Skip to content

Commit 9ab9605

Browse files
authored
Merge pull request #188495 from MicrosoftDocs/main
2/14 AM Publish
2 parents 8cc02c5 + 60e7762 commit 9ab9605

File tree

75 files changed

+563
-389
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

75 files changed

+563
-389
lines changed

articles/active-directory/authentication/concept-registration-mfa-sspr-combined.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -96,7 +96,7 @@ The following are sample scenarios where users might be prompted to register or
9696
- *SSPR registration enforced:* Users are asked to register during sign-in. They register only SSPR methods.
9797
- *SSPR refresh enforced:* Users are required to review their security info at an interval set by the admin. Users are shown their info and can confirm the current info or make changes if needed.
9898

99-
When registration is enforced, users are shown the minimum number of methods needed to be compliant with both Multi-Factor Authentication and SSPR policies, from most to least secure.
99+
When registration is enforced, users are shown the minimum number of methods needed to be compliant with both Multi-Factor Authentication and SSPR policies, from most to least secure. Users going through combined registration where both MFA and SSPR registration is enforced and the SSPR policy requires two methods will first be required to register an MFA method as the first method and can select another MFA or SSPR specific method as the second registered method (e.g. email, security questions etc.)
100100

101101
Consider the following example scenario:
102102

@@ -158,4 +158,4 @@ To get started, see the tutorials to [enable self-service password reset](tutori
158158

159159
Learn how to [enable combined registration in your tenant](howto-registration-mfa-sspr-combined.md) or [force users to re-register authentication methods](howto-mfa-userdevicesettings.md#manage-user-authentication-options).
160160

161-
You can also review the [available methods for Azure AD Multi-Factor Authentication and SSPR](concept-authentication-methods.md).
161+
You can also review the [available methods for Azure AD Multi-Factor Authentication and SSPR](concept-authentication-methods.md).

articles/active-directory/authentication/concept-sspr-howitworks.md

Lines changed: 2 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -32,7 +32,6 @@ A user can reset or change their password using the [SSPR portal](https://aka.ms
3232
* Is the user account valid?
3333
* What organization does the user belong to?
3434
* Where is the user's password managed?
35-
* Is the user licensed to use the feature?
3635

3736
When a user selects the **Can't access your account** link from an application or page, or goes directly to [https://aka.ms/sspr](https://passwordreset.microsoftonline.com), the language used in the SSPR portal is based on the following options:
3837

@@ -42,8 +41,8 @@ When a user selects the **Can't access your account** link from an application o
4241

4342
After the SSPR portal is displayed in the required language, the user is prompted to enter a user ID and pass a captcha. Azure AD now verifies that the user is able to use SSPR by doing the following checks:
4443

45-
* Checks that the user has SSPR enabled and is assigned an Azure AD license.
46-
* If the user isn't enabled for SSPR or doesn't have a license assigned, the user is asked to contact their administrator to reset their password.
44+
* Checks that the user has SSPR enabled.
45+
* If the user isn't enabled for SSPR, the user is asked to contact their administrator to reset their password.
4746
* Checks that the user has the right authentication methods defined on their account in accordance with administrator policy.
4847
* If the policy requires only one method, check that the user has the appropriate data defined for at least one of the authentication methods enabled by the administrator policy.
4948
* If the authentication methods aren't configured, the user is advised to contact their administrator to reset their password.

articles/active-directory/authentication/howto-registration-mfa-sspr-combined-troubleshoot.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -53,11 +53,11 @@ The following table lists all audit events generated by combined registration:
5353

5454
## Disable combined registration
5555

56-
When a user registers a phone number and/or mobile app in the new combined experience, our service stamps a set of flags (StrongAuthenticationMethods) for those methods on that user. This functionality allows the user to perform Multi-Factor Authentication with those methods whenever Multi-Factor Authentication is required.
56+
When a user registers a phone number and/or mobile app in the combined registration experience, our service stamps a set of flags (StrongAuthenticationMethods) for those methods on that user. This functionality allows the user to perform Multi-Factor Authentication with those methods whenever Multi-Factor Authentication is required.
5757

58-
If an admin enables the preview, users register through the new experience, and then the admin disables the preview, users might unknowingly be registered for Multi-Factor Authentication also.
58+
If an admin enables combined registration, users register through the combined registration experience, and then the admin disables combined registration, users might unknowingly be registered for Multi-Factor Authentication also.
5959

60-
If a user who has completed combined registration goes to the current self-service password reset (SSPR) registration page at [https://aka.ms/ssprsetup](https://aka.ms/ssprsetup), the user will be prompted to perform Multi-Factor Authentication before they can access that page. This step is expected from a technical standpoint, but it's new for users who were previously registered for SSPR only. Though this extra step does improve the user's security posture by providing another level of security, admins might want to roll back their users so that they're no longer able to perform Multi-Factor Authentication.
60+
If a user who has completed combined registration goes to the legacy self-service password reset (SSPR) registration page at [https://aka.ms/ssprsetup](https://aka.ms/ssprsetup), the user will be prompted to perform Multi-Factor Authentication before they can access that page. This step is expected from a technical standpoint, but it's new for users who were previously registered for SSPR only. Though this extra step does improve the user's security posture by providing another level of security, admins might want to roll back their users so that they're no longer able to perform Multi-Factor Authentication.
6161

6262
### How to roll back users
6363

articles/active-directory/conditional-access/service-dependencies.md

Lines changed: 5 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 09/21/2020
9+
ms.date: 02/14/2022
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -20,7 +20,7 @@ ms.collection: M365-identity-device-management
2020

2121
With Conditional Access policies, you can specify access requirements to websites and services. For example, your access requirements can include requiring multi-factor authentication (MFA) or [managed devices](require-managed-devices.md).
2222

23-
When you access a site or service directly, the impact of a related policy is typically easy to assess. For example, if you have a policy that requires multi-factor authentication (MFA) for SharePoint Online configured, MFA is enforced for each sign-in to the SharePoint web portal. However, it is not always straight-forward to assess the impact of a policy because there are cloud apps with dependencies to other cloud apps. For example, Microsoft Teams can provide access to resources in SharePoint Online. So, when you access Microsoft Teams in our current scenario, you are also subject to the SharePoint MFA policy.
23+
When you access a site or service directly, the impact of a related policy is typically easy to assess. For example, if you have a policy that requires multi-factor authentication (MFA) for SharePoint Online configured, MFA is enforced for each sign-in to the SharePoint web portal. However, it isn't always straight-forward to assess the impact of a policy because there are cloud apps with dependencies to other cloud apps. For example, Microsoft Teams can provide access to resources in SharePoint Online. So, when you access Microsoft Teams in our current scenario, you're also subject to the SharePoint MFA policy.
2424

2525
> [!TIP]
2626
> Using the [Office 365](concept-conditional-access-cloud-apps.md#office-365) app will target all Office apps to avoid issues with service dependencies in the Office stack.
@@ -38,9 +38,9 @@ The diagram below illustrates MS Teams service dependencies. Solid arrows indica
3838

3939
As a best practice, you should set common policies across related apps and services whenever possible. Having a consistent security posture provides you with the best user experience. For example, setting a common policy across Exchange Online, SharePoint Online, Microsoft Teams, and Skype for business significantly reduces unexpected prompts that may arise from different policies being applied to downstream services.
4040

41-
A great way to accomplish this with applications in the Office stack is to use the [Office 365 app](concept-conditional-access-cloud-apps.md#office-365) instead of targeting individual applications.
41+
A great way to accomplish a common policy with applications in the Office stack is to use the [Office 365 app](concept-conditional-access-cloud-apps.md#office-365) instead of targeting individual applications.
4242

43-
The below table lists additional service dependencies, where the client apps must satisfy
43+
The below table lists some more service dependencies, where the client apps must satisfy. This list isn't exhaustive.
4444

4545
| Client apps | Downstream service | Enforcement |
4646
| :-- | :-- | --- |
@@ -52,6 +52,7 @@ The below table lists additional service dependencies, where the client apps mus
5252
| | Microsoft Stream | Late-bound |
5353
| | SharePoint | Early-bound |
5454
| | Skype for Business Online | Early-bound |
55+
| | Microsoft Whiteboard | Late-bound |
5556
| Office Portal | Exchange | Late-bound |
5657
| | SharePoint | Late-bound |
5758
| Outlook groups | Exchange | Early-bound |

articles/active-directory/devices/concept-azure-ad-join-hybrid.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -27,15 +27,15 @@ Hybrid Azure AD joined devices require network line of sight to your on-premises
2727
| **Primary audience** | Suitable for hybrid organizations with existing on-premises AD infrastructure |
2828
| | Applicable to all users in an organization |
2929
| **Device ownership** | Organization |
30-
| **Operating Systems** | Windows 10, 8.1 and 7 |
30+
| **Operating Systems** | Windows 10 and above, 8.1 and 7 |
3131
| | Windows Server 2008/R2, 2012/R2, 2016 and 2019 |
3232
| **Provisioning** | Windows 10, Windows Server 2016/2019 |
3333
| | Domain join by IT and autojoin via Azure AD Connect or ADFS config |
3434
| | Domain join by Windows Autopilot and autojoin via Azure AD Connect or ADFS config |
3535
| | Windows 8.1, Windows 7, Windows Server 2012 R2, Windows Server 2012, and Windows Server 2008 R2 - Require MSI |
3636
| **Device sign in options** | Organizational accounts using: |
3737
| | Password |
38-
| | Windows Hello for Business for Win10 |
38+
| | Windows Hello for Business for Win10 and above |
3939
| **Device management** | [Group Policy](/mem/configmgr/comanage/faq#my-environment-has-too-many-group-policy-objects-and-legacy-authenticated-apps--do-i-have-to-use-hybrid-azure-ad-) |
4040
| | [Configuration Manager standalone or co-management with Microsoft Intune](/mem/configmgr/comanage/overview) |
4141
| **Key capabilities** | SSO to both cloud and on-premises resources |

articles/active-directory/external-identities/external-identities-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -114,7 +114,7 @@ When you're considering B2B collaboration with a specific external Azure AD orga
114114

115115
Azure AD B2C is a separate consumer-based directory that you manage in the Azure portal through the Azure AD B2C service. Each Azure AD B2C tenant is separate and distinct from other Azure Active Directory and Azure AD B2C tenants. The Azure AD B2C portal experience is similar to Azure AD, but there are key differences, such as the ability to customize your user journeys using the Identity Experience Framework.
116116

117-
For details about configuring and managing Azure AD B2C, see the [Azure AD B2B documentation](../../active-directory-b2c/index.yml).
117+
For details about configuring and managing Azure AD B2C, see the [Azure AD B2C documentation](../../active-directory-b2c/index.yml).
118118

119119
## Related Azure AD technologies
120120

articles/active-directory/saas-apps/workday-inbound-tutorial.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: 'Tutorial: Configure Workday for automatic user provisioning with Azure Active Directory | Microsoft Docs'
2+
title: 'Tutorial: Configure Workday for automatic user provisioning with on-premises Active Directory | Microsoft Docs'
33
description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Workday.
44
services: active-directory
55
author: cmmdesai
@@ -1071,4 +1071,4 @@ With respect to data retention, the Azure AD provisioning service does not gener
10711071
* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
10721072
* [Learn how to configure single sign-on between Workday and Azure Active Directory](workday-tutorial.md)
10731073
* [Learn how to configure Workday Writeback](workday-writeback-tutorial.md)
1074-
* [Learn how to use Microsoft Graph APIs to manage provisioning configurations](/graph/api/resources/synchronization-overview)
1074+
* [Learn how to use Microsoft Graph APIs to manage provisioning configurations](/graph/api/resources/synchronization-overview)

articles/aks/api-server-authorized-ip-ranges.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -155,6 +155,9 @@ Add another IP address to the approved ranges with the following command.
155155
```bash
156156
# Retrieve your IP address
157157
CURRENT_IP=$(dig +short "myip.opendns.com" "@resolver1.opendns.com")
158+
````
159+
160+
```azurelci
158161
# Add to AKS approved list
159162
az aks update -g $RG -n $AKSNAME --api-server-authorized-ip-ranges $CURRENT_IP/32
160163
```

articles/aks/certificate-rotation.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -41,12 +41,12 @@ curl https://{apiserver-fqdn} -k -v 2>&1 |grep expire
4141
```
4242
4343
* Check expiration date of certificate on VMAS agent node
44-
```console
44+
```azurecli
4545
az vm run-command invoke -g MC_rg_myAKSCluster_region -n vm-name --command-id RunShellScript --query 'value[0].message' -otsv --scripts "openssl x509 -in /etc/kubernetes/certs/apiserver.crt -noout -enddate"
4646
```
4747

4848
* Check expiration date of certificate on one VMSS agent node
49-
```console
49+
```azurecli
5050
az vmss run-command invoke -g MC_rg_myAKSCluster_region -n vmss-name --instance-id 0 --command-id RunShellScript --query 'value[0].message' -otsv --scripts "openssl x509 -in /etc/kubernetes/certs/apiserver.crt -noout -enddate"
5151
```
5252

articles/aks/ingress-tls.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -247,7 +247,7 @@ Note that this sample is for a Bash shell.
247247

248248
### [Azure CLI](#tab/azure-cli)
249249

250-
```bash
250+
```azurecli
251251
# Public IP address of your ingress controller
252252
IP="MY_EXTERNAL_IP"
253253

0 commit comments

Comments
 (0)