Skip to content

Commit a443a33

Browse files
authored
Merge pull request #231963 from MicrosoftDocs/main
Publish to live, Friday 4 AM PST, 3/24
2 parents d3e2811 + 3523fe4 commit a443a33

File tree

101 files changed

+619
-403
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

101 files changed

+619
-403
lines changed

articles/active-directory/authentication/how-to-mfa-authenticator-lite.md

Lines changed: 14 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -103,6 +103,10 @@ If enabled for Authenticator Lite, users are prompted to register their account
103103

104104
:::image type="content" border="true" source="./media/how-to-mfa-authenticator-lite/registration.png" alt-text="Screenshot of how to register Authenticator Lite.":::
105105

106+
>[!NOTE]
107+
>Users with no MFA methods registered will be prompted to download the Authenticator App when they begin registration flow. For the most seamless Authenticator Lite registration experience, [provision your users a TAP](https://learn.microsoft.com/azure/active-directory/authentication/howto-authentication-temporary-access-pass) (temporary access pass) which they can use during registration.
108+
109+
106110
## Monitoring Authenticator Lite usage
107111
[Sign-in logs](/graph/api/signin-list) can show which app was used to complete user authentication. To view the latest sign-ins, use the following call on the beta API endpoint:
108112

@@ -151,6 +155,16 @@ Users can only register for Authenticator Lite from mobile Outlook. Authenticato
151155

152156
Users that have Microsoft Authenticator on their device can't register Authenticator Lite. If a user has an Authenticator Lite registration and then later downloads Microsoft Authenticator, they can register both. If a user has two devices, they can register Authenticator Lite on one and Microsoft Authenticator on the other.
153157

158+
159+
## Known Issues (Public preview)
160+
161+
### SSPR Notifications
162+
TOTP codes from Outlook will work for SSPR, but the push notification will not work and will return an error.
163+
164+
### Conditional Access Registration Policies
165+
CA policies for registration do not currently apply in Outlook registration flows.
166+
167+
154168
## Next steps
155169

156170
[Authentication methods in Azure Active Directory](concept-authentication-authenticator-app.md)

articles/active-directory/develop/active-directory-configurable-token-lifetimes.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -117,6 +117,10 @@ A token's validity is evaluated at the time the token is used. The policy with t
117117

118118
All timespans used here are formatted according to the C# [TimeSpan](/dotnet/api/system.timespan) object - D.HH:MM:SS. So 80 days and 30 minutes would be `80.00:30:00`. The leading D can be dropped if zero, so 90 minutes would be `00:90:00`.
119119

120+
## REST API reference
121+
122+
You can configure token lifetime policies and assign them to apps and service principals using Microsoft Graph. For more information, see the [tokenLifetimePolicy resource type](/graph/api/resources/tokenlifetimepolicy) and its associated methods.
123+
120124
## Cmdlet reference
121125

122126
These are the cmdlets in the [Azure Active Directory PowerShell for Graph Preview module](/powershell/module/azuread/?view=azureadps-2.0-preview&preserve-view=true#service-principals).

articles/active-directory/governance/create-access-review.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.workload: identity
1010
ms.tgt_pltfrm: na
1111
ms.topic: how-to
1212
ms.subservice: compliance
13-
ms.date: 10/24/2022
13+
ms.date: 3/23/2023
1414
ms.author: amsliu
1515
ms.reviewer: mwahl
1616
ms.collection: M365-identity-device-management
@@ -124,6 +124,9 @@ If you are reviewing access to an application, then before creating the review,
124124
- **Remove access**: Removes a user's access.
125125
- **Approve access**: Approves a user's access.
126126
- **Take recommendations**: Takes the system's recommendation to deny or approve the user's continued access.
127+
128+
>[!WARNING]
129+
> If the settings **If reviewers don't respond** is set to **Remove access** or **Take recommendations** and **Auto apply results to resource** is enabled, all access to this resource could risk being revoked if the reviewers fail to respond.
127130
128131
- **Action to apply on denied guest users**: This option is only available if the access review is scoped to include only guest users to specify what happens to guest users if they're denied either by a reviewer or by the **If reviewers don't respond** setting.
129132

articles/active-directory/governance/entitlement-management-external-users.md

Lines changed: 3 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -92,11 +92,9 @@ To ensure people outside of your organization can request access packages and ge
9292
9393
### Review your Conditional Access policies (Preview)
9494

95-
- Make sure to exclude guests from any Conditional Access policies that new guest users won't be able to meet as this will block them from being able to sign in to your directory. For example, guests likely don't have a registered device, aren't in a known location, and don't want to re-register for multi-factor authentication (MFA), so adding these requirements in a Conditional Access policy will block guests from using entitlement management. For more information, see [What are conditions in Azure Active Directory Conditional Access?](../conditional-access/concept-conditional-access-conditions.md).
95+
- Make sure to exclude the Entitlement Management app from any Conditional Access policies that impact guest users. Otherwise, a conditional access policy could block them from accessing MyAccess or being able to sign in to your directory. For example, guests likely don't have a registered device, aren't in a known location, and don't want to re-register for multi-factor authentication (MFA), so adding these requirements in a Conditional Access policy will block guests from using entitlement management. For more information, see [What are conditions in Azure Active Directory Conditional Access?](../conditional-access/concept-conditional-access-conditions.md).
9696

97-
![Azure AD Conditional Access policy exclude settings](./media/entitlement-management-external-users/conditional-access-exclude.png)
98-
99-
- A common policy for entitlement management customers is to block all apps from guests except entitlement management for guests. This policy allows guests to enter MyAccess and request an access package. This package should contain a group (it's called Guests from MyAccess in the example below), which should be excluded from the block all apps policy. Once the package is approved, the guest is in the directory. Given that the end user has the access package assignment and is part of the group, the end user is able to access all other apps. Other common policies include excluding entitlement management app from MFA and compliant device.
97+
- A common policy for Entitlement Management customers is to block all apps from guests except Entitlement Management for guests. This policy allows guests to enter MyAccess and request an access package. This package should contain a group (it is called Guests from MyAccess in the example below), which should be excluded from the block all apps policy. Once the package is approved, the guest will be in the directory. Given that the end user has the access package assignment and is part of the group, the end user will be able to access all other apps. Other common policies include excluding Entitlement Management app from MFA and compliant device.
10098

10199
:::image type="content" source="media/entitlement-management-external-users/exclude-app-guests.png" alt-text="Screenshot of exclude app options.":::
102100

@@ -105,7 +103,7 @@ To ensure people outside of your organization can request access packages and ge
105103
:::image type="content" source="media/entitlement-management-external-users/exclude-app-guests-selection.png" alt-text="Screenshot of the exclude guests app selection.":::
106104

107105
> [!NOTE]
108-
> The entitlement management app includes the entitlement management side of MyAccess, the entitlement management side of Azure Portal and the entitlement management part of MS graph. The latter two require additional permissions for access, hence won't be accessed by guests unless explicit permission is provided.
106+
> The Entitlement Management app includes the entitlement management side of MyAccess, the Entitlement Management side of Azure Portal and the Entitlement Management part of MS graph. The latter two require additional permissions for access, hence won't be accessed by guests unless explicit permission is provided.
109107
110108
### Review your SharePoint Online external sharing settings
111109

articles/active-directory/manage-apps/migrate-adfs-application-activity.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: app-mgmt
99
ms.topic: how-to
1010
ms.workload: identity
11-
ms.date: 01/14/2019
11+
ms.date: 03/23/2023
1212
ms.author: jomondi
1313
ms.collection: M365-identity-device-management
1414
ms.reviewer: alamaral
@@ -18,7 +18,7 @@ ms.reviewer: alamaral
1818

1919
Many organizations use Active Directory Federation Services (AD FS) to provide single sign-on to cloud applications. There are significant benefits to moving your AD FS applications to Azure AD for authentication, especially in terms of cost management, risk management, productivity, compliance, and governance. But understanding which applications are compatible with Azure AD and identifying specific migration steps can be time consuming.
2020

21-
The AD FS application activity report in the Azure portal lets you quickly identify which of your applications are capable of being migrated to Azure AD. It assesses all AD FS applications for compatibility with Azure AD, checks for any issues, and gives guidance on preparing individual applications for migration. With the AD FS application activity report, you can:
21+
The AD FS application activity report in the [Entra portal](https://entra.microsoft.com) lets you quickly identify which of your applications are capable of being migrated to Azure AD. It assesses all AD FS applications for compatibility with Azure AD, checks for any issues, and gives guidance on preparing individual applications for migration. With the AD FS application activity report, you can:
2222

2323
* **Discover AD FS applications and scope your migration.** The AD FS application activity report lists all AD FS applications in your organization that have had an active user login in the last 30 days. The report indicates an apps readiness for migration to Azure AD. The report doesn't display Microsoft related relying parties in AD FS such as Office 365. For example, relying parties with name 'urn:federation:MicrosoftOnline'.
2424

@@ -40,9 +40,9 @@ The AD FS application activity data is available to users who are assigned any o
4040
4141
## Discover AD FS applications that can be migrated
4242

43-
The AD FS application activity report is available in the Azure portal under Azure AD **Usage & insights** reporting. The AD FS application activity report analyzes each AD FS application to determine if it can be migrated as-is, or if additional review is needed.
43+
The AD FS application activity report is available in the [Entra portal](https://entra.microsoft.com) under Azure AD **Usage & insights** reporting. The AD FS application activity report analyzes each AD FS application to determine if it can be migrated as-is, or if additional review is needed.
4444

45-
1. Sign in to the [Azure portal](https://portal.azure.com) with an admin role that has access to AD FS application activity data (global administrator, reports reader, security reader, application administrator, or cloud application administrator).
45+
1. Sign in to the [Entra portal](https://entra.microsoft.com) with an admin role that has access to AD FS application activity data (global administrator, reports reader, security reader, application administrator, or cloud application administrator).
4646

4747
2. Select **Azure Active Directory**, and then select **Enterprise applications**.
4848

0 commit comments

Comments
 (0)