Skip to content

Commit a6e6582

Browse files
authored
Merge pull request #110189 from iainfoulds/azuread-authentication-metadatacleanup
[AzureAD-Authentication] Metadata cleanup
2 parents 2c796f5 + 61c8248 commit a6e6582

File tree

45 files changed

+118
-118
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

45 files changed

+118
-118
lines changed

articles/active-directory/authentication/active-directory-certificate-based-authentication-android.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ description: Learn about the supported scenarios and the requirements for config
55
services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
8-
ms.topic: article
8+
ms.topic: how-to
99
ms.date: 11/21/2019
1010

1111
ms.author: iainfou
@@ -65,7 +65,7 @@ As a best practice, you should update your organization's ADFS error pages with
6565

6666
For more information, see [Customizing the AD FS Sign-in Pages](https://technet.microsoft.com/library/dn280950.aspx).
6767

68-
Some Office apps (with modern authentication enabled) send *prompt=login* to Azure AD in their request. By default, Azure AD translates *prompt=login* in the request to ADFS as *wauth=usernamepassworduri* (asks ADFS to do U/P Auth) and *wfresh=0* (asks ADFS to ignore SSO state and do a fresh authentication). If you want to enable certificate-based authentication for these apps, you need to modify the default Azure AD behavior. Set the *PromptLoginBehavior* in your federated domain settings to *Disabled*.
68+
Some Office apps (with modern authentication enabled) send '*prompt=login*' to Azure AD in their request. By default, Azure AD translates '*prompt=login*' in the request to ADFS as '*wauth=usernamepassworduri*' (asks ADFS to do U/P Auth) and '*wfresh=0*' (asks ADFS to ignore SSO state and do a fresh authentication). If you want to enable certificate-based authentication for these apps, you need to modify the default Azure AD behavior. Set the '*PromptLoginBehavior*' in your federated domain settings to '*Disabled*'.
6969
You can use the [MSOLDomainFederationSettings](/powershell/module/msonline/set-msoldomainfederationsettings?view=azureadps-1.0) cmdlet to perform this task:
7070

7171
`Set-MSOLDomainFederationSettings -domainname <domain> -PromptLoginBehavior Disabled`

articles/active-directory/authentication/active-directory-certificate-based-authentication-get-started.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ description: Learn how to configure certificate-based authentication in your env
55
services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
8-
ms.topic: article
8+
ms.topic: how-to
99
ms.date: 11/21/2019
1010

1111
ms.author: iainfou
@@ -37,7 +37,7 @@ To configure certificate-based authentication, the following statements must be
3737
- The root certificate authority and any intermediate certificate authorities must be configured in Azure Active Directory.
3838
- Each certificate authority must have a certificate revocation list (CRL) that can be referenced via an internet-facing URL.
3939
- You must have at least one certificate authority configured in Azure Active Directory. You can find related steps in the [Configure the certificate authorities](#step-2-configure-the-certificate-authorities) section.
40-
- For Exchange ActiveSync clients, the client certificate must have the users routable email address in Exchange online in either the Principal Name or the RFC822 Name value of the Subject Alternative Name field. Azure Active Directory maps the RFC822 value to the Proxy Address attribute in the directory.
40+
- For Exchange ActiveSync clients, the client certificate must have the user's routable email address in Exchange online in either the Principal Name or the RFC822 Name value of the Subject Alternative Name field. Azure Active Directory maps the RFC822 value to the Proxy Address attribute in the directory.
4141
- Your client device must have access to at least one certificate authority that issues client certificates.
4242
- A client certificate for client authentication must have been issued to your client.
4343

articles/active-directory/authentication/active-directory-certificate-based-authentication-ios.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ description: Learn about the supported scenarios and the requirements for config
55
services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
8-
ms.topic: article
8+
ms.topic: conceptual
99
ms.date: 01/15/2018
1010

1111
ms.author: iainfou
@@ -67,7 +67,7 @@ As a best practice, you should update your organization's ADFS error pages with
6767

6868
For more information, see [Customizing the AD FS Sign-in Pages](https://technet.microsoft.com/library/dn280950.aspx).
6969

70-
Some Office apps (with modern authentication enabled) send *prompt=login* to Azure AD in their request. By default, Azure AD translates *prompt=login* in the request to ADFS as *wauth=usernamepassworduri* (asks ADFS to do U/P Auth) and *wfresh=0* (asks ADFS to ignore SSO state and do a fresh authentication). If you want to enable certificate-based authentication for these apps, you need to modify the default Azure AD behavior. Just set the *PromptLoginBehavior* in your federated domain settings to *Disabled*.
70+
Some Office apps (with modern authentication enabled) send '*prompt=login*' to Azure AD in their request. By default, Azure AD translates '*prompt=login*' in the request to ADFS as '*wauth=usernamepassworduri*' (asks ADFS to do U/P Auth) and '*wfresh=0*' (asks ADFS to ignore SSO state and do a fresh authentication). If you want to enable certificate-based authentication for these apps, you need to modify the default Azure AD behavior. Just set the '*PromptLoginBehavior*' in your federated domain settings to '*Disabled*'.
7171
You can use the [MSOLDomainFederationSettings](/powershell/module/msonline/set-msoldomainfederationsettings?view=azureadps-1.0) cmdlet to perform this task:
7272

7373
`Set-MSOLDomainFederationSettings -domainname <domain> -PromptLoginBehavior Disabled`

articles/active-directory/authentication/active-directory-passwords-faq.md

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ description: Frequently asked questions about Azure AD self-service password res
55
services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
8-
ms.topic: conceptual
8+
ms.topic: how-to
99
ms.date: 07/11/2018
1010

1111
ms.author: iainfou
@@ -68,7 +68,7 @@ This FAQ is split into the following sections:
6868
>
6969
* **Q: How does the registration portal determine which options to show my users?**
7070

71-
> **A:** The password reset registration portal shows only the options that you have enabled for your users. These options are found under the **User Password Reset Policy** section of your directorys **Configure** tab. For example, if you don't enable security questions, then users are not able to register for that option.
71+
> **A:** The password reset registration portal shows only the options that you have enabled for your users. These options are found under the **User Password Reset Policy** section of your directory's **Configure** tab. For example, if you don't enable security questions, then users are not able to register for that option.
7272
>
7373
>
7474
* **Q: When is a user considered registered?**
@@ -104,9 +104,9 @@ This FAQ is split into the following sections:
104104
> **A:** The password reset UI, SMS messages, and voice calls are localized in the same languages that are supported in Office 365.
105105
>
106106
>
107-
* **Q: What parts of the password reset experience get branded when I set the organizational branding items in my directorys configure tab?**
107+
* **Q: What parts of the password reset experience get branded when I set the organizational branding items in my directory's configure tab?**
108108

109-
> **A:** The password reset portal shows your organization's logo and allows you to configure the "Contact your administrator" link to point to a custom email or URL. Any email that's sent by password reset includes your organizations logo, colors, and name in the body of the email, and is customized from the settings for that particular name.
109+
> **A:** The password reset portal shows your organization's logo and allows you to configure the "Contact your administrator" link to point to a custom email or URL. Any email that's sent by password reset includes your organization's logo, colors, and name in the body of the email, and is customized from the settings for that particular name.
110110
>
111111
>
112112
* **Q: How can I educate my users about where to go to reset their passwords?**
@@ -121,10 +121,10 @@ This FAQ is split into the following sections:
121121
>
122122
* **Q: Do you support unlocking local Active Directory accounts when users reset their passwords?**
123123

124-
> **A:** Yes. When a user resets their password, if password writeback has been deployed through Azure AD Connect, that users account is automatically unlocked when they reset their password.
124+
> **A:** Yes. When a user resets their password, if password writeback has been deployed through Azure AD Connect, that user's account is automatically unlocked when they reset their password.
125125
>
126126
>
127-
* **Q: How can I integrate password reset directly into my users desktop sign-in experience?**
127+
* **Q: How can I integrate password reset directly into my user's desktop sign-in experience?**
128128

129129
> **A:** If you're an Azure AD Premium customer, you can install Microsoft Identity Manager at no additional cost and deploy the on-premises password reset solution.
130130
>
@@ -263,12 +263,12 @@ This FAQ is split into the following sections:
263263
> **A:** Password writeback works for user accounts that are synchronized from on-premises Active Directory to Azure AD, including federated, password hash synchronized, and Pass-Through Autentication Users.
264264
>
265265
>
266-
* **Q: Does password writeback enforce my domains password policies?**
266+
* **Q: Does password writeback enforce my domain's password policies?**
267267

268268
> **A:** Yes. Password writeback enforces password age, history, complexity, filters, and any other restriction you might put in place on passwords in your local domain.
269269
>
270270
>
271-
* **Q: Is password writeback secure? How can I be sure I wont get hacked?**
271+
* **Q: Is password writeback secure? How can I be sure I won't get hacked?**
272272

273273
> **A:** Yes, password writeback is secure. To read more about the multiple layers of security implemented by the password writeback service, check out the [Password writeback security](concept-sspr-writeback.md#password-writeback-security) section in the [Password writeback overview](howto-sspr-writeback.md) article.
274274
>

articles/active-directory/authentication/howto-authentication-methods-usage-insights.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ description: Reporting on Azure AD self-service password reset and Multi-Factor
55
services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
8-
ms.topic: conceptual
8+
ms.topic: how-to
99
ms.date: 11/21/2019
1010

1111
ms.author: iainfou
@@ -87,7 +87,7 @@ Using the controls at the top of the list, you can search for a user and filter
8787

8888
## Limitations
8989

90-
The data shown in these reports will be delayed by up to 60 minutes. A Last refreshed" field exists in the Azure portal to identify how recent your data is.
90+
The data shown in these reports will be delayed by up to 60 minutes. A "Last refreshed" field exists in the Azure portal to identify how recent your data is.
9191

9292
Usage and insights data is not a replacement for the Azure Multi-Factor Authentication activity reports or information contained in the Azure AD sign-ins report.
9393

articles/active-directory/authentication/howto-authentication-passwordless-phone.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ description: Enable passwordless sign-in to Azure AD using the Microsoft Authent
55
services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
8-
ms.topic: conceptual
8+
ms.topic: how-to
99
ms.date: 11/21/2019
1010

1111
ms.author: iainfou
@@ -79,13 +79,13 @@ The admin can choose to enable the user to use passwordless phone sign-in, or th
7979

8080
### AD FS integration
8181

82-
When a user has enabled the Microsoft Authenticator passwordless credential, authentication for that user will always default to sending a notification for approval. This logic prevents users in a hybrid tenant from being directed to ADFS for sign-in verification without the user taking an additional step to click Use your password instead. This process will also bypass any on-premises Conditional Access policies, and Pass-through authentication flows.
82+
When a user has enabled the Microsoft Authenticator passwordless credential, authentication for that user will always default to sending a notification for approval. This logic prevents users in a hybrid tenant from being directed to ADFS for sign-in verification without the user taking an additional step to click "Use your password instead." This process will also bypass any on-premises Conditional Access policies, and Pass-through authentication flows.
8383

8484
If a user has an unanswered passwordless phone sign-in verification pending and attempts to sign in again, the user may be taken to ADFS to enter a password instead.
8585

8686
### Azure MFA server
8787

88-
End users who are enabled for MFA through an organizations on-premises Azure MFA server can still create and use a single passwordless phone sign in credential. If the user attempts to upgrade multiple installations (5+) of the Microsoft Authenticator with the credential, this change may result in an error.
88+
End users who are enabled for MFA through an organization's on-premises Azure MFA server can still create and use a single passwordless phone sign in credential. If the user attempts to upgrade multiple installations (5+) of the Microsoft Authenticator with the credential, this change may result in an error.
8989

9090
### Device registration
9191

articles/active-directory/authentication/howto-authentication-passwordless-security-key-on-premises.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ description: Learn how to enable passwordless security key sign-in to on-premise
55
services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
8-
ms.topic: conceptual
8+
ms.topic: how-to
99
ms.date: 03/09/2020
1010

1111
ms.author: iainfou
@@ -50,7 +50,7 @@ Organizations must also meet the following software requirements.
5050
- For more information on the available Azure AD hybrid authentication options, see [Choose the right authentication method for your Azure Active Directory hybrid identity solution](../../security/fundamentals/choose-ad-authn.md) and [Select which installation type to use for Azure AD Connect](../hybrid/how-to-connect-install-select-installation.md).
5151
- Your Windows Server domain controllers must have the following patches installed:
5252
- For Windows Server 2016 - https://support.microsoft.com/help/4534307/windows-10-update-kb4534307
53-
- For Windows Server 2019 - https://support.microsoft.com/help/4534321/windows-10-update-kb4534321
53+
- For Windows Server 2019 - https://support.microsoft.com/help/4534321/windows-10-update-kb4534321
5454

5555
### Supported scenarios
5656

@@ -110,7 +110,7 @@ This command outputs the properties of the Azure AD Kerberos Server. You can rev
110110

111111
| Property | Description |
112112
| --- | --- |
113-
| ID | The unique ID of the AD DS DC object. This ID is sometimes referred to as its "slot" or its "branch ID". |
113+
| ID | The unique ID of the AD DS DC object. This ID is sometimes referred to as it's "slot" or it's "branch ID". |
114114
| DomainDnsName | The DNS domain name of the Active Directory Domain. |
115115
| ComputerAccount | The computer account object of the Azure AD Kerberos Server object (the DC). |
116116
| UserAccount | The disabled user account object that holds the Azure AD Kerberos Server TGT encryption key. The DN of this account is `CN=krbtgt_AzureAD,CN=Users,<Domain-DN>` |
@@ -124,7 +124,7 @@ This command outputs the properties of the Azure AD Kerberos Server. You can rev
124124

125125
### Rotating the Azure AD Kerberos Server key
126126

127-
The Azure AD Kerberos Server encryption krbtgt keys should be rotated on a regular basis. Its recommended that you follow the same schedule you use to rotate all other Active Directory Domain Controller krbtgt keys.
127+
The Azure AD Kerberos Server encryption krbtgt keys should be rotated on a regular basis. It's recommended that you follow the same schedule you use to rotate all other Active Directory Domain Controller krbtgt keys.
128128

129129
> [!WARNING]
130130
> There are other tools that could rotate the krbtgt keys, however, you must use the tools mentioned in this document to rotate the krbtgt keys of your Azure AD Kerberos Server. This ensures the keys are updated in both on-premises AD and Azure AD.

articles/active-directory/authentication/howto-authentication-passwordless-security-key-windows.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ description: Learn how to enable passwordless security key sign-in to Azure Acti
55
services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
8-
ms.topic: conceptual
8+
ms.topic: how-to
99
ms.date: 01/30/2020
1010

1111
ms.author: iainfou

articles/active-directory/authentication/howto-authentication-passwordless-security-key.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ description: Enable passwordless security key sign-in to Azure AD using FIDO2 se
55
services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
8-
ms.topic: conceptual
8+
ms.topic: how-to
99
ms.date: 02/12/2020
1010

1111
ms.author: iainfou
@@ -62,7 +62,7 @@ Registration features for passwordless authentication methods rely on the combin
6262
1. Sign in if not already.
6363
1. Click **Security Info**.
6464
1. If the user already has at least one Azure Multi-Factor Authentication method registered, they can immediately register a FIDO2 security key.
65-
1. If they dont have at least one Azure Multi-Factor Authentication method registered, they must add one.
65+
1. If they don't have at least one Azure Multi-Factor Authentication method registered, they must add one.
6666
1. Add a FIDO2 Security key by clicking **Add method** and choosing **Security key**.
6767
1. Choose **USB device** or **NFC device**.
6868
1. Have your key ready and choose **Next**.
@@ -94,7 +94,7 @@ Administrator provisioning and de-provisioning of security keys is not available
9494

9595
### UPN changes
9696

97-
We are working on supporting a feature that allows UPN change on hybrid Azure AD joined and Azure AD joined devices. If a users UPN changes, you can no longer modify FIDO2 security keys to account for the change. The resolution is to reset the device and the user has to re-register.
97+
We are working on supporting a feature that allows UPN change on hybrid Azure AD joined and Azure AD joined devices. If a user's UPN changes, you can no longer modify FIDO2 security keys to account for the change. The resolution is to reset the device and the user has to re-register.
9898

9999
## Next steps
100100

articles/active-directory/authentication/howto-mfa-adfs.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ description: This is the Azure Multi-Factor authentication page that describes h
55
services: multi-factor-authentication
66
ms.service: active-directory
77
ms.subservice: authentication
8-
ms.topic: conceptual
8+
ms.topic: how-to
99
ms.date: 07/11/2018
1010

1111
ms.author: iainfou
@@ -91,4 +91,4 @@ Now that the claims are in place, we can configure trusted IPs.
9191
4. On the Service Settings page, under **trusted IPs**, select **Skip multi-factor-authentication for requests from federated users on my intranet**.
9292
5. Click **save**.
9393

94-
Thats it! At this point, federated Office 365 users should only have to use MFA when a claim originates from outside the corporate intranet.
94+
That's it! At this point, federated Office 365 users should only have to use MFA when a claim originates from outside the corporate intranet.

0 commit comments

Comments
 (0)