Skip to content

Commit a7389c0

Browse files
authored
Merge pull request #187995 from MicrosoftDocs/main
2/08 PM Publish
2 parents 45a1b84 + 9d0bff6 commit a7389c0

File tree

506 files changed

+2694
-1828
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

506 files changed

+2694
-1828
lines changed

.openpublishing.redirection.json

Lines changed: 16 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -34091,7 +34091,22 @@
3409134091
},
3409234092
{
3409334093
"source_path_from_root": "/articles/cognitive-services/Speech-Service/concepts-gating-overview.md",
34094-
"redirect_url": "http://docs.microsoft.com/legal/cognitive-services/speech-service/custom-neural-voice/transparency-note-custom-neural-voice",
34094+
"redirect_url": "https://docs.microsoft.com/legal/cognitive-services/speech-service/custom-neural-voice/transparency-note-custom-neural-voice",
34095+
"redirect_document_id": false
34096+
},
34097+
{
34098+
"source_path_from_root": "/articles/cognitive-services/Speech-Service/concepts-guidelines-responsible-deployment-synthetic.md",
34099+
"redirect_url": "https://docs.microsoft.com/legal/cognitive-services/speech-service/custom-neural-voice/concepts-guidelines-responsible-deployment-synthetic",
34100+
"redirect_document_id": false
34101+
},
34102+
{
34103+
"source_path_from_root": "/articles/cognitive-services/Speech-Service/concepts-disclosure-guidelines.md",
34104+
"redirect_url": "https://docs.microsoft.com/legal/cognitive-services/speech-service/custom-neural-voice/concepts-disclosure-guidelines",
34105+
"redirect_document_id": false
34106+
},
34107+
{
34108+
"source_path_from_root": "/articles/cognitive-services/Speech-Service/concepts-disclosure-patterns.md",
34109+
"redirect_url": "https://docs.microsoft.com/legal/cognitive-services/speech-service/custom-neural-voice/concepts-disclosure-patterns",
3409534110
"redirect_document_id": false
3409634111
},
3409734112
{

articles/active-directory/authentication/concept-authentication-operator-assistance.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,7 @@ For example, let's say a customer in U.S has an office phone number 425-555-1234
2525

2626
If the setting is **Off**, the system will automatically dial extensions as part of the phone number. Your admin can still specify individual users who should be enabled for operator assistance by prefixing the extension with ‘@’. For example, 425-555-1234x@5678 would indicate that operator assistance should be used, even though the setting is **Off**.
2727

28-
You can check the status of this feature in your own tenant by navigating to the [Azure AD portal](https://ms.portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade), then in the left pane, click **Security** > **MFA** > **Phone call settings**. Check **Operator required to transfer extensions** to see if the setting is **On** or **Off**.
28+
You can check the status of this feature in your own tenant by navigating to the [Azure AD portal](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade), then in the left pane, click **Security** > **MFA** > **Phone call settings**. Check **Operator required to transfer extensions** to see if the setting is **On** or **Off**.
2929

3030
![Screenshot of operator assistance settings](./media/concept-authentication-operator-assistance/settings.png)
3131

articles/active-directory/conditional-access/TOC.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -110,6 +110,8 @@
110110
href: policy-migration-mfa.md
111111
- name: Reference
112112
items:
113+
- name: Office 365 application
114+
href: reference-office-365-application-contents.md
113115
- name: Beta Graph APIs
114116
items:
115117
- name: conditionalAccessPolicy API

articles/active-directory/conditional-access/concept-conditional-access-cloud-apps.md

Lines changed: 31 additions & 20 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 02/03/2022
9+
ms.date: 02/08/2022
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -82,22 +82,33 @@ Administrators can exclude specific apps from policy if they wish, including the
8282

8383
The following key applications are included in the Office 365 client app:
8484

85-
- Microsoft Forms
86-
- Microsoft Stream
87-
- Microsoft To-Do
88-
- Microsoft Teams
89-
- Exchange Online
90-
- SharePoint Online
91-
- Microsoft 365 Search Service
92-
- Yammer
93-
- Office Delve
94-
- Office Online
95-
- Office.com
96-
- OneDrive
97-
- Power Automate
98-
- Power Apps
99-
- Skype for Business Online
100-
- Sway
85+
- Exchange Online
86+
- Microsoft 365 Search Service
87+
- Microsoft Forms
88+
- Microsoft Planner (ProjectWorkManagement)
89+
- Microsoft Stream
90+
- Microsoft Teams
91+
- Microsoft To-Do
92+
- Microsoft Flow
93+
- Microsoft Office 365 Portal
94+
- Microsoft Office client application
95+
- Microsoft Stream 
96+
- Microsoft To-Do WebApp
97+
- Microsoft Whiteboard Services
98+
- Office Delve
99+
- Office Online
100+
- Office.com
101+
- OneDrive
102+
- Power Apps
103+
- Power Automate
104+
- Security & Compliance Center
105+
- SharePoint Online
106+
- Skype for Business Online
107+
- Skype and Teams Tenant Admin API
108+
- Sway
109+
- Yammer
110+
111+
A complete list of all services included can be found in the article [Apps included in Conditional Access Office 365 app suite](reference-office-365-application-contents.md).
101112

102113
### Microsoft Azure Management
103114

@@ -137,7 +148,7 @@ Administrators can add any Azure AD registered application to Conditional Access
137148
> [!NOTE]
138149
> Since Conditional Access policy sets the requirements for accessing a service you are not able to apply it to a client (public/native) application. In other words, the policy is not set directly on a client (public/native) application, but is applied when a client calls a service. For example, a policy set on SharePoint service applies to the clients calling SharePoint. A policy set on Exchange applies to the attempt to access the email using Outlook client. That is why client (public/native) applications are not available for selection in the Cloud Apps picker and Conditional Access option is not available in the application settings for the client (public/native) application registered in your tenant.
139150
140-
Some applications do not appear in the picker at all. The only way to include these applications in a Conditional Access policy is to include **All apps**.
151+
Some applications don't appear in the picker at all. The only way to include these applications in a Conditional Access policy is to include **All apps**.
141152

142153
## User actions
143154

@@ -169,9 +180,9 @@ Authentication contexts are managed in the Azure portal under **Azure Active Dir
169180
Create new authentication context definitions by selecting **New authentication context** in the Azure portal. Configure the following attributes:
170181

171182
- **Display name** is the name that is used to identify the authentication context in Azure AD and across applications that consume authentication contexts. We recommend names that can be used across resources, like "trusted devices", to reduce the number of authentication contexts needed. Having a reduced set limits the number of redirects and provides a better end to end-user experience.
172-
- **Description** provides more information about the policies it is used by Azure AD administrators and those applying authentication contexts to resources.
183+
- **Description** provides more information about the policies it's used by Azure AD administrators and those applying authentication contexts to resources.
173184
- **Publish to apps** checkbox when checked, advertises the authentication context to apps and makes them available to be assigned. If not checked the authentication context will be unavailable to downstream resources.
174-
- **ID** is read-only and used in tokens and apps for request-specific authentication context definitions. It is listed here for troubleshooting and development use cases.
185+
- **ID** is read-only and used in tokens and apps for request-specific authentication context definitions. It's listed here for troubleshooting and development use cases.
175186

176187
#### Add to Conditional Access policy
177188

Lines changed: 99 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,99 @@
1+
---
2+
title: Office 365 App in Conditional Access reference - Azure Active Directory
3+
description: What are all of the services included in the Office 365 app in Azure AD Conditional Access
4+
5+
services: active-directory
6+
ms.service: active-directory
7+
ms.subservice: conditional-access
8+
ms.topic: reference
9+
ms.date: 02/08/2022
10+
11+
ms.author: joflore
12+
author: MicrosoftGuyJFlo
13+
manager: karenhoran
14+
ms.reviewer: calebb
15+
16+
ms.collection: M365-identity-device-management
17+
---
18+
# Apps included in Conditional Access Office 365 app suite
19+
20+
The following list is provided as a reference and includes a detailed list of services and applications that are included in the Conditional Access [Office 365](concept-conditional-access-cloud-apps.md#office-365) app.
21+
22+
- Augmentation Loop
23+
- Call Recorder
24+
- Connectors
25+
- Device Management Service
26+
- EnrichmentSvc
27+
- IC3 Gateway
28+
- Media Analysis and Transformation Service
29+
- Message Recall app
30+
- Messaging Async Media
31+
- MessagingAsyncMediaProd
32+
- Microsoft 365 Reporting Service
33+
- Microsoft Discovery Service
34+
- Microsoft Exchange Online Protection
35+
- Microsoft Flow
36+
- Microsoft Flow GCC
37+
- Microsoft Forms
38+
- Microsoft Forms Web
39+
- Microsoft Forms Web in Azure Government
40+
- Microsoft Legacy To-Do WebApp
41+
- Microsoft Office 365 Portal
42+
- Microsoft Office client application
43+
- Microsoft People Cards Service
44+
- Microsoft SharePoint Online - SharePoint Home
45+
- Microsoft Stream Portal
46+
- Microsoft Stream Service
47+
- Microsoft Teams
48+
- Microsoft Teams - T4L Web Client
49+
- Microsoft Teams - Teams And Channels Service
50+
- Microsoft Teams Chat Aggregator
51+
- Microsoft Teams Graph Service
52+
- Microsoft Teams Retail Service
53+
- Microsoft Teams Services
54+
- Microsoft Teams UIS
55+
- Microsoft Teams Web Client
56+
- Microsoft To-Do WebApp
57+
- Microsoft Whiteboard Services
58+
- O365 Suite UX
59+
- OCPS Checkin Service
60+
- Office 365 app, corresponding to a migrated siteId.
61+
- Office 365 Exchange Microservices
62+
- Office 365 Exchange Online
63+
- Office 365 Search Service
64+
- Office 365 SharePoint Online
65+
- Office 365 Yammer
66+
- Office Delve
67+
- Office Hive
68+
- Office Hive Azure Government
69+
- Office Online
70+
- Office Services Manager
71+
- Office Services Manager in USGov
72+
- Office Shredding Service
73+
- Office365 Shell WCSS-Client
74+
- Office365 Shell WCSS-Client in Azure Government
75+
- OfficeClientService
76+
- OfficeHome
77+
- OneDrive
78+
- OneDrive SyncEngine
79+
- OneNote
80+
- Outlook Browser Extension
81+
- Outlook Service for Exchange
82+
- PowerApps Service
83+
- PowerApps Web
84+
- PowerApps Web GCC
85+
- ProjectWorkManagement
86+
- ProjectWorkManagement_USGov
87+
- Reply at mention
88+
- Security & Compliance Center
89+
- SharePoint Online Web Client Extensibility
90+
- SharePoint Online Web Client Extensibility Isolated
91+
- Skype and Teams Tenant Admin API
92+
- Skype for Business Online
93+
- Skype meeting broadcast
94+
- Skype Presence Service
95+
- SmartCompose
96+
- Sway
97+
- Targeted Messaging Service
98+
- The GCC DoD app for office.com
99+
- The Office365 Shell DoD WCSS-Client

articles/active-directory/develop/msal-configuration.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -28,8 +28,8 @@ This article will help you understand the various settings in the configuration
2828

2929
| Property | Data Type | Required | Notes |
3030
|-----------|------------|-------------|-------|
31-
| `client_id` | String | Yes | Your app's Client ID from the [Application registration page](https://ms.portal.azure.com/#blade/Microsoft_AAD_RegisteredApps/ApplicationsListBlade) |
32-
| `redirect_uri` | String | Yes | Your app's Redirect URI from the [Application registration page](https://ms.portal.azure.com/#blade/Microsoft_AAD_RegisteredApps/ApplicationsListBlade) |
31+
| `client_id` | String | Yes | Your app's Client ID from the [Application registration page](https://portal.azure.com/#blade/Microsoft_AAD_RegisteredApps/ApplicationsListBlade) |
32+
| `redirect_uri` | String | Yes | Your app's Redirect URI from the [Application registration page](https://portal.azure.com/#blade/Microsoft_AAD_RegisteredApps/ApplicationsListBlade) |
3333
| `broker_redirect_uri_registered` | Boolean | No | Possible values: `true`, `false` |
3434
| `authorities` | List\<Authority> | No | The list of authorities your app needs |
3535
| `authorization_user_agent` | AuthorizationAgent (enum) | No | Possible values: `DEFAULT`, `BROWSER`, `WEBVIEW` |

articles/active-directory/develop/scenario-web-app-sign-user-app-registration.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -31,7 +31,7 @@ To register your application, you can use:
3131
You can use these links to bootstrap the creation of your web application:
3232

3333
- [ASP.NET Core](https://aka.ms/aspnetcore2-1-aad-quickstart-v2)
34-
- [ASP.NET](https://ms.portal.azure.com/#blade/Microsoft_AAD_RegisteredApps/applicationsListBlade/quickStartType/AspNetWebAppQuickstartPage/sourceType/docs)
34+
- [ASP.NET](https://portal.azure.com/#blade/Microsoft_AAD_RegisteredApps/applicationsListBlade/quickStartType/AspNetWebAppQuickstartPage/sourceType/docs)
3535

3636
## Register an app by using the Azure portal
3737

articles/active-directory/develop/v2-saml-bearer-assertion.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -38,9 +38,9 @@ The SAML assertion is posted to the OAuth token endpoint. The endpoint processes
3838

3939
## Register the application with Azure AD
4040

41-
Start by registering the application in the [portal](https://ms.portal.azure.com/#blade/Microsoft_AAD_RegisteredApps/ApplicationsListBlade):
41+
Start by registering the application in the [portal](https://portal.azure.com/#blade/Microsoft_AAD_RegisteredApps/ApplicationsListBlade):
4242

43-
1. Sign in to the [app registration page of the portal](https://ms.portal.azure.com/#blade/Microsoft_AAD_RegisteredApps/ApplicationsListBlade) (Please note that we are using the v2.0 endpoints for Graph API and hence need to register the application in Azure portal. Otherwise we could have used the registrations in Azure AD).
43+
1. Sign in to the [app registration page of the portal](https://portal.azure.com/#blade/Microsoft_AAD_RegisteredApps/ApplicationsListBlade) (Please note that we are using the v2.0 endpoints for Graph API and hence need to register the application in Azure portal. Otherwise we could have used the registrations in Azure AD).
4444
1. Select **New registration**.
4545
1. When the **Register an application** page appears, enter your application's registration information:
4646
1. **Name** - Enter a meaningful application name that will be displayed to users of the app.

articles/active-directory/manage-apps/f5-aad-integration.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -168,6 +168,9 @@ Refer to the following guided configuration tutorials using Easy Button template
168168

169169
- [BIG-IP Easy Button for SSO to Oracle JD Edwards](f5-big-ip-oracle-jde-easy-button.md)
170170

171+
## Azure AD B2B guest access
172+
Azure AD B2B guest access to SHA protected applications is also possible, but some scenarios may require some additional steps not covered in the tutorials. One example is Kerberos SSO, where a BIG-IP will perform kerberos constrained delegation (KCD) to obtain a service ticket from domain contollers. Without a local representation of a guest user exisiting locally, a domain controller will fail to honour the request on the basis that the user does not exist. To support this scenario, you would need to ensure external identities are flowed down from your Azure AD tenant to the directory used by the application. See [Grant B2B users in Azure AD access to your on-premises applications](../external-identities/hybrid-cloud-to-on-premises.md) for guidance.
173+
171174

172175
## Next steps
173176

articles/active-directory/manage-apps/f5-big-ip-headers-easy-button.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -15,9 +15,9 @@ ms.collection: M365-identity-device-management
1515

1616
# Tutorial: Configure F5’s BIG-IP Easy Button for header-based SSO
1717

18-
In this article, you’ll learn to implement Secure Hybrid Access (SHA) with single sign-on (SSO) to header-based applications using F5’s BIG-IP Easy Button Guided Configuration.
18+
In this article, learn to secure headers based applications with Azure Active Directory (Azure AD), through F5’s BIG-IP Easy Button guided configuration.
1919

20-
Enabling BIG-IP published services for Azure Active Directory (Azure AD) SSO provides many benefits, including:
20+
Integrating a BIG-IP with Azure AD provides many benefits, including:
2121

2222
* Improved Zero Trust governance through Azure AD pre-authentication and [Conditional Access](/conditional-access/overview)
2323

@@ -29,13 +29,13 @@ To learn about all of the benefits, see the article on [F5 BIG-IP and Azure AD i
2929

3030
## Scenario description
3131

32-
For this scenario, we have a legacy application using HTTP authorization headers to control access to protected content.
32+
This scenario looks at the classic legacy application using HTTP authorization headers to control access to protected content.
3333

34-
Being legacy, the application lacks any form of modern protocols to support a direct integration with Azure AD. Modernizing the app is also costly, requires careful planning, and introduces risk of potential impact.
34+
Being legacy, the application lacks any form of modern protocols to support a direct integration with Azure AD. Modernizing the app is also costly, requires careful planning, and introduces risk of potential downtime.
3535

3636
One option would be to consider [Azure AD Application Proxy](/azure/active-directory/app-proxy/application-proxy), to gate remote access to the application.
3737

38-
Another approach is to use an F5 BIG-IP Application Delivery Controller, as it too provides the protocol transitioning required to bridge legacy applications to the modern ID control plane.
38+
Another approach is to use an F5 BIG-IP Application Delivery Controller (ADC), as it too provides the protocol transitioning required to bridge legacy applications to the modern ID control plane.
3939

4040
Having a BIG-IP in front of the application enables us to overlay the service with Azure AD pre-authentication and header-based SSO, significantly improving the overall security posture of the application for both remote and local access.
4141

0 commit comments

Comments
 (0)