Skip to content

Commit ba2c762

Browse files
authored
Merge pull request #213596 from MicrosoftDocs/main
10/04 AM Publish
2 parents 7834835 + 75faef6 commit ba2c762

File tree

104 files changed

+1177
-530
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

104 files changed

+1177
-530
lines changed

articles/active-directory-b2c/whats-new-docs.md

Lines changed: 7 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: "What's new in Azure Active Directory business-to-customer (B2C)"
33
description: "New and updated documentation for the Azure Active Directory business-to-customer (B2C)."
4-
ms.date: 08/01/2022
4+
ms.date: 10/04/2022
55
ms.service: active-directory
66
ms.subservice: B2C
77
ms.topic: reference
@@ -15,6 +15,12 @@ manager: CelesteDG
1515

1616
Welcome to what's new in Azure Active Directory B2C documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the B2C service, see [What's new in Azure Active Directory](../active-directory/fundamentals/whats-new.md) and [Azure AD B2C developer release notes](custom-policy-developer-notes.md)
1717

18+
## September
19+
20+
### New articles
21+
22+
- [Tutorial: Configure the Grit IAM B2B2C solution with Azure Active Directory B2C](partner-grit-iam.md)
23+
1824
## August 2022
1925

2026
### New articles

articles/active-directory/authentication/howto-mfa-reporting.md

Lines changed: 22 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: multi-factor-authentication
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: how-to
9-
ms.date: 06/20/2022
9+
ms.date: 10/04/2022
1010

1111
ms.author: justinha
1212
author: justinha
@@ -24,7 +24,7 @@ This article shows you how to view the Azure AD sign-ins report in the Azure por
2424

2525
## View the Azure AD sign-ins report
2626

27-
The sign-ins report provides you with information about the usage of managed applications and user sign-in activities, which includes information about multi-factor authentication (MFA) usage. The MFA data gives you insights into how MFA is working in your organization. It lets you answer questions like the following:
27+
The sign-ins report provides you with information about the usage of managed applications and user sign-in activities, which includes information about multi-factor authentication (MFA) usage. The MFA data gives you insights into how MFA is working in your organization. It answers questions like:
2828

2929
- Was the sign-in challenged with MFA?
3030
- How did the user complete MFA?
@@ -59,7 +59,7 @@ This information allows admins to troubleshoot each step in a user’s sign-in,
5959
- Volume of sign-ins protected by multi-factor authentication
6060
- Usage and success rates for each authentication method
6161
- Usage of passwordless authentication methods (such as Passwordless Phone Sign-in, FIDO2, and Windows Hello for Business)
62-
- How frequently authentication requirements are satisfied by token claims (where users are not interactively prompted to enter a password, enter an SMS OTP, and so on)
62+
- How frequently authentication requirements are satisfied by token claims (where users aren't interactively prompted to enter a password, enter an SMS OTP, and so on)
6363

6464
While viewing the sign-ins report, select the **Authentication Details** tab:
6565

@@ -71,7 +71,7 @@ While viewing the sign-ins report, select the **Authentication Details** tab:
7171
>[!IMPORTANT]
7272
>The **Authentication details** tab can initially show incomplete or inaccurate data, until log information is fully aggregated. Known examples include:
7373
>- A **satisfied by claim in the token** message is incorrectly displayed when sign-in events are initially logged.
74-
>- The **Primary authentication** row is not initially logged.
74+
>- The **Primary authentication** row isn't initially logged.
7575
7676
The following details are shown on the **Authentication Details** window for a sign-in event that show if the MFA request was satisfied or denied:
7777

@@ -103,8 +103,8 @@ The following details are shown on the **Authentication Details** window for a s
103103
* unable to send the mobile app notification to the device
104104
* unable to send the mobile app notification
105105
* user declined the authentication
106-
* user did not respond to mobile app notification
107-
* user does not have any verification methods registered
106+
* user didn't respond to mobile app notification
107+
* user doesn't have any verification methods registered
108108
* user entered incorrect code
109109
* user entered incorrect PIN
110110
* user hung up the phone call without succeeding the authentication
@@ -117,13 +117,13 @@ The following details are shown on the **Authentication Details** window for a s
117117

118118
First, ensure that you have the [MSOnline V1 PowerShell module](/powershell/azure/active-directory/overview) installed.
119119

120-
Identify users who have registered for MFA using the PowerShell that follows. This set of commands excludes disabled users since these accounts cannot authenticate against Azure AD:
120+
Identify users who have registered for MFA using the PowerShell that follows. This set of commands excludes disabled users since these accounts can't authenticate against Azure AD:
121121

122122
```powershell
123123
Get-MsolUser -All | Where-Object {$_.StrongAuthenticationMethods -ne $null -and $_.BlockCredential -eq $False} | Select-Object -Property UserPrincipalName
124124
```
125125

126-
Identify users who have not registered for MFA using the PowerShell that follows. This set of commands excludes disabled users since these accounts cannot authenticate against Azure AD:
126+
Identify users who aren't registered for MFA by running the following PowerShell commands. This set of commands excludes disabled users since these accounts can't authenticate against Azure AD:
127127

128128
```powershell
129129
Get-MsolUser -All | Where-Object {$_.StrongAuthenticationMethods.Count -eq 0 -and $_.BlockCredential -eq $False} | Select-Object -Property UserPrincipalName
@@ -143,10 +143,23 @@ The following additional information and reports are available for MFA events, i
143143
| Report | Location | Description |
144144
|:--- |:--- |:--- |
145145
| Blocked User History | Azure AD > Security > MFA > Block/unblock users | Shows the history of requests to block or unblock users. |
146-
| Usage for on-premises components | Azure AD > Security > MFA > Activity Report | Provides information on overall usage for MFA Server through the NPS extension, ADFS, and MFA Server. |
146+
| Usage for on-premises components | Azure AD > Security > MFA > Activity Report | Provides information on overall usage for MFA Server through the NPS extension, AD FS, and MFA Server. |
147147
| Bypassed User History | Azure AD > Security > MFA > One-time bypass | Provides a history of MFA Server requests to bypass MFA for a user. |
148148
| Server status | Azure AD > Security > MFA > Server status | Displays the status of MFA Servers associated with your account. |
149149

150+
Cloud MFA sign-in events from an on-premises AD FS adapter or NPS extension won't have all fields in the sign-in logs populated due to limited data returned by the on-premises component. You can identify these events by the resourceID _adfs_ or _radius_ in the event properties. They include:
151+
- resultSignature
152+
- appID
153+
- deviceDetail
154+
- conditionalAccessStatus
155+
- authenticationContext
156+
- isInteractive
157+
- tokenIssuerName
158+
- riskDetail, riskLevelAggregated,riskLevelDuringSignIn, riskState,riskEventTypes, riskEventTypes_v2
159+
- authenticationProtocol
160+
- incomingTokenType
161+
162+
Organizations that run the latest version of NPS extension or use Azure AD Connect Health will have location IP address in events.
150163

151164
## Next steps
152165

articles/active-directory/cloud-infrastructure-entitlement-management/TOC.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,8 +8,8 @@
88
- name: How-to guides
99
expanded: true
1010
items:
11-
- name: Trial Playbook - Microsoft Entra Permissions Management
12-
href: permissions-management-trial-playbook.md
11+
- name: Trial user guide - Microsoft Entra Permissions Management
12+
href: permissions-management-trial-user-guide.md
1313
- name: Onboard Permissions Management on the Azure AD tenant
1414
expanded: true
1515
items:

articles/active-directory/enterprise-users/licensing-service-plan-reference.md

Lines changed: 6 additions & 2 deletions
Large diffs are not rendered by default.

articles/active-directory/external-identities/whats-new-docs.md

Lines changed: 20 additions & 19 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: "What's new in Azure Active Directory External Identities"
33
description: "New and updated documentation for the Azure Active Directory External Identities."
4-
ms.date: 08/31/2022
4+
ms.date: 10/04/2022
55
ms.service: active-directory
66
ms.subservice: B2B
77
ms.topic: reference
@@ -15,6 +15,25 @@ manager: CelesteDG
1515

1616
Welcome to what's new in Azure Active Directory External Identities documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the External Identities service, see [What's new in Azure Active Directory](../fundamentals/whats-new.md).
1717

18+
## September 2022
19+
20+
### Updated articles
21+
22+
- [Self-service sign-up](self-service-sign-up-overview.md)
23+
- [Properties of an Azure Active Directory B2B collaboration user](user-properties.md)
24+
- [Azure Active Directory (Azure AD) identity provider for External Identities](azure-ad-account.md)
25+
- [Add Google as an identity provider for B2B guest users](google-federation.md)
26+
- [Email one-time passcode authentication](one-time-passcode.md)
27+
- [Add B2B collaboration guest users without an invitation link or email](add-user-without-invite.md)
28+
- [Identity Providers for External Identities](identity-providers.md)
29+
- [Tutorial: Use PowerShell to bulk invite Azure AD B2B collaboration users](bulk-invite-powershell.md)
30+
- [B2B collaboration user claims mapping in Azure Active Directory](claims-mapping.md)
31+
- [Azure Active Directory External Identities: What's new](whats-new-docs.md)
32+
- [Azure Active Directory B2B collaboration invitation redemption](redemption-experience.md)
33+
- [Add Azure Active Directory B2B collaboration users in the Azure portal](add-users-administrator.md)
34+
- [Leave an organization as an external user](leave-the-organization.md)
35+
- [Grant B2B users in Azure AD access to your on-premises applications](hybrid-cloud-to-on-premises.md)
36+
1837
## August 2022
1938

2039
### Updated articles
@@ -44,21 +63,3 @@ Welcome to what's new in Azure Active Directory External Identities documentatio
4463
- [Overview: Cross-tenant access with Azure AD External Identities](cross-tenant-access-overview.md)
4564
- [B2B direct connect overview](b2b-direct-connect-overview.md)
4665
- [Azure Active Directory B2B collaboration invitation redemption](redemption-experience.md)
47-
48-
## June 2022
49-
50-
### Updated articles
51-
52-
- [B2B direct connect overview](b2b-direct-connect-overview.md)
53-
- [Configure Microsoft cloud settings for B2B collaboration (Preview)](cross-cloud-settings.md)
54-
- [Overview: Cross-tenant access with Azure AD External Identities](cross-tenant-access-overview.md)
55-
- [Configure cross-tenant access settings for B2B collaboration](cross-tenant-access-settings-b2b-collaboration.md)
56-
- [Configure cross-tenant access settings for B2B direct connect](cross-tenant-access-settings-b2b-direct-connect.md)
57-
- [External Identities in Azure Active Directory](external-identities-overview.md)
58-
- [Azure Active Directory B2B collaboration FAQs](faq.yml)
59-
- [External Identities documentation](index.yml)
60-
- [Leave an organization as an external user](leave-the-organization.md)
61-
- [B2B collaboration overview](what-is-b2b.md)
62-
- [Azure Active Directory External Identities: What's new](whats-new-docs.md)
63-
- [Quickstart: Add a guest user and send an invitation](b2b-quickstart-add-guest-users-portal.md)
64-
- [Authentication and Conditional Access for External Identities](authentication-conditional-access.md)

articles/aks/cis-kubernetes.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ title: Center for Internet Security (CIS) Kubernetes benchmark
33
description: Learn how AKS applies the CIS Kubernetes benchmark
44
services: container-service
55
ms.topic: article
6-
ms.date: 01/18/2022
6+
ms.date: 10/04/2022
77
---
88

99
# Center for Internet Security (CIS) Kubernetes benchmark
@@ -139,7 +139,7 @@ Recommendations can have one of the following statuses:
139139
|4.2.9|Ensure that the `--event-qps` argument is set to 0 or a level which ensures appropriate event capture|Not Scored|L2|Pass|
140140
|4.2.10|Ensure that the `--tls-cert-file`and `--tls-private-key-file` arguments are set as appropriate|Scored|L1|Equivalent Control|
141141
|4.2.11|Ensure that the `--rotate-certificates` argument is not set to false|Scored|L1|Pass|
142-
|4.2.12|Ensure that the RotateKubeletServerCertificate argument is set to true|Scored|L1|Pass|
142+
|4.2.12|Ensure that the RotateKubeletServerCertificate argument is set to true|Scored|L1|Fail|
143143
|4.2.13|Ensure that the Kubelet only makes use of Strong Cryptographic Ciphers|Not Scored|L1|Pass|
144144
|5|Policies||||
145145
|5.1|RBAC and Service Accounts||||
@@ -196,4 +196,4 @@ For more information about AKS security, see the following articles:
196196
[auzre-log-analytics-agent-overview]: ../azure-monitor/platform/log-analytics-agent.md
197197
[cis-benchmarks]: /compliance/regulatory/offering-CIS-Benchmark
198198
[cis-benchmark-aks]: https://www.cisecurity.org/benchmark/kubernetes/
199-
[cis-benchmark-kubernetes]: https://www.cisecurity.org/benchmark/kubernetes/
199+
[cis-benchmark-kubernetes]: https://www.cisecurity.org/benchmark/kubernetes/

articles/azure-functions/functions-host-json.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -292,7 +292,7 @@ A list of functions that the job host runs. An empty array means run all functio
292292

293293
## functionTimeout
294294

295-
Indicates the timeout duration for all functions. It follows the timespan string format.
295+
Indicates the timeout duration for all function executions. It follows the timespan string format.
296296

297297
| Plan type | Default (min) | Maximum (min) |
298298
| -- | -- | -- |

articles/azure-functions/language-support-policy.md

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -33,7 +33,6 @@ There are few exceptions to the retirement policy outlined above. Here is a list
3333
|Language Versions |EOL Date |Retirement Date|
3434
|-----------------------------------------|-----------------|----------------|
3535
|Node 12|30 Apr 2022|13 December 2022|
36-
|PowerShell Core 6| 4 September 2020|30 September 2022|
3736
|Python 3.6 |23 December 2021|30 September 2022|
3837

3938
## Language version support timeline

articles/azure-functions/performance-reliability.md

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -20,6 +20,12 @@ A function can become large because of many Node.js dependencies. Importing depe
2020

2121
Whenever possible, refactor large functions into smaller function sets that work together and return responses fast. For example, a webhook or HTTP trigger function might require an acknowledgment response within a certain time limit; it's common for webhooks to require an immediate response. You can pass the HTTP trigger payload into a queue to be processed by a queue trigger function. This approach lets you defer the actual work and return an immediate response.
2222

23+
## Make sure background tasks complete
24+
25+
When your function starts any tasks, callbacks, threads, processes, or tasks, they must complete before your function code returns. Because Functions doesn't track these background threads, site shutdown can occur regardless of background thread status, which can cause unintended behavior in your functions.
26+
27+
For example, if a function starts a background task and returns a successful response before the task completes, the Functions runtime considers the execution as having completed successfully, regardless of the result of the background task. If this background task is performing essential work, it may be preempted by site shutdown, leaving that work in an unknown state.
28+
2329
## Cross function communication
2430

2531
[Durable Functions](durable/durable-functions-overview.md) and [Azure Logic Apps](../logic-apps/logic-apps-overview.md) are built to manage state transitions and communication between multiple functions.

articles/azure-monitor/app/azure-ad-authentication.md

Lines changed: 14 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -24,6 +24,20 @@ The following are prerequisites to enable Azure AD authenticated ingestion.
2424
- You have an "Owner" role to the resource group to grant access using [Azure built-in roles](../../role-based-access-control/built-in-roles.md).
2525
- Understand the [unsupported scenarios](#unsupported-scenarios).
2626

27+
## Unsupported scenarios
28+
29+
The following SDK's and features are unsupported for use with Azure AD authenticated ingestion.
30+
31+
- [Application Insights Java 2.x SDK](java-2x-agent.md)<br>
32+
Azure AD authentication is only available for Application Insights Java Agent >=3.2.0.
33+
- [ApplicationInsights JavaScript Web SDK](javascript.md).
34+
- [Application Insights OpenCensus Python SDK](opencensus-python.md) with Python version 3.4 and 3.5.
35+
36+
- [Certificate/secret based Azure AD](../../active-directory/authentication/active-directory-certificate-based-authentication-get-started.md) isn't recommended for production. Use Managed Identities instead.
37+
- On-by-default Codeless monitoring (for languages) for App Service, VM/Virtual machine scale sets, Azure Functions etc.
38+
- [Availability tests](availability-overview.md).
39+
- [Profiler](profiler-overview.md).
40+
2741
## Configuring and enabling Azure AD based authentication
2842

2943
1. Create an identity, if you already don't have one, using either managed identity or service principal:
@@ -394,20 +408,6 @@ Below is an example Azure Resource Manager template that you can use to create a
394408

395409
```
396410

397-
## Unsupported scenarios
398-
399-
The following SDK's and features are unsupported for use with Azure AD authenticated ingestion.
400-
401-
- [Application Insights Java 2.x SDK](java-2x-agent.md)<br>
402-
Azure AD authentication is only available for Application Insights Java Agent >=3.2.0.
403-
- [ApplicationInsights JavaScript Web SDK](javascript.md).
404-
- [Application Insights OpenCensus Python SDK](opencensus-python.md) with Python version 3.4 and 3.5.
405-
406-
- [Certificate/secret based Azure AD](../../active-directory/authentication/active-directory-certificate-based-authentication-get-started.md) isn't recommended for production. Use Managed Identities instead.
407-
- On-by-default Codeless monitoring (for languages) for App Service, VM/Virtual machine scale sets, Azure Functions etc.
408-
- [Availability tests](availability-overview.md).
409-
- [Profiler](profiler-overview.md).
410-
411411
## Troubleshooting
412412

413413
This section provides distinct troubleshooting scenarios and steps that users can take to resolve any issue before they raise a support ticket.

0 commit comments

Comments
 (0)