Skip to content

Commit c949d6d

Browse files
authored
Merge pull request #190117 from MicrosoftDocs/main
Merge main to live, 4 AM
2 parents 89b1866 + a269f1c commit c949d6d

File tree

218 files changed

+2827
-1208
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

218 files changed

+2827
-1208
lines changed

articles/active-directory-b2c/supported-azure-ad-features.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -26,6 +26,7 @@ An Azure AD B2C tenant is different than an Azure Active Directory tenant, which
2626
| [Conditional Access](../active-directory/conditional-access/overview.md) | Fully supported for administrative and user accounts. | A subset of Azure AD Conditional Access features is supported with [consumer accounts](user-overview.md#consumer-user) Lean how to configure Azure AD B2C [conditional access](conditional-access-user-flow.md).|
2727
| [Premium P1](https://azure.microsoft.com/pricing/details/active-directory) | Fully supported for Azure AD premium P1 features. For example, [Password Protection](../active-directory/authentication/concept-password-ban-bad.md), [Hybrid Identities](../active-directory/hybrid/whatis-hybrid-identity.md), [Conditional Access](../active-directory/roles/permissions-reference.md#), [Dynamic groups](../active-directory/enterprise-users/groups-create-rule.md), and more. | Azure AD B2C uses [Azure AD B2C Premium P1 license](https://azure.microsoft.com/pricing/details/active-directory/external-identities/), which is different from Azure AD premium P1. A subset of Azure AD Conditional Access features is supported with [consumer accounts](user-overview.md#consumer-user). Learn how to configure Azure AD B2C [Conditional Access](conditional-access-user-flow.md).|
2828
| [Premium P2](https://azure.microsoft.com/pricing/details/active-directory/) | Fully supported for Azure AD premium P2 features. For example, [Identity Protection](../active-directory/identity-protection/overview-identity-protection.md), and [Identity Governance](../active-directory/governance/identity-governance-overview.md). | Azure AD B2C uses [Azure AD B2C Premium P2 license](https://azure.microsoft.com/pricing/details/active-directory/external-identities/), which is different from Azure AD premium P2. A subset of Azure AD Identity Protection features is supported with [consumer accounts](user-overview.md#consumer-user). Learn how to [Investigate risk with Identity Protection](identity-protection-investigate-risk.md) and configure Azure AD B2C [Conditional Access](conditional-access-user-flow.md). |
29+
|[Data retention policy](../active-directory/reports-monitoring/reference-reports-data-retention.md#how-long-does-azure-ad-store-the-data)|Data retention period for both audit and sign in logs depend on your subscription. Learn more about [How long Azure AD store reporting data](../active-directory/reports-monitoring/reference-reports-data-retention.md#how-long-does-azure-ad-store-the-data).|Sign in and audit logs are only retained for **seven (7) days**. If you require a longer retention period, use the [Azure monitor](azure-monitor.md).|
2930

3031
> [!NOTE]
3132
> **Other Azure resources in your tenant:** <br>In an Azure AD B2C tenant, you can't provision other Azure resources such as virtual machines, Azure web apps, or Azure functions. You must create these resources in your Azure AD tenant.

articles/active-directory-b2c/user-flow-custom-attributes.md

Lines changed: 12 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: CelesteDG
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: how-to
11-
ms.date: 10/08/2021
11+
ms.date: 03/01/2022
1212
ms.custom: project-no-code
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
@@ -89,7 +89,7 @@ Extension attributes can only be registered on an application object, even thoug
8989
1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD B2C directory in the **Directory name** list, and then select **Switch**.
9090
1. In the left menu, select **Azure AD B2C**. Or, select **All services** and search for and select **Azure AD B2C**.
9191
1. Select **App registrations**, and then select **All applications**.
92-
1. Select the `b2c-extensions-app. Do not modify. Used by AADB2C for storing user data.` application.
92+
1. Select the **b2c-extensions-app. Do not modify. Used by AADB2C for storing user data.** application.
9393
1. Copy the following identifiers to your clipboard and save them:
9494
* **Application ID**. Example: `11111111-1111-1111-1111-111111111111`.
9595
* **Object ID**. Example: `22222222-2222-2222-2222-222222222222`.
@@ -179,11 +179,10 @@ The following example demonstrates the use of a custom attribute in Azure AD B2C
179179

180180
## Using custom attribute with MS Graph API
181181

182-
Microsoft Graph API supports creating and updating a user with extension attributes. Extension attributes in the Graph API are named by using the convention `extension_ApplicationClientID_attributename`, where the `ApplicationClientID` is the **Application (client) ID** of the `b2c-extensions-app` application. Note that the **Application (client) ID** as it's represented in the extension attribute name includes no hyphens. For example:
182+
[Microsoft Graph API][ms-graph-api] supports creating and updating a user with extension attributes. Extension attributes in the Microsoft Graph API are named by using the convention `extension_ApplicationClientID_attributename`, where the `ApplicationClientID` is the **Application (client) ID** of the `b2c-extensions-app` [application](#azure-ad-b2c-extensions-app). Note that the **Application (client) ID** as it's represented in the extension attribute name includes no hyphens. For example, the Microsoft Graph API identifies an extension attribute `loyaltyId` in Azure AD B2C as `extension_831374b3bd5041bfaa54263ec9e050fc_loyaltyId`.
183183

184-
```json
185-
"extension_831374b3bd5041bfaa54263ec9e050fc_loyaltyId": "212342"
186-
```
184+
Learn how to [interact with resources in your Azure AD B2C tenant](microsoft-graph-operations.md#user-management) using Microsoft Graph API.
185+
187186

188187
## Remove extension attribute
189188

@@ -194,11 +193,11 @@ Unlike built-in attributes, extension/custom attributes can be removed. The exte
194193
195194
::: zone pivot="b2c-user-flow"
196195

197-
Use the following steps to remove extension/custom attribute from a user flow:
196+
Use the following steps to remove extension/custom attribute from a user flow in your:
198197

199198
1. Sign in to the [Azure portal](https://portal.azure.com/) as the global administrator of your Azure AD B2C tenant.
200199
2. Make sure you're using the directory that contains your Azure AD B2C tenant:
201-
1. Select the **Directories + subscriptions** icon in the portal toolbar.
200+
1. Select the **Directories + subscriptions** icon in the portal toolbar.
202201
1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD B2C directory in the Directory name list, and then select **Switch**
203202
1. Choose **All services** in the top-left corner of the Azure portal, search for and select **Azure AD B2C**.
204203
1. Select **User attributes**, and then select the attribute you want to delete.
@@ -218,3 +217,8 @@ To remove a custom attribute, use [MS Graph API](microsoft-graph-operations.md),
218217
## Next steps
219218

220219
Follow the guidance for how to [add claims and customize user input using custom policies](configure-user-input.md). This sample uses a built-in claim 'city'. To use a custom attribute, replace 'city' with your own custom attributes.
220+
221+
222+
<!-- LINKS -->
223+
[ms-graph]: /graph/
224+
[ms-graph-api]: /graph/api/overview

articles/active-directory/authentication/TOC.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -302,6 +302,8 @@
302302
href: /answers/topics/azure-active-directory.html
303303
- name: Pricing
304304
href: https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing
305+
- name: Feature availability
306+
href: feature-availability.md
305307
- name: Service updates
306308
href: ../fundamentals/whats-new.md
307309
- name: Stack Overflow

articles/active-directory/authentication/concept-certificate-based-authentication-technical-deep-dive.md

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -49,7 +49,7 @@ Let's cover each step:
4949

5050
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-technical-deep-dive/sign-in-alt.png" alt-text="Screenshot of the Sign-in if FIDO2 is also enabled.":::
5151

52-
1. After the user clicks the link, the client is redirected to the certauth endpoint, which is [https://certauth.login.microsoftonline.com](https://certauth.login.microsoftonline.com) for Azure Global. For [Azure Government](/azure-government/compare-azure-government-global-azure.md#guidance-for-developers), the certauth endpoint is [https://certauth.login.microsoftonline.us](https://certauth.login.microsoftonline.us). For the correct endpoint for other environments, see the specific Microsoft cloud docs.
52+
1. After the user clicks the link, the client is redirected to the certauth endpoint, which is [https://certauth.login.microsoftonline.com](https://certauth.login.microsoftonline.com) for Azure Global. For [Azure Government](/azure/azure-government/compare-azure-government-global-azure#guidance-for-developers), the certauth endpoint is [https://certauth.login.microsoftonline.us](https://certauth.login.microsoftonline.us). For the correct endpoint for other environments, see the specific Microsoft cloud docs.
5353

5454
The endpoint performs mutual authentication and requests the client certificate as part of the TLS handshake. You will see an entry for this request in the Sign-in logs. There is a [known issue](#known-issues) where User ID is displayed instead of Username.
5555

@@ -236,4 +236,3 @@ For the next test scenario, configure the authentication policy where the Issuer
236236
- [How to configure Azure AD CBA](how-to-certificate-based-authentication.md)
237237
- [FAQ](certificate-based-authentication-faq.yml)
238238
- [Troubleshoot Azure AD CBA](troubleshoot-certificate-based-authentication.md)
239-
Lines changed: 122 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,122 @@
1+
---
2+
title: Azure AD feature availability in Azure Government
3+
description: Learn which Azure AD features are available in Azure Government.
4+
5+
services: multi-factor-authentication
6+
ms.service: active-directory
7+
ms.subservice: authentication
8+
ms.topic: conceptual
9+
ms.date: 02/28/2022
10+
11+
ms.author: justinha
12+
author: justinha
13+
manager: daveba
14+
ms.reviewer: michmcla
15+
ms.collection: M365-identity-device-management
16+
---
17+
18+
# Cloud feature availability
19+
20+
<!---Jeremy said there are additional features that don't fit nicely in this list that we need to add later--->
21+
22+
This following table lists Azure AD feature availability in Azure Government.
23+
24+
25+
|Service | Feature | Availability |
26+
|:------|---------|:------------:|
27+
|**Authentication, single sign-on, and MFA**|||
28+
||Cloud authentication (Pass-through authentication, password hash synchronization) | &#x2705; |
29+
|| Federated authentication (Active Directory Federation Services or federation with other identity providers) | &#x2705; |
30+
|| Single sign-on (SSO) unlimited | &#x2705; |
31+
|| Multifactor authentication (MFA) | Hardware OATH tokens are not available. Instead, use Conditional Access policies with named locations to establish when multifactor authentication should and should not be required based off the user's current IP address. Microsoft Authenticator only shows GUID and not UPN for compliance reasons. |
32+
|| Passwordless (Windows Hello for Business, Microsoft Authenticator, FIDO2 security key integrations) | &#x2705; |
33+
|| Service-level agreement | &#x2705; |
34+
|**Applications access**|||
35+
|| SaaS apps with modern authentication (Azure AD application gallery apps, SAML, and OAUTH 2.0) | &#x2705; |
36+
|| Group assignment to applications | &#x2705; |
37+
|| Cloud app discovery (Microsoft Cloud App Security) | &#x2705; |
38+
|| Application Proxy for on-premises, header-based, and Integrated Windows Authentication | &#x2705; |
39+
|| Secure hybrid access partnerships (Kerberos, NTLM, LDAP, RDP, and SSH authentication) | &#x2705; |
40+
|**Authorization and Conditional Access**|||
41+
|| Role-based access control (RBAC) | &#x2705; |
42+
|| Conditional Access | &#x2705; |
43+
|| SharePoint limited access | &#x2705; |
44+
|| Session lifetime management | &#x2705; |
45+
|| Identity Protection (vulnerabilities and risky accounts) | See [Identity protection](#identity-protection) below. |
46+
|| Identity Protection (risk events investigation, SIEM connectivity) | See [Identity protection](#identity-protection) below. |
47+
|**Administration and hybrid identity**|||
48+
|| User and group management | &#x2705; |
49+
|| Advanced group management (Dynamic groups, naming policies, expiration, default classification) | &#x2705; |
50+
|| Directory synchronization—Azure AD Connect (sync and cloud sync) | &#x2705; |
51+
|| Azure AD Connect Health reporting | &#x2705; |
52+
|| Delegated administration—built-in roles | &#x2705; |
53+
|| Global password protection and management – cloud-only users | &#x2705; |
54+
|| Global password protection and management – custom banned passwords, users synchronized from on-premises Active Directory | &#x2705; |
55+
|| Microsoft Identity Manager user client access license (CAL) | &#x2705; |
56+
|**End-user self-service**|||
57+
|| Application launch portal (My Apps) | &#x2705; |
58+
|| User application collections in My Apps | &#x2705; |
59+
|| Self-service account management portal (My Account) | &#x2705; |
60+
|| Self-service password change for cloud users | &#x2705; |
61+
|| Self-service password reset/change/unlock with on-premises write-back | &#x2705; |
62+
|| Self-service sign-in activity search and reporting | &#x2705; |
63+
|| Self-service group management (My Groups) | &#x2705; |
64+
|| Self-service entitlement management (My Access) | &#x2705; |
65+
|**Identity governance**|||
66+
|| Automated user provisioning to apps | &#x2705; |
67+
|| Automated group provisioning to apps | &#x2705; |
68+
|| HR-driven provisioning | Partial. See [HR-provisioning apps](#hr-provisioning-apps). |
69+
|| Terms of use attestation | &#x2705; |
70+
|| Access certifications and reviews | &#x2705; |
71+
|| Entitlement management | &#x2705; |
72+
|| Privileged Identity Management (PIM), just-in-time access | &#x2705; |
73+
|**Event logging and reporting**|||
74+
|| Basic security and usage reports | &#x2705; |
75+
|| Advanced security and usage reports | &#x2705; |
76+
|| Identity Protection: vulnerabilities and risky accounts | &#x2705; |
77+
|| Identity Protection: risk events investigation, SIEM connectivity | &#x2705; |
78+
|**Frontline workers**|||
79+
|| SMS sign-in | Feature not available. |
80+
|| Shared device sign-out | Enterprise state roaming for Windows 10 devices is not available. |
81+
|| Delegated user management portal (My Staff) | Feature not available. |
82+
83+
84+
## Identity protection
85+
86+
| Risk Detection | Availability |
87+
|----------------|:--------------------:|
88+
|Leaked credentials (MACE) | &#x2705; |
89+
|Azure AD threat intelligence | Feature not available. |
90+
|Anonymous IP address | &#x2705; |
91+
|Atypical travel | &#x2705; |
92+
|Anomalous Token | Feature not available. |
93+
|Token Issuer Anomaly| Feature not available. |
94+
|Malware linked IP address | &#x2705; |
95+
|Suspicious browser | &#x2705; |
96+
|Unfamiliar sign-in properties | &#x2705; |
97+
|Admin confirmed user compromised | &#x2705; |
98+
|Malicious IP address | &#x2705; |
99+
|Suspicious inbox manipulation rules | &#x2705; |
100+
|Password spray | &#x2705; |
101+
|Impossible travel | &#x2705; |
102+
|New country | &#x2705; |
103+
|Activity from anonymous IP address | &#x2705; |
104+
|Suspicious inbox forwarding | &#x2705; |
105+
|Azure AD threat intelligence | Feature not available. |
106+
|Additional risk detected | &#x2705; |
107+
108+
109+
## HR-provisioning apps
110+
111+
| HR-provisioning app | Availability |
112+
|----------------|:--------------------:|
113+
|Workday to Azure AD User Provisioning | &#x2705; |
114+
|Workday Writeback | &#x2705; |
115+
|SuccessFactors to Azure AD User Provisioning | &#x2705; |
116+
|SuccessFactors to Writeback | &#x2705; |
117+
|Provisioning agent configuration and registration with Gov cloud tenant| Works with special undocumented command-line invocation:<br> AADConnectProvisioningAgent.Installer.exe ENVIRONMENTNAME=AzureUSGovernment |
118+
119+
120+
121+
122+

articles/active-directory/authentication/how-to-mfa-number-match.md

Lines changed: 1 addition & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn how to use number matching in MFA notifications
44
ms.service: active-directory
55
ms.subservice: authentication
66
ms.topic: conceptual
7-
ms.date: 02/23/2022
7+
ms.date: 02/28/2022
88
ms.author: justinha
99
author: mjsantani
1010
ms.collection: M365-identity-device-management
@@ -50,9 +50,6 @@ When a user responds to an MFA push notification using Microsoft Authenticator,
5050

5151
During self-service password reset, Microsoft Authenticator notification will show a number that the user will need to type in their Authenticator app notification. This number will only be seen to users who have been enabled for number matching.
5252

53-
>[!NOTE]
54-
>Number matching for admin roles during SSPR is pending and unavailable for a couple days.
55-
5653
### Combined registration
5754

5855
When a user is goes through combined registration to set up Microsoft Authenticator, the user is asked to approve a notification as part of adding the account. For users who are enabled for number matching, this notification will show a number that they need to type in their Authenticator app notification.

articles/active-directory/authentication/how-to-mfa-registration-campaign.md

Lines changed: 23 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 02/11/2022
9+
ms.date: 02/28/2022
1010

1111
ms.author: justinha
1212
author: mjsantani
@@ -253,39 +253,57 @@ The nudge will not appear on mobile devices that run Android or iOS.
253253

254254
## Frequently asked questions
255255

256-
**Will this feature be available for MFA Server?**
257-
No. This feature will be available only for users using Azure MFA.
256+
**Is registration campaign available for MFA Server?**
257+
258+
No. This feature is available only for users using Azure MFA.
259+
260+
**Can users be nudged within an application?**
261+
262+
Nudge is available only on browsers and not on applications.
258263

259264
**How long will the campaign run for?**
265+
260266
You can use the APIs to enable the campaign for as long as you like. Whenever you want to be done running the campaign, simply use the APIs to disable the campaign.
261267

262268
**Can each group of users have a different snooze duration?**
269+
263270
No. The snooze duration for the prompt is a tenant-wide setting and applies to all groups in scope.
264271

265272
**Can users be nudged to set up passwordless phone sign-in?**
273+
266274
The feature aims to empower admins to get users set up with MFA using the Authenticator app and not passwordless phone sign-in.
267275

268276
**Will a user who has a 3rd party authenticator app setup see the nudge?**
277+
269278
If this user doesn’t have the Microsoft Authenticator app set up for push notifications and are enabled for it by policy, yes, the user will see the nudge.
270279

271-
**Will a user who has a Microsoft Authenticator app setup only for TOTP codes see the nudge?** Yes. If the Microsoft Authenticator app is not set up for push notifications and the user is enabled for it by policy, yes, the user will see the nudge.
280+
**Will a user who has a Microsoft Authenticator app setup only for TOTP codes see the nudge?** 
281+
282+
Yes. If the Microsoft Authenticator app is not set up for push notifications and the user is enabled for it by policy, yes, the user will see the nudge.
272283

273284
**If a user just went through MFA registration, will they be nudged in the same sign-in session?**
285+
274286
No. To provide a good user experience, users will not be nudged to set up the Authenticator in the same session that they registered other authentication methods.
275287

276288
**Can I nudge my users to register another authentication method?**
289+
277290
No. The feature, for now, aims to nudge users to set up the Microsoft Authenticator app only.
278291

279292
**Is there a way for me to hide the snooze option and force my users to setup the Authenticator app?**
293+
280294
There is no way to hide the snooze option on the nudge. You can set the snoozeDuration to 0, which will ensure that users will see the nudge during each MFA attempt.
281295

282296
**Will I be able to nudge my users if I am not using Azure MFA?**
297+
283298
No. The nudge will only work for users who are doing MFA using the Azure MFA service.
284299

285300
**Will Guest/B2B users in my tenant be nudged?**
301+
286302
Yes. If they have been scoped for the nudge using the policy.
287303

288-
**What if the user closes the browser?** It's the same as snoozing.
304+
**What if the user closes the browser?**
305+
306+
It's the same as snoozing.
289307

290308

291309
## Next steps

0 commit comments

Comments
 (0)