Skip to content

Commit ca57b09

Browse files
authored
Merge pull request #230797 from MicrosoftDocs/main
Publish to live, Wednesday 4 AM PST, 3/15
2 parents 1e448d0 + 693bc3c commit ca57b09

File tree

216 files changed

+3968
-875
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

216 files changed

+3968
-875
lines changed

articles/active-directory-domain-services/migrate-from-classic-vnet.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -179,9 +179,9 @@ Before you begin the migration process, complete the following initial checks an
179179
| Service tag | AzureActiveDirectoryDomainServices | * | Any | WinRM | 5986 | TCP | Allow | Yes | Management of your domain |
180180
| Service tag | CorpNetSaw | * | Any | RDP | 3389 | TCP | Allow | Optional | Debugging for support |
181181

182-
Make a note of this target resource group, target virtual network, and target virtual network subnet. These resource names are used during the migration process.
182+
Make a note of the target resource group, target virtual network, and target virtual network subnet. These resource names are used during the migration process.
183183

184-
Please note that the **CorpNetSaw** service tag isn't available by using Azure portal, and the network security group rule for **CorpNetSaw** has to be added by using PowerShell (powershell-create-instance.md#create-a-network-security-group).
184+
Note that the **CorpNetSaw** service tag isn't available by using Azure portal, and the network security group rule for **CorpNetSaw** has to be added by using [PowerShell](powershell-create-instance.md#create-a-network-security-group).
185185

186186
1. Check the managed domain health in the Azure portal. If you have any alerts for the managed domain, resolve them before you start the migration process.
187187
1. Optionally, if you plan to move other resources to the Resource Manager deployment model and virtual network, confirm that those resources can be migrated. For more information, see [Platform-supported migration of IaaS resources from Classic to Resource Manager][migrate-iaas].

articles/active-directory-domain-services/network-considerations.md

Lines changed: 9 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -9,8 +9,9 @@ ms.service: active-directory
99
ms.subservice: domain-services
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 01/29/2023
12+
ms.date: 03/14/2023
1313
ms.author: justinha
14+
ms.reviewer: xyuan
1415

1516
---
1617
# Virtual network design considerations and configuration options for Azure Active Directory Domain Services
@@ -110,10 +111,13 @@ The following sections cover network security groups and Inbound and Outbound po
110111

111112
The following network security group Inbound rules are required for the managed domain to provide authentication and management services. Don't edit or delete these network security group rules for the virtual network subnet for your managed domain.
112113

113-
| Inbound port number | Protocol | Source | Destination | Action | Required | Purpose |
114-
|:-----------:|:--------:|:----------------------------------:|:-----------:|:------:|:--------:|:--------|
115-
| 5986 | TCP | AzureActiveDirectoryDomainServices | Any | Allow | Yes | Management of your domain. |
116-
| 3389 | TCP | CorpNetSaw | Any | Allow | Optional | Debugging for support. |
114+
| Source | Source service tag | Source port ranges | Destination | Service | Destination port ranges | Protocol | Action | Required | Purpose |
115+
|:-----------:|:----------------------------------:|:------------------:|:-------------:|:-------:|:-----------------------:|:--------:|:------:|:--------:|:--------|
116+
| Service tag | AzureActiveDirectoryDomainServices | * | Any | WinRM | 5986 | TCP | Allow | Yes | Management of your domain. |
117+
| Service tag | CorpNetSaw | * | Any | RDP | 3389 | TCP | Allow | Optional | Debugging for support |
118+
119+
120+
Note that the **CorpNetSaw** service tag isn't available by using Azure portal, and the network security group rule for **CorpNetSaw** has to be added by using [PowerShell](powershell-create-instance.md#create-a-network-security-group).
117121

118122
Azure AD DS also relies on the Default Security rules AllowVnetInBound and AllowAzureLoadBalancerInBound.
119123

articles/active-directory-domain-services/tutorial-configure-ldaps.md

Lines changed: 6 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -8,8 +8,9 @@ ms.service: active-directory
88
ms.subservice: domain-services
99
ms.workload: identity
1010
ms.topic: tutorial
11-
ms.date: 01/29/2023
11+
ms.date: 03/14/2023
1212
ms.author: justinha
13+
ms.reviewer: xyuan
1314

1415
#Customer intent: As an identity administrator, I want to secure access to an Azure Active Directory Domain Services managed domain using secure lightweight directory access protocol (LDAPS)
1516
---
@@ -236,11 +237,13 @@ Let's create a rule to allow inbound secure LDAP access over TCP port 636 from a
236237

237238
| Setting | Value |
238239
|-----------------------------------|--------------|
239-
| Source | IP Addresses |
240-
| Source IP addresses / CIDR ranges | A valid IP address or range for your environment |
240+
| Source | Service tag |
241+
| Source service tag | AzureActiveDirectoryDomainServices |
242+
| Source IP addresses/CIDR ranges | A valid IP address or range for your environment |
241243
| Source port ranges | * |
242244
| Destination | Any |
243245
| Destination port ranges | 636 |
246+
| Service | WinRM |
244247
| Protocol | TCP |
245248
| Action | Allow |
246249
| Priority | 401 |

articles/active-directory/app-provisioning/sap-successfactors-integration-reference.md

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -379,7 +379,7 @@ The SuccessFactors connector supports expansion of the position object. To expan
379379
| positionNameDE | $.employmentNav.results[0].jobInfoNav.results[0].positionNav.externalName_de_DE |
380380

381381
### Provisioning users in the Onboarding module
382-
Inbound user provisioning from SAP SuccessFactors to on-premises Active Directory and Azure AD now supports advance provisioning of pre-hires present in the SAP SuccessFactors Onboarding 2.0 module. Upon encountering a new hire profile with future start date, the Azure AD provisioning service queries SAP SuccessFactors to get new hires with one of the following status codes: `active`, `inactive`, `active_external`. The status code `active_external` corresponds to pre-hires present in the SAP SuccessFactors Onboarding 2.0 module. For a description of these status codes, refer to [SAP support note 2736579](https://launchpad.support.sap.com/#/notes/0002736579).
382+
Inbound user provisioning from SAP SuccessFactors to on-premises Active Directory and Azure AD now supports advance provisioning of pre-hires present in the SAP SuccessFactors Onboarding 2.0 module. Upon encountering a new hire profile with future start date, the Azure AD provisioning service queries SAP SuccessFactors to get new hires with one of the following status codes: `active`, `inactive`, `active_external_suite`. The status code `active_external_suite` corresponds to pre-hires present in the SAP SuccessFactors Onboarding 2.0 module. For a description of these status codes, refer to [SAP support note 2736579](https://launchpad.support.sap.com/#/notes/0002736579).
383383

384384
The default behavior of the provisioning service is to process pre-hires in the Onboarding module.
385385

@@ -388,7 +388,12 @@ If you want to exclude processing of pre-hires in the Onboarding module, update
388388
1. Under show advanced options, edit the SuccessFactors attribute list to add a new attribute called `userStatus`.
389389
1. Set the JSONPath API expression for this attribute as: `$.employmentNav.results[0].userNav.status`
390390
1. Save the schema to return back to the attribute mapping blade.
391-
1. Edit the Source Object scope to apply a scoping filter `userStatus NOT EQUALS active_external`
391+
1. Edit the Source Object scope to apply a scoping filter `userStatus NOT EQUALS
392+
393+
394+
395+
396+
`
392397
1. Save the mapping and validate that the scoping filter works using provisioning on demand.
393398

394399
### Enabling OData API Audit logs in SuccessFactors

articles/active-directory/authentication/TOC.yml

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -108,7 +108,7 @@
108108
href: howto-authentication-passwordless-faqs.md
109109
- name: Troubleshoot hybrid
110110
href: howto-authentication-passwordless-troubleshoot.md
111-
- name: Passwordless phone sign-in
111+
- name: Microsoft Authenticator
112112
items:
113113
- name: Manage
114114
href: howto-authentication-passwordless-phone.md
@@ -118,6 +118,8 @@
118118
href: how-to-mfa-number-match.md
119119
- name: Use additional context
120120
href: how-to-mfa-additional-context.md
121+
- name: Use Authenticator Lite
122+
href: how-to-mfa-authenticator-lite.md
121123
- name: Use Microsoft managed settings
122124
href: how-to-mfa-microsoft-managed.md
123125
- name: Windows Hello for Business

articles/active-directory/authentication/concept-authentication-default-enablement.md

Lines changed: 2 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 02/24/2023
9+
ms.date: 03/12/2023
1010

1111
ms.author: justinha
1212
author: mjsantani
@@ -39,8 +39,6 @@ As MFA fatigue attacks rise, number matching becomes more critical to sign-in se
3939
>[!NOTE]
4040
>Number matching will begin to be enabled for all users of Microsoft Authenticator starting May 08, 2023.
4141
42-
<!---Add link to Mayur Blog post here--->
43-
4442
## Microsoft managed settings
4543

4644
In addition to configuring Authentication methods policy settings to be either **Enabled** or **Disabled**, IT admins can configure some settings in the Authentication methods policy to be **Microsoft managed**. A setting that is configured as **Microsoft managed** allows Azure AD to enable or disable the setting.
@@ -59,6 +57,7 @@ The following table lists each setting that can be set to Microsoft managed and
5957
| [Location in Microsoft Authenticator notifications](how-to-mfa-additional-context.md) | Disabled |
6058
| [Application name in Microsoft Authenticator notifications](how-to-mfa-additional-context.md) | Disabled |
6159
| [System-preferred MFA](concept-system-preferred-multifactor-authentication.md) | Disabled |
60+
| [Authenticator Lite](how-to-mfa-authenticator-lite.md) | Disabled |
6261

6362
As threat vectors change, Azure AD may announce default protection for a **Microsoft managed** setting in [release notes](../fundamentals/whats-new.md) and on commonly read forums like [Tech Community](https://techcommunity.microsoft.com/).
6463

articles/active-directory/authentication/concept-authentication-methods.md

Lines changed: 7 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 09/17/2022
9+
ms.date: 03/13/2023
1010

1111
ms.author: justinha
1212
author: justinha
@@ -38,7 +38,8 @@ The following table outlines the security considerations for the available authe
3838
| Authentication method | Security | Usability | Availability |
3939
|--------------------------------|:--------:|:---------:|:------------:|
4040
| Windows Hello for Business | High | High | High |
41-
| Microsoft Authenticator app | High | High | High |
41+
| Microsoft Authenticator | High | High | High |
42+
| Authenticator Lite | High | High | High |
4243
| FIDO2 security key | High | High | High |
4344
| Certificate-based authentication (preview)| High | High | High |
4445
| OATH hardware tokens (preview) | Medium | Medium | High |
@@ -63,10 +64,11 @@ The following table outlines when an authentication method can be used during a
6364

6465
| Method | Primary authentication | Secondary authentication |
6566
|--------------------------------|:----------------------:|:-------------------------:|
66-
| Windows Hello for Business | Yes | MFA\* |
67-
| Microsoft Authenticator app | Yes | MFA and SSPR |
67+
| Windows Hello for Business | Yes | MFA\* |
68+
| Microsoft Authenticator | Yes | MFA and SSPR |
69+
| Authenticator Lite | No | MFA |
6870
| FIDO2 security key | Yes | MFA |
69-
| Certificate-based authentication (preview) | Yes | No |
71+
| Certificate-based authentication | Yes | No |
7072
| OATH hardware tokens (preview) | No | MFA and SSPR |
7173
| OATH software tokens | No | MFA and SSPR |
7274
| SMS | Yes | MFA and SSPR |

articles/active-directory/authentication/concept-mfa-howitworks.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: multi-factor-authentication
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 01/29/2023
9+
ms.date: 03/13/2023
1010

1111
ms.author: justinha
1212
author: justinha
@@ -44,7 +44,8 @@ When users sign in to an application or service and receive an MFA prompt, they
4444

4545
The following additional forms of verification can be used with Azure AD Multi-Factor Authentication:
4646

47-
* Microsoft Authenticator app
47+
* Microsoft Authenticator
48+
* Authenticator Lite (in Outlook)
4849
* Windows Hello for Business
4950
* FIDO2 security key
5051
* OATH hardware token (preview)

0 commit comments

Comments
 (0)