Skip to content

Commit cc8f4b4

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into yelevin/analytics-health-and-audit
2 parents c31e499 + 8553fc8 commit cc8f4b4

File tree

78 files changed

+645
-1103
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

78 files changed

+645
-1103
lines changed

articles/active-directory-b2c/technical-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,7 @@ The primary resources you work with in an Azure AD B2C tenant are:
3838
An Azure AD B2C tenant is the first resource you need to create to get started with Azure AD B2C. Learn how to:
3939

4040
* [Create an Azure Active Directory B2C tenant](tutorial-create-tenant.md).
41-
* [Manage your Azure AD B2C tenant](tenant-management.md)
41+
* [Manage your Azure AD B2C tenant](tenant-management-manage-administrator.md)
4242

4343
## Accounts in Azure AD B2C
4444

articles/active-directory-b2c/user-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -21,7 +21,7 @@ In Azure Active Directory B2C (Azure AD B2C), there are several types of account
2121
The following types of accounts are available:
2222

2323
- **Work account** - A work account can access resources in a tenant, and with an administrator role, can manage tenants.
24-
- **Guest account** - A guest account can only be a Microsoft account or an Azure AD user that can be used to share administration responsibilities such as [managing a tenant](tenant-management.md).
24+
- **Guest account** - A guest account can only be a Microsoft account or an Azure AD user that can be used to share administration responsibilities such as [managing a tenant](tenant-management-manage-administrator.md).
2525
- **Consumer account** - A consumer account is used by a user of the applications you've registered with Azure AD B2C. Consumer accounts can be created by:
2626
- The user going through a sign-up user flow in an Azure AD B2C application
2727
- Using Microsoft Graph API

articles/active-directory/authentication/concept-authentication-default-enablement.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -37,7 +37,7 @@ Number matching is a good example of protection for an authentication method tha
3737
As MFA fatigue attacks rise, number matching becomes more critical to sign-in security. As a result, Microsoft will change the default behavior for push notifications in Microsoft Authenticator.
3838

3939
>[!NOTE]
40-
>Number matching will begin to be enabled for all users of Microsoft Authenticator starting February 27, 2023.
40+
>Number matching will begin to be enabled for all users of Microsoft Authenticator starting May 08, 2023.
4141
4242
<!---Add link to Mayur Blog post here--->
4343

articles/active-directory/authentication/concept-certificate-based-authentication-technical-deep-dive.md

Lines changed: 33 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -72,9 +72,41 @@ Now we'll walk through each step:
7272
1. Azure AD completes the sign-in process by sending a primary refresh token back to indicate successful sign-in.
7373
1. If the user sign-in is successful, the user can access the application.
7474

75+
## Certificate-based authentication is MFA capable
76+
77+
Azure AD CBA is an MFA (Multi factor authentication) capable method, that is Azure AD CBA can be either Single (SF) or Multi-factor (MF) depending on the tenant configuration. Enabling CBA for a user indicates the user is potentially capable of MFA. This means a user may need additional configuration to proof up to register other authentication methods when the user is in scope for CBA.
78+
79+
This can happen when:
80+
81+
If CBA enabled user only has a Single Factor (SF) certificate
82+
To unblock user:
83+
1. Use Password + SF certificate.
84+
1. Issue Temporary Access Pass (TAP)
85+
1. Admin adds Phone Number to user account and allows Voice/SMS method for user.
86+
87+
If CBA enabled user but has not yet been issued a certificate
88+
To unblock user:
89+
1. Issue Temporary Access Pass (TAP)
90+
1. Admin adds Phone Number to user account and allows Voice/SMS method for user.
91+
92+
If CBA enabled user cannot use MF cert (such as on mobile device without smart card support)
93+
To unblock user:
94+
1. Issue Temporary Access Pass (TAP)
95+
1. User Register another MFA method (when user can use MF cert)
96+
1. Use Password + MF cert (when user can use MF cert)
97+
1. Admin adds Phone Number to user account and allows Voice/SMS method for user
98+
99+
100+
75101
## MFA with Single-factor certificate-based authentication
76102

77-
Azure AD CBA supports second factors to meet MFA requirements with single-factor certificates. Users can use either passwordless sign-in or FIDO2 security keys as second factors when the first factor is single-factor CBA. Users need to have another way to get MFA and register passwordless sign-in or FIDO2 in advance to signing in with Azure AD CBA.
103+
Azure AD CBA can be used as a second factor to meet MFA requirements with single-factor certificates. The supported combintaions are
104+
105+
CBA (first factor) + passwordless phone sign-in (PSI as second factor)
106+
CBA (first factor) + FIDO2 security keys
107+
Password (first factor) + CBA (second factor)
108+
109+
Users need to have another way to get MFA and register passwordless sign-in or FIDO2 in advance to signing in with Azure AD CBA.
78110

79111
>[!IMPORTANT]
80112
>A user will be considered MFA capable when a user is in scope for Certificate-based authentication auth method. This means user will not be able to use proof up as part of their authentication to registerd other available methods. More info on [Azure AD MFA](../authentication/concept-mfa-howitworks.md)

articles/active-directory/authentication/how-to-mfa-number-match.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -105,6 +105,7 @@ In addition:
105105
>[!IMPORTANT]
106106
>MSCHAPv2 doesn't support OTP. If the NPS Server isn't configured to use PAP, user authorization will fail with events in the **AuthZOptCh** log of the NPS Extension server in Event Viewer:<br>
107107
>NPS Extension for Azure MFA: Challenge requested in Authentication Ext for User npstesting_ap.
108+
>You can configure the NPS Server to support PAP. If PAP is not an option, you can set OVERRIDE_NUMBER_MATCHING_WITH_OTP = FALSE to fall back to Approve/Deny push notifications.
108109
109110
If your organization uses Remote Desktop Gateway and the user is registered for OTP code along with Microsoft Authenticator push notifications, the user won't be able to meet the Azure AD MFA challenge and Remote Desktop Gateway sign-in will fail. In this case, you can set OVERRIDE_NUMBER_MATCHING_WITH_OTP = FALSE to fall back to **Approve**/**Deny** push notifications with Microsoft Authenticator.
110111

articles/active-directory/develop/scenario-desktop-acquire-token-device-code-flow.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -68,7 +68,7 @@ static async Task<AuthenticationResult> GetATokenForGraph()
6868
}
6969
catch (MsalUiRequiredException ex)
7070
{
71-
// No token found in the cache or AAD insists that a form interactive auth is required (e.g. the tenant admin turned on MFA)
71+
// No token found in the cache or Azure AD insists that a form interactive auth is required (e.g. the tenant admin turned on MFA)
7272
// If you want to provide a more complex user experience, check out ex.Classification
7373
7474
return await AcquireByDeviceCodeAsync(pca);
@@ -253,7 +253,7 @@ if accounts:
253253
result = app.acquire_token_silent(config["scope"], account=chosen)
254254

255255
if not result:
256-
logging.info("No suitable token exists in cache. Let's get a new one from AAD.")
256+
logging.info("No suitable token exists in cache. Let's get a new one from Azure AD.")
257257

258258
flow = app.initiate_device_flow(scopes=config["scope"])
259259
if "user_code" not in flow:

articles/active-directory/governance/understanding-lifecycle-workflows.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -33,10 +33,10 @@ For delegated scenarios, the admin needs one of the following [Azure AD roles](/
3333
- Global reader
3434
- Lifecycle workflows administrator
3535

36-
## Restrictions
36+
## Limits
3737

3838

39-
|Column1 |Limit |
39+
|Category |Limit |
4040
|---------|---------|
4141
|Number of Workflows | 50 per tenant |
4242
|Number of Tasks | 25 per workflow |

articles/api-management/how-to-self-hosted-gateway-on-kubernetes-in-production.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -186,7 +186,7 @@ Request throttling in a self-hosted gateway can be enabled by using the API Mana
186186
## Security
187187
The self-hosted gateway is able to run as non-root in Kubernetes allowing customers to run the gateway securely.
188188

189-
Here's an example of the security context for the self-hosted gateway:
189+
Here's an example of the security context for the self-hosted gateway container:
190190
```yml
191191
securityContext:
192192
allowPrivilegeEscalation: false

articles/azure-arc/system-center-virtual-machine-manager/quickstart-connect-system-center-virtual-machine-manager-to-arc.md

Lines changed: 4 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ ms.author: jsuri
66
ms.topic: quickstart
77
ms.services: azure-arc
88
ms.subservice: azure-arc-scvmm
9-
ms.date: 02/01/2023
9+
ms.date: 02/17/2023
1010
ms.custom: references_regions
1111
---
1212

@@ -19,12 +19,13 @@ This QuickStart shows you how to connect your SCVMM management server to Azure A
1919
## Prerequisites
2020

2121
>[!Note]
22-
>If VMM server is running on Windows Server 2016 machine, ensure that [Open SSH package](https://github.com/PowerShell/Win32-OpenSSH/releases) is installed.
22+
>- If VMM server is running on Windows Server 2016 machine, ensure that [Open SSH package](https://github.com/PowerShell/Win32-OpenSSH/releases) is installed.
23+
>- If you deploy an older version of appliance (version lesser than 0.2.25), Arc operation fails with the error *Appliance cluster is not deployed with AAD authentication*. To fix this issue, download the latest version of the onboarding script and deploy the resource bridge again.
2324
2425
| **Requirement** | **Details** |
2526
| --- | --- |
2627
| **Azure** | An Azure subscription <br/><br/> A resource group in the above subscription where you have the *Owner/Contributor* role. |
27-
| **SCVMM** | You need an SCVMM management server running version 2016 or later.<br/><br/> A private cloud that has at least one cluster with minimum free capacity of 16 GB of RAM, 4 vCPUs with 100 GB of free disk space. <br/><br/> A VM network with internet access, directly or through proxy. Appliance VM will be deployed using this VM network.<br/><br/> For dynamic IP allocation to appliance VM, DHCP server is required. For static IP allocation, VMM static IP pool is required. |
28+
| **SCVMM** | You need an SCVMM management server running version 2016 or later.<br/><br/> A private cloud with minimum free capacity of 16 GB of RAM, 4 vCPUs with 100 GB of free disk space. <br/><br/> A VM network with internet access, directly or through proxy. Appliance VM will be deployed using this VM network.<br/><br/> For dynamic IP allocation to appliance VM, DHCP server is required. For static IP allocation, VMM static IP pool is required. |
2829
| **SCVMM accounts** | An SCVMM admin account that can perform all administrative actions on all objects that VMM manages. <br/><br/> The user should be part of local administrator account in the SCVMM server. <br/><br/>This will be used for the ongoing operation of Azure Arc-enabled SCVMM as well as the deployment of the Arc Resource bridge VM. |
2930
| **Workstation** | The workstation will be used to run the helper script.<br/><br/> A Windows/Linux machine that can access both your SCVMM management server and internet, directly or through proxy.<br/><br/> The helper script can be run directly from the VMM server machine as well.<br/><br/> To avoid network latency issues, we recommend executing the helper script directly in the VMM server machine.<br/><br/> Note that when you execute the script from a Linux machine, the deployment takes a bit longer and you may experience performance issues. |
3031

articles/azure-monitor/essentials/prometheus-metrics-enable.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -295,7 +295,7 @@ Deploy the template with the parameter file using any valid method for deploying
295295

296296
## Verify Deployment
297297

298-
Run the following command to which verify that the daemon set was deployed properly:
298+
Run the following command to verify that the daemon set was deployed properly:
299299

300300
```
301301
kubectl get ds ama-metrics-node --namespace=kube-system

0 commit comments

Comments
 (0)