Skip to content

Commit dcc89d6

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into als-v1-to-v2
2 parents 96ca61f + 702a701 commit dcc89d6

File tree

369 files changed

+5845
-4217
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

369 files changed

+5845
-4217
lines changed

.openpublishing.redirection.defender-for-iot.json

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -142,12 +142,12 @@
142142
},
143143
{
144144
"source_path_from_root": "/articles/defender-for-iot/how-to-create-and-manage-users.md",
145-
"redirect_url": "/azure/defender-for-iot/organizations/how-to-create-and-manage-users",
145+
"redirect_url": "/azure/defender-for-iot/organizations/manage-users-overview",
146146
"redirect_document_id": false
147147
},
148148
{
149149
"source_path_from_root": "/articles/defender-for-iot/how-to-define-global-user-access-control.md",
150-
"redirect_url": "/azure/defender-for-iot/organizations/how-to-define-global-user-access-control",
150+
"redirect_url": "/azure/defender-for-iot/organizations/manage-users-on-premises-management-console#define-global-access-permission-for-on-premises-users",
151151
"redirect_document_id": false
152152
},
153153
{

.openpublishing.redirection.healthcare-apis.json

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -554,6 +554,10 @@
554554
"redirect_url": "/azure/healthcare-apis/iot/how-to-use-iot-jsonpath-content-mappings",
555555
"redirect_document_id": false
556556
},
557+
{ "source_path_from_root": "/articles/healthcare-apis/iot/deploy-08-new-ps-cli.md",
558+
"redirect_url": "/azure/healthcare-apis/iot/deploy-new-powershell-cli",
559+
"redirect_document_id": false
560+
},
557561
{ "source_path_from_root": "/articles/healthcare-apis/events/events-display-metrics.md",
558562
"redirect_url": "/azure/healthcare-apis/events/events-use-metrics",
559563
"redirect_document_id": false

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -16323,6 +16323,11 @@
1632316323
"redirect_url": "/azure/scheduler/migrate-from-scheduler-to-logic-apps",
1632416324
"redirect_document_id": ""
1632516325
},
16326+
{
16327+
"source_path_from_root": "/articles/search/search-how-to-index-power-query-data-sources.md",
16328+
"redirect_url": "/previous-versions/azure/search/search-how-to-index-power-query-data-sources",
16329+
"redirect_document_id": false
16330+
},
1632616331
{
1632716332
"source_path_from_root": "/articles/search/cognitive-search-quickstart-ocr.md",
1632816333
"redirect_url": "/azure/search/cognitive-search-quickstart-blob",

articles/active-directory/app-provisioning/on-premises-ecma-troubleshoot.md

Lines changed: 10 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ manager: amycolannino
77
ms.service: active-directory
88
ms.workload: identity
99
ms.topic: overview
10-
ms.date: 11/12/2022
10+
ms.date: 11/29/2022
1111
ms.subservice: hybrid
1212
ms.author: billmath
1313
ms.collection: M365-identity-device-management
@@ -44,7 +44,15 @@ After you configure the provisioning agent and ECMA host, it's time to test conn
4444
7. Ensure that you're using a valid certificate that has not expired. Go to the **Settings** tab of the ECMA host to view the certificate expiration date. If the certificate has expired, click `Generate certificate` to generate a new certificate.
4545
8. Restart the provisioning agent by going to the taskbar on your VM by searching for the Microsoft Azure AD Connect provisioning agent. Right-click **Stop**, and then select **Start**.
4646
1. If you continue to see `The ECMA host is currently importing data from the target application` even after restarting the ECMA Connector Host and the provisioning agent, and waiting for the initial import to complete, then you may need to cancel and start over configuring provisioning to the application in the Azure portal.
47-
1. When you provide the tenant URL in the Azure portal, ensure that it follows the following pattern. You can replace `localhost` with your host name, but it isn't required. Replace `connectorName` with the name of the connector you specified in the ECMA host. The error message 'invalid resource' generally indicates that the URL does not follow the expected format.
47+
1. When configuring the ECMA host, ensure that you provide a certificate with a subject that matches the hostname of your windows server. The certificate that is generated by the ECMA host will do this for you automatically, but should only be used for testing purposes.
48+
49+
```
50+
Error code: SystemForCrossDomainIdentityManagementCredentialValidationUnavailable
51+
52+
Details: We received this unexpected response from your application: Received response from Web resource. Resource: https://localhost/Users?filter=PLACEHOLDER+eq+"8646d011-1693-4cd3-9ee6-0d7482ca2219" Operation: GET Response Status Code: InternalServerError Response Headers: Response Content: An error occurred while sending the request. Please check the service and try again.
53+
```
54+
55+
1. When you provide the tenant URL in the Azure portal, ensure that it follows the following pattern. You can replace `localhost` with your host name, but it isn't required. Replace `connectorName` with the name of the connector you specified in the ECMA host. The error message 'invalid resource' generally indicates that the URL does not follow the expected format.
4856
4957
```
5058
https://localhost:8585/ecma2host_connectorName/scim

articles/active-directory/authentication/TOC.yml

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -310,8 +310,12 @@
310310
href: /samples/browse/?products=azure
311311
- name: Azure PowerShell cmdlets
312312
href: /powershell/azure/
313-
- name: Microsoft Graph REST API beta
313+
- name: Authentication methods APIs - Microsoft Graph
314314
href: /graph/api/resources/authenticationmethods-overview
315+
- name: Authentication strengths APIs - Microsoft Graph (preview)
316+
href: /graph/api/resources/authenticationstrengths-overview
317+
- name: Authentication methods policy - Microsoft Graph
318+
href: /graph/api/resources/authenticationmethodspolicies-overview
315319
- name: Service limits and restrictions
316320
href: ../enterprise-users/directory-service-limits-restrictions.md
317321
- name: FIDO2 compatibility

articles/active-directory/fundamentals/resilience-b2b-authentication.md

Lines changed: 12 additions & 23 deletions
Original file line numberDiff line numberDiff line change
@@ -3,21 +3,18 @@ title: Build resilience in external user authentication with Azure Active Direct
33
description: A guide for IT admins and architects to building resilient authentication for external users
44
services: active-directory
55
author: janicericketts
6-
manager: amycolannino
76
ms.service: active-directory
87
ms.workload: identity
98
ms.subservice: fundamentals
109
ms.topic: conceptual
11-
ms.date: 09/13/2022
10+
ms.date: 11/16/2022
1211
ms.author: jricketts
13-
ms.reviewer: ajburnle
1412
ms.custom: "it-pro, seodec18"
1513
ms.collection: M365-identity-device-management
1614
---
17-
1815
# Build resilience in external user authentication
1916

20-
[Azure Active Directory B2B collaboration](../external-identities/what-is-b2b.md) (Azure AD B2B) is a feature of [External Identities](../external-identities/external-collaboration-settings-configure.md) that enables collaboration with other organizations and individuals. It enables the secure onboarding of guest users into your Azure AD tenant without having to manage their credentials. External users bring their identity and credentials with them from an external identity provider (IdP), so they dont have to remember a new credential.
17+
[Azure Active Directory B2B collaboration](../external-identities/what-is-b2b.md) (Azure AD B2B) is a feature of [External Identities](../external-identities/external-collaboration-settings-configure.md) that enables collaboration with other organizations and individuals. It enables the secure onboarding of guest users into your Azure AD tenant without having to manage their credentials. External users bring their identity and credentials with them from an external identity provider (IdP) so they don't have to remember a new credential.
2118

2219
## Ways to authenticate external users
2320

@@ -26,46 +23,38 @@ You can choose the methods of external user authentication to your directory. Yo
2623
With every external IdP, you take a dependency on the availability of that IdP. With some methods of connecting to IdPs, there are things you can do to increase your resilience.
2724

2825
> [!NOTE]
29-
> Azure AD B2B has the built-in ability to authenticate any user from any [Azure Active Directory](../index.yml) tenant, or with a personal [Microsoft Account](https://account.microsoft.com/account). You do not have to do any configuration with these built-in options.
26+
> Azure AD B2B has the built-in ability to authenticate any user from any [Azure Active Directory](../index.yml) tenant or with a personal [Microsoft Account](https://account.microsoft.com/account). You do not have to do any configuration with these built-in options.
3027
3128
### Considerations for resilience with other IdPs
3229

33-
When using external IdPs for guest user authentication, there are certain configurations that you must ensure you maintain to prevent disruptions.
30+
When you use external IdPs for guest user authentication, there are configurations that you must maintain to prevent disruptions.
3431

3532
| Authentication Method| Resilience considerations |
3633
| - | - |
3734
| Federation with social IDPs like [Facebook](../external-identities/facebook-federation.md) or [Google](../external-identities/google-federation.md).| You must maintain your account with the IdP and configure your Client ID and Client Secret. |
38-
| [Direct Federation with SAML and WS-Federation Identity Providers](../external-identities/direct-federation.md)| You must collaborate with the IdP owner for access to their endpoints, upon which you're dependent. <br>You must maintain the metadata that contain the certificates and endpoints. |
39-
| [Email one-time passcode](../external-identities/one-time-passcode.md)| With this method you're dependent on Microsoft’s email system, the user’s email system, and the user’s email client. |
40-
41-
42-
35+
| [SAML/WS-Fed identity provider (IdP) federation](../external-identities/direct-federation.md)| You must collaborate with the IdP owner for access to their endpoints upon which you're dependent. You must maintain the metadata that contain the certificates and endpoints. |
36+
| [Email one-time passcode](../external-identities/one-time-passcode.md)| You're dependent on Microsoft's email system, the user's email system, and the user's email client. |
4337

44-
## Self-service sign-up (preview)
38+
## Self-service sign-up
4539

46-
As an alternative to sending invitations or links, you can enable [Self-service sign-up](../external-identities/self-service-sign-up-overview.md). This allows external users to request access to an application. You must create an [API connector](../external-identities/self-service-sign-up-add-api-connector.md) and associate it with a user flow. You associate user flows that define the user experience with one or more applications.
40+
As an alternative to sending invitations or links, you can enable [Self-service sign-up](../external-identities/self-service-sign-up-overview.md). This method allows external users to request access to an application. You must create an [API connector](../external-identities/self-service-sign-up-add-api-connector.md) and associate it with a user flow. You associate user flows that define the user experience with one or more applications.
4741

48-
Its possible to use [API connectors](../external-identities/api-connectors-overview.md) to integrate your self-service sign-up user flow with external systems APIs. This API integration can be used for [custom approval workflows](../external-identities/self-service-sign-up-add-approvals.md), [performing identity verification](../external-identities/code-samples-self-service-sign-up.md), and other tasks such as overwriting user attributes. Using APIs requires that you manage the following dependencies.
42+
It's possible to use [API connectors](../external-identities/api-connectors-overview.md) to integrate your self-service sign-up user flow with external systems' APIs. This API integration can be used for [custom approval workflows](../external-identities/self-service-sign-up-add-approvals.md), [performing identity verification](../external-identities/code-samples-self-service-sign-up.md), and other tasks such as overwriting user attributes. Using APIs requires that you manage the following dependencies.
4943

5044
* **API Connector Authentication**: Setting up a connector requires an endpoint URL, a username, and a password. Set up a process by which these credentials are maintained, and work with the API owner to ensure you know any expiration schedule.
51-
5245
* **API Connector Response**: Design API Connectors in the sign-up flow to fail gracefully if the API isn't available. Examine and provide to your API developers these [example API responses](../external-identities/self-service-sign-up-add-api-connector.md) and the [best practices for troubleshooting](../external-identities/self-service-sign-up-add-api-connector.md). Work with the API development team to test all possible response scenarios, including continuation, validation-error, and blocking responses.
5346

5447
## Next steps
55-
Resilience resources for administrators and architects
48+
49+
### Resilience resources for administrators and architects
5650

5751
* [Build resilience with credential management](resilience-in-credentials.md)
58-
5952
* [Build resilience with device states](resilience-with-device-states.md)
60-
6153
* [Build resilience by using Continuous Access Evaluation (CAE)](resilience-with-continuous-access-evaluation.md)
62-
6354
* [Build resilience in your hybrid authentication](resilience-in-hybrid.md)
64-
6555
* [Build resilience in application access with Application Proxy](resilience-on-premises-access.md)
6656

67-
Resilience resources for developers
57+
### Resilience resources for developers
6858

6959
* [Build IAM resilience in your applications](resilience-app-development-overview.md)
70-
7160
* [Build resilience in your CIAM systems](resilience-b2c.md)

articles/active-directory/fundamentals/resilience-in-credentials.md

Lines changed: 13 additions & 30 deletions
Original file line numberDiff line numberDiff line change
@@ -4,44 +4,36 @@ description: A guide for architects
44
and IT administrators on building a resilient credential strategy.
55
services: active-directory
66
author: janicericketts
7-
manager: martinco
87
ms.service: active-directory
98
ms.workload: identity
109
ms.subservice: fundamentals
1110
ms.topic: conceptual
12-
ms.date: 08/19/2022
11+
ms.date: 11/16/2022
1312
ms.author: jricketts
14-
ms.reviewer: ajburnle
1513
ms.custom: "it-pro, seodec18"
1614
ms.collection: M365-identity-device-management
1715
---
18-
1916
# Build resilience with credential management
2017

21-
When a credential is presented to Azure AD in a token request, there are multiple dependencies that must be available for validation. The first authentication factor relies on Azure AD authentication, and in some cases on on-premises infrastructure. For more information on hybrid authentication architectures, see [Build resilience in your hybrid infrastructure](resilience-in-hybrid.md).
18+
When a credential is presented to Azure Active Directory (Azure AD) in a token request, there are multiple dependencies that must be available for validation. The first authentication factor relies on Azure AD authentication and, in some cases, on on-premises infrastructure. For more information on hybrid authentication architectures, see [Build resilience in your hybrid infrastructure](resilience-in-hybrid.md).
2219

23-
If you implement a second factor, the dependencies for the second factor are added to the dependencies for the first. For example, if your first factor is via PTA, and your second factor is SMS, your dependencies are:
20+
If you implement a second factor, the dependencies for the second factor are added to the dependencies for the first. For example, if your first factor is via PTA and your second factor is SMS, your dependencies are as follows.
2421

2522
* Azure AD authentication services
26-
27-
* Azure MFA service
28-
23+
* Azure AD Multi-Factor Authentication service
2924
* On-premises infrastructure
30-
3125
* Phone carrier
32-
33-
* The user’s device (not pictured)
34-
26+
* The user's device (not pictured)
3527

3628
![Image of authentication methods and dependencies](./media/resilience-in-credentials/admin-resilience-credentials.png)
3729

38-
Your credential strategy should consider the dependencies of each authentication type, and provision methods that avoid a single point of failure.
30+
Your credential strategy should consider the dependencies of each authentication type and provision methods that avoid a single point of failure.
3931

40-
Because authentication methods have different dependencies, its a good idea to enable users to register for as many second-factor options as possible. Be sure to include second factors with different dependencies if possible. For example, Voice call and SMS as second factors share the same dependencies, so having them as the only options does not mitigate risk.
32+
Because authentication methods have different dependencies, it's a good idea to enable users to register for as many second factor options as possible. Be sure to include second factors with different dependencies, if possible. For example, Voice call and SMS as second factors share the same dependencies, so having them as the only options doesn't mitigate risk.
4133

42-
The most resilient credential strategy is to use passwordless authentication. Windows Hello for Business and FIDO 2.0 security keys have fewer dependencies than strong authentication with two separate factors. The Microsoft Authenticator app, Windows Hello for Business and Fido 2.0 security keys are the most secure.
34+
The most resilient credential strategy is to use passwordless authentication. Windows Hello for Business and FIDO 2.0 security keys have fewer dependencies than strong authentication with two separate factors. The Microsoft Authenticator app, Windows Hello for Business, and FIDO 2.0 security keys are the most secure.
4335

44-
For second factors, the Microsoft Authenticator app or other authenticator apps using time-based one time passcode (TOTP) or OATH hardware tokens have the fewest dependencies, and are therefore more resilient.
36+
For second factors, the Microsoft Authenticator app or other authenticator apps using time-based one time passcode (TOTP) or OAuth hardware tokens have the fewest dependencies and are, therefore, more resilient.
4537

4638
## How do multiple credentials help resilience?
4739

@@ -52,30 +44,21 @@ In addition to individual user resiliency described above, enterprises should pl
5244
## How do I implement resilient credentials?
5345

5446
* Deploy [Passwordless credentials](../authentication/howto-authentication-passwordless-deployment.md) such as Windows Hello for Business, Phone Authentication, and FIDO2 security keys to reduce dependencies.
55-
5647
* Deploy the [Microsoft Authenticator App](https://support.microsoft.com/account-billing/how-to-use-the-microsoft-authenticator-app-9783c865-0308-42fb-a519-8cf666fe0acc) as a second factor.
57-
58-
* Turn on [password hash synchronization](../hybrid/whatis-phs.md) for hybrid accounts that are synchronized from Windows Server Active Directory. This option can be enabled alongside federation services such as AD FS and provides a fall back in case the federation service fails.
59-
60-
* [Analyze usage of Multi-factor authentication methods](/samples/azure-samples/azure-mfa-authentication-method-analysis/azure-mfa-authentication-method-analysis/) to improve users’ experience.
61-
48+
* Turn on [password hash synchronization](../hybrid/whatis-phs.md) for hybrid accounts that are synchronized from Windows Server Active Directory. This option can be enabled alongside federation services such as Active Directory Federation Services (AD FS) and provides a fallback in case the federation service fails.
49+
* [Analyze usage of Multi-factor authentication methods](/samples/azure-samples/azure-mfa-authentication-method-analysis/azure-mfa-authentication-method-analysis/) to improve user experience.
6250
* [Implement a resilient access control strategy](../authentication/concept-resilient-controls.md)
6351

6452
## Next steps
65-
Resilience resources for administrators and architects
53+
### Resilience resources for administrators and architects
6654

6755
* [Build resilience with device states](resilience-with-device-states.md)
68-
6956
* [Build resilience by using Continuous Access Evaluation (CAE)](resilience-with-continuous-access-evaluation.md)
70-
7157
* [Build resilience in external user authentication](resilience-b2b-authentication.md)
72-
7358
* [Build resilience in your hybrid authentication](resilience-in-hybrid.md)
74-
7559
* [Build resilience in application access with Application Proxy](resilience-on-premises-access.md)
7660

77-
Resilience resources for developers
61+
### Resilience resources for developers
7862

7963
* [Build IAM resilience in your applications](resilience-app-development-overview.md)
80-
8164
* [Build resilience in your CIAM systems](resilience-b2c.md)

0 commit comments

Comments
 (0)