Skip to content

Commit df39741

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into mysqlrename2
2 parents 81dba02 + 5a91a96 commit df39741

File tree

306 files changed

+10137
-3618
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

306 files changed

+10137
-3618
lines changed

.openpublishing.redirection.azure-monitor.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -5812,6 +5812,16 @@
58125812
"redirect_url": "/azure/azure-monitor/app/opentelemetry-enable",
58135813
"redirect_document_id": false
58145814
},
5815+
{
5816+
"source_path_from_root": "/articles/azure-monitor/logs/logicapp-flow-connector.md",
5817+
"redirect_url": "/azure/connectors/connectors-azure-monitor-logs",
5818+
"redirect_document_id": false
5819+
},
5820+
{
5821+
"source_path_from_root": "/articles/azure-monitor/app/automate-with-logic-apps.md",
5822+
"redirect_url": "/azure/connectors/connectors-azure-application-insights",
5823+
"redirect_document_id": false
5824+
},
58155825
{
58165826
"source_path_from_root": "/articles/azure-monitor/insights/solutions.md",
58175827
"redirect_url": "/previous-versions/azure/azure-monitor/insights/solutions",

articles/active-directory/authentication/concept-certificate-based-authentication-certificateuserids.md

Lines changed: 32 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -91,13 +91,21 @@ To update certificate user IDs for federated users, configure Azure AD Connect t
9191

9292
### Synchronize X509:\<PN>PrincipalNameValue
9393

94-
To synchronize X509:\<PN>PrincipalNameValue, create an outbound synchronization rule, and choose **Expression** in the flow type. Choose the target attribute as \<certificateUserIds>, and in the source field, add the expression <"X509:\<PN>"&[userPrincipalName]>. If your source attribute isn't userPrincipalName, you can change the expression accordingly.
94+
To synchronize X509:\<PN>PrincipalNameValue, create an outbound synchronization rule, and choose **Expression** in the flow type. Choose the target attribute as **certificateUserIds**, and in the source field, add the following expression. If your source attribute isn't userPrincipalName, you can change the expression accordingly.
95+
96+
```
97+
"X509:\<PN>"&[userPrincipalName]
98+
```
9599

96100
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-certificateuserids/pnexpression.png" alt-text="Screenshot of how to sync x509.":::
97101

98102
### Synchronize X509:\<RFC822>RFC822Name
99103

100-
To synchronize X509:\<RFC822>RFC822Name, create an outbound synchronization rule, choose **Expression** in the flow type. Choose the target attribute as \<certificateUserIds>, and in the source field, add the expression <"X509:\<RFC822>"&[userPrincipalName]>. If your source attribute isn't userPrincipalName, you can change the expression accordingly.
104+
To synchronize X509:\<RFC822>RFC822Name, create an outbound synchronization rule, choose **Expression** in the flow type. Choose the target attribute as **certificateUserIds**, and in the source field, add the following expression. If your source attribute isn't userPrincipalName, you can change the expression accordingly.
105+
106+
```
107+
"X509:\<RFC822>"&[userPrincipalName]
108+
```
101109

102110
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-certificateuserids/rfc822expression.png" alt-text="Screenshot of how to sync RFC822Name.":::
103111

@@ -122,11 +130,33 @@ AlternativeSecurityId isn't part of the default attributes. An administrator nee
122130

123131
1. Create an inbound synchronization rule to transform from altSecurityIdentities to alternateSecurityId attribute.
124132

133+
In the inbound rule, use the following options.
134+
135+
|Option | Value |
136+
|-------|-------|
137+
|Name | Descriptive name of the rule, such as: In from AD - altSecurityIdentities |
138+
|Connected System | Your on-premises AD domain |
139+
|Connected System Object Type | user |
140+
|Metaverse Object Type | person |
141+
|Precedence | Choose a random high number not currently used |
142+
143+
Then proceed to the Transformations tab and do a direct mapping of the target attribute of **alternativeSecurityId** to **altSecurityIdentities** as shown below.
144+
125145
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-certificateuserids/alt-security-identity-inbound.png" alt-text="Screenshot of how to transform from altSecurityIdentities to alternateSecurityId attribute":::
126146

127147
1. Create an outbound synchronization rule to transform from alternateSecurityId attribute to certificateUserIds
128148
alt-security-identity-add.
129149

150+
|Option | Value |
151+
|-------|-------|
152+
|Name | Descriptive name of the rule, such as: Out to AAD - certificateUserIds |
153+
|Connected System | Your Azure AD doamin |
154+
|Connected System Object Type | user |
155+
|Metaverse Object Type | person |
156+
|Precedence | Choose a random high number not currently used |
157+
158+
Then proceed to the Transformations tab and change your FlowType option to *Expression*, the target attribute to **certificateUserIds** and then input the below expression in to the Source field.
159+
130160
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-certificateuserids/alt-security-identity-outbound.png" alt-text="Screenshot of outbound synchronization rule to transform from alternateSecurityId attribute to certificateUserIds":::
131161

132162
To map the pattern supported by certificateUserIds, administrators must use expressions to set the correct value.

articles/active-directory/authentication/concepts-azure-multi-factor-authentication-prompts-session-lifetime.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: multi-factor-authentication
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 01/29/2023
9+
ms.date: 03/28/2023
1010

1111
ms.author: justinha
1212
author: justinha
@@ -62,13 +62,13 @@ Devices joined to Azure AD using Azure AD Join or Hybrid Azure AD Join receive a
6262

6363
### Show option to remain signed-in
6464

65-
When a user selects **Yes** on the *Stay signed in?* option during sign-in, a persistent cookie is set on the browser. This persistent cookie remembers both first and second factor, and it applies only for authentication requests in the browser.
65+
When a user selects **Yes** on the *Stay signed in?* prompt option during sign-in, a persistent cookie is set on the browser. This persistent cookie remembers both first and second factor, and it applies only for authentication requests in the browser.
6666

6767
![Screenshot of example prompt to remain signed in](./media/concepts-azure-multi-factor-authentication-prompts-session-lifetime/stay-signed-in-prompt.png)
6868

6969
If you have an Azure AD Premium 1 license, we recommend using Conditional Access policy for *Persistent browser session*. This policy overwrites the *Stay signed in?* setting and provides an improved user experience. If you don't have an Azure AD Premium 1 license, we recommend enabling the stay signed in setting for your users.
7070

71-
For more information on configuring the option to let users remain signed-in, see [Customize your Azure AD sign-in page](../fundamentals/active-directory-users-profile-azure-portal.md#learn-about-the-stay-signed-in-prompt).
71+
For more information on configuring the option to let users remain signed-in, see [How to manage the 'Stay signed in?' prompt](../fundamentals/how-to-manage-stay-signed-in-prompt.md).
7272

7373
### Remember Multi-Factor Authentication
7474

articles/active-directory/authentication/how-to-mfa-number-match.md

Lines changed: 18 additions & 18 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn how to use number matching in MFA notifications
44
ms.service: active-directory
55
ms.subservice: authentication
66
ms.topic: conceptual
7-
ms.date: 02/16/2023
7+
ms.date: 03/28/2023
88
ms.author: justinha
99
author: justinha
1010
ms.collection: M365-identity-device-management
@@ -68,13 +68,13 @@ AD FS adapter will require number matching on supported versions of Windows Serv
6868

6969
### NPS extension
7070

71-
Although NPS doesn't support number matching, the latest NPS extension does support One-Time Password (OTP) methods such as the OTP available in Microsoft Authenticator, other software tokens, and hardware FOBs. OTP sign-in provides better security than the alternative **Approve**/**Deny** experience. Make sure you run the latest version of the [NPS extension](https://www.microsoft.com/download/details.aspx?id=54688).
71+
Although NPS doesn't support number matching, the latest NPS extension does support time-based one-time password (TOTP) methods such as the TOTP available in Microsoft Authenticator, other software tokens, and hardware FOBs. TOTP sign-in provides better security than the alternative **Approve**/**Deny** experience. Make sure you run the latest version of the [NPS extension](https://www.microsoft.com/download/details.aspx?id=54688).
7272

73-
After May 8, 2023, when number matching is enabled for all users, anyone who performs a RADIUS connection with NPS extension version 1.2.2216.1 or later will be prompted to sign in with an OTP method instead.
73+
After May 8, 2023, when number matching is enabled for all users, anyone who performs a RADIUS connection with NPS extension version 1.2.2216.1 or later will be prompted to sign in with a TOTP method instead.
7474

75-
Users must have an OTP authentication method registered to see this behavior. Without an OTP method registered, users continue to see **Approve**/**Deny**.
75+
Users must have a TOTP authentication method registered to see this behavior. Without a TOTP method registered, users continue to see **Approve**/**Deny**.
7676

77-
Prior to the release of NPS extension version 1.2.2216.1 after May 8, 2023, organizations that run any of these earlier versions of NPS extension can modify the registry to require users to enter an OTP:
77+
Prior to the release of NPS extension version 1.2.2216.1 after May 8, 2023, organizations that run any of these earlier versions of NPS extension can modify the registry to require users to enter a TOTP:
7878

7979
- 1.2.2131.2
8080
- 1.2.1959.1
@@ -85,29 +85,29 @@ Prior to the release of NPS extension version 1.2.2216.1 after May 8, 2023, orga
8585
- 1.0.1.40
8686

8787
>[!NOTE]
88-
>NPS extensions versions earlier than 1.0.1.40 don't support OTP enforced by number matching. These versions will continue to present users with **Approve**/**Deny**.
88+
>NPS extensions versions earlier than 1.0.1.40 don't support TOTP enforced by number matching. These versions will continue to present users with **Approve**/**Deny**.
8989
90-
To create the registry entry to override the **Approve**/**Deny** options in push notifications and require an OTP instead:
90+
To create the registry entry to override the **Approve**/**Deny** options in push notifications and require a TOTP instead:
9191

9292
1. On the NPS Server, open the Registry Editor.
9393
1. Navigate to HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AzureMfa.
9494
1. Create the following String/Value pair:
95-
Name: OVERRIDE_NUMBER_MATCHING_WITH_OTP
96-
Value = TRUE
95+
- Name: OVERRIDE_NUMBER_MATCHING_WITH_OTP
96+
- Value = TRUE
9797
1. Restart the NPS Service.
9898

9999
In addition:
100100

101-
- Users who perform OTP must have either Microsoft Authenticator registered as an authentication method, or some other hardware or software OATH token. A user who can't use an OTP method will always see **Approve**/**Deny** options with push notifications if they use a version of NPS extension earlier than 1.2.2216.1.
101+
- Users who perform TOTP must have either Microsoft Authenticator registered as an authentication method, or some other hardware or software OATH token. A user who can't use an OTP method will always see **Approve**/**Deny** options with push notifications if they use a version of NPS extension earlier than 1.2.2216.1.
102102
- Users must be [enabled for number matching](#enable-number-matching-in-the-portal).
103103
- The NPS Server where the NPS extension is installed must be configured to use PAP protocol. For more information, see [Determine which authentication methods your users can use](howto-mfa-nps-extension.md#determine-which-authentication-methods-your-users-can-use).
104104

105105
>[!IMPORTANT]
106-
>MSCHAPv2 doesn't support OTP. If the NPS Server isn't configured to use PAP, user authorization will fail with events in the **AuthZOptCh** log of the NPS Extension server in Event Viewer:<br>
106+
>MSCHAPv2 doesn't support TOTP. If the NPS Server isn't configured to use PAP, user authorization will fail with events in the **AuthZOptCh** log of the NPS Extension server in Event Viewer:<br>
107107
>NPS Extension for Azure MFA: Challenge requested in Authentication Ext for User npstesting_ap.
108108
>You can configure the NPS Server to support PAP. If PAP is not an option, you can set OVERRIDE_NUMBER_MATCHING_WITH_OTP = FALSE to fall back to Approve/Deny push notifications.
109109
110-
If your organization uses Remote Desktop Gateway and the user is registered for OTP code along with Microsoft Authenticator push notifications, the user won't be able to meet the Azure AD MFA challenge and Remote Desktop Gateway sign-in will fail. In this case, you can set OVERRIDE_NUMBER_MATCHING_WITH_OTP = FALSE to fall back to **Approve**/**Deny** push notifications with Microsoft Authenticator.
110+
If your organization uses Remote Desktop Gateway and the user is registered for a TOTP code along with Microsoft Authenticator push notifications, the user won't be able to meet the Azure AD MFA challenge and Remote Desktop Gateway sign-in will fail. In this case, you can set OVERRIDE_NUMBER_MATCHING_WITH_OTP = FALSE to fall back to **Approve**/**Deny** push notifications with Microsoft Authenticator.
111111

112112
### Apple Watch supported for Microsoft Authenticator
113113

@@ -329,24 +329,24 @@ Here are differences in sign-in scenarios that Microsoft Authenticator users wil
329329
- Authentication flows will require users to do number match when using Microsoft Authenticator. If their version of Microsoft Authenticator doesn’t support number match, their authentication will fail.
330330
- Self-service password reset (SSPR) and combined registration will also require number match when using Microsoft Authenticator.
331331
- AD FS adapter will require number matching on [supported versions of Windows Server](#ad-fs-adapter). On earlier versions, users will continue to see the **Approve**/**Deny** experience and won’t see number matching until you upgrade.
332-
- NPS extension versions beginning 1.2.2131.2 will require users to do number matching. Because the NPS extension can’t show a number, the user will be asked to enter a One-Time Passcode (OTP). The user must have an OTP authentication method such as Microsoft Authenticator or software OATH tokens registered to see this behavior. If the user doesn’t have an OTP method registered, they’ll continue to get the **Approve**/**Deny** experience.
332+
- NPS extension versions beginning 1.2.2131.2 will require users to do number matching. Because the NPS extension can’t show a number, the user will be asked to enter a TOTP. The user must have a TOTP authentication method such as Microsoft Authenticator or software OATH tokens registered to see this behavior. If the user doesn’t have a TOTP method registered, they’ll continue to get the **Approve**/**Deny** experience.
333333

334334
To create a registry entry that overrides this behavior and prompts users with **Approve**/**Deny**:
335335

336336
1. On the NPS Server, open the Registry Editor.
337337
1. Navigate to HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AzureMfa.
338338
1. Create the following String/Value:
339-
Name: OVERRIDE_NUMBER_MATCHING_WITH_OTP
340-
Value = FALSE
339+
- Name: OVERRIDE_NUMBER_MATCHING_WITH_OTP
340+
- Value = FALSE
341341
1. Restart the NPS Service.
342342

343343
- Apple Watch will remain unsupported for number matching. We recommend you uninstall the Microsoft Authenticator Apple Watch app because you have to approve notifications on your phone.
344344

345-
### How can users enter an OTP with the NPS extension?
345+
### How can users enter a TOTP with the NPS extension?
346346

347-
The VPN and NPS server must be using PAP protocol for OTP prompts to appear. If they're using a protocol that doesn't support OTP, such as MSCHAPv2, they'll continue to see the **Approve/Deny** notifications.
347+
The VPN and NPS server must be using PAP protocol for TOTP prompts to appear. If they're using a protocol that doesn't support TOTP, such as MSCHAPv2, they'll continue to see the **Approve/Deny** notifications.
348348

349-
### Will users get a prompt similar to a number matching prompt, but will need to enter an OTP?
349+
### Will users get a prompt similar to a number matching prompt, but will need to enter a TOTP?
350350

351351
They'll see a prompt to supply a verification code. They must select their account in Microsoft Authenticator and enter the random generated code that appears there.
352352

articles/active-directory/authentication/howto-authentication-passwordless-security-key.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -47,7 +47,7 @@ Registration features for passwordless authentication methods rely on the combin
4747

4848
1. Sign in to the [Azure portal](https://portal.azure.com).
4949
1. Browse to **Azure Active Directory** > **Security** > **Authentication methods** > **Authentication method policy**.
50-
1. Under the method **FIDO2 Security Key**, click **All users**, or click **Add groups** to select specific groups.
50+
1. Under the method **FIDO2 Security Key**, click **All users**, or click **Add groups** to select specific groups. *Only security groups are supported*.
5151
1. **Save** the configuration.
5252

5353
>[!NOTE]

articles/active-directory/authentication/howto-mfa-nps-extension-errors.md

Lines changed: 3 additions & 28 deletions
Original file line numberDiff line numberDiff line change
@@ -98,37 +98,12 @@ If your users are [Having trouble with two-step verification](https://support.mi
9898

9999
### Health check script
100100

101-
The [Azure AD MFA NPS Extension health check script](/samples/azure-samples/azure-mfa-nps-extension-health-check/azure-mfa-nps-extension-health-check/) performs a basic health check when troubleshooting the NPS extension. Run the script and choose option 3.
101+
The [Azure AD MFA NPS Extension health check script](/samples/azure-samples/azure-mfa-nps-extension-health-check/azure-mfa-nps-extension-health-check/) performs a basic health check when troubleshooting the NPS extension. Run the script and choose option **1** to isolate the cause of the potential issue.
102102

103103
### Contact Microsoft support
104104

105105
If you need additional help, contact a support professional through [Azure Multi-Factor Authentication Server support](https://support.microsoft.com/oas/default.aspx?prid=14947). When contacting us, it's helpful if you can include as much information about your issue as possible. Information you can supply includes the page where you saw the error, the specific error code, the specific session ID, the ID of the user who saw the error, and debug logs.
106106

107-
To collect debug logs for support diagnostics, use the following steps on the NPS server:
107+
To collect debug logs for support diagnostics, run the [Azure AD MFA NPS Extension health check script](/samples/azure-samples/azure-mfa-nps-extension-health-check/azure-mfa-nps-extension-health-check/) on the NPS server and choose option **4** to collect logs.
108108

109-
1. Open Registry Editor and browse to HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AzureMfa set **VERBOSE_LOG** to **TRUE**
110-
2. Open an Administrator command prompt and run these commands:
111-
112-
```
113-
Mkdir c:\NPS
114-
Cd c:\NPS
115-
netsh trace start Scenario=NetConnection capture=yes tracefile=c:\NPS\nettrace.etl
116-
logman create trace "NPSExtension" -ow -o c:\NPS\NPSExtension.etl -p {7237ED00-E119-430B-AB0F-C63360C8EE81} 0xffffffffffffffff 0xff -nb 16 16 -bs 1024 -mode Circular -f bincirc -max 4096 -ets
117-
logman update trace "NPSExtension" -p {EC2E6D3A-C958-4C76-8EA4-0262520886FF} 0xffffffffffffffff 0xff -ets
118-
```
119-
120-
3. Reproduce the issue
121-
122-
4. Stop the tracing with these commands:
123-
124-
```
125-
logman stop "NPSExtension" -ets
126-
netsh trace stop
127-
wevtutil epl AuthNOptCh C:\NPS\%computername%_AuthNOptCh.evtx
128-
wevtutil epl AuthZOptCh C:\NPS\%computername%_AuthZOptCh.evtx
129-
wevtutil epl AuthZAdminCh C:\NPS\%computername%_AuthZAdminCh.evtx
130-
Start .
131-
```
132-
133-
5. Open Registry Editor and browse to HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AzureMfa set **VERBOSE_LOG** to **FALSE**
134-
6. Zip the contents of the C:\NPS folder and attach the zipped file to the support case.
109+
At the end, zip the contents of the C:\NPS folder and attach the zipped file to the support case.

0 commit comments

Comments
 (0)