Skip to content

Commit e320d3e

Browse files
committed
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents 9bfce60 + fe58f0b commit e320d3e

File tree

434 files changed

+3189
-2340
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

434 files changed

+3189
-2340
lines changed

articles/active-directory-b2c/active-directory-technical-profile.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 12/11/2020
12+
ms.date: 12/29/2022
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
---
@@ -116,7 +116,7 @@ The name of the claim is the name of the Azure AD attribute unless the **Partner
116116
- The value of the **userPrincipalName** claim must be in the format of `[email protected]`.
117117
- The **displayName** claim is required and cannot be an empty string.
118118

119-
## Azure AD technical provider operations
119+
## Azure AD technical profile operations
120120

121121
### Read
122122

articles/active-directory-b2c/partner-gallery.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -76,7 +76,7 @@ Microsoft partners with the following ISVs to provide secure hybrid access to on
7676

7777
| ISV partner | Description and integration walkthroughs |
7878
|:-------------------------|:--------------|
79-
| ![Screenshot of an Akamai logo.](./media/partner-gallery/akamai-logo.png) | [Akamai](./partner-akamai-secure-hybrid-access.md) is a Zero Trust Network Access (ZTNA) solution that enables secure remote access to modern and legacy applications that reside in private datacenters. |
79+
| ![Screenshot of an Akamai logo.](./media/partner-gallery/akamai-logo.png) | [Akamai](./partner-akamai-secure-hybrid-access.md) provides a Zero Trust Network Access (ZTNA) solution that enables secure remote access to modern and legacy applications that reside in private datacenters. |
8080
| ![Screenshot of a Datawiza logo](./media/partner-gallery/datawiza-logo.png) | [Datawiza](./partner-datawiza.md) enables SSO and granular access control for your applications and extends Azure AD B2C to protect on-premises legacy applications. |
8181
| ![Screenshot of a F5 logo](./media/partner-gallery/f5-logo.png) | [F5](./partner-f5.md) enables legacy applications to securely expose to the internet through BIG-IP security combined with Azure AD B2C pre-authentication, Conditional Access (CA) and SSO. |
8282
| ![Screenshot of a Ping logo](./media/partner-gallery/ping-logo.png) | [Ping Identity](./partner-ping-identity.md) enables secure hybrid access to on-premises legacy applications across multiple clouds. |

articles/active-directory-b2c/whats-new-docs.md

Lines changed: 13 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -15,6 +15,19 @@ manager: CelesteDG
1515

1616
Welcome to what's new in Azure Active Directory B2C documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the B2C service, see [What's new in Azure Active Directory](../active-directory/fundamentals/whats-new.md) and [Azure AD B2C developer release notes](custom-policy-developer-notes.md)
1717

18+
## November 2022
19+
20+
### New articles
21+
22+
- [Configure Azure Active Directory B2C with Akamai Enterprise Application Access for SSO and secure hybrid access](partner-akamai-secure-hybrid-access.md)
23+
24+
### Updated articles
25+
26+
- [Manage your Azure Active Directory B2C tenant](tenant-management.md)
27+
- [Manage Azure AD B2C with Microsoft Graph](microsoft-graph-operations.md)
28+
- [Tutorial: Create an Azure Active Directory B2C tenant](tutorial-create-tenant.md)
29+
- [Roles and resource access control](roles-resource-access-control.md)
30+
- [Define an Azure Active Directory technical profile in an Azure Active Directory B2C custom policy](active-directory-technical-profile.md)
1831

1932
## October 2022
2033

articles/active-directory-domain-services/policy-reference.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Built-in policy definitions for Azure Active Directory Domain Services
33
description: Lists Azure Policy built-in policy definitions for Azure Active Directory Domain Services. These built-in policy definitions provide common approaches to managing your Azure resources.
4-
ms.date: 11/04/2022
4+
ms.date: 11/28/2022
55
ms.service: active-directory
66
ms.subservice: domain-services
77
author: justinha

articles/active-directory/app-provisioning/on-premises-ecma-troubleshoot.md

Lines changed: 10 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ manager: amycolannino
77
ms.service: active-directory
88
ms.workload: identity
99
ms.topic: overview
10-
ms.date: 11/12/2022
10+
ms.date: 11/29/2022
1111
ms.subservice: hybrid
1212
ms.author: billmath
1313
ms.collection: M365-identity-device-management
@@ -44,7 +44,15 @@ After you configure the provisioning agent and ECMA host, it's time to test conn
4444
7. Ensure that you're using a valid certificate that has not expired. Go to the **Settings** tab of the ECMA host to view the certificate expiration date. If the certificate has expired, click `Generate certificate` to generate a new certificate.
4545
8. Restart the provisioning agent by going to the taskbar on your VM by searching for the Microsoft Azure AD Connect provisioning agent. Right-click **Stop**, and then select **Start**.
4646
1. If you continue to see `The ECMA host is currently importing data from the target application` even after restarting the ECMA Connector Host and the provisioning agent, and waiting for the initial import to complete, then you may need to cancel and start over configuring provisioning to the application in the Azure portal.
47-
1. When you provide the tenant URL in the Azure portal, ensure that it follows the following pattern. You can replace `localhost` with your host name, but it isn't required. Replace `connectorName` with the name of the connector you specified in the ECMA host. The error message 'invalid resource' generally indicates that the URL does not follow the expected format.
47+
1. When configuring the ECMA host, ensure that you provide a certificate with a subject that matches the hostname of your windows server. The certificate that is generated by the ECMA host will do this for you automatically, but should only be used for testing purposes.
48+
49+
```
50+
Error code: SystemForCrossDomainIdentityManagementCredentialValidationUnavailable
51+
52+
Details: We received this unexpected response from your application: Received response from Web resource. Resource: https://localhost/Users?filter=PLACEHOLDER+eq+"8646d011-1693-4cd3-9ee6-0d7482ca2219" Operation: GET Response Status Code: InternalServerError Response Headers: Response Content: An error occurred while sending the request. Please check the service and try again.
53+
```
54+
55+
1. When you provide the tenant URL in the Azure portal, ensure that it follows the following pattern. You can replace `localhost` with your host name, but it isn't required. Replace `connectorName` with the name of the connector you specified in the ECMA host. The error message 'invalid resource' generally indicates that the URL does not follow the expected format.
4856
4957
```
5058
https://localhost:8585/ecma2host_connectorName/scim

articles/active-directory/authentication/concept-authentication-strengths.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -80,7 +80,7 @@ The following table lists the combinations of authentication methods for each bu
8080
|Email One-time pass (Guest)| | | |
8181
-->
8282

83-
<sup>1</sup> Something you have refers to one of the following methods: SMS, voice, push notification, software OATH token. Hardware OATH token is currently not supported.
83+
<sup>1</sup> Something you have refers to one of the following methods: SMS, voice, push notification, software OATH token and Hardware OATH token.
8484

8585
The following API call can be used to list definitions of all the built-in authentication strengths:
8686

@@ -201,14 +201,14 @@ An authentication strength Conditional Access policy works together with [MFA tr
201201

202202
- **Users who signed in by using certificate-based authentication aren't prompted to reauthenticate** - If a user first authenticated by using certificate-based authentication and the authentication strength requires another method, such as a FIDO2 security key, the user isn't prompted to use a FIDO2 security key and authentication fails. The user must restart their session to sign-in with a FIDO2 security key.
203203

204-
- **Authentication methods that are currently not supported by authentication strength** - The following authentication methods are included in the available combinations but currently have limited functionality:
205-
- Email one-time pass (Guest)
206-
- Hardware-based OATH token
207-
208-
- **Authentication strength is not enforced on Register security information user action** – If an Authentication strength Conditional Access policy targets **Register security information** user action, the policy would not apply.
204+
- **Authentication methods that are currently not supported by authentication strength** - The Email one-time pass (Guest) authentication method is not included in the available combinations.
209205

210206
- **Using 'Require one of the selected controls' with 'require authentication strength' control** - After you select authentication strengths grant control and additional controls, all the selected controls must be satisfied in order to gain access to the resource. Using **Require one of the selected controls** isn't applicable, and will default to requiring all the controls in the policy.
211207

208+
- **Multiple Conditional Access policies may be created when using "Require authentication strength" grant control**. These are two different policies and you can safely delete one of them.
209+
210+
- **Windows Hello for Business** – If the user has used Windows Hello for Business as their primary authentication method it can be used to satisfy an authentication strength requirement that includes Windows Hello for Business. However, if the user has used another method as their primary authenticating method (for example, password) and the authentication strength requires them to use Windows Hello for Business they will not be prompted to use not register for Windows Hello for Business.
211+
212212
- **Authentication loop** can happen in one of the following scenarios:
213213
1. **Microsoft Authenticator (Phone Sign-in)** - When the user is required to use Microsoft Authenticator (Phone Sign-in) but the user is not registered for this method, they will be given instructions on how to set up the Microsoft Authenticator, that does not include how to enable Passwordless sign-in. As a result, the user can get into an authentication loop. To avoid this issue, make sure the user is registered for the method before the Conditional Access policy is enforced. Phone Sign-in can be registered using the steps outlined here: [Add your work or school account to the Microsoft Authenticator app ("Sign in with your credentials")](https://support.microsoft.com/en-us/account-billing/add-your-work-or-school-account-to-the-microsoft-authenticator-app-43a73ab5-b4e8-446d-9e54-2a4cb8e4e93c)
214214
2. **Conditional Access Policy is targeting all apps** - When the Conditional Access policy is targeting "All apps" but the user is not registered for any of the methods required by the authentication strength, the user will get into an authentication loop. To avoid this issue, target specific applications in the Conditional Access policy or make sure the user is registered for at least one of the authentication methods required by the authentication strength Conditional Access policy.

articles/active-directory/authentication/concept-certificate-based-authentication-certificateuserids.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -134,7 +134,7 @@ To map the pattern supported by certificateUserIds, administrators must use expr
134134
You can use the following expression for mapping to SKI and SHA1-PUKEY:
135135

136136
```
137-
IF(IsPresent([alternativeSecurityId]),
137+
IIF(IsPresent([alternativeSecurityId]),
138138
Where($item,[alternativeSecurityId],BitOr(InStr($item, "x509:<SKI>"),InStr($item, "x509:<SHA1-PUKEY>"))>0),[alternativeSecurityId]
139139
)
140140
```

articles/active-directory/develop/apple-sso-plugin.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -134,7 +134,7 @@ When this flag is on (its value is set to `1`), all MDM-managed apps not in the
134134
#### Enable SSO for all apps with a specific bundle ID prefix
135135
- **Key**: `AppPrefixAllowList`
136136
- **Type**: `String`
137-
- **Value**: Comma-delimited list of application bundle ID prefixes for the applications that are allowed to participate in SSO. This parameter allows all apps that start with a particular prefix to participate in SSO.
137+
- **Value**: Comma-delimited list of application bundle ID prefixes for the applications that are allowed to participate in SSO. This parameter allows all apps that start with a particular prefix to participate in SSO. For iOS, the default value would be set to `com.apple.` and that would enable SSO for all Apple apps. For macOS, the default value would be set to `com.apple.` and `com.microsoft.` and that would enable SSO for all Apple and Microsoft apps. Admins could override the default value or add apps to `AppBlockList` to prevent them from participating in SSO.
138138
- **Example**: `com.contoso., com.fabrikam.`
139139

140140
#### Disable SSO for specific apps
@@ -157,7 +157,7 @@ If your users have problems signing in to an application even after you've enabl
157157

158158
- **Key**: `AppCookieSSOAllowList`
159159
- **Type**: `String`
160-
- **Value**: Comma-delimited list of application bundle ID prefixes for the applications that are allowed to participate in the SSO. All apps that start with the listed prefixes will be allowed to participate in SSO.
160+
- **Value**: Comma-delimited list of application bundle ID prefixes for the applications that are allowed to participate in the SSO. All apps that start with the listed prefixes will be allowed to participate in SSO. Please note that this key is to be used only for iOS apps and not for macOS apps.
161161
- **Example**: `com.contoso.myapp1, com.fabrikam.myapp2`
162162

163163
**Other requirements**: To enable SSO for applications by using `AppCookieSSOAllowList`, you must also add their bundle ID prefixes `AppPrefixAllowList`.
@@ -171,8 +171,8 @@ Try this configuration only for applications that have unexpected sign-in failur
171171
| `Enable_SSO_On_All_ManagedApps` | Integer | `1` to enable SSO for all managed apps, `0` to disable SSO for all managed apps. |
172172
| `AppAllowList` | String<br/>*(comma-delimited list)* | Bundle IDs of applications allowed to participate in SSO. |
173173
| `AppBlockList` | String<br/>*(comma-delimited list)* | Bundle IDs of applications not allowed to participate in SSO. |
174-
| `AppPrefixAllowList` | String<br/>*(comma-delimited list)* | Bundle ID prefixes of applications allowed to participate in SSO. |
175-
| `AppCookieSSOAllowList` | String<br/>*(comma-delimited list)* | Bundle ID prefixes of applications allowed to participate in SSO but that use special network settings and have trouble with SSO using the other settings. Apps you add to `AppCookieSSOAllowList` must also be added to `AppPrefixAllowList`. |
174+
| `AppPrefixAllowList` | String<br/>*(comma-delimited list)* | Bundle ID prefixes of applications allowed to participate in SSO. For iOS, the default value would be set to `com.apple.` and that would enable SSO for all Apple apps. For macOS, the default value would be set to `com.apple.` and `com.microsoft.` and that would enable SSO for all Apple and Microsoft apps. Developers , Customers or Admins could override the default value or add apps to `AppBlockList` to prevent them from participating in SSO. |
175+
| `AppCookieSSOAllowList` | String<br/>*(comma-delimited list)* | Bundle ID prefixes of applications allowed to participate in SSO but that use special network settings and have trouble with SSO using the other settings. Apps you add to `AppCookieSSOAllowList` must also be added to `AppPrefixAllowList`. Please note that this key is to be used only for iOS apps and not for macOS apps. |
176176

177177
#### Settings for common scenarios
178178

@@ -226,7 +226,7 @@ Use these parameters to enable the flag:
226226

227227
- **Key**: `browser_sso_interaction_enabled`
228228
- **Type**: `Integer`
229-
- **Value**: 1 or 0
229+
- **Value**: 1 or 0. This value is set to 1 by default.
230230

231231
macOS requires this setting so it can provide a consistent experience across all apps. iOS and iPadOS don't require this setting because most apps use the Authenticator application for sign-in. But we recommend that you enable this setting because if some of your applications don't use the Authenticator app on iOS or iPadOS, this flag will improve the experience. The setting is disabled by default.
232232

@@ -256,7 +256,7 @@ Disable the app prompt and display the account picker:
256256

257257
- **Key**: `disable_explicit_app_prompt`
258258
- **Type**: `Integer`
259-
- **Value**: 1 or 0
259+
- **Value**: 1 or 0. This value is set to 1 by default and this default setting reduces the prompts.
260260

261261
Disable app prompt and select an account from the list of matching SSO accounts automatically:
262262
- **Key**: `disable_explicit_app_prompt_and_autologin`

0 commit comments

Comments
 (0)