Skip to content

Commit e66ca75

Browse files
committed
Merge branch 'main' into release-arcscvmm-pup2
2 parents 496e527 + 69795a7 commit e66ca75

File tree

2,669 files changed

+22083
-17096
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

2,669 files changed

+22083
-17096
lines changed

.openpublishing.redirection.json

Lines changed: 8 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -24515,6 +24515,14 @@
2451524515
"source_path_from_root": "/articles/aks/command-invoke.md",
2451624516
"redirect_url": "/azure/aks/access-private-cluster",
2451724517
"redirect_document_id": false
24518+
},
24519+
{
24520+
"source_path_from_root": "/articles/orbital/space-partner-program-overview.md",
24521+
"redirect_url": "/azure/orbital/overview",
24522+
"redirect_document_id": false
2451824523
}
24524+
24525+
24526+
2451924527
]
2452024528
}

articles/active-directory/app-provisioning/provision-on-demand.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -173,6 +173,7 @@ There are currently a few known limitations to on-demand provisioning. Post your
173173
* On-demand provisioning of roles isn't supported.
174174
* On-demand provisioning supports disabling users that have been unassigned from the application. However, it doesn't support disabling or deleting users that have been disabled or deleted from Azure AD. Those users don't appear when you search for a user.
175175
* On-demand provisioning doesn't support nested groups that aren't directly assigned to the application.
176+
* The on-demand provisioning request API can only accept a single group with up to 5 members at a time.
176177

177178
## Next steps
178179

articles/active-directory/authentication/TOC.yml

Lines changed: 10 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@
99
items:
1010
- name: Enable self-service password reset
1111
href: tutorial-enable-sspr.md
12-
- name: Enable Azure AD Multi-Factor Authentication
12+
- name: Enable Microsoft Entra multifactor authentication
1313
href: tutorial-enable-azure-mfa.md
1414
- name: Enable cloud sync password writeback
1515
href: tutorial-enable-cloud-sync-sspr-writeback.md
@@ -54,7 +54,7 @@
5454
href: concept-sspr-policy.md
5555
- name: Licenses
5656
href: concept-sspr-licensing.md
57-
- name: Multifactor Authentication
57+
- name: Multifactor authentication
5858
items:
5959
- name: How MFA works
6060
href: concept-mfa-howitworks.md
@@ -130,13 +130,13 @@
130130
href: /windows/security/identity-protection/hello-for-business/hello-identity-verification
131131
- name: Certificate-based authentication
132132
items:
133-
- name: Azure AD CBA
133+
- name: Microsoft Entra CBA
134134
items:
135135
- name: Overview
136136
href: concept-certificate-based-authentication.md
137-
- name: How Azure AD CBA works
137+
- name: How Microsoft Entra CBA works
138138
href: concept-certificate-based-authentication-technical-deep-dive.md
139-
- name: Configure Azure AD CBA
139+
- name: Configure Microsoft Entra CBA
140140
href: how-to-certificate-based-authentication.md
141141
- name: Windows smart card logon
142142
href: concept-certificate-based-authentication-smartcard.md
@@ -150,7 +150,7 @@
150150
href: concept-certificate-based-authentication-migration.md
151151
- name: FAQ
152152
href: certificate-based-authentication-faq.yml
153-
- name: Federated CBA with Azure AD
153+
- name: Federated CBA with Microsoft Entra ID
154154
items:
155155
- name: Configure CBA with federation
156156
href: certificate-based-authentication-federation-get-started.md
@@ -180,7 +180,7 @@
180180
href: howto-sspr-authenticationdata.md
181181
- name: SSPR for Windows clients
182182
href: howto-sspr-windows.md
183-
- name: Azure AD Multi-Factor Authentication
183+
- name: Microsoft Entra multifactor authentication
184184
items:
185185
- name: Deployment guide
186186
href: howto-mfa-getstarted.md
@@ -212,7 +212,7 @@
212212
href: howto-mfa-nps-extension.md
213213
- name: Advanced configuration for NPS extension
214214
href: howto-mfa-nps-extension-advanced.md
215-
- name: Azure VPN and Azure AD MFA
215+
- name: Azure VPN and Microsoft Entra multifactor authentication
216216
href: ../../vpn-gateway/vpn-gateway-radius-mfa-nsp.md
217217
- name: Remote Desktop Gateway
218218
href: howto-mfa-nps-extension-rdg.md
@@ -238,7 +238,7 @@
238238
href: howto-password-ban-bad-on-premises-faq.yml
239239
- name: Agent version history
240240
href: howto-password-ban-bad-on-premises-agent-versions.md
241-
- name: Azure AD smart lockout
241+
- name: Microsoft Entra smart lockout
242242
href: howto-password-smart-lockout.md
243243
- name: Reporting
244244
items:
@@ -252,7 +252,7 @@
252252
href: howto-mfa-reporting-datacollection.md
253253
- name: MFA Server
254254
items:
255-
- name: Migrate MFA Server to Azure AD MFA
255+
- name: Migrate MFA Server to Microsoft Entra multifactor authentication
256256
items:
257257
- name: Overview
258258
href: how-to-migrate-mfa-server-to-azure-mfa.md

articles/active-directory/authentication/certificate-based-authentication-faq.yml

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
### YamlMime:FAQ
22
metadata:
3-
title: Azure AD certificate-based authentication (CBA) FAQ
4-
description: Frequently asked questions and answers related to Azure AD certificate-based authentication (CBA).
3+
title: Microsoft Entra certificate-based authentication (CBA) FAQ
4+
description: Frequently asked questions and answers related to Microsoft Entra certificate-based authentication (CBA).
55

66
services: multi-factor-authentication
77
ms.service: active-directory
@@ -14,17 +14,17 @@ metadata:
1414
manager: amycolannino
1515
ms.reviewer: vimrang
1616
ms.collection: M365-identity-device-management
17-
title: Frequently asked questions about Azure AD certificate-based authentication (CBA)
17+
title: Frequently asked questions about Microsoft Entra certificate-based authentication (CBA)
1818
summary: |
19-
This article addresses frequently asked questions about how Azure AD certificate-based authentication (CBA) works.
19+
This article addresses frequently asked questions about how Microsoft Entra certificate-based authentication (CBA) works.
2020
Keep checking back for updated content.
2121
2222
2323
sections:
2424
- name: General
2525
questions:
2626
- question: |
27-
Why don't I see an option to sign in to Azure Active Directory by using certificates after I enter my username?
27+
Why don't I see an option to sign in to Microsoft Entra ID by using certificates after I enter my username?
2828
answer: |
2929
An administrator needs to enable CBA for the tenant to make the sign-in with certificate option available for users. For more information, see [Step 3: Configure authentication binding policy](how-to-certificate-based-authentication.md#step-3-configure-authentication-binding-policy).
3030
@@ -35,22 +35,22 @@ sections:
3535
To get more diagnostic information, check the **Sign-ins report**.
3636
3737
- question: |
38-
How can an administrator enable Azure AD CBA?
38+
How can an administrator enable Microsoft Entra CBA?
3939
answer: |
4040
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator).
4141
2. Browse to **Protection** > **Authentication methods** > **Policies**.
4242
3. Select policy: **Certificate-based Authentication**.
4343
4. On the **Enable and Target** tab, select the **Enable** toggle to enable certificate-based authentication.
4444
4545
- question: |
46-
Is Azure AD CBA a free feature?
46+
Is Microsoft Entra CBA a free feature?
4747
answer: |
4848
Certificate-based authentication is a free feature.
4949
Every edition of Azure AD includes Azure AD CBA.
5050
For more information about features in each Azure AD edition, see [Azure AD pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
5151
5252
- question: |
53-
Does Azure AD CBA support Alternate ID as the username instead of userPrincipalName?
53+
Does Microsoft Entra CBA support Alternate ID as the username instead of userPrincipalName?
5454
answer: |
5555
No, sign-in using a non-UPN value, such as an alternate email, isn't supported now.
5656

articles/active-directory/authentication/certificate-based-authentication-federation-android.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -16,9 +16,9 @@ ms.reviewer: annaba
1616

1717
ms.collection: M365-identity-device-management
1818
---
19-
# Azure Active Directory certificate-based authentication with federation on Android
19+
# Microsoft Entra certificate-based authentication with federation on Android
2020

21-
Android devices can use certificate-based authentication (CBA) to authenticate to Azure Active Directory using a client certificate on their device when connecting to:
21+
Android devices can use certificate-based authentication (CBA) to authenticate to Microsoft Entra ID using a client certificate on their device when connecting to:
2222

2323
* Office mobile applications such as Microsoft Outlook and Microsoft Word
2424
* Exchange ActiveSync (EAS) clients
@@ -47,14 +47,14 @@ The device OS version must be Android 5.0 (Lollipop) and above.
4747

4848
A federation server must be configured.
4949

50-
For Azure Active Directory to revoke a client certificate, the AD FS token must have the following claims:
50+
For Microsoft Entra ID to revoke a client certificate, the AD FS token must have the following claims:
5151

5252
* `http://schemas.microsoft.com/ws/2008/06/identity/claims/<serialnumber>`
5353
(The serial number of the client certificate)
5454
* `http://schemas.microsoft.com/2012/12/certificatecontext/field/<issuer>`
5555
(The string for the issuer of the client certificate)
5656

57-
Azure Active Directory adds these claims to the refresh token if they're available in the AD FS token (or any other SAML token). When the refresh token needs to be validated, this information is used to check the revocation.
57+
Microsoft Entra ID adds these claims to the refresh token if they're available in the AD FS token (or any other SAML token). When the refresh token needs to be validated, this information is used to check the revocation.
5858

5959
As a best practice, you should update your organization's AD FS error pages with the following information:
6060

@@ -63,7 +63,7 @@ As a best practice, you should update your organization's AD FS error pages with
6363

6464
For more information, see [Customizing the AD FS Sign-in Pages](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn280950(v=ws.11)).
6565

66-
Office apps with modern authentication enabled send '*prompt=login*' to Azure AD in their request. By default, Azure AD translates '*prompt=login*' in the request to AD FS as '*wauth=usernamepassworduri*' (asks AD FS to do U/P Auth) and '*wfresh=0*' (asks AD FS to ignore SSO state and do a fresh authentication). If you want to enable certificate-based authentication for these apps, you need to modify the default Azure AD behavior. Set the '*PromptLoginBehavior*' in your federated domain settings to '*Disabled*'.
66+
Office apps with modern authentication enabled send '*prompt=login*' to Microsoft Entra ID in their request. By default, Microsoft Entra ID translates '*prompt=login*' in the request to AD FS as '*wauth=usernamepassworduri*' (asks AD FS to do U/P Auth) and '*wfresh=0*' (asks AD FS to ignore SSO state and do a fresh authentication). If you want to enable certificate-based authentication for these apps, you need to modify the default Microsoft Entra behavior. Set the '*PromptLoginBehavior*' in your federated domain settings to '*Disabled*'.
6767
You can use the [MSOLDomainFederationSettings](/powershell/module/msonline/set-msoldomainfederationsettings) cmdlet to perform this task:
6868

6969
```powershell

articles/active-directory/authentication/certificate-based-authentication-federation-get-started.md

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -16,17 +16,17 @@ ms.reviewer: annaba
1616

1717
ms.collection: M365-identity-device-management
1818
---
19-
# Get started with certificate-based authentication in Azure Active Directory with federation
19+
# Get started with certificate-based authentication in Microsoft Entra ID with federation
2020

21-
Certificate-based authentication (CBA) with federation enables you to be authenticated by Azure Active Directory with a client certificate on a Windows, Android, or iOS device when connecting your Exchange online account to:
21+
Certificate-based authentication (CBA) with federation enables you to be authenticated by Microsoft Entra ID with a client certificate on a Windows, Android, or iOS device when connecting your Exchange online account to:
2222

2323
- Microsoft mobile applications such as Microsoft Outlook and Microsoft Word
2424
- Exchange ActiveSync (EAS) clients
2525

2626
Configuring this feature eliminates the need to enter a username and password combination into certain mail and Microsoft Office applications on your mobile device.
2727

2828
>[!NOTE]
29-
>As an alternative, organizations can deploy Azure AD CBA without needing federation. For more information, see [Overview of Azure AD certificate-based authentication against Azure Active Directory](concept-certificate-based-authentication.md).
29+
>As an alternative, organizations can deploy Microsoft Entra CBA without needing federation. For more information, see [Overview of Microsoft Entra certificate-based authentication against Microsoft Entra ID](concept-certificate-based-authentication.md).
3030
3131
This topic:
3232

@@ -37,16 +37,16 @@ This topic:
3737

3838
To configure CBA with federation, the following statements must be true:
3939

40-
- CBA with federation is only supported for Federated environments for browser applications, native clients using modern authentication, or MSAL libraries. The one exception is Exchange Active Sync (EAS) for Exchange Online (EXO), which can be used for federated and managed accounts. To configure Azure AD CBA without needing federation, see [How to configure Azure AD certificate-based authentication](how-to-certificate-based-authentication.md).
41-
- The root certificate authority and any intermediate certificate authorities must be configured in Azure Active Directory.
40+
- CBA with federation is only supported for Federated environments for browser applications, native clients using modern authentication, or MSAL libraries. The one exception is Exchange Active Sync (EAS) for Exchange Online (EXO), which can be used for federated and managed accounts. To configure Microsoft Entra CBA without needing federation, see [How to configure Microsoft Entra certificate-based authentication](how-to-certificate-based-authentication.md).
41+
- The root certificate authority and any intermediate certificate authorities must be configured in Microsoft Entra ID.
4242
- Each certificate authority must have a certificate revocation list (CRL) that can be referenced via an internet-facing URL.
43-
- You must have at least one certificate authority configured in Azure Active Directory. You can find related steps in the [Configure the certificate authorities](#step-2-configure-the-certificate-authorities) section.
44-
- For Exchange ActiveSync clients, the client certificate must have the user's routable email address in Exchange online in either the Principal Name or the RFC822 Name value of the Subject Alternative Name field. Azure Active Directory maps the RFC822 value to the Proxy Address attribute in the directory.
43+
- You must have at least one certificate authority configured in Microsoft Entra ID. You can find related steps in the [Configure the certificate authorities](#step-2-configure-the-certificate-authorities) section.
44+
- For Exchange ActiveSync clients, the client certificate must have the user's routable email address in Exchange online in either the Principal Name or the RFC822 Name value of the Subject Alternative Name field. Microsoft Entra ID maps the RFC822 value to the Proxy Address attribute in the directory.
4545
- Your client device must have access to at least one certificate authority that issues client certificates.
4646
- A client certificate for client authentication must have been issued to your client.
4747

4848
>[!IMPORTANT]
49-
>The maximum size of a CRL for Azure Active Directory to successfully download and cache is 20MB, and the time required to download the CRL must not exceed 10 seconds. If Azure Active Directory can't download a CRL, certificate based authentications using certificates issued by the corresponding CA will fail. Best practices to ensure CRL files are within size constraints are to keep certificate lifetimes to within reasonable limits and to clean up expired certificates.
49+
>The maximum size of a CRL for Microsoft Entra ID to successfully download and cache is 20MB, and the time required to download the CRL must not exceed 10 seconds. If Microsoft Entra ID can't download a CRL, certificate based authentications using certificates issued by the corresponding CA will fail. Best practices to ensure CRL files are within size constraints are to keep certificate lifetimes to within reasonable limits and to clean up expired certificates.
5050
5151
## Step 1: Select your device platform
5252

articles/active-directory/authentication/certificate-based-authentication-federation-ios.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
22
title: Certificate-based authentication with federation on iOS
3-
description: Learn about the supported scenarios and the requirements for configuring certificate-based authentication for Azure Active Directory in solutions with iOS devices
3+
description: Learn about the supported scenarios and the requirements for configuring certificate-based authentication for Microsoft Entra ID in solutions with iOS devices
44

55
services: active-directory
66
ms.service: active-directory
@@ -15,9 +15,9 @@ manager: amycolannino
1515

1616
ms.collection: M365-identity-device-management
1717
---
18-
# Azure Active Directory certificate-based authentication with federation on iOS
18+
# Microsoft Entra certificate-based authentication with federation on iOS
1919

20-
To improve security, iOS devices can use certificate-based authentication (CBA) to authenticate to Azure Active Directory (Azure AD) using a client certificate on their device when connecting to the following applications or services:
20+
To improve security, iOS devices can use certificate-based authentication (CBA) to authenticate to Microsoft Entra ID using a client certificate on their device when connecting to the following applications or services:
2121

2222
* Office mobile applications such as Microsoft Outlook and Microsoft Word
2323
* Exchange ActiveSync (EAS) clients
@@ -56,7 +56,7 @@ The following Active Directory Federation Services (AD FS) requirements and cons
5656

5757
## Configure AD FS
5858

59-
For Azure AD to revoke a client certificate, the AD FS token must have the following claims. Azure AD adds these claims to the refresh token if they're available in the AD FS token (or any other SAML token). When the refresh token needs to be validated, this information is used to check the revocation:
59+
For Microsoft Entra ID to revoke a client certificate, the AD FS token must have the following claims. Microsoft Entra ID adds these claims to the refresh token if they're available in the AD FS token (or any other SAML token). When the refresh token needs to be validated, this information is used to check the revocation:
6060

6161
* `http://schemas.microsoft.com/ws/2008/06/identity/claims/<serialnumber>` - add the serial number of your client certificate
6262
* `http://schemas.microsoft.com/2012/12/certificatecontext/field/<issuer>` - add the string for the issuer of your client certificate
@@ -70,7 +70,7 @@ For more information, see [Customizing the AD FS sign in page](/previous-version
7070

7171
## Use modern authentication with Office apps
7272

73-
Some Office apps with modern authentication enabled send `prompt=login` to Azure AD in their request. By default, Azure AD translates `prompt=login` in the request to AD FS as `wauth=usernamepassworduri` (asks AD FS to do U/P Auth) and `wfresh=0` (asks AD FS to ignore SSO state and do a fresh authentication). If you want to enable certificate-based authentication for these apps, modify the default Azure AD behavior.
73+
Some Office apps with modern authentication enabled send `prompt=login` to Microsoft Entra ID in their request. By default, Microsoft Entra ID translates `prompt=login` in the request to AD FS as `wauth=usernamepassworduri` (asks AD FS to do U/P Auth) and `wfresh=0` (asks AD FS to ignore SSO state and do a fresh authentication). If you want to enable certificate-based authentication for these apps, modify the default Microsoft Entra behavior.
7474

7575
To update the default behavior, set the '*PromptLoginBehavior*' in your federated domain settings to *Disabled*. You can use the [MSOLDomainFederationSettings](/powershell/module/msonline/set-msoldomainfederationsettings) cmdlet to perform this task, as shown in the following example:
7676

0 commit comments

Comments
 (0)