Skip to content

Commit 25c1f37

Browse files
committed
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents 0931a86 + d4734bc commit 25c1f37

File tree

227 files changed

+5834
-3532
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

227 files changed

+5834
-3532
lines changed

.gitignore

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -24,3 +24,5 @@ AzureMigration.ps1
2424
.gitignore
2525
**/.vscode/settings.json
2626
!/.vscode/settings.json
27+
28+
desktop.ini

.openpublishing.redirection.json

Lines changed: 25 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -23227,6 +23227,31 @@
2322723227
"redirect_url": "/azure/iot-fundamentals/iot-services-and-technologies/",
2322823228
"redirect_document_id": false
2322923229
},
23230+
{
23231+
"source_path_from_root": "/articles/iot-central/core/index.yml",
23232+
"redirect_url": "/azure/iot-central/",
23233+
"redirect_document_id": false
23234+
},
23235+
{
23236+
"source_path_from_root": "/articles/iot-central/energy/index.yml",
23237+
"redirect_url": "/azure/iot-central/",
23238+
"redirect_document_id": false
23239+
},
23240+
{
23241+
"source_path_from_root": "/articles/iot-central/government/index.yml",
23242+
"redirect_url": "/azure/iot-central/",
23243+
"redirect_document_id": false
23244+
},
23245+
{
23246+
"source_path_from_root": "/articles/iot-central/healthcare/index.yml",
23247+
"redirect_url": "/azure/iot-central/",
23248+
"redirect_document_id": false
23249+
},
23250+
{
23251+
"source_path_from_root": "/articles/iot-central/retail/index.yml",
23252+
"redirect_url": "/azure/iot-central/",
23253+
"redirect_document_id": false
23254+
},
2323023255
{
2323123256
"source_path_from_root": "/articles/iot-hub/iot-hub-arduino-huzzah-esp8266-get-started.md",
2323223257
"redirect_url": "/azure/iot-hub/",

articles/active-directory/authentication/fido2-compatibility.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -19,9 +19,9 @@ ms.collection: M365-identity-device-management
1919

2020
Azure Active Directory allows [FIDO2 security keys](https://docs.microsoft.com/azure/active-directory/authentication/concept-authentication-passwordless#fido2-security-keys) to be used as a passwordless device. The availability of FIDO2 authentication for Microsoft accounts was [announced in 2018](https://techcommunity.microsoft.com/t5/identity-standards-blog/all-about-fido2-ctap2-and-webauthn/ba-p/288910). As discussed in the announcement, certain optional features and extensions to the FIDO2 CTAP specification must be implemented to support secure authentication with Microsoft and Azure Active Directory accounts. The following diagram shows which browsers and operating system combinations support passwordless authentication using FIDO2 authentication keys with Azure Active Directory.
2121

22-
## Azure Active Directory accounts
22+
## Supported browsers
2323

24-
This table shows support for authenticating Azure Active Directory (Azure AD) and Microsoft Accounts (MSA). Microsoft accounts are created by consumers for services such as Xbox, Skype, or Outlook.com. Supported device types include **USB**, near-field communication (**NFC**), and bluetooth low energy (**BLE**).
24+
This table shows support for authenticating Azure Active Directory (Azure AD) and Microsoft Accounts (MSA). Microsoft accounts are created by consumers for services such as Xbox, Skype, or Outlook.com. Supported device types include **USB**, near-field communication (**NFC**), and bluetooth low energy (**BLE**).
2525

2626
| | Chrome | | | Edge | | | Firefox | | |
2727
|:---:|:---:|:---:|:---:|:---:|:---:|:---:|:---:|:---:|:---:|
@@ -45,4 +45,4 @@ The information in the table above was tested for the following operating system
4545

4646
<!--Image references-->
4747
[y]: ./media/fido2-compatibility/yes.png
48-
[n]: ./media/fido2-compatibility/no.png
48+
[n]: ./media/fido2-compatibility/no.png

articles/active-directory/develop/migrate-spa-implicit-to-auth-code.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -90,5 +90,5 @@ To learn more about the authorization code flow, including the differences betwe
9090
If you'd like to dive deeper into JavaScript single-page application development on the Microsoft identity platform, the multi-part [Scenario: Single-page application](scenario-spa-overview.md) series of articles can help you get started.
9191

9292
<!-- LINKS - external -->
93-
[msal-js-useragentapplication]: https://azuread.github.io/microsoft-authentication-library-for-js/ref/msal-core/modules/_useragentapplication_.html
94-
[msal-js-publicclientapplication]: https://azuread.github.io/microsoft-authentication-library-for-js/ref/msal-browser/classes/_src_app_publicclientapplication_.publicclientapplication.html
93+
[msal-js-useragentapplication]: https://azuread.github.io/microsoft-authentication-library-for-js/ref/classes/_azure_msal.useragentapplication.html
94+
[msal-js-publicclientapplication]: https://azuread.github.io/microsoft-authentication-library-for-js/ref/classes/_azure_msal_browser.publicclientapplication.html

articles/active-directory/develop/support-fido2-authentication.md

Lines changed: 12 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -18,47 +18,47 @@ ms.custom: aaddev
1818

1919
# Support passwordless authentication with FIDO2 keys in apps you develop
2020

21-
To ensure that the [FIDO2 passwordless authentication](../../active-directory/authentication/concept-authentication-passwordless.md) is available to users of your applications, use these app and platform configurations.
21+
These configurations and best practices will help you avoid common scenarios that block [FIDO2 passwordless authentication](../../active-directory/authentication/concept-authentication-passwordless.md) from being available to users of your applications.
2222

23-
## General app configuration
23+
## General best practices
2424

25-
**Home-realm discovery and domain hints**
25+
### Domain hints
2626

2727
Don't use a domain hint to bypass [home-realm discovery](../../active-directory/manage-apps/configure-authentication-for-federated-users-portal.md). This feature is meant to make sign-ins more streamlined, but the federated identity provider may not support passwordless authentication.
2828

29-
**Requiring specific kinds of credentials**
29+
### Requiring specific credentials
3030

3131
If you are using SAML, do not specify that a password is required [using the RequestedAuthnContext element](single-sign-on-saml-protocol.md#requestauthncontext).
3232

3333
The RequestedAuthnContext element is optional, so to resolve this you can remove it from your SAML authentication requests. This is a general best practice, as using this element can also prevent other authentication options like multi-factor authentication from working correctly.
3434

35-
**Changing from the most recently used authentication method**
35+
### Using the most recently used authentication method
3636

37-
The sign in method that was most recently used by a user will be presented to them first. This may cause confusion when users believe they must use the first option presented. However, they can choose another option by selecting "Other ways to sign in" as shown below.
37+
The sign-in method that was most recently used by a user will be presented to them first. This may cause confusion when users believe they must use the first option presented. However, they can choose another option by selecting "Other ways to sign in" as shown below.
3838

39-
![Image of the user authentication experience highlighting the button that allows the user to change the authentication method.](./media/support-fido2-authentication/most-recently-used-method.png)
39+
:::image type="content" source="./media/support-fido2-authentication/most-recently-used-method.png" alt-text="Image of the user authentication experience highlighting the button that allows the user to change the authentication method.":::
4040

41-
## Platform specific guidance
41+
## Platform-specific best practices
4242

43-
**Desktop best practices**
43+
### Desktop
4444

4545
The recommended options for implementing authentication are, in order:
4646

4747
- .NET desktop applications that are using the Microsoft Authentication Library (MSAL) should use the Windows Authentication Manager (WAM). This integration and its benefits are [documented on GitHub](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/wiki/wam).
4848
- Use [WebView2](https://docs.microsoft.com/microsoft-edge/webview2/) to support FIDO2 in an embedded browser.
4949
- Use the system browser. The MSAL libraries for desktop platforms use this method by default. You can consult our page on FIDO2 browser compatibility to ensure the browser you use supports FIDO2 authentication.
5050

51-
**Mobile best practices**
51+
### Mobile
5252

5353
As of February 2020, FIDO2 is not currently supported for native iOS or Android apps, but it is in development.
5454

5555
To prepare applications for its availability, and as a general best practice, iOS and Android applications should use MSAL with its default configuration of using the system web browser.
5656

5757
If you are not using MSAL, you should still use the system web browser for authentication. Features such as single sign-on and conditional access rely on a shared web surface provided by the system web browser. This means using [Chrome Custom Tabs](https://developer.chrome.com/docs/multidevice/android/customtabs/) (Android) or [Authenticating a User Through a Web Service | Apple Developer Documentation](https://developer.apple.com/documentation/authenticationservices/authenticating_a_user_through_a_web_service) (iOS).
5858

59-
**Web App and SPA best practices**
59+
### Web and single-page apps
6060

61-
The availability of FIDO2 passwordless authentication for applications that run in a web browser will depending on the combination of browser and platform. You can consult or FIDO2 compatibility matrix to check if the combination your users will encounter is supported.
61+
The availability of FIDO2 passwordless authentication for applications that run in a web browser will depend on the combination of browser and platform. You can consult our [FIDO2 compatibility matrix](../authentication/fido2-compatibility.md) to check if the combination your users will encounter is supported.
6262

6363
## Next steps
6464

articles/active-directory/devices/hybrid-azuread-join-federated-domains.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -95,7 +95,7 @@ If you don't use WPAD and want to configure proxy settings on your computer, you
9595
9696
If your organization requires access to the internet via an authenticated outbound proxy, you must make sure that your Windows 10 computers can successfully authenticate to the outbound proxy. Because Windows 10 computers run device registration by using machine context, you must configure outbound proxy authentication by using machine context. Follow up with your outbound proxy provider on the configuration requirements.
9797

98-
To verify if the device is able to access the above Microsoft resources under the system account, you can use [Test Device Registration Connectivity](https://gallery.technet.microsoft.com/Test-Device-Registration-3dc944c0) script.
98+
To verify if the device is able to access the above Microsoft resources under the system account, you can use [Test Device Registration Connectivity](https://docs.microsoft.com/samples/azure-samples/testdeviceregconnectivity/testdeviceregconnectivity/) script.
9999

100100
## Configure hybrid Azure AD join
101101

articles/active-directory/devices/hybrid-azuread-join-managed-domains.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -81,7 +81,7 @@ If you don't use WPAD, you can configure WinHTTP proxy settings on your computer
8181
8282
If your organization requires access to the internet via an authenticated outbound proxy, make sure that your Windows 10 computers can successfully authenticate to the outbound proxy. Because Windows 10 computers run device registration by using machine context, configure outbound proxy authentication by using machine context. Follow up with your outbound proxy provider on the configuration requirements.
8383

84-
Verify the device can access the above Microsoft resources under the system account by using the [Test Device Registration Connectivity](https://gallery.technet.microsoft.com/Test-Device-Registration-3dc944c0) script.
84+
Verify the device can access the above Microsoft resources under the system account by using the [Test Device Registration Connectivity](https://docs.microsoft.com/samples/azure-samples/testdeviceregconnectivity/testdeviceregconnectivity/) script.
8585

8686
## Configure hybrid Azure AD join
8787

articles/active-directory/devices/hybrid-azuread-join-manual.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -73,7 +73,7 @@ For Windows 10 devices on version 1703 or earlier, if your organization requires
7373

7474
Beginning with Windows 10 1803, even if a hybrid Azure AD join attempt by a device in a federated domain through AD FS fails, and if Azure AD Connect is configured to sync the computer/device objects to Azure AD, the device will try to complete the hybrid Azure AD join by using the synced computer/device.
7575

76-
To verify if the device is able to access the above Microsoft resources under the system account, you can use [Test Device Registration Connectivity](https://gallery.technet.microsoft.com/Test-Device-Registration-3dc944c0) script.
76+
To verify if the device is able to access the above Microsoft resources under the system account, you can use [Test Device Registration Connectivity](https://docs.microsoft.com/samples/azure-samples/testdeviceregconnectivity/testdeviceregconnectivity/) script.
7777

7878
## Verify configuration steps
7979

articles/active-directory/external-identities/b2b-fundamentals.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: B2B
88
ms.topic: conceptual
9-
ms.date: 11/30/2020
9+
ms.date: 02/12/2021
1010

1111
ms.author: mimart
1212
author: msmimart
@@ -20,7 +20,7 @@ ms.collection: M365-identity-device-management
2020
This article contains recommendations and best practices for business-to-business (B2B) collaboration in Azure Active Directory (Azure AD).
2121

2222
> [!IMPORTANT]
23-
> **Starting March 2021**, Microsoft will no longer support the redemption of invitations by creating unmanaged ("viral" or "just-in-time") Azure AD accounts and tenants for B2B collaboration scenarios. At that time, the email one-time passcode feature will be turned on for all existing tenants and enabled by default for new tenants. We're enabling the email one-time passcode feature because it provides a seamless fallback authentication method for your guest users. However, you have the option of disabling this feature if you choose not to use it. For details, see [Email one-time passcode authentication](one-time-passcode.md)
23+
> **Starting October 2021**, Microsoft will no longer support the redemption of invitations by creating unmanaged ("viral" or "just-in-time") Azure AD accounts and tenants for B2B collaboration scenarios. At that time, the email one-time passcode feature will be turned on for all existing tenants and enabled by default for new tenants. We're enabling the email one-time passcode feature because it provides a seamless fallback authentication method for your guest users. However, you have the option of disabling this feature if you choose not to use it. For details, see [Email one-time passcode authentication](one-time-passcode.md)
2424
2525

2626
## B2B recommendations

articles/active-directory/external-identities/delegate-invitations.md

Lines changed: 3 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: B2B
88
ms.topic: how-to
9-
ms.date: 11/30/2020
9+
ms.date: 02/12/2021
1010

1111
ms.author: mimart
1212
author: msmimart
@@ -43,8 +43,6 @@ By default, all users, including guests, can invite guest users.
4343

4444
4. Under **Guest user access restrictions (Preview)**, choose the level of access you want guest users to have:
4545

46-
![Guest user access restrictions settings](./media/delegate-invitations/guest-user-access.png)
47-
4846
- **Guest users have the same access as members (most inclusive)**: This option gives guests the same access to Azure AD resources and directory data as member users.
4947

5048
- **Guest users have limited access to properties and memberships of directory objects**: (Default) This setting blocks guests from certain directory tasks, like enumerating users, groups, or other directory resources. Guests can see membership of all non-hidden groups.
@@ -67,13 +65,11 @@ By default, all users, including guests, can invite guest users.
6765
6866
6. Under **Email one-time passcode for guests**, choose the appropriate settings (for more information, see [Email one-time passcode authentication](one-time-passcode.md)):
6967

70-
![Email one-time passcode settings](./media/delegate-invitations/email-otp-settings.png)
71-
72-
- **Automatically enable email one-time passcode for guests in March 2021**. (Default) If the email one-time passcode feature is not already enabled for your tenant, it will be automatically turned on in March 2021. No further action is necessary if you want the feature enabled at that time. If you've already enabled or disabled the feature, this option will be unavailable.
68+
- **Automatically enable email one-time passcode for guests in October 2021**. (Default) If the email one-time passcode feature is not already enabled for your tenant, it will be automatically turned on in October 2021. No further action is necessary if you want the feature enabled at that time. If you've already enabled or disabled the feature, this option will be unavailable.
7369

7470
- **Enable email one-time passcode for guests effective now**. Turns on the email one-time passcode feature for your tenant.
7571

76-
- **Disable email one-time passcode for guests**. Turns off the email one-time passcode feature for your tenant, and prevents the feature from turning on in March 2021.
72+
- **Disable email one-time passcode for guests**. Turns off the email one-time passcode feature for your tenant, and prevents the feature from turning on in October 2021.
7773

7874
> [!NOTE]
7975
> Instead of the options above, you'll see the following toggle if you've enabled or disabled this feature or if you've previously opted in to the preview:

0 commit comments

Comments
 (0)