Skip to content

Commit 5eddbe7

Browse files
Merge branch 'MicrosoftDocs:master' into new-pipeline-topologiest-list
2 parents 429ad76 + b5cd42e commit 5eddbe7

File tree

580 files changed

+4647
-5593
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

580 files changed

+4647
-5593
lines changed

.openpublishing.redirection.json

Lines changed: 114 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -658,12 +658,12 @@
658658
"redirect_url": "/azure/frontdoor/rules-match-conditions",
659659
"redirect_document_id": false
660660
},
661-
{
661+
{
662662
"source_path_from_root": "/articles/frontdoor/standard-premium/geo-filtering.md",
663663
"redirect_url": "/articles/frontdoor/front-door-geo-filtering",
664664
"redirect_document_id": false
665665
},
666-
{
666+
{
667667
"source_path_from_root": "/articles/frontdoor/standard-premium/edge-locations.md",
668668
"redirect_url": "/azure/frontdoor/edge-locations-by-region",
669669
"redirect_document_id": false
@@ -7679,8 +7679,8 @@
76797679
"redirect_document_id": false
76807680
},
76817681

7682-
7683-
7682+
7683+
76847684
{
76857685
"source_path_from_root": "/articles/cognitive-services/text-analytics/how-tos/text-analytics-how-to-use-container-instances.md",
76867686
"redirect_url": "/azure/cognitive-services/containers/azure-container-instance-recipe",
@@ -14387,6 +14387,11 @@
1438714387
"redirect_url": "/azure/data-explorer/",
1438814388
"redirect_document_id": false
1438914389
},
14390+
{
14391+
"source_path_from_root": "/articles/cognitive-services/QnAMaker/Tutorials/migrate-knowledge-base.md",
14392+
"redirect_url": "/azure/cognitive-services/QnAMaker/Tutorials/export-knowledge-base",
14393+
"redirect_document_id": false
14394+
},
1439014395
{
1439114396
"source_path_from_root": "/articles/cognitive-services/QnAMaker/reference-data-guidelines.md",
1439214397
"redirect_url": "/azure/cognitive-services/QnAMaker/",
@@ -16124,8 +16129,13 @@
1612416129
},
1612516130
{
1612616131
"source_path_from_root": "/articles/lab-services/devtest-lab-add-artifact-repo.md",
16127-
"redirect_url": "/azure/devtest-labs/devtest-lab-add-artifact-repo",
16128-
"redirect_document_id": true
16132+
"redirect_url": "/azure/devtest-labs/add-artifact-repository",
16133+
"redirect_document_id": false
16134+
},
16135+
{
16136+
"source_path_from_root": "/articles/devtest-labs/devtest-lab-add-artifact-repo.md",
16137+
"redirect_url": "/azure/devtest-labs/add-artifact-repository",
16138+
"redirect_document_id": false
1612916139
},
1613016140
{
1613116141
"source_path_from_root": "/articles/lab-services/devtest-lab-add-claimable-vm.md",
@@ -16572,6 +16582,11 @@
1657216582
"redirect_url": "/azure/devtest-labs/use-paas-services",
1657316583
"redirect_document_id": true
1657416584
},
16585+
{
16586+
"source_path_from_root": "/articles/devtest-labs/devtest-lab-configure-use-public-environments.md",
16587+
"redirect_url": "/azure/devtest-labs/devtest-lab-create-environment-from-arm",
16588+
"redirect_document_id": false
16589+
},
1657516590
{
1657616591
"source_path_from_root": "/articles/dns/dns-getstarted-cli-nodejs.md",
1657716592
"redirect_url": "/azure/dns/dns-getstarted-cli",
@@ -21002,7 +21017,7 @@
2100221017
"redirect_url": "/azure/machine-learning/reference-yaml-job-pipeline",
2100321018
"redirect_document_id": false
2100421019
},
21005-
21020+
2100621021
{
2100721022
"source_path_from_root": "/articles/cognitive-services/QnAMaker/reference-precise-answering.md",
2100821023
"redirect_url": "/azure/cognitive-services/language/custom-question-answering/concepts/precise-answering",
@@ -41768,6 +41783,86 @@
4176841783
"redirect_url": "/azure/cognitive-services/Content-Moderator/encrypt-data-at-rest",
4176941784
"redirect_document_id": false
4177041785
},
41786+
{
41787+
"source_path_from_root": "/articles/cognitive-services/Content-Moderator/ecommerce-retail-catalog-moderation.md",
41788+
"redirect_url": "/azure/cognitive-services/Content-Moderator/overview",
41789+
"redirect_document_id": false
41790+
},
41791+
{
41792+
"source_path_from_root": "/articles/cognitive-services/Content-Moderator/facebook-post-moderation.md",
41793+
"redirect_url": "/azure/cognitive-services/Content-Moderator/overview",
41794+
"redirect_document_id": false
41795+
},
41796+
{
41797+
"source_path_from_root": "/articles/cognitive-services/Content-Moderator/moderation-jobs-quickstart-dotnet.md",
41798+
"redirect_url": "/azure/cognitive-services/Content-Moderator/overview",
41799+
"redirect_document_id": false
41800+
},
41801+
{
41802+
"source_path_from_root": "/articles/cognitive-services/Content-Moderator/quick-start.md",
41803+
"redirect_url": "/azure/cognitive-services/Content-Moderator/overview",
41804+
"redirect_document_id": false
41805+
},
41806+
{
41807+
"source_path_from_root": "/articles/cognitive-services/Content-Moderator/review-api.md",
41808+
"redirect_url": "/azure/cognitive-services/Content-Moderator/overview",
41809+
"redirect_document_id": false
41810+
},
41811+
{
41812+
"source_path_from_root": "/articles/cognitive-services/Content-Moderator/try-review-api-job.md",
41813+
"redirect_url": "/azure/cognitive-services/Content-Moderator/overview",
41814+
"redirect_document_id": false
41815+
},
41816+
{
41817+
"source_path_from_root": "/articles/cognitive-services/Content-Moderator/try-review-api-workflow.md",
41818+
"redirect_url": "/azure/cognitive-services/Content-Moderator/overview",
41819+
"redirect_document_id": false
41820+
},
41821+
{
41822+
"source_path_from_root": "/articles/cognitive-services/Content-Moderator/video-moderation-human-review.md",
41823+
"redirect_url": "/azure/cognitive-services/Content-Moderator/overview",
41824+
"redirect_document_id": false
41825+
},
41826+
{
41827+
"source_path_from_root": "/articles/cognitive-services/Content-Moderator/video-reviews-quickstart-dotnet.md",
41828+
"redirect_url": "/azure/cognitive-services/Content-Moderator/overview",
41829+
"redirect_document_id": false
41830+
},
41831+
{
41832+
"source_path_from_root": "/articles/cognitive-services/Content-Moderator/video-transcript-reviews-quickstart-dotnet.md",
41833+
"redirect_url": "/azure/cognitive-services/Content-Moderator/overview",
41834+
"redirect_document_id": false
41835+
},
41836+
{
41837+
"source_path_from_root": "/articles/cognitive-services/Content-Moderator/Review-Tool-User-Guide/Configure.md",
41838+
"redirect_url": "/azure/cognitive-services/Content-Moderator/overview",
41839+
"redirect_document_id": false
41840+
},
41841+
{
41842+
"source_path_from_root": "/articles/cognitive-services/Content-Moderator/Review-Tool-User-Guide/human-in-the-loop.md",
41843+
"redirect_url": "/azure/cognitive-services/Content-Moderator/overview",
41844+
"redirect_document_id": false
41845+
},
41846+
{
41847+
"source_path_from_root": "/articles/cognitive-services/Content-Moderator/Review-Tool-User-Guide/Review-Moderated-Images.md",
41848+
"redirect_url": "/azure/cognitive-services/Content-Moderator/overview",
41849+
"redirect_document_id": false
41850+
},
41851+
{
41852+
"source_path_from_root": "/articles/cognitive-services/Content-Moderator/Review-Tool-User-Guide/Workflows.md",
41853+
"redirect_url": "/azure/cognitive-services/Content-Moderator/overview",
41854+
"redirect_document_id": false
41855+
},
41856+
{
41857+
"source_path_from_root": "/articles/cognitive-services/Content-Moderator/try-review-api-review.md",
41858+
"redirect_url": "/azure/cognitive-services/Content-Moderator/overview",
41859+
"redirect_document_id": false
41860+
},
41861+
{
41862+
"source_path_from_root": "/articles/cognitive-services/Content-Moderator/whats-new.md",
41863+
"redirect_url": "/azure/cognitive-services/Content-Moderator/overview",
41864+
"redirect_document_id": false
41865+
},
4177141866
{
4177241867
"source_path_from_root": "/articles/cognitive-services/Custom-Vision-Service/custom-vision-encryption-of-data-at-rest.md",
4177341868
"redirect_url": "/azure/cognitive-services/Custom-Vision-Service/encrypt-data-at-rest",
@@ -43883,7 +43978,7 @@
4388343978
"redirect_url": "/azure/virtual-network/create-public-ip-prefix-portal",
4388443979
"redirect_document_id": true
4388543980
},
43886-
{
43981+
{
4388743982
"source_path_from_root": "/articles/machine-learning/algorithm-module-reference/add-columns.md",
4388843983
"redirect_url": "/azure/machine-learning/component-reference/add-columns",
4388943984
"redirect_document_id": true
@@ -44408,11 +44503,11 @@
4440844503
"redirect_url": "/azure/communication-services/concepts/telephony/port-phone-number",
4440944504
"redirect_document_id": false
4441044505
},
44411-
{
44412-
"source_path_from_root": "/articles/communication-services/quickstarts/voice-video-calling/pstn-call.md",
44413-
"redirect_url": "/azure/communication-services/quickstarts/telephony/pstn-call",
44414-
"redirect_document_id": false
44415-
},
44506+
{
44507+
"source_path_from_root": "/articles/communication-services/quickstarts/voice-video-calling/pstn-call.md",
44508+
"redirect_url": "/azure/communication-services/quickstarts/telephony/pstn-call",
44509+
"redirect_document_id": false
44510+
},
4441644511
{
4441744512
"source_path_from_root": "/articles/communication-services/concepts/telephony-sms/concepts.md",
4441844513
"redirect_url": "/azure/communication-services/concepts/sms/concepts",
@@ -45039,7 +45134,7 @@
4503945134
"redirect_document_id": false
4504045135
},
4504145136
{
45042-
"source_path_from_root": "/articles/applied-ai-services/form-recognizer/quickstarts/try-sdk-rest-api.md",
45137+
"source_path_from_root": "/articles/applied-ai-services/form-recognizer/quickstarts/try-sdk-rest-api.md",
4504345138
"redirect_url": "/azure/applied-ai-services/form-recognizer/how-to-guides/try-sdk-rest-api",
4504445139
"redirect_document_id": false
4504545140
},
@@ -45067,6 +45162,11 @@
4506745162
"source_path_from_root": "/articles/networking/azure-orbital-overview.md",
4506845163
"redirect_url": "/azure/orbital/overview",
4506945164
"redirect_document_id": false
45165+
},
45166+
{
45167+
"source_path_from_root": "/articles/azure/sentinel/connect-windows-virtual-desktop.md",
45168+
"redirect_url": "/azure/sentinel/connect-azure-virtual-desktop",
45169+
"redirect_document_id": true
4507045170
}
4507145171
]
4507245172
}

articles/active-directory-b2c/identity-provider-generic-saml-options.md

Lines changed: 24 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 08/25/2021
12+
ms.date: 01/13/2022
1313
ms.custom: project-no-code
1414
ms.author: kengaderdus
1515
ms.subservice: B2C
@@ -242,6 +242,29 @@ The following example shows the `ForceAuthN` property in an authorization reques
242242
</samlp:AuthnRequest>
243243
```
244244

245+
### Provider name
246+
247+
You can optionally include the `ProviderName` attribute in the SAML authorization request. Set the metadata item as shown below to include the provider name for all requests to the external SAML IDP. The following example shows the `ProviderName` property set to `Contoso app`:
248+
249+
```xml
250+
<Metadata>
251+
...
252+
<Item Key="ProviderName">Contoso app</Item>
253+
...
254+
</Metadata>
255+
```
256+
257+
The following example shows the `ProviderName` property in an authorization request:
258+
259+
260+
```xml
261+
<samlp:AuthnRequest AssertionConsumerServiceURL="https://..." ...
262+
ProviderName="Contoso app">
263+
...
264+
</samlp:AuthnRequest>
265+
```
266+
267+
245268
### Include authentication context class references
246269

247270
A SAML authorization request may contain a **AuthnContext** element, which specifies the context of an authorization request. The element can contain an authentication context class reference, which tells the SAML identity provider which authentication mechanism to present to the user.

articles/active-directory-b2c/identity-provider-microsoft-account.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 09/16/2021
12+
ms.date: 01/13/2022
1313
ms.custom: project-no-code
1414
ms.author: kengaderdus
1515
ms.subservice: B2C

articles/active-directory-b2c/manage-user-access.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: CelesteDG
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: how-to
11-
ms.date: 03/09/2021
11+
ms.date: 01/13/2022
1212
ms.author: kengaderdus
1313
ms.subservice: B2C
1414
---
@@ -135,11 +135,11 @@ When you develop your application, you ordinarily capture users' acceptance of t
135135

136136
The following steps describe how you can manage terms of use:
137137

138-
1. Record the acceptance of the terms of use and the date of acceptance by using the Graph API and extended attributes. You can do so by using both built-in and custom user flows. We recommend that you create and use the **extension_termsOfUseConsentDateTime** and **extension_termsOfUseConsentVersion** attributes.
138+
1. Record the acceptance of the terms of use and the date of acceptance by using the Graph API and extended attributes. You can do so by using both built-in user flows and custom policies. We recommend that you create and use the **extension_termsOfUseConsentDateTime** and **extension_termsOfUseConsentVersion** attributes.
139139

140-
2. Create a required check box labeled "Accept Terms of Use," and record the result during sign-up. You can do so by using both built-in and custom user flows.
140+
2. Create a required check box labeled "Accept Terms of Use," and record the result during sign-up. You can do so by using both built-in user flows and custom policies.
141141

142-
3. Azure AD B2C stores the terms of use agreement and the user's acceptance. You can use the Graph API to query for the status of any user by reading the extension attribute that's used to record the response (for example, read **termsOfUseTestUpdateDateTime**). You can do so by using both built-in and custom user flows.
142+
3. Azure AD B2C stores the terms of use agreement and the user's acceptance. You can use the Graph API to query for the status of any user by reading the extension attribute that's used to record the response (for example, read **termsOfUseTestUpdateDateTime**). You can do so by using both built-in user flows and custom policies.
143143

144144
4. Require acceptance of updated terms of use by comparing the date of acceptance to the date of the latest version of the terms of use. You can compare the dates only by using a custom user flow. Use the extended attribute **extension_termsOfUseConsentDateTime**, and compare the value to the claim of **termsOfUseTextUpdateDateTime**. If the acceptance is old, force a new acceptance by displaying a self-asserted screen. Otherwise, block access by using policy logic.
145145

articles/active-directory-b2c/quickstart-native-app-desktop.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: quickstart
1111
ms.custom: mvc, mode-other
12-
ms.date: 08/16/2021
12+
ms.date: 01/13/2022
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
---

articles/active-directory-b2c/quickstart-single-page-app.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: CelesteDG
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: quickstart
11-
ms.date: 04/04/2020
11+
ms.date: 01/13/2022
1212
ms.author: kengaderdus
1313
ms.subservice: B2C
1414
ms.custom: mode-other

articles/active-directory-domain-services/tutorial-configure-ldaps.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -44,6 +44,7 @@ To complete this tutorial, you need the following resources and privileges:
4444
* If needed, [create and configure an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
4545
* The *LDP.exe* tool installed on your computer.
4646
* If needed, [install the Remote Server Administration Tools (RSAT)][rsat] for *Active Directory Domain Services and LDAP*.
47+
* You need global administrator privileges in your Azure AD tenant to enable secure LDAP.
4748

4849
## Sign in to the Azure portal
4950

articles/active-directory/authentication/concept-mfa-data-residency.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,7 @@ ms.collection: M365-identity-device-management
1818
---
1919
# Data residency and customer data for Azure AD multifactor authentication
2020

21-
Azure Active Directory (Azure AD) stores customer data in a geographical location based on the address an organization provides when subscribing to a Microsoft online service such as Microsoft 365 or Azure. For information on where your customer data is stored, see [Where is your data located?](https://www.microsoft.com/trustcenter/privacy/where-your-data-is-located) in the Microsoft Trust Center.
21+
Azure Active Directory (Azure AD) stores customer data in a geographical location based on the address an organization provides when subscribing to a Microsoft online service such as Microsoft 365 or Azure. For information on where your customer data is stored, see [Where your data is located](https://www.microsoft.com/trust-center/privacy/data-location) in the Microsoft Trust Center.
2222

2323
Cloud-based Azure AD multifactor authentication and MFA Server process and store personal data and organizational data. This article outlines what and where data is stored.
2424

articles/active-directory/authentication/concept-mfa-licensing.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -111,5 +111,6 @@ If you don't want to enable Azure AD Multi-Factor Authentication for all users,
111111

112112
* For more information on costs, see [Azure AD pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
113113
* [What is Conditional Access](../conditional-access/overview.md)
114+
* [What is Identity Protection?](../identity-protection/overview-identity-protection.md)
114115
* MFA can also be [enabled on a per-user basis](howto-mfa-userstates.md)
115116

articles/active-directory/authentication/howto-authentication-passwordless-security-key-windows.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -72,7 +72,7 @@ Organizations may choose to use one or more of the following methods to enable t
7272

7373
To enable the use of security keys using Intune, complete the following steps:
7474

75-
1. Sign in to the [Azure portal](https://portal.azure.com).
75+
1. Sign in to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com).
7676
1. Browse to **Microsoft Intune** > **Device enrollment** > **Windows enrollment** > **Windows Hello for Business** > **Properties**.
7777
1. Under **Settings**, set **Use security keys for sign-in** to **Enabled**.
7878

@@ -82,13 +82,13 @@ Configuration of security keys for sign-in isn't dependent on configuring Window
8282

8383
To target specific device groups to enable the credential provider, use the following custom settings via Intune:
8484

85-
1. Sign in to the [Azure portal](https://portal.azure.com).
86-
1. Browse to **Microsoft Intune** > **Device configuration** > **Profiles** > **Create profile**.
85+
1. Sign in to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com).
86+
1. Browse to **Device** > **Windows** > **Configuration Profiles** > **Create profile**.
8787
1. Configure the new profile with the following settings:
8888
- Name: Security Keys for Windows Sign-In
8989
- Description: Enables FIDO Security Keys to be used during Windows Sign In
9090
- Platform: Windows 10 and later
91-
- Profile type: Custom
91+
- Profile type: Template > Custom
9292
- Custom OMA-URI Settings:
9393
- Name: Turn on FIDO Security Keys for Windows Sign-In
9494
- OMA-URI: ./Device/Vendor/MSFT/PassportForWork/SecurityKey/UseSecurityKeyForSignin
@@ -158,4 +158,4 @@ If you'd like to share feedback or encounter issues about this feature, share vi
158158

159159
[Learn more about device registration](../devices/overview.md)
160160

161-
[Learn more about Azure AD Multi-Factor Authentication](../authentication/howto-mfa-getstarted.md)
161+
[Learn more about Azure AD Multi-Factor Authentication](../authentication/howto-mfa-getstarted.md)

0 commit comments

Comments
 (0)