Skip to content

Commit 656c0c3

Browse files
authored
Merge pull request #127714 from MicrosoftDocs/master
8/28 PM Publish
2 parents 420c30c + 076039a commit 656c0c3

File tree

924 files changed

+16691
-2768
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

924 files changed

+16691
-2768
lines changed

.openpublishing.redirection.json

Lines changed: 14 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -37349,8 +37349,13 @@
3734937349
},
3735037350
{
3735137351
"source_path": "articles/active-directory/application-access-panel-web-sign-in-problem.md",
37352-
"redirect_url": "/azure/active-directory/manage-apps/access-panel-troubleshoot-web-sign-in-problem",
37353-
"redirect_document_id": true
37352+
"redirect_url": "/azure/active-directory/manage-apps/application-sign-in-other-problem-access-panel",
37353+
"redirect_document_id": false
37354+
},
37355+
{
37356+
"source_path": "articles/active-directory/manage-apps/access-panel-troubleshoot-web-sign-in-problem.md",
37357+
"redirect_url": "/azure/active-directory/manage-apps/application-sign-in-other-problem-access-panel",
37358+
"redirect_document_id": false
3735437359
},
3735537360
{
3735637361
"source_path": "articles/active-directory/manage-apps/access-panel-workspaces.md",
@@ -37574,8 +37579,13 @@
3757437579
},
3757537580
{
3757637581
"source_path": "articles/active-directory/application-sign-in-other-problem-deeplink.md",
37577-
"redirect_url": "/azure/active-directory/manage-apps/application-sign-in-other-problem-deeplink",
37578-
"redirect_document_id": true
37582+
"redirect_url": "/azure/active-directory/manage-apps/application-sign-in-other-problem-access-panel",
37583+
"redirect_document_id": false
37584+
},
37585+
{
37586+
"source_path": "articles/active-directory/manage-apps/application-sign-in-other-problem-deeplink.md",
37587+
"redirect_url": "/azure/active-directory/manage-apps/application-sign-in-other-problem-access-panel",
37588+
"redirect_document_id": false
3757937589
},
3758037590
{
3758137591
"source_path": "articles/active-directory/application-sign-in-problem-application-error.md",

articles/active-directory-domain-services/powershell-create-instance.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,8 @@ ms.subservice: domain-services
1111
ms.workload: identity
1212
ms.topic: sample
1313
ms.date: 07/09/2020
14-
ms.author: iainfou
14+
ms.author: iainfou
15+
ms.custom: devx-track-azurepowershell
1516

1617
---
1718
# Enable Azure Active Directory Domain Services using PowerShell
@@ -264,4 +265,4 @@ To see the managed domain in action, you can [domain-join a Windows VM][windows-
264265
[New-AzVirtualNetwork]: /powershell/module/Az.Network/New-AzVirtualNetwork
265266
[Get-AzSubscription]: /powershell/module/Az.Accounts/Get-AzSubscription
266267
[cloud-shell]: ../cloud-shell/cloud-shell-windows-users.md
267-
[availability-zones]: ../availability-zones/az-overview.md
268+
[availability-zones]: ../availability-zones/az-overview.md

articles/active-directory-domain-services/scoped-synchronization.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,8 @@ ms.subservice: domain-services
1111
ms.workload: identity
1212
ms.topic: how-to
1313
ms.date: 07/24/2020
14-
ms.author: iainfou
14+
ms.author: iainfou
15+
ms.custom: devx-track-azurepowershell
1516

1617
---
1718
# Configure scoped synchronization from Azure AD to Azure Active Directory Domain Services using the Azure portal
@@ -91,4 +92,4 @@ To learn more about the synchronization process, see [Understand synchronization
9192
[concepts-sync]: synchronization.md
9293
[tutorial-create-instance]: tutorial-create-instance.md
9394
[create-azure-ad-tenant]: ../active-directory/fundamentals/sign-up-organization.md
94-
[associate-azure-ad-tenant]: ../active-directory/fundamentals/active-directory-how-subscriptions-associated-directory.md
95+
[associate-azure-ad-tenant]: ../active-directory/fundamentals/active-directory-how-subscriptions-associated-directory.md

articles/active-directory/authentication/howto-mfa-reporting.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,8 @@ author: iainfoulds
1313
manager: daveba
1414
ms.reviewer: michmcla
1515

16-
ms.collection: M365-identity-device-management
16+
ms.collection: M365-identity-device-management
17+
ms.custom: devx-track-azurepowershell
1718
---
1819
# Use the sign-ins report to review Azure Multi-Factor Authentication events
1920

@@ -176,4 +177,4 @@ The following additional information and reports are available for MFA events, i
176177

177178
## Next steps
178179

179-
This article provided an overview of the sign-ins activity report. For more detailed information on what this report contains and understand the data, see [sign-in activity reports in Azure AD](../reports-monitoring/concept-sign-ins.md).
180+
This article provided an overview of the sign-ins activity report. For more detailed information on what this report contains and understand the data, see [sign-in activity reports in Azure AD](../reports-monitoring/concept-sign-ins.md).

articles/active-directory/authentication/howto-mfa-userstates.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,8 @@ author: iainfoulds
1313
manager: daveba
1414
ms.reviewer: michmcla
1515

16-
ms.collection: M365-identity-device-management
16+
ms.collection: M365-identity-device-management
17+
ms.custom: devx-track-azurepowershell
1718
---
1819
# Enable per-user Azure Multi-Factor Authentication to secure sign-in events
1920

@@ -186,4 +187,4 @@ To configure Azure Multi-Factor Authentication settings, see [Configure Azure M
186187

187188
To manage user settings for Azure Multi-Factor Authentication, see [Manage user settings with Azure Multi-Factor Authentication](howto-mfa-userdevicesettings.md).
188189

189-
To understand why a user was prompted or not prompted to perform MFA, see [Azure Multi-Factor Authentication reports](howto-mfa-reporting.md).
190+
To understand why a user was prompted or not prompted to perform MFA, see [Azure Multi-Factor Authentication reports](howto-mfa-reporting.md).

articles/active-directory/authentication/howto-password-ban-bad-on-premises-monitor.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,8 @@ author: iainfoulds
1313
manager: daveba
1414
ms.reviewer: jsimmons
1515

16-
ms.collection: M365-identity-device-management
16+
ms.collection: M365-identity-device-management
17+
ms.custom: devx-track-azurepowershell
1718
---
1819
# Monitor and review logs for on-premises Azure AD Password Protection environments
1920

articles/active-directory/authentication/howto-sspr-authenticationdata.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,8 @@ author: iainfoulds
1313
manager: daveba
1414
ms.reviewer: rhicock
1515

16-
ms.collection: M365-identity-device-management
16+
ms.collection: M365-identity-device-management
17+
ms.custom: devx-track-azurepowershell
1718
---
1819
# Pre-populate user authentication contact information for Azure Active Directory self-service password reset (SSPR)
1920

@@ -166,4 +167,4 @@ Once authentication contact information is pre-populated for users, complete the
166167
> [!div class="nextstepaction"]
167168
> [Enable Azure AD self-service password reset](tutorial-enable-sspr.md)
168169
169-
[Contact]: ./media/howto-sspr-authenticationdata/user-authentication-contact-info.png "Global administrators can modify a user's authentication contact info"
170+
[Contact]: ./media/howto-sspr-authenticationdata/user-authentication-contact-info.png "Global administrators can modify a user's authentication contact info"

articles/active-directory/conditional-access/howto-conditional-access-policy-block-legacy.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,7 @@ The following steps will help create a Conditional Access policy to block legacy
3434
1. Under **Cloud apps or actions**, select **All cloud apps**.
3535
1. Select **Done**.
3636
1. Under **Conditions** > **Client apps**, set **Configure** to **Yes**.
37-
1. Check only the boxes **Exchange ActiveSync clients** and **Other clients**.
37+
1. Check only the boxes **Exchange ActiveSync clients** and **Other clients**. To deploy Exchange ActiveSync Conditional Access policy in Azure, the user must also be a Global Administrator.
3838
1. Select **Done**.
3939
1. Under **Access controls** > **Grant**, select **Block access**.
4040
1. Select **Select**.

articles/active-directory/develop/active-directory-claims-mapping.md

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -297,7 +297,7 @@ The ID element identifies which property on the source provides the value for th
297297
| User | streetaddress | Street Address |
298298
| User | postalcode | Postal Code |
299299
| User | preferredlanguange | Preferred Language |
300-
| User | onpremisesuserprincipalname | On-premises UPN |
300+
| User | onpremisesuserprincipalname | On-premises UPN |*
301301
| User | mailnickname | Mail Nickname |
302302
| User | extensionattribute1 | Extension Attribute 1 |
303303
| User | extensionattribute2 | Extension Attribute 2 |
@@ -336,6 +336,8 @@ The ID element identifies which property on the source provides the value for th
336336
- The JwtClaimType must contain the name of the claim to be emitted in JWTs.
337337
- The SamlClaimType must contain the URI of the claim to be emitted in SAML tokens.
338338

339+
* **onPremisesUserPrincipalName attribute:** When using an Alternate ID, the on-premises attribute userPrincipalName is synchronized with the Azure AD attribute onPremisesUserPrincipalName. This attribute is only available when Alternate ID is configured but is also available through MS Graph Beta: https://graph.microsoft.com/beta/me/.
340+
339341
> [!NOTE]
340342
> Names and URIs of claims in the restricted claim set cannot be used for the claim type elements. For more information, see the "Exceptions and restrictions" section later in this article.
341343
@@ -527,4 +529,4 @@ In this example, you create a policy that emits a custom claim "JoinedData" to J
527529
## See also
528530
529531
- To learn how to customize claims issued in the SAML token through the Azure portal, see [How to: Customize claims issued in the SAML token for enterprise applications](active-directory-saml-claims-customization.md)
530-
- To learn more about extension attributes, see [Using directory schema extension attributes in claims](active-directory-schema-extensions.md).
532+
- To learn more about extension attributes, see [Using directory schema extension attributes in claims](active-directory-schema-extensions.md).

articles/active-directory/develop/active-directory-graph-api.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,7 @@ ms.custom: aaddev, identityplatformtop40
1818
# Azure Active Directory Graph API
1919

2020
> [!IMPORTANT]
21-
> We strongly recommend that you use [Microsoft Graph](https://developer.microsoft.com/graph) instead of Azure AD Graph API to access Azure Active Directory (Azure AD) resources. Our development efforts are now concentrated on Microsoft Graph and no further enhancements are planned for Azure AD Graph API. There are a very limited number of scenarios for which Azure AD Graph API might still be appropriate; for more information, see the [Microsoft Graph or the Azure AD Graph](https://developer.microsoft.com/office/blogs/microsoft-graph-or-azure-ad-graph/) blog post and [Migrate Azure AD Graph apps to Microsoft Graph](/graph/migrate-azure-ad-graph-overview).
21+
> We strongly recommend that you use [Microsoft Graph](https://developer.microsoft.com/graph) instead of Azure AD Graph API to access Azure Active Directory (Azure AD) resources. Our development efforts are now concentrated on Microsoft Graph and no further enhancements are planned for Azure AD Graph API. There are a very limited number of scenarios for which Azure AD Graph API might still be appropriate; for more information, see the [Microsoft Graph or the Azure AD Graph](https://developer.microsoft.com/office/blogs/microsoft-graph-or-azure-ad-graph/) blog post and [Migrate Azure AD Graph apps to Microsoft Graph](/graph/migrate-azure-ad-graph-planning-checklist).
2222
2323
This article applies to Azure AD Graph API. For similar info related to Microsoft Graph API, see [Use the Microsoft Graph API](/graph/use-the-api).
2424

@@ -62,4 +62,4 @@ Azure AD Graph API enables many application scenarios. The following scenarios a
6262
To begin using the Azure Active Directory Graph API, see the following topics:
6363

6464
* [Azure AD Graph API quickstart guide](./microsoft-graph-intro.md)
65-
* [Azure AD Graph REST documentation](/previous-versions/azure/ad/graph/api/api-catalog)
65+
* [Azure AD Graph REST documentation](/previous-versions/azure/ad/graph/api/api-catalog)

0 commit comments

Comments
 (0)