Skip to content

Commit 89744d6

Browse files
committed
2 parents e011309 + aa78794 commit 89744d6

File tree

199 files changed

+2354
-1866
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

199 files changed

+2354
-1866
lines changed

.openpublishing.redirection.json

Lines changed: 12 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -18628,6 +18628,11 @@
1862818628
"redirect_url": "/azure/backup/backup-azure-backup-faq",
1862918629
"redirect_document_id": false
1863018630
},
18631+
{
18632+
"source_path": "articles/backup/backup-configure-vault.md",
18633+
"redirect_url": "/azure/backup/backup-windows-with-mars-agent",
18634+
"redirect_document_id": false
18635+
},
1863118636
{
1863218637
"source_path": "articles/backup/backup-upgrade-backup-vault.md",
1863318638
"redirect_url": "/azure/backup/backup-azure-backup-faq",
@@ -31120,7 +31125,7 @@
3112031125
},
3112131126
{
3112231127
"source_path": "articles/backup/backup-configure-vault-classic.md",
31123-
"redirect_url": "/azure/backup/backup-configure-vault",
31128+
"redirect_url": "/azure/backup/backup-windows-with-mars-agent",
3112431129
"redirect_document_id": false
3112531130
},
3112631131
{
@@ -31130,7 +31135,7 @@
3113031135
},
3113131136
{
3113231137
"source_path": "articles/backup/backup-try-azure-backup-in-10-mins.md",
31133-
"redirect_url": "/azure/backup/backup-configure-vault",
31138+
"redirect_url": "/azure/backup/backup-windows-with-mars-agent",
3113431139
"redirect_document_id": false
3113531140
},
3113631141
{
@@ -49223,6 +49228,11 @@
4922349228
"source_path": "articles/jenkins/install-jenkins-solution-template.md",
4922449229
"redirect_url": "/azure/jenkins/install-solution-template-tutorial",
4922549230
"redirect_document_id": true
49231+
},
49232+
{
49233+
"source_path": "articles/cognitive-services/Speech-Service/sapi-phoneset-usage.md",
49234+
"redirect_url": "/azure/cognitive-services/speech-service/speech-ssml-phonetic-sets",
49235+
"redirect_document_id": false
4922649236
}
4922749237
]
4922849238
}

articles/active-directory-b2c/active-directory-technical-profile.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 02/13/2020
12+
ms.date: 03/05/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
@@ -24,8 +24,8 @@ Azure Active Directory B2C (Azure AD B2C) provides support for the Azure Active
2424

2525
The **Name** attribute of the **Protocol** element needs to be set to `Proprietary`. The **handler** attribute must contain the fully qualified name of the protocol handler assembly `Web.TPEngine.Providers.AzureActiveDirectoryProvider, Web.TPEngine, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null`.
2626

27-
All Azure AD technical profiles include the **AAD-Common** technical profile. The following technical profiles don't specify the protocol because the protocol is configured in the **AAD-Common** technical profile:
28-
27+
Following [custom policy starter pack](custom-policy-get-started.md#custom-policy-starter-pack) Azure AD technical profiles include the **AAD-Common** technical profile. The Azure AD technical profiles don't specify the protocol because the protocol is configured in the **AAD-Common** technical profile:
28+
2929
- **AAD-UserReadUsingAlternativeSecurityId** and **AAD-UserReadUsingAlternativeSecurityId-NoError** - Look up a social account in the directory.
3030
- **AAD-UserWriteUsingAlternativeSecurityId** - Create a new social account.
3131
- **AAD-UserReadUsingEmailAddress** - Look up a local account in the directory.

articles/active-directory-b2c/claimsschema.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: celestedg
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: reference
11-
ms.date: 02/24/2020
11+
ms.date: 03/05/2020
1212
ms.author: mimart
1313
ms.subservice: B2C
1414
---
@@ -52,9 +52,12 @@ The **ClaimType** element contains the following elements:
5252
| Mask | 0:1 | An optional string of masking characters that can be applied when displaying the claim. For example, the phone number 324-232-4343 can be masked as XXX-XXX-4343. |
5353
| UserHelpText | 0:1 | A description of the claim type that can be helpful for users to understand its purpose. The value can be [localized](localization.md). |
5454
| UserInputType | 0:1 | The type of input control that should be available to the user when manually entering the claim data for the claim type. See the user input types defined later in this page. |
55+
| AdminHelpText | 0:1 | A description of the claim type that can be helpful for administrators to understand its purpose. |
5556
| Restriction | 0:1 | The value restrictions for this claim, such as a regular expression (Regex) or a list of acceptable values. The value can be [localized](localization.md). |
5657
PredicateValidationReference| 0:1 | A reference to a **PredicateValidationsInput** element. The **PredicateValidationReference** elements enable you to perform a validation process to ensure that only properly formed data is entered. For more information, see [Predicates](predicates.md). |
5758

59+
60+
5861
### DataType
5962

6063
The **DataType** element supports the following values:

articles/active-directory-b2c/custom-email.md

Lines changed: 7 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 02/05/2020
12+
ms.date: 03/05/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
@@ -295,10 +295,6 @@ Add the following technical profiles to the `<ClaimsProviders>` element.
295295
<Protocol Name="Proprietary" Handler="Web.TPEngine.Providers.OneTimePasswordProtocolProvider, Web.TPEngine, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null" />
296296
<Metadata>
297297
<Item Key="Operation">VerifyCode</Item>
298-
<Item Key="UserMessage.VerificationHasExpired">You have exceed the maximum time allowed.</Item>
299-
<Item Key="UserMessage.MaxRetryAttemped">You have exceed the number of retries allowed.</Item>
300-
<Item Key="UserMessage.InvalidCode">You have entered the wrong code.</Item>
301-
<Item Key="UserMessage.ServerError">Cannot verify the code, please try again later.</Item>
302298
</Metadata>
303299
<InputClaims>
304300
<InputClaim ClaimTypeReferenceId="email" PartnerClaimType="identifier" />
@@ -359,6 +355,12 @@ For more information, see [Self-asserted technical profile](restful-technical-pr
359355
<Item Key="IpAddressClaimReferenceId">IpAddress</Item>
360356
<Item Key="ContentDefinitionReferenceId">api.localaccountsignup</Item>
361357
<Item Key="language.button_continue">Create</Item>
358+
359+
<!--OTP validation error messages-->
360+
<Item Key="UserMessageIfSessionDoesNotExist">You have exceed the maximum time allowed.</Item>
361+
<Item Key="UserMessageIfMaxRetryAttempted">You have exceed the number of retries allowed.</Item>
362+
<Item Key="UserMessageIfInvalidCode">You have entered the wrong code.</Item>
363+
<Item Key="UserMessageIfSessionConflict">Cannot verify the code, please try again later.</Item>
362364
</Metadata>
363365
<InputClaims>
364366
<InputClaim ClaimTypeReferenceId="email" />

articles/active-directory-b2c/openid-connect-technical-profile.md

Lines changed: 6 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 02/13/2020
12+
ms.date: 03/05/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
@@ -73,9 +73,11 @@ The technical profile also returns claims that aren't returned by the identity p
7373
| Attribute | Required | Description |
7474
| --------- | -------- | ----------- |
7575
| client_id | Yes | The application identifier of the identity provider. |
76-
| IdTokenAudience | No | The audience of the id_token. If specified, Azure AD B2C checks whether the token is in a claim returned by the identity provider and is equal to the one specified. |
77-
| METADATA | Yes | A URL that points to a JSON configuration document formatted according to the OpenID Connect Discovery specification, which is also known as a well-known openid configuration endpoint. |
78-
| ProviderName | No | The name of the identity provider. |
76+
| IdTokenAudience | No | The audience of the id_token. If specified, Azure AD B2C checks whether the `aud` claim in a token returned by the identity provider is equal to the one specified in the IdTokenAudience metadata. |
77+
| METADATA | Yes | A URL that points to an OpenID Connect identity provider configuration document, which is also known as OpenID well-known configuration endpoint. The URL can contain the `{tenant}` expression, which is replaced with the tenant name. |
78+
| authorization_endpoint | No | A URL that points to an OpenID Connect identity provider configuration authorization endpoint. The value of authorization_endpoint metadata takes precedence over the `authorization_endpoint` specified in the OpenID well-known configuration endpoint. The URL can contain the `{tenant}` expression, which is replaced with the tenant name. |
79+
| issuer | No | The unique identifier of an OpenID Connect identity provider. The value of issuer metadata takes precedence over the `issuer` specified in the OpenID well-known configuration endpoint. If specified, Azure AD B2C checks whether the `iss` claim in a token returned by the identity provider is equal to the one specified in the issuer metadata. |
80+
| ProviderName | No | The name of the identity provider. |
7981
| response_types | No | The response type according to the OpenID Connect Core 1.0 specification. Possible values: `id_token`, `code`, or `token`. |
8082
| response_mode | No | The method that the identity provider uses to send the result back to Azure AD B2C. Possible values: `query`, `form_post` (default), or `fragment`. |
8183
| scope | No | The scope of the request that is defined according to the OpenID Connect Core 1.0 specification. Such as `openid`, `profile`, and `email`. |

articles/active-directory-b2c/technicalprofiles.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 02/17/2020
12+
ms.date: 03/05/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
@@ -97,7 +97,7 @@ The **TechnicalProfile** contains the following elements:
9797
| SubjectNamingInfo | 0:1 | Controls the production of the subject name in tokens where the subject name is specified separately from claims. For example, OAuth or SAML. |
9898
| IncludeInSso | 0:1 | Whether usage of this technical profile should apply single sign-on (SSO) behavior for the session, or instead require explicit interaction. This element is valid only in SelfAsserted profiles used within a Validation technical profile. Possible values: `true` (default), or `false`. |
9999
| IncludeClaimsFromTechnicalProfile | 0:1 | An identifier of a technical profile from which you want all of the input and output claims to be added to this technical profile. The referenced technical profile must be defined in the same policy file. |
100-
| IncludeTechnicalProfile |0:1 | An identifier of a technical profile from which you want all data to be added to this technical profile. The referenced technical profile must exist in the same policy file. |
100+
| IncludeTechnicalProfile |0:1 | An identifier of a technical profile from which you want all data to be added to this technical profile. |
101101
| UseTechnicalProfileForSessionManagement | 0:1 | A different technical profile to be used for session management. |
102102
|EnabledForUserJourneys| 0:1 |Controls if the technical profile is executed in a user journey. |
103103

@@ -282,7 +282,7 @@ The **IncludeTechnicalProfile** element contains the following attribute:
282282

283283
| Attribute | Required | Description |
284284
| --------- | -------- | ----------- |
285-
| ReferenceId | Yes | An identifier of a technical profile already defined in the policy file or parent policy file. |
285+
| ReferenceId | Yes | An identifier of a technical profile already defined in the policy file, or parent policy file. |
286286

287287
## UseTechnicalProfileForSessionManagement
288288

articles/active-directory/b2b/current-limitations.md

Lines changed: 15 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -31,6 +31,21 @@ Azure AD B2B is subject to Azure AD service directory limits. For details about
3131
## National clouds
3232
[National clouds](https://docs.microsoft.com/azure/active-directory/develop/authentication-national-cloud) are physically isolated instances of Azure. B2B collaboration is not supported across national cloud boundaries. For example, if your Azure tenant is in the public, global cloud, you can't invite a user whose account is in a national cloud. To collaborate with the user, ask them for another email address or create a member user account for them in your directory.
3333

34+
## Azure US Government clouds
35+
Within the Azure US Government cloud, B2B collaboration is currently only supported between tenants that are both within Azure US Government cloud and that both support B2B collaboration. If you invite a user in a tenant that isn't part of the Azure US Government cloud or that doesn't yet support B2B collaboration, the invitation will fail or the user won't be able to redeem the invitation. For details about other limitations, see [Azure Active Directory Premium P1 and P2 Variations](https://docs.microsoft.com/azure/azure-government/documentation-government-services-securityandidentity#azure-active-directory-premium-p1-and-p2).
36+
37+
### How can I tell if B2B collaboration is available in my Azure US Government tenant?
38+
To find out if your Azure US Government cloud tenant supports B2B collaboration, do the following:
39+
40+
1. In a browser, go to the following URL, substituting your tenant name for *&lt;tenantname&gt;*:
41+
42+
`https://login.microsoftonline.com/<tenantname>/v2.0/.well-known/openid-configuration`
43+
44+
2. Find `"tenant_region_scope"` in the JSON response:
45+
46+
- If `"tenant_region_scope":"USGOV”` appears, B2B is supported.
47+
- If `"tenant_region_scope":"USG"` appears, B2B is not supported.
48+
3449
## Next steps
3550

3651
See the following articles on Azure AD B2B collaboration:

articles/active-directory/b2b/troubleshoot.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -94,6 +94,10 @@ If the identity tenant is a just-in-time (JIT) or viral tenant (meaning it's a s
9494

9595
As of November 18, 2019, guest users in your directory (defined as user accounts where the **userType** property equals **Guest**) are blocked from using the AzureAD PowerShell V1 module. Going forward, a user will need to either be a member user (where **userType** equals **Member**) or use the AzureAD PowerShell V2 module.
9696

97+
## In an Azure US Government tenant, I can't invite a B2B collaboration guest user
98+
99+
Within the Azure US Government cloud, B2B collaboration is currently only supported between tenants that are both within Azure US Government cloud and that both support B2B collaboration. If you invite a user in a tenant that isn't part of the Azure US Government cloud or that doesn't yet support B2B collaboration, you'll get an error. For details and limitations, see [Azure Active Directory Premium P1 and P2 Variations](https://docs.microsoft.com/azure/azure-government/documentation-government-services-securityandidentity#azure-active-directory-premium-p1-and-p2).
100+
97101
## Next steps
98102

99103
[Get support for B2B collaboration](get-support.md)

articles/active-directory/conditional-access/controls.md

Lines changed: 7 additions & 19 deletions
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@ ms.collection: M365-identity-device-management
1717
---
1818
# Custom controls (preview)
1919

20-
Custom controls are a capability of the Azure Active Directory Premium P1 edition. When using custom controls, your users are redirected to a compatible service to satisfy further requirements outside of Azure Active Directory. To satisfy this control, a users browser is redirected to the external service, performs any required authentication or validation activities, and is then redirected back to Azure Active Directory. Azure Active Directory verifies the response and, if the user was successfully authenticated or validated, the user continues in the Conditional Access flow.
20+
Custom controls are a capability of the Azure Active Directory Premium P1 edition. When using custom controls, your users are redirected to a compatible service to satisfy further requirements outside of Azure Active Directory. To satisfy this control, a user's browser is redirected to the external service, performs any required authentication or validation activities, and is then redirected back to Azure Active Directory. Azure Active Directory verifies the response and, if the user was successfully authenticated or validated, the user continues in the Conditional Access flow.
2121

2222
These controls allow the use of certain external or custom services as Conditional Access controls, and generally extend the capabilities of Conditional Access.
2323

@@ -42,7 +42,7 @@ To create a custom control, you should first contact the provider that you wish
4242

4343
Custom controls cannot be used with Identity Protection's automation requiring multi-factor authentication or to elevate roles in Privileged Identity Manager (PIM).
4444

45-
Copy the JSON data and then paste it into the related textbox. Do not make any changes to the JSON unless you explicitly understand the change youre making. Making any change could break the connection between the provider and Microsoft and potentially lock you and your users out of your accounts.
45+
Copy the JSON data and then paste it into the related textbox. Do not make any changes to the JSON unless you explicitly understand the change you're making. Making any change could break the connection between the provider and Microsoft and potentially lock you and your users out of your accounts.
4646

4747
The option to create a custom control is in the **Manage** section of the **Conditional Access** page.
4848

@@ -54,7 +54,7 @@ Clicking **New custom control**, opens a blade with a textbox for the JSON data
5454

5555
## Deleting custom controls
5656

57-
To delete a custom control, you must first ensure that it isnt being used in any Conditional Access policy. Once complete:
57+
To delete a custom control, you must first ensure that it isn't being used in any Conditional Access policy. Once complete:
5858

5959
1. Go to the Custom controls list
6060
1. Click …
@@ -64,22 +64,10 @@ To delete a custom control, you must first ensure that it isn’t being used in
6464

6565
To edit a custom control, you must delete the current control and create a new control with the updated information.
6666

67-
## Session controls
68-
69-
Session controls enable limited experience within a cloud app. The session controls are enforced by cloud apps and rely on additional information provided by Azure AD to the app about the session.
70-
71-
![Control](./media/controls/31.png)
72-
73-
### Use app enforced restrictions
74-
75-
You can use this control to require Azure AD to pass device information to the selected cloud apps. The device information enables the cloud apps to know whether a connection is initiated from a compliant or domain-joined device. This control only supports SharePoint Online and Exchange Online as selected cloud apps. When selected, the cloud app uses the device information to provide users, depending on the device state, with a limited or full experience.
76-
77-
To learn more, see:
67+
## Next steps
7868

79-
- [Enabling limited access with SharePoint Online](https://aka.ms/spolimitedaccessdocs)
80-
- [Enabling limited access with Exchange Online](https://aka.ms/owalimitedaccess)
69+
- [Conditional Access common policies](concept-conditional-access-policy-common.md)
8170

82-
## Next steps
71+
- [Report-only mode](concept-conditional-access-report-only.md)
8372

84-
- If you want to know how to configure a Conditional Access policy, see [Require MFA for specific apps with Azure Active Directory Conditional Access](app-based-mfa.md).
85-
- If you are ready to configure Conditional Access policies for your environment, see the [best practices for Conditional Access in Azure Active Directory](best-practices.md).
73+
- [Simulate sign in behavior using the Conditional Access What If tool](troubleshoot-conditional-access-what-if.md)

0 commit comments

Comments
 (0)