Skip to content

Commit 8f4d542

Browse files
authored
Merge pull request #107026 from MicrosoftDocs/master
3/09 PM Publish
2 parents 6536bec + e9adbab commit 8f4d542

File tree

216 files changed

+2615
-2598
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

216 files changed

+2615
-2598
lines changed

.openpublishing.redirection.json

Lines changed: 16 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8472,7 +8472,12 @@
84728472
},
84738473
{
84748474
"source_path": "articles/app-service-web/web-sites-traffic-manager-custom-domain-name.md",
8475-
"redirect_url": "/azure/app-service/web-sites-traffic-manager-custom-domain-name",
8475+
"redirect_url": "/azure/app-service/configure-domain-traffic-manager",
8476+
"redirect_document_id": false
8477+
},
8478+
{
8479+
"source_path": "articles/app-service/web-sites-traffic-manager-custom-domain-name.md",
8480+
"redirect_url": "/azure/app-service/configure-domain-traffic-manager",
84768481
"redirect_document_id": false
84778482
},
84788483
{
@@ -49200,6 +49205,16 @@
4920049205
"source_path": "articles/cognitive-services/Speech-Service/sapi-phoneset-usage.md",
4920149206
"redirect_url": "/azure/cognitive-services/speech-service/speech-ssml-phonetic-sets",
4920249207
"redirect_document_id": false
49208+
},
49209+
{
49210+
"source_path": "articles/cognitive-services/Speech-Service/how-to-use-codec-compressed-audio-input-streams-android.md",
49211+
"redirect_url": "/azure/cognitive-services/Speech-Service/how-to-use-codec-compressed-audio-input-streams?pivots=programming-language-java",
49212+
"redirect_document_id": false
49213+
},
49214+
{
49215+
"source_path": "articles/cognitive-services/Speech-Service/how-to-use-codec-compressed-audio-input-streams-ios.md",
49216+
"redirect_url": "/azure/cognitive-services/Speech-Service/how-to-use-codec-compressed-audio-input-streams?pivots=programming-language-objectivec",
49217+
"redirect_document_id": false
4920349218
}
4920449219
]
4920549220
}

articles/active-directory-b2c/active-directory-technical-profile.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -52,7 +52,7 @@ The following example shows the **AAD-Common** technical profile:
5252
</TechnicalProfile>
5353
```
5454

55-
## Input claims
55+
## InputClaims
5656

5757
The InputClaims element contains a claim, which is used to look up an account in the directory, or create a new one. There must be exactly one InputClaim element in the input claims collection for all Azure AD technical profiles. You may need to map the name of the claim defined in your policy to the name defined in Azure Active Directory.
5858

@@ -62,7 +62,7 @@ To create a new user account, the input claim is a key that uniquely identifies
6262

6363
The InputClaimsTransformations element may contain a collection of input claims transformation elements that are used to modify the input claim or generate new one.
6464

65-
## Output claims
65+
## OutputClaims
6666

6767
The **OutputClaims** element contains a list of claims returned by the Azure AD technical profile. You may need to map the name of the claim defined in your policy to the name defined in Azure Active Directory. You can also include claims that aren't returned by the Azure Active Directory, as long as you set the `DefaultValue` attribute.
6868

articles/active-directory-domain-services/faqs.md

Lines changed: 6 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.subservice: domain-services
1111
ms.workload: identity
1212
ms.topic: conceptual
13-
ms.date: 01/21/2020
13+
ms.date: 03/09/2020
1414
ms.author: iainfou
1515

1616
---
@@ -32,6 +32,7 @@ This page answers frequently asked questions about Azure Active Directory Domain
3232
* [Can I add domain controllers to an Azure AD Domain Services managed domain?](#can-i-add-domain-controllers-to-an-azure-ad-domain-services-managed-domain)
3333
* [Can guest users invited to my directory use Azure AD Domain Services?](#can-guest-users-invited-to-my-directory-use-azure-ad-domain-services)
3434
* [Can I move an existing Azure AD Domain Services managed domain to a different subscription, resource group, region, or virtual network?](#can-i-move-an-existing-azure-ad-domain-services-managed-domain-to-a-different-subscription-resource-group-region-or-virtual-network)
35+
* [Does Azure AD Domain Services include high availability options?](#does-azure-ad-domain-services-include-high-availability-options)
3536

3637
### Can I create multiple managed domains for a single Azure AD directory?
3738
No. You can only create a single managed domain serviced by Azure AD Domain Services for a single Azure AD directory.
@@ -71,6 +72,10 @@ No. Guest users invited to your Azure AD directory using the [Azure AD B2B](../a
7172
### Can I move an existing Azure AD Domain Services managed domain to a different subscription, resource group, region, or virtual network?
7273
No. After you create an Azure AD Domain Services managed domain, you can't then move the instance to a different resource group, virtual network, subscription, etc. Take care to select the most appropriate subscription, resource group, region, and virtual network when you deploy the Azure AD DS instance.
7374

75+
### Does Azure AD Domain Services include high availability options?
76+
77+
Yes. Each Azure AD Domain Services managed domain includes two domain controllers. You don't manage or connect to these domain controllers, they're part of the managed service. If you deploy Azure AD Domain Services into a region that supports Availability Zones, the domain controllers are distributed across zones. In regions that don't support Availability Zones, the domain controllers are distributed across Availability Sets. You have no configuration options or management control over this distribution. For more information, see [Availability options for virtual machines in Azure](../virtual-machines/windows/availability.md).
78+
7479
## Administration and operations
7580

7681
* [Can I connect to the domain controller for my managed domain using Remote Desktop?](#can-i-connect-to-the-domain-controller-for-my-managed-domain-using-remote-desktop)

articles/active-directory-domain-services/manage-group-policy.md

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.subservice: domain-services
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 10/31/2019
12+
ms.date: 03/09/2020
1313
ms.author: iainfou
1414

1515
---
@@ -38,7 +38,11 @@ To complete this article, you need the following resources and privileges:
3838
* A user account that's a member of the *Azure AD DC administrators* group in your Azure AD tenant.
3939

4040
> [!NOTE]
41-
> As there's [no access to domain controllers in Azure AD DS](faqs.md#can-i-connect-to-the-domain-controller-for-my-managed-domain-using-remote-desktop), you can't create and use a Central Store for group policy administrative templates in a managed domain. [Sysvol isn't included in on-premises Azure AD Connect synchronization](synchronization.md#what-isnt-synchronized-to-azure-ad-ds), so you also can't create an on-premises Central Store and synchronize it to Azure AD DS through Azure AD.
41+
> You can use Group Policy Administrative Templates by copying the new templates to the management workstation. Copy the *.admx* files into `%SYSTEMROOT%\PolicyDefinitions` and copy the locale-specific *.adml* files to `%SYSTEMROOT%\PolicyDefinitions\[Language-CountryRegion]`, where `Language-CountryRegion` matches the language and region of the *.adml* files.
42+
>
43+
> For example, copy the English, United States version of the *.adml* files into the `\en-us` folder.
44+
>
45+
> Alternatively, you can centrally store your Group Policy Administrative Template on the domain controllers that are part of the Azure AD DS managed domain. For more information, see [How to create and manage the Central Store for Group Policy Administrative Templates in Windows](https://support.microsoft.com/help/3087759/how-to-create-and-manage-the-central-store-for-group-policy-administra).
4246
4347
## Install Group Policy Management tools
4448

articles/active-directory/authentication/concept-registration-mfa-sspr-combined.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 11/21/2019
9+
ms.date: 03/06/2020
1010

1111
ms.author: iainfou
1212
author: iainfoulds
@@ -55,6 +55,7 @@ Combined registration supports the following authentication methods and actions:
5555
| Email | Yes | Yes | Yes |
5656
| Security questions | Yes | No | Yes |
5757
| App passwords | Yes | No | Yes |
58+
| FIDO2 security keys<br />*Managed mode only from the [Security info](https://mysignins.microsoft.com/security-info) page*| Yes | Yes | Yes |
5859

5960
> [!NOTE]
6061
> App passwords are available only to users who have been enforced for Multi-Factor Authentication. App passwords are not available to users who are enabled for Multi-Factor Authentication via a Conditional Access policy.

articles/active-directory/authentication/howto-authentication-passwordless-security-key-on-premises.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 01/30/2020
9+
ms.date: 03/09/2020
1010

1111
ms.author: iainfou
1212
author: iainfoulds
@@ -47,6 +47,7 @@ Organizations must also meet the following software requirements.
4747

4848
- Devices must be running Windows 10 Insider Build 18945 or newer.
4949
- You must have version 1.4.32.0 or later of [Azure AD Connect](../hybrid/how-to-connect-install-roadmap.md#install-azure-ad-connect).
50+
- For more information on the available Azure AD hybrid authentication options, see [Choose the right authentication method for your Azure Active Directory hybrid identity solution](../../security/fundamentals/choose-ad-authn.md) and [Select which installation type to use for Azure AD Connect](../hybrid/how-to-connect-install-select-installation.md).
5051
- Your Windows Server domain controllers must have the following patches installed:
5152
- For Windows Server 2016 - https://support.microsoft.com/help/4534307/windows-10-update-kb4534307
5253
- For Windows Server 2019 - https://support.microsoft.com/help/4534321/windows-10-update-kb4534321
@@ -197,4 +198,4 @@ Make sure enough domain controllers are patched to respond in time to service yo
197198

198199
## Next steps
199200

200-
[Learn more about passwordless](concept-authentication-passwordless.md)
201+
[Learn more about passwordless](concept-authentication-passwordless.md)

articles/active-directory/develop/TOC.yml

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -1,11 +1,11 @@
1-
- name: Microsoft identity platform (Azure Active Directory for developers)
1+
- name: Microsoft identity platform documentation
22
href: index.yml
33
- name: Overview
44
items:
55
- name: What is Microsoft identity platform?
66
href: v2-overview.md
77
- name: Evolution of Microsoft identity platform
8-
href: about-microsoft-identity-platform.md
8+
href: about-microsoft-identity-platform.md
99
- name: Quickstarts
1010
expanded: true
1111
items:
@@ -237,7 +237,7 @@
237237
- name: Calling a web API
238238
href: scenario-mobile-call-api.md
239239
- name: Move to production
240-
href: scenario-mobile-production.md
240+
href: scenario-mobile-production.md
241241
- name: Microsoft Authentication Library (MSAL)
242242
items:
243243
- name: Overview
@@ -305,7 +305,7 @@
305305
- name: Initialize applications - JavaScript
306306
href: msal-js-initializing-client-applications.md
307307
- name: Handle errors and exceptions
308-
href: msal-handling-exceptions.md
308+
href: msal-handling-exceptions.md
309309
- name: Logging
310310
href: msal-logging.md
311311
- name: Single sign-on
@@ -343,14 +343,14 @@
343343
- name: MSAL.NET
344344
items:
345345
- name: Web browsers
346-
href: msal-net-web-browsers.md
346+
href: msal-net-web-browsers.md
347347
- name: MSAL.js
348348
items:
349349
- name: Considerations - IE
350350
href: msal-js-use-ie-browser.md
351351
- name: Known issues - IE and Microsoft Edge
352352
href: msal-js-known-issues-ie-edge-browsers.md
353-
- name: Known issues - Safari
353+
- name: Known issues - Safari
354354
href: msal-js-known-issues-safari-browser.md
355355
- name: Troubleshoot SSL issues (MSAL iOS/macOS)
356356
href: ssl-issues.md
@@ -359,7 +359,7 @@
359359
items:
360360
- name: Application types and OAuth 2.0
361361
displayName: App types, OAuth
362-
href: v2-app-types.md
362+
href: v2-app-types.md
363363
- name: OAuth 2.0 and OpenID Connect protocols
364364
items:
365365
- name: OAuth 2.0 and OpenID Connect
@@ -507,7 +507,7 @@
507507
- name: Pass custom state in authentication requests
508508
href: msal-js-pass-custom-state-authentication-request.md
509509
- name: Prompt behavior
510-
href: msal-js-prompt-behavior.md
510+
href: msal-js-prompt-behavior.md
511511
- name: MSAL for iOS and macOS
512512
items:
513513
- name: MSAL for iOS and macOS differences

articles/active-directory/develop/index.yml

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
### YamlMime:Landing
22

3-
title: Microsoft identity platform (formerly Azure Active Directory for developers)
4-
summary: Microsoft identity platform is an evolution of the Azure Active Directory (Azure AD) developer platform. It allows developers to build applications that sign in all Microsoft identities and get tokens to call Microsoft APIs such as Microsoft Graph or APIs that developers have built. It’s a full-featured platform that consists of an OAuth 2.0 and OpenID Connect standard-compliant authentication service, open-source libraries, application registration and configuration, robust conceptual and reference documentation, quickstart samples, code samples, tutorials, and how-to guides.
3+
title: Microsoft identity platform documentation
4+
summary: Microsoft identity platform allows developers to build applications that sign in all Microsoft identities and get tokens to call Microsoft APIs like Microsoft Graph, or APIs you've built. This full-featured platform consists of an OAuth 2.0 and OpenID Connect standard-compliant authentication service, open-source libraries, application registration and configuration, robust conceptual and reference documentation, quickstarts, code samples, tutorials, and how-to guides.
55

66
metadata:
77
ms.topic: landing-page
@@ -17,10 +17,10 @@ landingContent:
1717
linkLists:
1818
- linkListType: overview
1919
links:
20-
- text: Evolution of Microsoft identity platform
21-
url: about-microsoft-identity-platform.md
2220
- text: Microsoft identity platform (v2.0)
2321
url: v2-overview.md
22+
- text: Evolution of Microsoft identity platform
23+
url: about-microsoft-identity-platform.md
2424
- text: Azure Active Directory for developers (v1.0)
2525
url: ../azuread-dev/v1-overview.md
2626
- linkListType: concept

0 commit comments

Comments
 (0)