Skip to content

Commit ab3b248

Browse files
authored
Merge pull request #45940 from MicrosoftDocs/master
7/5 PM Publish
2 parents 0b4da00 + 0d35742 commit ab3b248

File tree

321 files changed

+2065
-456
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

321 files changed

+2065
-456
lines changed

.openpublishing.redirection.json

Lines changed: 52 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -5,6 +5,51 @@
55
"redirect_url": "/azure/cognitive-services/Speech-Service/how-to-customize-acoustic-models",
66
"redirect_document_id": true
77
},
8+
{
9+
"source_path": "articles/active-directory/active-directory-licensing-ps-examples.md",
10+
"redirect_url": "/azure/active-directory/users-groups-roles/licensing-ps-examples",
11+
"redirect_document_id": true
12+
},
13+
{
14+
"source_path": "articles/active-directory/active-directory-self-service-signup.md",
15+
"redirect_url": "/azure/active-directory/users-groups-roles/directory-self-service-signup",
16+
"redirect_document_id": true
17+
},
18+
{
19+
"source_path": "articles/active-directory/active-directory-service-limits-restrictions.md",
20+
"redirect_url": "/azure/active-directory/users-groups-roles/directory-service-limits-restrictions",
21+
"redirect_document_id": true
22+
},
23+
{
24+
"source_path": "articles/active-directory/admin-roles-best-practices.md",
25+
"redirect_url": "/azure/active-directory/users-groups-roles/directory-admin-roles-secure",
26+
"redirect_document_id": true
27+
},
28+
{
29+
"source_path": "articles/active-directory/directory-delete-howto.md",
30+
"redirect_url": "/azure/active-directory/users-groups-roles/directory-delete-howto",
31+
"redirect_document_id": true
32+
},
33+
{
34+
"source_path": "articles/active-directory/domains-admin-takeover.md",
35+
"redirect_url": "/azure/active-directory/users-groups-roles/domains-admin-takeover",
36+
"redirect_document_id": true
37+
},
38+
{
39+
"source_path": "articles/active-directory/groups-naming-policy.md",
40+
"redirect_url": "/azure/active-directory/users-groups-roles/groups-naming-policy",
41+
"redirect_document_id": true
42+
},
43+
{
44+
"source_path": "articles/active-directory/linkedin-integration.md",
45+
"redirect_url": "/azure/active-directory/users-groups-roles/linkedin-integration",
46+
"redirect_document_id": true
47+
},
48+
{
49+
"source_path": "articles/active-directory/directory-manage-roles-portal.md",
50+
"redirect_url": "/azure/active-directory/users-groups-roles/directory-manage-roles-portal",
51+
"redirect_document_id": true
52+
},
853
{
954
"source_path": "articles/active-directory/active-directory-groups-dynamic-membership-azure-portal.md",
1055
"redirect_url": "/azure/active-directory/users-groups-roles/groups-dynamic-membership",
@@ -14,7 +59,8 @@
1459
"source_path": "articles/active-directory/active-directory-groups-lifecycle-azure-portal.md",
1560
"redirect_url": "/azure/active-directory/users-groups-roles/groups-lifecycle",
1661
"redirect_document_id": true
17-
}, {
62+
},
63+
{
1864
"source_path": "articles/active-directory/active-directory-licensing-directory-independence.md",
1965
"redirect_url": "/azure/active-directory/users-groups-roles/licensing-directory-independence",
2066
"redirect_document_id": true
@@ -47,6 +93,8 @@
4793
{
4894
"source_path": "articles/active-directory/active-directory-licensing-product-and-service-plan-reference.md",
4995
"redirect_url": "/azure/active-directory/users-groups-roles/licensing-service-plan-reference",
96+
},
97+
{
5098
"source_path": "articles/active-directory/active-directory-accessmanagement-groups-settings-cmdlets.md",
5199
"redirect_url": "/azure/active-directory/users-groups-roles/groups-settings-cmdlets",
52100
"redirect_document_id": true
@@ -21189,12 +21237,12 @@
2118921237
},
2119021238
{
2119121239
"source_path": "articles/active-directory/active-directory-add-manage-domain-names.md",
21192-
"redirect_url": "/azure/active-directory/active-directory-domains-manage-azure-portal",
21240+
"redirect_url": "/azure/active-directory/users-groups-roles/domains-manage",
2119321241
"redirect_document_id": false
2119421242
},
2119521243
{
2119621244
"source_path": "articles/active-directory/active-directory-add-domain-concepts.md",
21197-
"redirect_url": "/azure/active-directory/active-directory-domains-manage-azure-portal",
21245+
"redirect_url": "/azure/active-directory/users-groups-roles/domains-manage",
2119821246
"redirect_document_id": false
2119921247
},
2120021248
{
@@ -24399,7 +24447,7 @@
2439924447
},
2440024448
{
2440124449
"source_path": "articles/cognitive-services/QnAMaker/Home.md",
24402-
"redirect_url": "/azure/cognitive-services/QnAMaker/Overview/overview",
24450+
"redirect_url": "/azure/cognitive-services/QnAMaker/index",
2440324451
"redirect_document_id": false
2440424452
},
2440524453
{

articles/active-directory/TOC.md

Lines changed: 10 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -94,16 +94,16 @@
9494
#### [Migrate individual licensed users to group-based licensing](users-groups-roles/licensing-groups-migrate-users.md)
9595
#### [Migrate users between product licenses](users-groups-roles/licensing-groups-change-licenses.md)
9696
#### [Additional scenarios for group-based licensing](users-groups-roles/licensing-group-advanced.md)
97-
#### [Azure PowerShell examples for group-based licensing](active-directory-licensing-ps-examples.md)
97+
#### [Azure PowerShell examples for group-based licensing](users-groups-roles/licensing-ps-examples.md)
9898
#### [Reference for products and service plans in Azure AD](users-groups-roles/licensing-service-plan-reference.md)
9999
### [Set up Office 365 groups expiration](users-groups-roles/groups-lifecycle.md)
100-
### [Enforce a naming policy for groups](groups-naming-policy.md)
100+
### [Enforce a naming policy for groups](users-groups-roles/groups-naming-policy.md)
101101
### [View all groups](fundamentals/active-directory-groups-view-azure-portal.md)
102102
### [Add group access to SaaS apps](users-groups-roles/groups-saasapps.md)
103103
### [Restore a deleted Office 365 group](fundamentals/active-directory-groups-restore-azure-portal.md)
104104
### [Manage group settings](fundamentals/active-directory-groups-settings-azure-portal.md)
105105
### Create advanced rules
106-
#### [Azure portal]/users-groups-roles/active-directory-groups-dynamic-membership-azure-portal.md)
106+
#### [Azure portal](users-groups-roles/groups-dynamic-membership.md)
107107
### [Set up self-service groups](users-groups-roles/groups-self-service-management.md)
108108
### [Troubleshoot](users-groups-roles/groups-troubleshooting.md)
109109

@@ -365,10 +365,10 @@
365365
#### [Quickstart](fundamentals/add-custom-domain.md)
366366
#### [Add custom domain names](users-groups-roles/domains-manage.md)
367367
### [Administer your directory](fundamentals/active-directory-administer.md)
368-
### [Delete a directory](directory-delete-howto.md)
368+
### [Delete a directory](users-groups-roles/directory-delete-howto.md)
369369
### [Multiple directories](users-groups-roles/licensing-directory-independence.md)
370-
### [Self-service signup](active-directory-self-service-signup.md)
371-
### [Take over an unmanaged directory](domains-admin-takeover.md)
370+
### [Self-service signup](users-groups-roles/directory-self-service-signup.md)
371+
### [Take over an unmanaged directory](users-groups-roles/domains-admin-takeover.md)
372372
### [Enterprise State Roaming](active-directory-windows-enterprise-state-roaming-overview.md)
373373
#### [Enable](active-directory-windows-enterprise-state-roaming-enable.md)
374374
#### [Group policy settings](active-directory-windows-enterprise-state-roaming-group-policy-settings.md)
@@ -380,11 +380,11 @@
380380
### [Integrate on-premises identities using Azure AD Connect](./connect/active-directory-aadconnect.md)
381381

382382
## Delegate access to resources
383-
### [View members of an admin role](directory-manage-roles-portal.md)
383+
### [View members of an admin role](users-groups-roles//directory-manage-roles-portal.md)
384384
### [Administrator roles](users-groups-roles/directory-assign-admin-roles.md)
385385
#### [Assign admin role to a user](fundamentals/active-directory-users-assign-role-azure-portal.md)
386386
#### [Compare member and guest user permissions](fundamentals/users-default-permissions.md)
387-
### [Harden administrator role security](admin-roles-best-practices.md)
387+
### [Administrator role security](users-groups-roles/directory-admin-roles-secure.md)
388388
#### [Create emergency access administrator accounts](users-groups-roles/directory-emergency-access.md)
389389
### [Administrative units](users-groups-roles/directory-administrative-units.md)
390390
### [Configure token lifetimes](active-directory-configurable-token-lifetimes.md)
@@ -448,7 +448,7 @@
448448
### [Privileged Identity Management](active-directory-privileged-identity-management-configure.md)
449449

450450
## Integrate other services with Azure AD
451-
### [Integrate LinkedIn with Azure AD](linkedin-integration.md)
451+
### [Integrate LinkedIn with Azure AD](users-groups-roles/linkedin-integration.md)
452452

453453
## [Deploy AD FS in Azure](active-directory-aadconnect-azure-adfs.md)
454454
### [High availability](active-directory-adfs-in-azure-with-azure-traffic-manager.md)
@@ -468,7 +468,7 @@
468468
## [Azure PowerShell cmdlets](/powershell/azure/overview)
469469
## [Java API Reference](/java/api)
470470
## [.NET API](/active-directory/adal/microsoft.identitymodel.clients.activedirectory)
471-
## [Service limits and restrictions](active-directory-service-limits-restrictions.md)
471+
## [Service limits and restrictions](users-groups-roles/directory-service-limits-restrictions.md)
472472

473473
# Related
474474
## [Multi-Factor Authentication](/azure/multi-factor-authentication/)

articles/active-directory/active-directory-conditional-access-migration-mfa.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -36,7 +36,7 @@ The scenario in this article shows how to migrate a classic policy that requires
3636

3737
The migration process consist of the following steps:
3838

39-
1. [Open the classic policy](#open-a-classic-policy) to get the the configuration settings.
39+
1. [Open the classic policy](#open-a-classic-policy) to get the configuration settings.
4040
2. Create a new Azure AD conditional access policy to replace your classic policy.
4141
3. Disable the classic policy.
4242

articles/active-directory/active-directory-playbook-building-blocks.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -39,7 +39,7 @@ Following are some pre-requisites needed for any POC with Azure AD Premium.
3939
| Pre-requisite | Resources |
4040
| --- | --- |
4141
| Azure AD tenant defined with a valid Azure subscription | [How to get an Azure Active Directory tenant](active-directory-howto-tenant.md)<br/>**Note:** If you already have an environment with Azure AD Premium licenses, you can get a zero cap subscription by navigating to https://aka.ms/accessaad <br/>Learn more at: https://blogs.technet.microsoft.com/enterprisemobility/2016/02/26/azure-ad-mailbag-azure-subscriptions-and-azure-ad-2/ and https://technet.microsoft.com/library/dn832618.aspx |
42-
| Domains defined and verified | [Add a custom domain name to Azure Active Directory](active-directory-domains-add-azure-portal.md)<br/>**Note:** Some workloads such as Power BI could have provisioned an azure AD tenant under the covers. To check if a given domain is associated to a tenant, navigate to https://login.microsoftonline.com/{domain}/v2.0/.well-known/openid-configuration. If you get a successful response, then the domain is already assigned to a tenant and take over might be needed. If so, contact Microsoft for further guidance. Learn more about the takeover options at: [What is Self-Service Signup for Azure?](active-directory-self-service-signup.md) |
42+
| Domains defined and verified | [Add a custom domain name to Azure Active Directory](active-directory-domains-add-azure-portal.md)<br/>**Note:** Some workloads such as Power BI could have provisioned an azure AD tenant under the covers. To check if a given domain is associated to a tenant, navigate to https://login.microsoftonline.com/{domain}/v2.0/.well-known/openid-configuration. If you get a successful response, then the domain is already assigned to a tenant and take over might be needed. If so, contact Microsoft for further guidance. Learn more about the takeover options at: [What is Self-Service Signup for Azure?](users-groups-roles/directory-self-service-signup.md) |
4343
| Azure AD Premium or EMS trial Enabled | [Azure Active Directory Premium free for one month](https://azure.microsoft.com/trial/get-started-active-directory/) |
4444
| You have assigned Azure AD Premium or EMS licenses to PoC users | [License yourself and your users in Azure Active Directory](active-directory-licensing-get-started-azure-portal.md) |
4545
| Azure AD Global Admin credentials | [Assigning administrator roles in Azure Active Directory](users-groups-roles/directory-assign-admin-roles.md) |

articles/active-directory/active-directory-reporting-azure-portal.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -109,7 +109,7 @@ If you want to know more about the various report types in Azure Active Director
109109
- [Audit logs report](active-directory-reporting-activity-audit-logs.md)
110110
- [Sign-ins logs report](active-directory-reporting-activity-sign-ins.md)
111111

112-
If you want to know more about accessing the the reporting data using the reporting API, see:
112+
If you want to know more about accessing the reporting data using the reporting API, see:
113113

114114
- [Getting started with the Azure Active Directory reporting API](active-directory-reporting-api-getting-started-azure-portal.md)
115115

articles/active-directory/active-directory-saas-access-panel-introduction.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -103,6 +103,10 @@ To use internal company URLs while remote using the extension, do the following:
103103
3. Install the extension, and sign in to it by selecting Sign in to get started.
104104
4. You can now browse to the internal company URL even while remote.
105105

106+
> [!NOTE]
107+
> You may also turn off automatic redirection to company URLs by selecting the settings gear on the main menu and selecting **off** for the Company internal URL redirection option.
108+
109+
106110
## Mobile app support
107111

108112
The Azure Active Directory team publishes the My Apps mobile app. When you install the app, you can sign in to password-based SSO applications on iOS and Android devices.

articles/active-directory/authentication/concept-sspr-howitworks.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -232,7 +232,7 @@ This control designates whether users who visit the password reset portal should
232232
Password reset and change are fully supported on all business-to-business (B2B) configurations. B2B user password reset is supported in the following three cases:
233233

234234
* **Users from a partner organization with an existing Azure AD tenant**: If the organization you're partnering with has an existing Azure AD tenant, we *respect whatever password reset policies are enabled on that tenant*. For password reset to work, the partner organization just needs to make sure that Azure AD SSPR is enabled. There is no additional charge for Office 365 customers, and it can be enabled by following the steps in our [Get started with password management](https://azure.microsoft.com/documentation/articles/active-directory-passwords-getting-started/#enable-users-to-reset-or-change-their-aad-passwords) guide.
235-
* **Users who sign up through** self-service sign-up: If the organization you're partnering with used the [self-service sign-up](../active-directory-self-service-signup.md) feature to get into a tenant, we let them reset the password with the email they registered.
235+
* **Users who sign up through** self-service sign-up: If the organization you're partnering with used the [self-service sign-up](../users-groups-roles/directory-self-service-signup.md) feature to get into a tenant, we let them reset the password with the email they registered.
236236
* **B2B users**: Any new B2B users created by using the new [Azure AD B2B capabilities](../active-directory-b2b-what-is-azure-ad-b2b.md) will also be able to reset their passwords with the email they registered during the invite process.
237237

238238
To test this scenario, go to http://passwordreset.microsoftonline.com with one of these partner users. If they have an alternate email or authentication email defined, password reset works as expected.

articles/active-directory/connect-health/active-directory-aadconnect-health-faq.md

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -56,8 +56,16 @@ Example:
5656

5757
**Q: Does Azure AD Connect Health support Azure Germany Cloud?**
5858

59-
Azure AD Connect Health has an [installation](active-directory-aadconnect-health-agent-install.md) for Azure Germany. All the data for German Cloud customers is kept within Azure Germany Cloud.
59+
Azure AD Connect Health is not supported in Germany Cloud except for the [sync errors report feature](active-directory-aadconnect-health-sync.md#object-level-synchronization-error-report-preview).
6060

61+
| Roles | Features | Supported in German Cloud |
62+
| ------ | --------------- | --- |
63+
| Connect Health for Sync | Monitoring / Insight / Alerts / Analysis | No |
64+
| | Sync error report | Yes |
65+
| Connect Health for ADFS | Monitoring / Insight / Alerts / Analysis | No |
66+
| Connect Health for ADDS | Monitoring / Insight / Alerts / Analysis | No |
67+
68+
To ensure the agent connectivity of Connect Health for sync, please configure the [installation requirement](active-directory-aadconnect-health-agent-install.md#outbound-connectivity-to-the-azure-service-endpoints) accordingly.
6169

6270
## Installation questions
6371

articles/active-directory/develop/active-directory-v2-protocols-implicit.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -47,7 +47,7 @@ The entire implicit sign-in flow looks something like this - each of the steps a
4747
To initially sign the user into your app, you can send an [OpenID Connect](active-directory-v2-protocols-oidc.md) authorization request and get an `id_token` from the v2.0 endpoint:
4848

4949
> [!IMPORTANT]
50-
> In order to succesfully request an ID token, the app registration in the [registration portal](https://apps.dev.microsoft.com) must have the **[Implicit grant](active-directory-v2-protocols-implicit.md)** enabled for the the Web client. If it is not enabled, an `unsupported_response` error will be returned: "The provided value for the input parameter 'response_type' is not allowed for this client. Expected value is 'code'"
50+
> In order to succesfully request an ID token, the app registration in the [registration portal](https://apps.dev.microsoft.com) must have the **[Implicit grant](active-directory-v2-protocols-implicit.md)** enabled for the Web client. If it is not enabled, an `unsupported_response` error will be returned: "The provided value for the input parameter 'response_type' is not allowed for this client. Expected value is 'code'"
5151
5252
```
5353
// Line breaks for legibility only

articles/active-directory/develop/active-directory-v2-protocols-oidc.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -81,7 +81,7 @@ When your web app needs to authenticate the user, it can direct the user to the
8181
* The request must include the `nonce` parameter.
8282

8383
> [!IMPORTANT]
84-
> In order to succesfully request an ID token, the app registration in the [registration portal](https://apps.dev.microsoft.com) must have the **[Implicit grant](active-directory-v2-protocols-implicit.md)** enabled for the the Web client. If it is not enabled, an `unsupported_response` error will be returned: "The provided value for the input parameter 'response_type' is not allowed for this client. Expected value is 'code'"
84+
> In order to succesfully request an ID token, the app registration in the [registration portal](https://apps.dev.microsoft.com) must have the **[Implicit grant](active-directory-v2-protocols-implicit.md)** enabled for the Web client. If it is not enabled, an `unsupported_response` error will be returned: "The provided value for the input parameter 'response_type' is not allowed for this client. Expected value is 'code'"
8585
8686
For example:
8787

0 commit comments

Comments
 (0)