Skip to content

Commit 026d7c2

Browse files
authored
Merge branch 'main' into HDI-MS-Date-Change
2 parents 419a8ac + fe172bb commit 026d7c2

File tree

2,117 files changed

+28138
-21300
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

2,117 files changed

+28138
-21300
lines changed

.acrolinx-config.edn

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,2 @@
11
{:allowed-branchname-matches ["main" "release-.*"]
2-
:allowed-filename-matches ["(?i)articles/(?:(?!active-directory/saas-apps/toc.yml|role-based-access-control/resource-provider-operations.md|.*policy/samples/|.*resource-graph/samples/))" "(?i)includes/(?:(?!policy/reference/|policy/standards/))"]}
2+
:allowed-filename-matches ["(?i)articles/(?:(?!active-directory/saas-apps/toc.yml|role-based-access-control/resource-provider-operations.md|.*policy/samples/|.*resource-graph/samples/))" "(?i)includes/(?:(?!policy/reference/|policy/standards/|resource-graph/samples/))"]}

.openpublishing.redirection.active-directory.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -32725,6 +32725,11 @@
3272532725
"redirect_url": "/azure/active-directory/governance/licensing-fundamentals",
3272632726
"redirect_document_id": false
3272732727
},
32728+
{
32729+
"source_path": "articles/active-directory/azuread-dev/index.yml",
32730+
"redirect_url": "/entra/identity-platform",
32731+
"redirect_document_id": false
32732+
},
3272832733
{
3272932734
"source_path": "articles/active-directory/azuread-dev/about-microsoft-identity-platform.md",
3273032735
"redirect_url": "/previous-versions/azure/active-directory/azuread-dev/about-microsoft-identity-platform",

.openpublishing.redirection.azure-monitor.json

Lines changed: 48 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -4131,7 +4131,7 @@
41314131
},
41324132
{
41334133
"source_path_from_root": "/articles/azure-monitor/platform/alerts-using-migration-tool.md",
4134-
"redirect_url": "/azure/azure-monitor/alerts/alerts-using-migration-tool",
4134+
"redirect_url": "/previous-versions/azure/azure-monitor/alerts/alerts-using-migration-tool",
41354135
"redirect_document_id": false
41364136
},
41374137
{
@@ -6259,6 +6259,46 @@
62596259
"redirect_url": "/previous-versions/azure/azure-monitor/autoscale/tutorial-autoscale-performance-schedule",
62606260
"redirect_document_id": false
62616261
},
6262+
{
6263+
"source_path_from_root": "/articles/azure-monitor/alerts/alerts-automatic-migration.md",
6264+
"redirect_url": "/previous-versions/azure/azure-monitor/alerts/alerts-automatic-migration",
6265+
"redirect_document_id": false
6266+
},
6267+
{
6268+
"source_path_from_root": "/articles/azure-monitor/alerts/alerts-classic.overview.md",
6269+
"redirect_url": "/previous-versions/azure/azure-monitor/alerts/alerts-classic.overview",
6270+
"redirect_document_id": false
6271+
},
6272+
{
6273+
"source_path_from_root": "/articles/azure-monitor/alerts/alerts-classic-portal.md",
6274+
"redirect_url": "/previous-versions/azure/azure-monitor/alerts/alerts-classic-portal",
6275+
"redirect_document_id": false
6276+
},
6277+
{
6278+
"source_path_from_root": "/articles/azure-monitor/alerts/alerts-enable-template.md",
6279+
"redirect_url": "/previous-versions/azure/azure-monitor/alerts/alerts-enable-template",
6280+
"redirect_document_id": false
6281+
},
6282+
{
6283+
"source_path_from_root": "/articles/azure-monitor/alerts/alerts-prepare-migration.md",
6284+
"redirect_url": "/previous-versions/azure/azure-monitor/alerts/alerts-prepare-migration",
6285+
"redirect_document_id": false
6286+
},
6287+
{
6288+
"source_path_from_root": "/articles/azure-monitor/alerts/alerts-understand-migration.md",
6289+
"redirect_url": "/previous-versions/azure/azure-monitor/alerts/alerts-understand-migration",
6290+
"redirect_document_id": false
6291+
},
6292+
{
6293+
"source_path_from_root": "/articles/azure-monitor/alerts/alerts-webhooks.md",
6294+
"redirect_url": "/previous-versions/azure/azure-monitor/alerts/alerts-webhooks",
6295+
"redirect_document_id": false
6296+
},
6297+
{
6298+
"source_path_from_root": "/articles/azure-monitor/alerts/api-alerts.md",
6299+
"redirect_url": "/previous-versions/azure/azure-monitor/alerts/api-alerts",
6300+
"redirect_document_id": false
6301+
},
62626302
{
62636303
"source_path_from_root": "/articles/azure-monitor/essentials/metrics-supported.md",
62646304
"redirect_url": "/azure/azure-monitor/reference/supported-metrics/metrics-index",
@@ -6621,7 +6661,12 @@
66216661
},
66226662
{
66236663
"source_path_from_root": "/articles/azure-monitor/monitor-reference.md",
6624-
"redirect_url": "/azure/azure-monitor/overview",
6664+
"redirect_url": "/azure/azure-monitor/monitor-azure-monitor-reference",
6665+
"redirect_document_id": false
6666+
},
6667+
{
6668+
"source_path_from_root": "/articles/azure-monitor/azure-monitor-monitoring-reference.md",
6669+
"redirect_url": "/azure/azure-monitor/monitor-azure-monitor-reference",
66256670
"redirect_document_id": false
66266671
},
66276672
{
@@ -6644,5 +6689,6 @@
66446689
"redirect_url": "/azure/azure-monitor/essentials/data-collection-rule-create-edit?tabs=arm#manually-create-a-dcr",
66456690
"redirect_document_id": false
66466691
}
6692+
66476693
]
66486694
}

.openpublishing.redirection.iot-develop.json

Lines changed: 55 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -440,6 +440,26 @@
440440
"redirect_url": "/azure/iot-develop/about-iot-develop",
441441
"redirect_document_id": false
442442
},
443+
{
444+
"source_path_from_root": "/articles/iot-develop/quickstart-devkit-mxchip-az3166-iot-hub.md",
445+
"redirect_url": "/azure/iot/tutorial-devkit-mxchip-az3166-iot-hub",
446+
"redirect_document_id": false
447+
},
448+
{
449+
"source_path_from_root": "/articles/iot-develop/quickstart-devkit-stm-b-l475e-iot-hub.md",
450+
"redirect_url": "/azure/iot/tutorial-devkit-stm-b-l475e-iot-hub",
451+
"redirect_document_id": false
452+
},
453+
{
454+
"source_path_from_root": "/articles/iot-develop/concepts-azure-rtos-security-practices.md",
455+
"redirect_url": "/azure/iot/concepts-eclipse-threadx-security-practices",
456+
"redirect_document_id": false
457+
},
458+
{
459+
"source_path_from_root": "/articles/iot-develop/troubleshoot-embedded-device-quickstarts.md",
460+
"redirect_url": "/azure/iot/troubleshoot-embedded-device-tutorials",
461+
"redirect_document_id": false
462+
},
443463
{
444464
"source_path_from_root": "/articles/iot-develop/how-to-use-reliability-features-in-sdks.md",
445465
"redirect_url": "/azure/iot-develop/concepts-manage-device-reconnections",
@@ -574,6 +594,41 @@
574594
"source_path_from_root": "/articles/iot/concepts-model-repository.md",
575595
"redirect_url": "/azure/iot/concepts-model-discovery",
576596
"redirect_document_id": true
597+
},
598+
{
599+
"source_path_from_root": "/articles/iot-develop/quickstart-send-telemetry-iot-hub.md",
600+
"redirect_url": "/azure/iot/tutorial-send-telemetry-iot-hub",
601+
"redirect_document_id": true
602+
},
603+
{
604+
"source_path_from_root": "/articles/iot-develop/tutorial-use-mqtt.md",
605+
"redirect_url": "/azure/iot/tutorial-use-mqtt",
606+
"redirect_document_id": true
607+
},
608+
{
609+
"source_path_from_root": "/articles/iot-develop/quickstart-devkit-espressif-esp32-freertos-iot-hub.md",
610+
"redirect_url": "/azure/iot/tutorial-devkit-espressif-esp32-freertos-iot-hub",
611+
"redirect_document_id": true
612+
},
613+
{
614+
"source_path_from_root": "/articles/iot-develop/concepts-iot-device-types.md",
615+
"redirect_url": "/azure/iot/concepts-iot-device-types",
616+
"redirect_document_id": true
617+
},
618+
{
619+
"source_path_from_root": "/articles/iot-develop/concepts-using-c-sdk-and-embedded-c-sdk.md",
620+
"redirect_url": "/azure/iot/concepts-using-c-sdk-and-embedded-c-sdk",
621+
"redirect_document_id": true
622+
},
623+
{
624+
"source_path_from_root": "/articles/iot-develop/concepts-manage-device-reconnections.md",
625+
"redirect_url": "/azure/iot/concepts-manage-device-reconnections",
626+
"redirect_document_id": true
627+
},
628+
{
629+
"source_path_from_root": "/articles/iot-develop/iot-device-selection.md",
630+
"redirect_url": "/azure/iot/concepts-iot-device-selection",
631+
"redirect_document_id": true
577632
}
578633
]
579634
}

.openpublishing.redirection.json

Lines changed: 25 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1065,6 +1065,16 @@
10651065
"redirect_url": "/azure/container-instances/container-instances-resource-and-quota-limits",
10661066
"redirect_document_id": false
10671067
},
1068+
{
1069+
"source_path_from_root": "/articles/container-instances/container-instances-region-availability.md",
1070+
"redirect_url": "/azure/container-instances/container-instances-resource-and-quota-limits",
1071+
"redirect_document_id": false
1072+
},
1073+
{
1074+
"source_path_from_root": "/articles/container-instances/tutorial-docker-compose.md",
1075+
"redirect_url": "/azure/container-instances/container-instances-multi-container-group",
1076+
"redirect_document_id": false
1077+
},
10681078
{
10691079
"source_path_from_root": "/articles/cassandra-managed-instance/compare-cosmosdb-managed-instance.md",
10701080
"redirect_url": "/azure/managed-instance-apache-cassandra/compare-cosmosdb-managed-instance",
@@ -3924,6 +3934,16 @@
39243934
"redirect_url": "/azure/operational-excellence/relocation-storage-account",
39253935
"redirect_document_id": false
39263936
},
3937+
{
3938+
"source_path_from_root": "/articles/kubernetes-fleet/resource-propagation.md",
3939+
"redirect_url": "/azure/kubernetes-fleet/concepts-resource-propagation",
3940+
"redirect_document_id": false
3941+
},
3942+
{
3943+
"source_path_from_root": "/articles/kubernetes-fleet/access-fleet-kubernetes-api.md",
3944+
"redirect_url": "/azure/kubernetes-fleet/quickstart-access-fleet-kubernetes-api",
3945+
"redirect_document_id": false
3946+
},
39273947
{
39283948
"source_path_from_root": "/articles/defender-for-iot/organizations/update-legacy-ot-software.md",
39293949
"redirect_url": "/azure/defender-for-iot/organizations/update-ot-software?tabs=portal",
@@ -3949,6 +3969,11 @@
39493969
"source_path_from_root":"/articles/virtual-network-manager/concept-security-admin-rules-network-groups.md",
39503970
"redirect_url":"/azure/virtual-network-manager/overview",
39513971
"redirect_document_id":false
3972+
},
3973+
{
3974+
"source_path_from_root":"/articles/trusted-signing/concept.md",
3975+
"redirect_url":"/azure/trusted-signing/concept-trustedsigning-resources-roles",
3976+
"redirect_document_id":false
39523977
}
39533978
]
39543979
}

.openpublishing.redirection.virtual-desktop.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -404,6 +404,11 @@
404404
"source_path_from_root": "/articles/virtual-desktop/whats-new-client-microsoft-store.md",
405405
"redirect_url": "/azure/virtual-desktop/whats-new-client-windows",
406406
"redirect_document_id": false
407+
},
408+
{
409+
"source_path_from_root": "/articles/virtual-desktop/autoscale-scaling-plan.md",
410+
"redirect_url": "/azure/virtual-desktop/autoscale-create-assign-scaling-plan",
411+
"redirect_document_id": true
407412
}
408413
]
409414
}
Lines changed: 15 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,15 @@
1+
{
2+
"redirections": [
3+
{
4+
"source_path_from_root": "/articles/private-multi-access-edge-compute-mec/affirmed-private-network-service-overview.md ",
5+
"redirect_url": "/azure/private-multi-access-edge-compute-mec/overview",
6+
"redirect_document_id": false
7+
},
8+
{
9+
"source_path_from_root": "/articles/private-multi-access-edge-compute-mec/deploy-affirmed-private-network-service-solution.md ",
10+
"redirect_url": "/azure/private-multi-access-edge-compute-mec/overview",
11+
"redirect_document_id": false
12+
13+
}
14+
]
15+
}

articles/active-directory-b2c/custom-policy-developer-notes.md

Lines changed: 16 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -31,17 +31,18 @@ Azure Active Directory B2C [user flows and custom policies](user-flow-overview.m
3131
- Support requests for public preview features can be submitted through regular support channels.
3232

3333
## User flows
34-
3534
|Feature |User flow |Custom policy |Notes |
3635
|---------|:---------:|:---------:|---------|
3736
| [Sign-up and sign-in](add-sign-up-and-sign-in-policy.md) with email and password. | GA | GA| |
3837
| [Sign-up and sign-in](add-sign-up-and-sign-in-policy.md) with username and password.| GA | GA | |
3938
| [Profile editing flow](add-profile-editing-policy.md) | GA | GA | |
4039
| [Self-Service password reset](add-password-reset-policy.md) | GA| GA| |
4140
| [Force password reset](force-password-reset.md) | GA | NA | |
42-
| [Phone sign-up and sign-in](phone-authentication-user-flows.md) | GA | GA | |
43-
| [Conditional Access and Identity Protection](conditional-access-user-flow.md) | GA | GA | Not available for SAML applications |
41+
| [Self-Service password reset](add-password-reset-policy.md) | GA| GA| Available in China cloud, but only for custom policies.
42+
| [Force password reset](force-password-reset.md) | GA | GA | Available in China cloud, but only for custom policies. |
43+
| [Phone sign-up and sign-in](phone-authentication-user-flows.md) | GA | GA | Available in China cloud, but only for custom policies. |
4444
| [Smart lockout](threat-management.md) | GA | GA | |
45+
| [Conditional Access and Identity Protection](conditional-access-user-flow.md) | GA | GA | Not available for SAML applications. Limited CA features are available in China cloud. Identity Protection is not available in China cloud. |
4546
| [CAPTCHA](add-captcha.md) | Preview | Preview | You can enable it during sign-up or sign-in for Local accounts. |
4647

4748
## OAuth 2.0 application authorization flows
@@ -86,15 +87,15 @@ The following table summarizes the Security Assertion Markup Language (SAML) app
8687

8788
|Feature |User flow |Custom policy |Notes |
8889
|---------|:---------:|:---------:|---------|
89-
| [Multi-language support](localization.md)| GA | GA | |
90-
| [Custom domains](custom-domain.md)| GA | GA | |
90+
| [Multi-language support](localization.md)| GA | GA | Available in China cloud, but only for custom policies. |
91+
| [Custom domains](custom-domain.md)| GA | GA | Available in China cloud, but only for custom policies. |
9192
| [Custom email verification](custom-email-mailjet.md) | NA | GA| |
9293
| [Customize the user interface with built-in templates](customize-ui.md) | GA| GA| |
9394
| [Customize the user interface with custom templates](customize-ui-with-html.md) | GA| GA| By using HTML templates. |
94-
| [Page layout version](page-layout.md) | GA | GA | |
95-
| [JavaScript](javascript-and-page-layout.md) | GA | GA | |
95+
| [Page layout version](page-layout.md) | GA | GA | Available in China cloud, but only for custom policies. |
96+
| [JavaScript](javascript-and-page-layout.md) | GA | GA | Available in China cloud, but only for custom policies. |
9697
| [Embedded sign-in experience](embedded-login.md) | NA | Preview| By using the inline frame element `<iframe>`. |
97-
| [Password complexity](password-complexity.md) | GA | GA | |
98+
| [Password complexity](password-complexity.md) | GA | GA | Available in China cloud, but only for custom policies. |
9899
| [Disable email verification](disable-email-verification.md) | GA| GA| Not recommended for production environments. Disabling email verification in the sign-up process may lead to spam. |
99100

100101

@@ -106,7 +107,7 @@ The following table summarizes the Security Assertion Markup Language (SAML) app
106107
|---------|:---------:|:---------:|---------|
107108
|[AD FS](identity-provider-adfs.md) | NA | GA | |
108109
|[Amazon](identity-provider-amazon.md) | GA | GA | |
109-
|[Apple](identity-provider-apple-id.md) | GA | GA | |
110+
|[Apple](identity-provider-apple-id.md) | GA | GA | Available in China cloud, but only for custom policies. |
110111
|[Microsoft Entra ID (Single-tenant)](identity-provider-azure-ad-single-tenant.md) | GA | GA | |
111112
|[Microsoft Entra ID (multitenant)](identity-provider-azure-ad-multi-tenant.md) | NA | GA | |
112113
|[Azure AD B2C](identity-provider-azure-ad-b2c.md) | GA | GA | |
@@ -121,7 +122,7 @@ The following table summarizes the Security Assertion Markup Language (SAML) app
121122
|[Salesforce](identity-provider-salesforce.md) | GA | GA | |
122123
|[Salesforce (SAML protocol)](identity-provider-salesforce-saml.md) | NA | GA | |
123124
|[Twitter](identity-provider-twitter.md) | GA | GA | |
124-
|[WeChat](identity-provider-wechat.md) | Preview | GA | |
125+
|[WeChat](identity-provider-wechat.md) | Preview | GA | Available in China cloud, but only for custom policies. |
125126
|[Weibo](identity-provider-weibo.md) | Preview | GA | |
126127

127128
## Generic identity providers
@@ -153,18 +154,18 @@ The following table summarizes the Security Assertion Markup Language (SAML) app
153154

154155
| Feature | Custom policy | Notes |
155156
| ------- | :--: | ----- |
156-
| [Default SSO session provider](custom-policy-reference-sso.md#defaultssosessionprovider) | GA | |
157-
| [External login session provider](custom-policy-reference-sso.md#externalloginssosessionprovider) | GA | |
158-
| [SAML SSO session provider](custom-policy-reference-sso.md#samlssosessionprovider) | GA | |
159-
| [OAuth SSO Session Provider](custom-policy-reference-sso.md#oauthssosessionprovider) | GA| |
157+
| [Default SSO session provider](custom-policy-reference-sso.md#defaultssosessionprovider) | GA | Available in China cloud, but only for custom policies. |
158+
| [External login session provider](custom-policy-reference-sso.md#externalloginssosessionprovider) | GA | Available in China cloud, but only for custom policies. |
159+
| [SAML SSO session provider](custom-policy-reference-sso.md#samlssosessionprovider) | GA | Available in China cloud, but only for custom policies. |
160+
| [OAuth SSO Session Provider](custom-policy-reference-sso.md#oauthssosessionprovider) | GA| Available in China cloud, but only for custom policies. |
160161

161162

162163
### Components
163164

164165
| Feature | Custom policy | Notes |
165166
| ------- | :--: | ----- |
166167
| [MFA using time-based one-time password (TOTP) with authenticator apps](multi-factor-authentication.md#verification-methods) | GA | Users can use any authenticator app that supports TOTP verification, such as the [Microsoft Authenticator app](https://www.microsoft.com/security/mobile-authenticator-app).|
167-
| [Phone factor authentication](phone-factor-technical-profile.md) | GA | |
168+
| [Phone factor authentication](phone-factor-technical-profile.md) | GA | Available in China cloud, but only for custom policies. |
168169
| [Microsoft Entra multifactor authentication authentication](multi-factor-auth-technical-profile.md) | GA | |
169170
| [One-time password](one-time-password-technical-profile.md) | GA | |
170171
| [Microsoft Entra ID](active-directory-technical-profile.md) as local directory | GA | |

0 commit comments

Comments
 (0)