Skip to content

Commit 0364756

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into tamram22-0223
2 parents 89e7949 + 2e52f09 commit 0364756

File tree

906 files changed

+13819
-6613
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

906 files changed

+13819
-6613
lines changed

.openpublishing.publish.config.json

Lines changed: 8 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -75,6 +75,12 @@
7575
"branch": "master",
7676
"branch_mapping": {}
7777
},
78+
{
79+
"path_to_root": "azure_storage-snippets",
80+
"url": "https://github.com/Azure-Samples/AzureStorageSnippets",
81+
"branch": "master",
82+
"branch_mapping": {}
83+
},
7884
{
7985
"path_to_root": "azure_cli_scripts",
8086
"url": "https://github.com/Azure-Samples/azure-cli-samples",
@@ -885,6 +891,7 @@
885891
"articles/virtual-machines/.openpublishing.redirection.virtual-machines.json",
886892
"articles/virtual-machine-scale-sets/.openpublishing.redirection.virtual-machine-scale-sets.json",
887893
"articles/mysql/.openpublishing.redirection.mysql.json",
888-
"articles/container-apps/.openpublishing.redirection.container-apps.json"
894+
"articles/container-apps/.openpublishing.redirection.container-apps.json",
895+
"articles/spring-cloud/.openpublishing.redirection.spring-cloud.json"
889896
]
890897
}

.openpublishing.redirection.json

Lines changed: 5 additions & 350 deletions
Large diffs are not rendered by default.

CONTRIBUTING.md

Lines changed: 9 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -2,27 +2,29 @@
22

33
Thank you for taking the time to contribute to the Microsoft Azure documentation.
44

5-
This guide covers some general topics related to contribution and refers to the [contributors guide](https://docs.microsoft.com/contribute) for more detailed explanations when required.
5+
This guide covers some general topics related to contribution and refers to the [contributor guide](https://docs.microsoft.com/contribute) for more detailed explanations when required.
66

77
## Code of Conduct
88

99
This project has adopted the [Microsoft Open Source Code of Conduct](https://opensource.microsoft.com/codeofconduct/).
10-
For more information, see the [Code of Conduct FAQ](https://opensource.microsoft.com/codeofconduct/faq/), or contact [[email protected]](mailto:[email protected]) with any additional questions or comments.
10+
11+
For more information, see the [Code of Conduct FAQ](https://opensource.microsoft.com/codeofconduct/faq/) or contact [[email protected]](mailto:[email protected]) with any additional questions or comments.
1112

1213
## How can I contribute?
1314

14-
There are many ways to contribute to the documentation, review the sections below to find out which one is right for you.
15+
There are many ways to contribute to the documentation. Review the following sections to find out which one is right for you.
1516

16-
### Reporting Bugs and Suggesting Enhancements
17+
### Reporting bugs and suggesting enhancements
1718

1819
Please use the Feedback tool at the bottom of any article to submit bugs and suggestions.
1920

2021
![Feedback Tool](media/feedback-tool.png)
2122

2223
### Editing in GitHub
2324

24-
Follow the guidance for [Quick edits to existing documents](/contribute/#quick-edits-to-existing-documents) in our contributors guide.
25+
Follow the guidance for [Quick edits to existing documents](https://docs.microsoft.com/contribute/#quick-edits-to-existing-documents) in our contributor guide.
26+
27+
### Pull requests
2528

26-
### Pull Request
29+
Review the guidance for [pull requests](https://docs.microsoft.com/contribute/how-to-write-workflows-major#pull-request-processing) and the contribution workflow in our contributor guide.
2730

28-
Review the guidance for [Pull Requests](/contribute/how-to-write-workflows-major#pull-request-processing) in our contributors guide.

articles/active-directory-b2c/identity-provider-azure-ad-multi-tenant.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 10/21/2021
12+
ms.date: 02/25/2022
1313
ms.custom: project-no-code
1414
ms.author: kengaderdus
1515
ms.subservice: B2C
@@ -167,7 +167,7 @@ To obtain the values, look at the OpenID Connect discovery metadata for each of
167167
168168
Perform these steps for each Azure AD tenant that should be used to sign in:
169169
170-
1. Open your browser and go to the OpenID Connect metadata URL for the tenant. Find the **issuer** object and record its value. It should look similar to `https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/.well-known/openid-configuration`.
170+
1. Open your browser and go to the OpenID Connect metadata URL for the tenant. Find the `issuer` object and record its value. It should look similar to `https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/v2.0`.
171171
1. Copy and paste the value into the **ValidTokenIssuerPrefixes** key. Separate multiple issuers with a comma. An example with two issuers appears in the previous `ClaimsProvider` XML sample.
172172
173173
[!INCLUDE [active-directory-b2c-add-identity-provider-to-user-journey](../../includes/active-directory-b2c-add-identity-provider-to-user-journey.md)]

articles/active-directory-b2c/oauth2-error-technical-profile.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -9,14 +9,14 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 01/25/2022
12+
ms.date: 02/25/2022
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
---
1616

1717
# Define an OAuth2 custom error technical profile in an Azure Active Directory B2C custom policy
1818

19-
This article describes how to handle an OAuth2 custom error with Azure Active Directory B2C (Azure AD B2C). Use this technical profile if something logic goes wrong within your policy. The technical profile returns error to your OAuth2 or OpenId Connect relying party application.
19+
This article describes how to handle an OAuth2 custom error with Azure Active Directory B2C (Azure AD B2C). Use this technical profile if something logic goes wrong within your policy. The technical profile returns error to your OAuth2 or OpenId Connect relying party application. Check out the [Live demo](https://github.com/azure-ad-b2c/unit-tests/tree/main/technical-profiles/oauth2-error) of the OAuth2 custom error technical profile.
2020

2121
To handle custom OAuth2 error message:
2222

@@ -89,7 +89,7 @@ The CryptographicKeys element contains the following key:
8989

9090
## Invoke the technical profile
9191

92-
You can call the OAuth2 error technical profile from a user journey, or sub journey. Set the [orchestration step](userjourneys.md#orchestrationsteps) type to `SendClaims` with a reference to your OAuth2 error technical profile.
92+
You can call the OAuth2 error technical profile from a [user journey](userjourneys.md), or [sub journey](subjourneys.md) (type of `transfer`). Set the [orchestration step](userjourneys.md#orchestrationsteps) type to `SendClaims` with a reference to your OAuth2 error technical profile.
9393

9494
If your user journey or sub journey already has another `SendClaims` orchestration step, set the `DefaultCpimIssuerTechnicalProfileReferenceId` attribute to the token issuer technical profile.
9595

articles/active-directory-b2c/session-behavior.md

Lines changed: 46 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: CelesteDG
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: how-to
11-
ms.date: 11/30/2021
11+
ms.date: 02/25/2022
1212
ms.custom: project-no-code
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
@@ -79,11 +79,12 @@ You can configure the Azure AD B2C session behavior, including:
7979
- **Application** - This setting allows you to maintain a user session exclusively for an application, independent of other applications. For example, you can use this setting if you want the user to sign in to Contoso Pharmacy regardless of whether the user is already signed into Contoso Groceries.
8080
- **Policy** - This setting allows you to maintain a user session exclusively for a user flow, independent of the applications using it. For example, if the user has already signed in and completed a multi-factor authentication (MFA) step, the user can be given access to higher-security parts of multiple applications, as long as the session tied to the user flow doesn't expire.
8181
- **Suppressed** - This setting forces the user to run through the entire user flow upon every execution of the policy.
82-
- **Keep me signed in (KMSI)** - Extends the session lifetime through the use of a persistent cookie. If this feature is enabled and the user selects it, the session remains active even after the user closes and reopens the browser. The session is revoked only when the user signs out. The KMSI feature only applies to sign-in with local accounts. The KMSI feature takes precedence over the session lifetime.
8382

8483
::: zone pivot="b2c-user-flow"
8584

86-
To configure the session behavior:
85+
### Configure the user flow
86+
87+
To configure the session behavior in your user flow, follow these steps:
8788

8889
1. Sign in to the [Azure portal](https://portal.azure.com).
8990
1. Make sure you're using the directory that contains your Azure AD B2C tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
@@ -99,15 +100,49 @@ To configure the session behavior:
99100

100101
::: zone pivot="b2c-custom-policy"
101102

102-
To change your session behavior and SSO configurations, you add a **UserJourneyBehaviors** element inside of the [RelyingParty](relyingparty.md) element. The **UserJourneyBehaviors** element must immediately follow the **DefaultUserJourney**. Your **UserJourneyBehavors** element should look like this example:
103+
### Configure the custom policy
104+
105+
To configure the session behavior in your custom policy, follow these steps:
106+
107+
1. Open the relying party (RP) file, for example *SignUpOrSignin.xml*
108+
1. If it doesn't already exist, add the following `<UserJourneyBehaviors>` element to the `<RelyingParty>` element. It must be located immediately after `<DefaultUserJourney ReferenceId="UserJourney Id"/>`.
109+
110+
```xml
111+
<UserJourneyBehaviors>
112+
<SingleSignOn Scope="Application" />
113+
<SessionExpiryType>Absolute</SessionExpiryType>
114+
<SessionExpiryInSeconds>86400</SessionExpiryInSeconds>
115+
</UserJourneyBehaviors>
116+
```
117+
118+
After you add the user journey behavior elements, the `RelyingParty` element should look like the following example:
119+
120+
```xml
121+
<RelyingParty>
122+
<DefaultUserJourney ReferenceId="SignUpOrSignIn" />
123+
<UserJourneyBehaviors>
124+
<SingleSignOn Scope="Application" />
125+
<SessionExpiryType>Absolute</SessionExpiryType>
126+
<SessionExpiryInSeconds>86400</SessionExpiryInSeconds>
127+
</UserJourneyBehaviors>
128+
<TechnicalProfile Id="PolicyProfile">
129+
<DisplayName>PolicyProfile</DisplayName>
130+
<Protocol Name="OpenIdConnect" />
131+
<OutputClaims>
132+
<OutputClaim ClaimTypeReferenceId="displayName" />
133+
<OutputClaim ClaimTypeReferenceId="givenName" />
134+
...
135+
</OutputClaims>
136+
<SubjectNamingInfo ClaimType="sub" />
137+
</TechnicalProfile>
138+
</RelyingParty>
139+
```
140+
141+
142+
1. Change the value of the `Scope` attribute to one of the possible value: `Suppressed`, `Tenant`, `Application`, or `Policy`. For more information, check out the [RelyingParty](relyingparty.md) reference article.
143+
1. Set the `SessionExpiryType` element to `Rolling` or `Absolute`. For more information, check out the [RelyingParty](relyingparty.md) reference article.
144+
1. Set the `SessionExpiryInSeconds` element to a numeric value between 900 seconds (15 minutes) and 86,400 seconds(24 hours). For more information, check out the [RelyingParty](relyingparty.md) reference article.
103145

104-
```xml
105-
<UserJourneyBehaviors>
106-
<SingleSignOn Scope="Application" />
107-
<SessionExpiryType>Absolute</SessionExpiryType>
108-
<SessionExpiryInSeconds>86400</SessionExpiryInSeconds>
109-
</UserJourneyBehaviors>
110-
```
111146
::: zone-end
112147

113148
## Enable Keep me signed in (KMSI)

articles/active-directory-domain-services/tutorial-create-replica-set.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -111,6 +111,7 @@ To delete a replica set, complete the following steps:
111111
1. Choose your managed domain, such as *aaddscontoso.com*.
112112
1. On the left-hand side, select **Replica sets**. From the list of replica sets, select the **...** context menu next to the replica set you want to delete.
113113
1. Select **Delete** from the context menu, then confirm you want to delete the replica set.
114+
1. In the Azure ADDS management VM, access the DNS console and manually delete DNS records for the domain controllers from the deleted replica set.
114115

115116
> [!NOTE]
116117
> Replica set deletion may be a time-consuming operation.

articles/active-directory/authentication/concept-certificate-based-authentication-technical-deep-dive.md

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -49,7 +49,7 @@ Let's cover each step:
4949

5050
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-technical-deep-dive/sign-in-alt.png" alt-text="Screenshot of the Sign-in if FIDO2 is also enabled.":::
5151

52-
1. After the user clicks the link, the client is redirected to the certauth endpoint, which is [https://certauth.login.microsoftonline.com](https://certauth.login.microsoftonline.com) for Azure Global. For [Azure Government](/azure-government/compare-azure-government-global-azure.md#guidance-for-developers), the certauth endpoint is [https://certauth.login.microsoftonline.us](https://certauth.login.microsoftonline.us). For the correct endpoint for other environments, see the specific Microsoft cloud docs.
52+
1. After the user clicks the link, the client is redirected to the certauth endpoint, which is [https://certauth.login.microsoftonline.com](https://certauth.login.microsoftonline.com) for Azure Global. For [Azure Government](/azure/azure-government/compare-azure-government-global-azure#guidance-for-developers), the certauth endpoint is [https://certauth.login.microsoftonline.us](https://certauth.login.microsoftonline.us). For the correct endpoint for other environments, see the specific Microsoft cloud docs.
5353

5454
The endpoint performs mutual authentication and requests the client certificate as part of the TLS handshake. You will see an entry for this request in the Sign-in logs. There is a [known issue](#known-issues) where User ID is displayed instead of Username.
5555

@@ -236,4 +236,3 @@ For the next test scenario, configure the authentication policy where the Issuer
236236
- [How to configure Azure AD CBA](how-to-certificate-based-authentication.md)
237237
- [FAQ](certificate-based-authentication-faq.yml)
238238
- [Troubleshoot Azure AD CBA](troubleshoot-certificate-based-authentication.md)
239-

articles/active-directory/authentication/howto-authentication-passwordless-security-key-on-premises.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@ ms.collection: M365-identity-device-management
1717
---
1818
# Enable passwordless security key sign-in to on-premises resources by using Azure AD
1919

20-
This document discusses how to enable passwordless authentication to on-premises resources for environments with both *Azure Active Directory (Azure AD)-joined* and *hybrid Azure AD-joined* Windows 10 devices. This passwordless authentication functionality provides seamless single sign-on (SSO) to on-premises resources when you use Microsoft-compatible security keys, or with [Windows Hello for Business Cloud trust](/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-trust.md)
20+
This document discusses how to enable passwordless authentication to on-premises resources for environments with both *Azure Active Directory (Azure AD)-joined* and *hybrid Azure AD-joined* Windows 10 devices. This passwordless authentication functionality provides seamless single sign-on (SSO) to on-premises resources when you use Microsoft-compatible security keys, or with [Windows Hello for Business Cloud trust](/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-trust)
2121

2222
## Use SSO to sign in to on-premises resources by using FIDO2 keys
2323

articles/active-directory/cloud-infrastructure-entitlement-management/TOC.yml

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -146,11 +146,11 @@
146146
items:
147147
- name: Troubleshoot issues
148148
href: cloudknox-troubleshoot.md
149-
#- name: Training material
150-
#expanded: false
151-
#items:
152-
#- name: Get started with CloudKnox training videos
153-
#href: cloudknox-training-videos.md
149+
- name: Training videos
150+
expanded: false
151+
items:
152+
- name: Get started with CloudKnox training videos
153+
href: cloudknox-training-videos.md
154154
- name: Reference
155155
expanded: false
156156
items:

0 commit comments

Comments
 (0)