Skip to content

Commit 098a37a

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into rebrand1
2 parents 04aa6d2 + f44b455 commit 098a37a

File tree

2,035 files changed

+33871
-17753
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

2,035 files changed

+33871
-17753
lines changed

.openpublishing.redirection.azure-vmware.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,11 @@
99
"source_path_from_root": "/articles/azure-vmware/attach-disk-pools-to-azure-vmware-solution-hosts.md",
1010
"redirect_url": "/azure/storage/elastic-san/elastic-san-introduction",
1111
"redirect_document_id": false
12+
},
13+
{
14+
"source_path_from_root": "/articles/azure-vmware/migrate-sql-server-always-on-cluster.md",
15+
"redirect_url": "/azure/azure-vmware/migrate-sql-server-always-on-availability-group",
16+
"redirect_document_id": false
1217
}
1318
]
1419
}

.openpublishing.redirection.json

Lines changed: 110 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -14897,6 +14897,11 @@
1489714897
"redirect_url": "/azure/scheduler/migrate-from-scheduler-to-logic-apps",
1489814898
"redirect_document_id": ""
1489914899
},
14900+
{
14901+
"source_path_from_root": "/articles/search/semantic-ranking.md",
14902+
"redirect_url": "/azure/search/semantic-search-overview",
14903+
"redirect_document_id": true
14904+
},
1490014905
{
1490114906
"source_path_from_root": "/articles/search/tutorial-csharp-create-first-app.md",
1490214907
"redirect_url": "/previous-versions/azure/search/tutorial-csharp-create-first-app",
@@ -23397,6 +23402,111 @@
2339723402
"redirect_url": "/entra/msal/python/advanced/msal-python-token-cache-serialization",
2339823403
"redirect_document_id": false
2339923404
},
23405+
{
23406+
"source_path_from_root": "/articles/active-directory/develop/msal-python-adfs-support.md",
23407+
"redirect_url": "/entra/msal/python/advanced/msal-python-adfs-support",
23408+
"redirect_document_id": false
23409+
},
23410+
{
23411+
"source_path_from_root": "/articles/active-directory/develop/msal-error-handling-dotnet.md",
23412+
"redirect_url": "/entra/msal/dotnet/advanced/exceptions/msal-error-handling",
23413+
"redirect_document_id": false
23414+
},
23415+
{
23416+
"source_path_from_root": "/articles/active-directory/develop/msal-logging-dotnet.md",
23417+
"redirect_url": "/entra/msal/dotnet/advanced/exceptions/msal-logging",
23418+
"redirect_document_id": false
23419+
},
23420+
{
23421+
"source_path_from_root": "/articles/active-directory/develop/msal-net-acquire-token-silently.md",
23422+
"redirect_url": "/entra/msal/dotnet/acquiring-tokens/acquire-token-silently",
23423+
"redirect_document_id": false
23424+
},
23425+
{
23426+
"source_path_from_root": "/articles/active-directory/develop/msal-net-adfs-support.md",
23427+
"redirect_url": "/entra/msal/dotnet/acquiring-tokens/desktop-mobile/adfs-support",
23428+
"redirect_document_id": false
23429+
},
23430+
{
23431+
"source_path_from_root": "/articles/active-directory/develop/msal-net-b2c-considerations.md",
23432+
"redirect_url": "/entra/msal/dotnet/acquiring-tokens/desktop-mobile/social-identities",
23433+
"redirect_document_id": false
23434+
},
23435+
{
23436+
"source_path_from_root": "/articles/active-directory/develop/msal-net-clear-token-cache.md",
23437+
"redirect_url": "/entra/msal/dotnet/acquiring-tokens/clear-token-cache",
23438+
"redirect_document_id": false
23439+
},
23440+
{
23441+
"source_path_from_root": "/articles/active-directory/develop/msal-net-client-assertions.md",
23442+
"redirect_url": "/entra/msal/dotnet/acquiring-tokens/msal-net-client-assertions",
23443+
"redirect_document_id": false
23444+
},
23445+
{
23446+
"source_path_from_root": "/articles/active-directory/develop/msal-net-differences-adal-net.md",
23447+
"redirect_url": "/entra/msal/dotnet/how-to/differences-adal-msal-net",
23448+
"redirect_document_id": false
23449+
},
23450+
{
23451+
"source_path_from_root": "/articles/active-directory/develop/msal-net-initializing-client-applications.md",
23452+
"redirect_url": "/entra/msal/dotnet/getting-started/initializing-client-applications",
23453+
"redirect_document_id": false
23454+
},
23455+
{
23456+
"source_path_from_root": "/articles/active-directory/develop/msal-net-instantiate-confidential-client-config-options.md",
23457+
"redirect_url": "/entra/msal/dotnet/getting-started/instantiate-confidential-client-config-options",
23458+
"redirect_document_id": false
23459+
},
23460+
{
23461+
"source_path_from_root": "/articles/active-directory/develop/msal-net-instantiate-public-client-config-options.md",
23462+
"redirect_url": "/entra/msal/dotnet/getting-started/instantiate-public-client-config-options",
23463+
"redirect_document_id": false
23464+
},
23465+
{
23466+
"source_path_from_root": "/articles/active-directory/develop/msal-net-migration-confidential-client.md",
23467+
"redirect_url": "/entra/msal/dotnet/how-to/migrate-confidential-client",
23468+
"redirect_document_id": false
23469+
},
23470+
{
23471+
"source_path_from_root": "/articles/active-directory/develop/msal-net-migration-public-client.md",
23472+
"redirect_url": "/entra/msal/dotnet/how-to/migrate-public-client",
23473+
"redirect_document_id": false
23474+
},
23475+
{
23476+
"source_path_from_root": "/articles/active-directory/develop/msal-net-provide-httpclient.md",
23477+
"redirect_url": "/entra/msal/dotnet/advanced/httpclient",
23478+
"redirect_document_id": false
23479+
},
23480+
{
23481+
"source_path_from_root": "/articles/active-directory/develop/msal-net-token-cache-serialization.md",
23482+
"redirect_url": "/entra/msal/dotnet/how-to/token-cache-serialization",
23483+
"redirect_document_id": false
23484+
},
23485+
{
23486+
"source_path_from_root": "/articles/active-directory/develop/msal-net-user-gets-consent-for-multiple-resources.md",
23487+
"redirect_url": "/entra/msal/dotnet/acquiring-tokens/user-gets-consent-for-multiple-resources",
23488+
"redirect_document_id": false
23489+
},
23490+
{
23491+
"source_path_from_root": "/articles/active-directory/develop/msal-net-uwp-considerations.md",
23492+
"redirect_url": "/entra/msal/dotnet/acquiring-tokens/desktop-mobile/uwp",
23493+
"redirect_document_id": false
23494+
},
23495+
{
23496+
"source_path_from_root": "/articles/active-directory/develop/msal-net-web-browsers.md",
23497+
"redirect_url": "/entra/msal/dotnet/acquiring-tokens/using-web-browsers",
23498+
"redirect_document_id": false
23499+
},
23500+
{
23501+
"source_path_from_root": "/articles/active-directory/develop/msal-net-migration.md",
23502+
"redirect_url": "/entra/msal/dotnet/how-to/msal-net-migration",
23503+
"redirect_document_id": false
23504+
},
23505+
{
23506+
"source_path_from_root": "/articles/active-directory/develop/microsoft-identity-web.md",
23507+
"redirect_url": "/entra/msal/dotnet/microsoft-identity-web/",
23508+
"redirect_document_id": false
23509+
},
2340023510
{
2340123511
"source_path_from_root": "/articles/networking/azure-orbital-overview.md",
2340223512
"redirect_url": "/azure/orbital/overview",

articles/active-directory-b2c/add-ropc-policy.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -22,6 +22,9 @@ zone_pivot_groups: b2c-policy-type
2222

2323
In Azure Active Directory B2C (Azure AD B2C), the resource owner password credentials (ROPC) flow is an OAuth standard authentication flow. In this flow, an application, also known as the relying party, exchanges valid credentials for tokens. The credentials include a user ID and password. The tokens returned are an ID token, access token, and a refresh token.
2424

25+
> [!WARNING]
26+
> We recommend that you _don't_ use the ROPC flow. In most scenarios, more secure alternatives are available and recommended. This flow requires a very high degree of trust in the application and carries risks that aren't present in other flows. You should only use this flow when other more secure flows aren't viable.
27+
2528
## ROPC flow notes
2629

2730
In Azure Active Directory B2C (Azure AD B2C), the following options are supported:

articles/active-directory-b2c/enable-authentication-in-node-web-app-with-api.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -185,7 +185,7 @@ npm install @azure/msal-node
185185
- `authCodeRequest`: The configuration object used to retrieve authorization code.
186186
- `tokenRequest`: The configuration object used to acquire a token by authorization code.
187187
- `sessionConfig`: The configuration object for express session.
188-
- `getAuthCode`: A method that creates the URL of the authorization request, letting the user input credentials and consent to the application. It uses the `getAuthCodeUrl` method, which is defined in the [ConfidentialClientApplication](https://azuread.github.io/microsoft-authentication-library-for-js/ref/classes/_azure_msal_node.confidentialclientapplication.html) class.
188+
- `getAuthCode`: A method that creates the URL of the authorization request, letting the user input credentials and consent to the application. It uses the `getAuthCodeUrl` method, which is defined in the [ConfidentialClientApplication](https://azuread.github.io/microsoft-authentication-library-for-js/ref/classes/_azure_msal_node.ConfidentialClientApplication.html) class.
189189
190190
**Express routes**:
191191
- `/`:

articles/active-directory-b2c/enable-authentication-spa-app.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -221,7 +221,7 @@ To specify your Azure AD B2C user flows, do the following:
221221

222222
In this step, implement the methods to initialize the sign-in flow, API access token acquisition, and the sign-out methods.
223223

224-
For more information, see the [MSAL PublicClientApplication class reference](https://azuread.github.io/microsoft-authentication-library-for-js/ref/classes/_azure_msal_browser.publicclientapplication.html), and [Use the Microsoft Authentication Library (MSAL) to sign in the user](../active-directory/develop/tutorial-v2-javascript-spa.md#use-the-msal-to-sign-in-the-user) articles.
224+
For more information, see the [Use the Microsoft Authentication Library (MSAL) to sign in the user](../active-directory/develop/tutorial-v2-javascript-spa.md#use-the-msal-to-sign-in-the-user) article.
225225

226226
To sign in the user, do the following:
227227

articles/active-directory-domain-services/policy-reference.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Built-in policy definitions for Azure Active Directory Domain Services
33
description: Lists Azure Policy built-in policy definitions for Azure Active Directory Domain Services. These built-in policy definitions provide common approaches to managing your Azure resources.
4-
ms.date: 08/30/2023
4+
ms.date: 09/06/2023
55
ms.service: active-directory
66
ms.subservice: domain-services
77
author: justinha

articles/active-directory/app-provisioning/provision-on-demand.md

Lines changed: 6 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.workload: identity
1010
ms.topic: how-to
11-
ms.date: 05/05/2023
11+
ms.date: 08/05/2023
1212
ms.author: kenwith
1313
ms.reviewer: arvinh
1414
zone_pivot_groups: app-provisioning-cross-tenant-synchronization
@@ -163,9 +163,12 @@ There are currently a few known limitations to on-demand provisioning. Post your
163163
::: zone pivot="app-provisioning"
164164
> [!NOTE]
165165
> The following limitations are specific to the on-demand provisioning capability. For information about whether an application supports provisioning groups, deletions, or other capabilities, check the tutorial for that application.
166-
167-
* On-demand provisioning of groups supports updating up to five members at a time
166+
* On-demand provisioning of groups supports updating up to five members at a time. Connectors for cross-tenant synchronization, Workday, etc. do not support group provisioning and as a result do not support on-demand provisioning of groups.
167+
::: zone-end
168+
::: zone pivot="cross-tenant-synchronization"
169+
* On-demand provisioning of groups is not supported for cross-tenant synchronization.
168170
::: zone-end
171+
* On-demand provisioning supports provisioning one user at a time through the Microsoft Entra portal.
169172
* Restoring a previously soft-deleted user in the target tenant with on-demand provisioning isn't supported. If you try to soft-delete a user with on-demand provisioning and then restore the user, it can result in duplicate users.
170173
* On-demand provisioning of roles isn't supported.
171174
* On-demand provisioning supports disabling users that have been unassigned from the application. However, it doesn't support disabling or deleting users that have been disabled or deleted from Azure AD. Those users don't appear when you search for a user.

articles/active-directory/app-provisioning/use-scim-to-provision-users-and-groups.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.workload: identity
1010
ms.topic: tutorial
11-
ms.date: 03/17/2023
11+
ms.date: 09/08/2023
1212
ms.author: kenwith
1313
ms.reviewer: arvinh
1414
---
@@ -888,7 +888,7 @@ organization.",
888888

889889
**TLS Protocol Versions**
890890

891-
The only acceptable protocol versions are TLS 1.2 and TLS 1.3. No other SSL/TLS versions are permitted.
891+
The only acceptable protocol version is TLS 1.2. No other SSL/TLS version is permitted.
892892

893893
- RSA keys must be at least 2,048 bits.
894894
- ECC keys must be at least 256 bits, generated using an approved elliptic curve

articles/active-directory/app-proxy/application-proxy-configure-complex-application.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -75,7 +75,7 @@ To publish complex distributed app through Application Proxy with application se
7575

7676
5. In the External Url field, drop down the list and select the custom domain you want to use.
7777

78-
6. Add CORS Rules (optional). For more information see [Configuring CORS Rule](/graph/api/resources/corsconfiguration_v2?view=graph-rest-beta).
78+
6. Add CORS Rules (optional). For more information see [Configuring CORS Rule](/graph/api/resources/corsconfiguration_v2?view=graph-rest-beta&preserve-view=true).
7979

8080
7. Select Create.
8181

articles/active-directory/architecture/security-operations-devices.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -100,7 +100,7 @@ It might not be possible to block access to all cloud and software-as-a-service
100100

101101
| What to monitor| Risk Level| Where| Filter/sub-filter| Notes |
102102
| - |- |- |- |- |
103-
| Sign-ins by non-compliant devices| High| Sign-in logs| DeviceDetail.isCompliant == false| If requiring sign-in from compliant devices, alert when: any sign in by non-compliant devices, or any access without MFA or a trusted location.<p>If working toward requiring devices, monitor for suspicious sign-ins.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/SigninLogs/SuccessfulSigninFromNon-CompliantDevice.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
103+
| Sign-ins by non-compliant devices| High| Sign-in logs| DeviceDetail.isCompliant == false| If requiring sign-in from compliant devices, alert when: any sign in by non-compliant devices, or any access without MFA or a trusted location.<p>If working toward requiring devices, monitor for suspicious sign-ins.<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
104104
| Sign-ins by unknown devices| Low| Sign-in logs| DeviceDetail is empty, single factor authentication, or from a non-trusted location| Look for: any access from out of compliance devices, any access without MFA or trusted location<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/SigninLogs/AnomolousSingleFactorSignin.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
105105

106106
### Use LogAnalytics to query

0 commit comments

Comments
 (0)