Skip to content

Commit 142b891

Browse files
committed
fixing merge conflict
2 parents 57d893e + 4e86cbd commit 142b891

File tree

3,773 files changed

+40283
-27664
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

3,773 files changed

+40283
-27664
lines changed

.openpublishing.publish.config.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1113,7 +1113,7 @@
11131113
"branch_mapping": {}
11141114
},
11151115
{
1116-
"path_to_root": "articles/reusable-content",
1116+
"path_to_root": "reusable-content",
11171117
"url": "https://github.com/MicrosoftDocs/reusable-content",
11181118
"branch": "main",
11191119
"branch_mapping": {}

.openpublishing.redirection.azure-kubernetes-service.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -461,6 +461,11 @@
461461
"source_path_from_root": "/articles/aks/command-invoke.md",
462462
"redirect_url": "/azure/aks/access-private-cluster",
463463
"redirect_document_id": false
464+
},
465+
{
466+
"source_path_from_root": "/articles/aks/operator-best-practices-run-at-scale.md",
467+
"redirect_url": "/azure/aks/best-practices-performance-scale-large",
468+
"redirect_document_id": false
464469
}
465470
]
466471
}

.openpublishing.redirection.azure-monitor.json

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -4916,12 +4916,12 @@
49164916
},
49174917
{
49184918
"source_path_from_root": "/articles/azure-monitor/containers/container-insights-enable-aks-policy.md",
4919-
"redirect_url": "/azure/azure-monitor/containers/kubernetes-monitoring-enable&tabs=policy#enable-container-insights",
4919+
"redirect_url": "/azure/azure-monitor/containers/kubernetes-monitoring-enable?tabs=policy#enable-container-insights",
49204920
"redirect_document_id": false
49214921
},
49224922
{
49234923
"source_path_from_root": "/articles/azure-monitor/containers/container-insights-enable-provisioned-clusters.md",
4924-
"redirect_url": "/azure/azure-monitor/containers/kubernetes-monitoring-enable.md&tabs=cli#aks-hybrid-cluster",
4924+
"redirect_url": "/azure/azure-monitor/containers/kubernetes-monitoring-enable?tabs=cli#aks-hybrid-cluster",
49254925
"redirect_document_id": false
49264926
},
49274927
{
@@ -6604,6 +6604,11 @@
66046604
"redirect_url": "/azure/azure-monitor/app/java-get-started-supplemental",
66056605
"redirect_document_id": false
66066606
},
6607+
{
6608+
"source_path_from_root": "/articles/azure-monitor/app/resource-manager-app-resource.md",
6609+
"redirect_url": "/azure/azure-monitor/app/create-workspace-resource",
6610+
"redirect_document_id": false
6611+
},
66076612
{
66086613
"source_path_from_root": "/articles/azure-monitor/partners.md",
66096614
"redirect_url": "/azure/azure-monitor/overview#integrate",

.openpublishing.redirection.defender-for-cloud.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -940,6 +940,11 @@
940940
"redirect_url": "/azure/defender-for-cloud/agentless-vulnerability-assessment-aws",
941941
"redirect_document_id": true
942942
},
943+
{
944+
"source_path_from_root": "/articles/defender-for-cloud/custom-security-policies.md",
945+
"redirect_url": "/azure/defender-for-cloud/create-custom-recommendations",
946+
"redirect_document_id": false
947+
},
943948
{
944949
"source_path_from_root": "/articles/defender-for-cloud/how-to-migrate-to-built-in.md",
945950
"redirect_url": "/azure/defender-for-cloud/how-to-transition-to-built-in",

.openpublishing.redirection.json

Lines changed: 82 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,50 @@
11
{
22
"redirections": [
3+
{
4+
"source_path": "articles/internet-analyzer/internet-analyzer-cli.md",
5+
"redirect_url": "/previous-versions/azure/internet-analyzer/internet-analyzer-cli",
6+
"redirect_document_id": false
7+
},
8+
{
9+
"source_path": "articles/internet-analyzer/internet-analyzer-create-test-portal.md",
10+
"redirect_url": "/previous-versions/azure/internet-analyzer/internet-analyzer-create-test-portal",
11+
"redirect_document_id": false
12+
},
13+
{
14+
"source_path": "articles/internet-analyzer/internet-analyzer-custom-endpoint.md",
15+
"redirect_url": "/previous-versions/azure/internet-analyzer/internet-analyzer-custom-endpoint",
16+
"redirect_document_id": false
17+
},
18+
{
19+
"source_path": "articles/internet-analyzer/internet-analyzer-embed-client.md",
20+
"redirect_url": "/previous-versions/azure/internet-analyzer/internet-analyzer-embed-client",
21+
"redirect_document_id": false
22+
},
23+
{
24+
"source_path": "articles/internet-analyzer/internet-analyzer-faq.md",
25+
"redirect_url": "/previous-versions/azure/internet-analyzer/internet-analyzer-faq",
26+
"redirect_document_id": false
27+
},
28+
{
29+
"source_path": "articles/internet-analyzer/internet-analyzer-overview.md",
30+
"redirect_url": "/previous-versions/azure/internet-analyzer/internet-analyzer-overview",
31+
"redirect_document_id": false
32+
},
33+
{
34+
"source_path": "articles/internet-analyzer/internet-analyzer-scorecard.md",
35+
"redirect_url": "/previous-versions/azure/internet-analyzer/internet-analyzer-scorecard",
36+
"redirect_document_id": false
37+
},
38+
{
39+
"source_path": "articles/internet-analyzer/troubleshoot.md",
40+
"redirect_url": "/previous-versions/azure/internet-analyzer/troubleshoot",
41+
"redirect_document_id": false
42+
},
43+
{
44+
"source_path": "articles/internet-analyzer/index.yml",
45+
"redirect_url": "/previous-versions/azure/internet-analyzer/internet-analyzer-overview",
46+
"redirect_document_id": false
47+
},
348
{
449
"source_path": "articles/batch/batch-pool-no-public-ip-address.md",
550
"redirect_url": "/previous-versions/azure/batch/articles/batch/batch-pool-no-public-ip-address",
@@ -6765,6 +6810,11 @@
67656810
"redirect_url": "/azure/scheduler/migrate-from-scheduler-to-logic-apps",
67666811
"redirect_document_id": false
67676812
},
6813+
{
6814+
"source_path_from_root": "/articles/search/search-get-started-retrieval-augmented-generation.md",
6815+
"redirect_url": "/azure/ai-services/openai/use-your-data-quickstart",
6816+
"redirect_document_id": false
6817+
},
67686818
{
67696819
"source_path_from_root": "/articles/search/cognitive-search-tutorial-blob-python.md",
67706820
"redirect_url": "/azure/search/samples-python",
@@ -10956,6 +11006,14 @@
1095611006
"redirect_document_id": false
1095711007
},
1095811008
{
11009+
11010+
"source_path_from_root": "/articles/ddos-protection/ddos-disaster-recovery-guidance.md",
11011+
"redirect_url": "../reliability/reliability-ddos.md",
11012+
"redirect_document_id": false
11013+
},
11014+
{
11015+
11016+
1095911017
"source_path_from_root": "/articles/azure-functions/functions-monitor-log-analytics.md",
1096011018
"redirect_url": "/azure/azure-functions/monitor-functions",
1096111019
"redirect_document_id": false
@@ -10971,6 +11029,29 @@
1097111029
"redirect_document_id": false
1097211030
},
1097311031
{
11032+
11033+
"source_path_from_root": "/articles/cosmos-db/mongodb/vcore/high-availability.md",
11034+
"redirect_url": "/azure/reliability/reliability-cosmos-mongodb",
11035+
"redirect_document_id": false
11036+
},
11037+
{
11038+
"source_path_from_root": "/articles/cosmos-db/mongodb/vcore/failover-disaster-recovery.md",
11039+
"redirect_url": "/azure/reliability/reliability-cosmos-mongodb",
11040+
"redirect_document_id": false
11041+
},
11042+
{
11043+
11044+
"source_path_from_root": "/articles/notification-hubs/notification-hubs-high-availability.md",
11045+
"redirect_url": "/azure/reliability/reliability-notification-hubs",
11046+
"redirect_document_id": false
11047+
},
11048+
{
11049+
"source_path_from_root": "/articles/reliability/reliability-guidance-overview.md",
11050+
"redirect_url": "/azure/reliability/overview-reliability-guidance",
11051+
"redirect_document_id": false
11052+
},
11053+
{
11054+
1097411055
"source_path_from_root": "/articles/event-hubs/move-across-regions.md",
1097511056
"redirect_url": "/azure/operational-excellence/relocation-event-hub",
1097611057
"redirect_document_id": false
@@ -10995,6 +11076,6 @@
1099511076
"redirect_url": "/azure/operational-excellence/relocation-storage-account",
1099611077
"redirect_document_id": false
1099711078
}
10998-
11079+
1099911080
]
1100011081
}

CONTRIBUTING.md

Lines changed: 1 addition & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -16,9 +16,7 @@ There are many ways to contribute to the documentation. Review the following sec
1616

1717
### Report bugs and suggesting enhancements
1818

19-
Please use the Feedback tool at the bottom of any article to submit bugs and suggestions.
20-
21-
![Feedback Tool](media/feedback-tool.png)
19+
Use the Feedback tool at the bottom of any article to submit bugs and suggestions. Select **This product** for product feedback and **This page** for documentation related feedback.
2220

2321
### Edit in GitHub
2422

articles/active-directory-b2c/conditional-access-identity-protection-overview.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
title: Identity Protection and Conditional Access in Azure AD B2C
33
description: Learn how Identity Protection gives you visibility into risky sign-ins and risk detections. Find out how and Conditional Access lets you enforce organizational policies based on risk events in your Azure AD B2C tenants.
44
ms.service: active-directory
5-
ms.subservice: conditional-access
5+
ms.subservice: B2C
66
ms.topic: overview
77
ms.date: 01/11/2024
88
ms.author: kengaderdus
@@ -29,7 +29,7 @@ If you're already familiar with [Identity Protection](../active-directory/identi
2929

3030
By pairing Conditional Access policies with Identity Protection risk detection, you can respond to risky authentications with the appropriate policy action.
3131

32-
- **Gain a new level of visibility into the authentication risks for your apps and your customer base**. With signals from billions of monthly authentications across Microsoft Entra ID and Microsoft Account, the risk detection algorithms will now flag authentications as low, medium, or high risk for your local consumer or citizen authentications.
32+
- **Gain a new level of visibility into the authentication risks for your apps and your customer base**. With signals from billions of monthly authentications across Microsoft Entra ID and Microsoft Account, the risk detection algorithms flag authentications as low, medium, or high risk for your local consumer or citizen authentications.
3333
- **Automatically address risks by configuring your own adaptive authentication**. For specified applications, you can require a specific set of users to provide a second authentication factor, as in multi-factor authentication (MFA). Or you can block access based on the risk level detected. As with other Azure AD B2C experiences, you can customize resulting end-user experience with your organization’s voice, style, and brand. You can also display mitigation alternatives if the user isn't able to gain access.
3434
- **Control access based on location, groups, and apps**.  Conditional Access can also be used to control non-risk based situations. For example, you can require MFA for customers accessing a specific app, or block access from specified geographies.
3535
- **Integrate with Azure AD B2C user flows and Identity Experience Framework custom policies**. Use your existing customized experiences and add the controls you need to interface with Conditional Access. You can also implement advanced scenarios for granting access, such as knowledge-based access or your own preferred MFA provider.

articles/active-directory-b2c/conditional-access-user-flow.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ title: Add Conditional Access to a user flow in Azure AD B2C
33
description: Learn how to add Conditional Access to your Azure AD B2C user flows. Configure multifactor authentication (MFA) settings and Conditional Access policies in your user flows to enforce policies and remediate risky sign-ins.
44

55
ms.service: active-directory
6-
ms.subservice: conditional-access
6+
ms.subservice: B2C
77
ms.topic: overview
88
ms.date: 01/11/2024
99
ms.author: kengaderdus
@@ -40,13 +40,13 @@ The following example shows a Conditional Access technical profile that is used
4040
</TechnicalProfile>
4141
```
4242

43-
To ensure that Identity Protection signals are evaluated properly, you'll want to call the `ConditionalAccessEvaluation` technical profile for all users, including both [local and social accounts](technical-overview.md#consumer-accounts). Otherwise, Identity Protection will indicate an incorrect degree of risk associated with users.
43+
To ensure that Identity Protection signals are evaluated properly, you'll want to call the `ConditionalAccessEvaluation` technical profile for all users, including both [local and social accounts](technical-overview.md#consumer-accounts). Otherwise, Identity Protection indicates an incorrect degree of risk associated with users.
4444
::: zone-end
4545
In the *Remediation* phase that follows, the user is challenged with MFA. Once complete, Azure AD B2C informs Identity Protection that the identified sign-in threat has been remediated and by which method. In this example, Azure AD B2C signals that the user has successfully completed the multifactor authentication challenge.
4646
The remediation may also happen through other channels. For example, when the account's password is reset, either by the administrator or by the user. You can check the user *Risk state* in the [risky users report](identity-protection-investigate-risk.md#navigating-the-risky-users-report).
4747
::: zone pivot="b2c-custom-policy"
4848
> [!IMPORTANT]
49-
> To remediate the risk successfully within the journey, make sure the *Remediation* technical profile is called after the *Evaluation* technical profile is executed. If *Evaluation* is invoked without *Remediation*, the risk state will be *At risk*.
49+
> To remediate the risk successfully within the journey, make sure the *Remediation* technical profile is called after the *Evaluation* technical profile is executed. If *Evaluation* is invoked without *Remediation*, the risk state indicates as *At risk*.
5050
When the *Evaluation* technical profile recommendation returns `Block`, the call to the *Evaluation* technical profile is not required. The risk state is set to *At risk*.
5151
The following example shows a Conditional Access technical profile used to remediate the identified threat:
5252

@@ -122,7 +122,7 @@ To add a Conditional Access policy:
122122

123123
| Include |License | Notes|
124124
|---|---|---|
125-
|**All users** | P1, P2 | This policy will affect all of your users. To be sure not to lock yourself out, exclude your administrative account by choosing **Exclude**, selecting **Directory roles**, and then selecting **Global Administrator** in the list. You can also select **Users and Groups** and then select your account in the **Select excluded users** list. |
125+
|**All users** | P1, P2 | This policy affects all of your users. To be sure not to lock yourself out, exclude your administrative account by choosing **Exclude**, selecting **Directory roles**, and then selecting **Global Administrator** in the list. You can also select **Users and Groups** and then select your account in the **Select excluded users** list. |
126126

127127
1. Select **Cloud apps or actions**, and then **Select apps**. Browse for your [relying party application](tutorial-register-applications.md).
128128
1. Select **Conditions**, and then select from the following conditions. For example, select **Sign-in risk** and **High**, **Medium**, and **Low** risk levels.
@@ -228,7 +228,7 @@ To configure your user based conditional access:
228228
7. Under **Conditions** > **User risk**, set **Configure** to **Yes**. Under **Configure user risk levels needed for policy to be enforced**
229229
1. Select **High** and **Medium**.
230230
2. Select **Done**.
231-
8. Under **Access controls** > **Grant**, select **Grant access**, **Require password change**, and select **Select**. **Require multi-factor authentication** will also be required by default.
231+
8. Under **Access controls** > **Grant**, select **Grant access**, **Require password change**, and select **Select**. **Require multi-factor authentication** is also be required by default.
232232
9. Confirm your settings and set **Enable policy** to **On**.
233233
10. Select **Create** to create to enable your policy.
234234

@@ -345,7 +345,7 @@ The following template can be used to create a Conditional Access policy with di
345345
## Add Conditional Access to a user flow
346346

347347
After you've added the Microsoft Entra Conditional Access policy, enable Conditional Access in your user flow or custom policy. When you enable Conditional Access, you don't need to specify a policy name.
348-
Multiple Conditional Access policies may apply to an individual user at any time. In this case, the most strict access control policy takes precedence. For example, if one policy requires MFA while the other blocks access, the user will be blocked.
348+
Multiple Conditional Access policies may apply to an individual user at any time. In this case, the most strict access control policy takes precedence. For example, if one policy requires MFA while the other blocks access, the user is blocked.
349349

350350
## Enable multifactor authentication (optional)
351351

@@ -386,7 +386,7 @@ To enable Conditional Access for a user flow, make sure the version supports Con
386386
### Configure claim other than phone number to be used for MFA
387387

388388
In the Conditional Access policy above, the `DoesClaimExist` claim transformation method checks if a claim contains a value, for example if the `strongAuthenticationPhoneNumber` claim contains a phone number.
389-
The claims transformation isn't limited to the `strongAuthenticationPhoneNumber` claim. Depending on the scenario, you can use any other claim. In the following XML snippet, the `strongAuthenticationEmailAddress` claim is checked instead. The claim you choose must have a valid value, otherwise the `IsMfaRegistered` claim will be set to `False`. When set to `False`, the Conditional Access policy evaluation returns a `Block` grant type, preventing the user from completing user flow.
389+
The claims transformation isn't limited to the `strongAuthenticationPhoneNumber` claim. Depending on the scenario, you can use any other claim. In the following XML snippet, the `strongAuthenticationEmailAddress` claim is checked instead. The claim you choose must have a valid value, otherwise the `IsMfaRegistered` claim is set to `False`. When set to `False`, the Conditional Access policy evaluation returns a `Block` grant type, preventing the user from completing user flow.
390390

391391
```xml
392392
<ClaimsTransformation Id="IsMfaRegisteredCT" TransformationMethod="DoesClaimExist">

articles/active-directory-b2c/configure-a-sample-node-web-app.md

Lines changed: 1 addition & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -6,16 +6,12 @@ titleSuffix: Azure AD B2C
66
author: kengaderdus
77
manager: CelesteDG
88
ms.service: active-directory
9-
10-
ms.custom: devx-track-js, linux-related-content
9+
ms.custom: devx-track-js
1110
ms.topic: how-to
1211
ms.date: 01/11/2024
1312
ms.author: kengaderdus
1413
ms.subservice: B2C
15-
16-
1714
#Customer intent: As a developer, I want to configure authentication in a Node.js web application using Azure Active Directory B2C, so that I can enable users to sign in, sign out, update profile, and reset password using Azure AD B2C user flows.
18-
1915
---
2016

2117
# Configure authentication in a sample Node.js web application by using Azure Active Directory B2C

articles/active-directory-b2c/custom-domain.md

Lines changed: 0 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -331,14 +331,6 @@ https://<domain-name>/11111111-1111-1111-1111-111111111111/v2.0/
331331
```
332332
::: zone pivot="b2c-custom-policy"
333333

334-
## (Optional) Block access to the default domain name
335-
336-
After you add the custom domain and configure your application, users will still be able to access the &lt;tenant-name&gt;.b2clogin.com domain. If you want to prevent access, you can configure the policy to check the authorization request "host name" against an allowed list of domains. The host name is the domain name that appears in the URL. The host name is available through `{Context:HostName}` [claim resolvers](claim-resolver-overview.md). Then you can present a custom error message.
337-
338-
1. Get the example of a conditional access policy that checks the host name from [GitHub](https://github.com/azure-ad-b2c/samples/tree/master/policies/check-host-name).
339-
1. In each file, replace the string `yourtenant` with the name of your Azure AD B2C tenant. For example, if the name of your B2C tenant is *contosob2c*, all instances of `yourtenant.onmicrosoft.com` become `contosob2c.onmicrosoft.com`.
340-
1. Upload the policy files in the following order: `B2C_1A_TrustFrameworkExtensions_HostName.xml` and then `B2C_1A_signup_signin_HostName.xml`.
341-
342334
::: zone-end
343335

344336

0 commit comments

Comments
 (0)