Skip to content

Commit 1b274dd

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into lbfreshness
2 parents c300f80 + 37f40af commit 1b274dd

File tree

647 files changed

+7683
-10123
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

647 files changed

+7683
-10123
lines changed

.openpublishing.redirection.json

Lines changed: 20 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -992,6 +992,11 @@
992992
"redirect_url": "/azure/machine-learning/service/how-to-configure-environment",
993993
"redirect_document_id": false
994994
},
995+
{
996+
"source_path": "articles/firewall/public-preview.md",
997+
"redirect_url": "/azure/firewall/overview",
998+
"redirect_document_id": false
999+
},
9951000
{
9961001
"source_path": "articles/frontdoor/waf-faq.md",
9971002
"redirect_url": "/azure/web-application-firewall/afds/waf-faq",
@@ -12367,6 +12372,21 @@
1236712372
"redirect_url": "/azure/cosmos-db/sql-api-sdk-java",
1236812373
"redirect_document_id": true
1236912374
},
12375+
{
12376+
"source_path": "articles/cosmos-db/logging.md",
12377+
"redirect_url": "/azure/cosmos-db/monitor-cosmos-db.md",
12378+
"redirect_document_id": false
12379+
},
12380+
{
12381+
"source_path": "articles/cosmos-db/cosmos-db-azure-monitor-metrics.md",
12382+
"redirect_url": "/azure/cosmos-db/monitor-cosmos-db.md",
12383+
"redirect_document_id": false
12384+
},
12385+
{
12386+
"source_path": "articles/cosmos-db/monitor-accounts.md",
12387+
"redirect_url": "/azure/cosmos-db/monitor-cosmos-db.md",
12388+
"redirect_document_id": false
12389+
},
1237012390
{
1237112391
"source_path": "articles/iot-suite/iot-suite-v1-connecting-devices-linux.md",
1237212392
"redirect_url": "https://docs.microsoft.com/previous-versions/azure/iot-suite/iot-suite-v1-connecting-devices-linux",

articles/active-directory-b2c/active-directory-b2c-reference-oauth-code.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -111,6 +111,7 @@ grant_type=authorization_code&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6&sco
111111
|{tenant}| Required | Name of your Azure AD B2C tenant|
112112
|{policy}| Required| The user flow that was used to acquire the authorization code. You cannot use a different user flow in this request. |
113113
| client_id |Required |The application ID assigned to your app in the [Azure portal](https://portal.azure.com).|
114+
| client_secret | Yes, in Web Apps | The application secret that was generated in the [Azure portal](https://portal.azure.com/). Client secrets are used in this flow for Web App scenarios, where the client can securely store a client secret. For Native App (public client) scenarios, client secrets cannot be securely stored, and therefore are not used in this call. If you use a client secret, please change it on a periodic basis. |
114115
| grant_type |Required |The type of grant. For the authorization code flow, the grant type must be `authorization_code`. |
115116
| scope |Recommended |A space-separated list of scopes. A single scope value indicates to Azure AD both of the permissions that are being requested. Using the client ID as the scope indicates that your app needs an access token that can be used against your own service or web API, represented by the same client ID. The `offline_access` scope indicates that your app needs a refresh token for long-lived access to resources. You also can use the `openid` scope to request an ID token from Azure AD B2C. |
116117
| code |Required |The authorization code that you acquired in the first leg of the flow. |
@@ -176,7 +177,7 @@ grant_type=refresh_token&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6&scope=90
176177
|{tenant}| Required | Name of your Azure AD B2C tenant|
177178
|{policy} |Required |The user flow that was used to acquire the original refresh token. You cannot use a different user flow in this request. |
178179
| client_id |Required |The application ID assigned to your app in the [Azure portal](https://portal.azure.com). |
179-
| client_secret |Required |The client_secret associated to your client_id in the [Azure portal](https://portal.azure.com). |
180+
| client_secret | Yes, in Web Apps | The application secret that was generated in the [Azure portal](https://portal.azure.com/). Client secrets are used in this flow for Web App scenarios, where the client can securely store a client secret. For Native App (public client) scenarios, client secrets cannot be securely stored, and therefore are not used in this call. If you use a client secret, please change it on a periodic basis. |
180181
| grant_type |Required |The type of grant. For this leg of the authorization code flow, the grant type must be `refresh_token`. |
181182
| scope |Recommended |A space-separated list of scopes. A single scope value indicates to Azure AD both of the permissions that are being requested. Using the client ID as the scope indicates that your app needs an access token that can be used against your own service or web API, represented by the same client ID. The `offline_access` scope indicates that your app will need a refresh token for long-lived access to resources. You also can use the `openid` scope to request an ID token from Azure AD B2C. |
182183
| redirect_uri |Optional |The redirect URI of the application where you received the authorization code. |

articles/active-directory-b2c/validation-technical-profile.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -35,6 +35,9 @@ A validation technical profile can be conditionally executed based on preconditi
3535

3636
A self-asserted technical profile may define a validation technical profile to be used for validating some or all of its output claims. All of the input claims of the referenced technical profile must appear in the output claims of the referencing validation technical profile.
3737

38+
> [!NOTE]
39+
> Only self-asserted technical profiles can use validation technical profiles. If you need to validate the output claims from non-self-asserted technical profiles, consider using an additional orchestration step in your user journey to accommodate the technical profile in charge of the validation.
40+
3841
## ValidationTechnicalProfiles
3942

4043
The **ValidationTechnicalProfiles** element contains the following elements:

articles/active-directory/authentication/TOC.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -100,7 +100,7 @@
100100
- name: Advanced configuration for NPS extension
101101
href: howto-mfa-nps-extension-advanced.md
102102
- name: Azure VPN and Azure MFA
103-
href: ../../vpn-gateway/vpn-gateway-radiuis-mfa-nsp.md
103+
href: ../../vpn-gateway/vpn-gateway-radius-mfa-nsp.md
104104
- name: Remote Desktop Gateway
105105
href: howto-mfa-nps-extension-rdg.md
106106
- name: VPN

articles/active-directory/authentication/concept-password-ban-bad.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -165,7 +165,7 @@ Since this password is at least five (5) points, it is accepted.
165165
| Users synchronized from on-premises Windows Server Active Directory | Azure AD Premium P1 or P2 | Azure AD Premium P1 or P2 |
166166

167167
> [!NOTE]
168-
> On-premises Windows Server Active Directory users that not synchronized to Azure Active Directory also avail the benefits of Azure AD password protection based on existing licensing for synchronized users.
168+
> On-premises Windows Server Active Directory users that are not synchronized to Azure Active Directory also benefits from Azure AD password protection based on existing licensing for synchronized users.
169169
170170
Additional licensing information, including costs, can be found on the [Azure Active Directory pricing site](https://azure.microsoft.com/pricing/details/active-directory/).
171171

articles/active-directory/authentication/howto-mfa-mfasettings.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: multi-factor-authentication
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 10/28/2019
9+
ms.date: 11/18/2019
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -368,7 +368,7 @@ When your users enroll their accounts for Azure Multi-Factor Authentication, the
368368
| Method | Description |
369369
|:--- |:--- |
370370
| Call to phone |Places an automated voice call. The user answers the call and presses # in the phone keypad to authenticate. The phone number is not synchronized to on-premises Active Directory. |
371-
| Text message to phone |Sends a text message that contains a verification code. The user is prompted to enter the verification code into the sign-in interface. This process is called one-way SMS. Two-way SMS means that the user must text back a particular code. Two-way SMS is deprecated and not supported after November 14, 2018. Users who are configured for two-way SMS are automatically switched to _call to phone_ verification at that time.|
371+
| Text message to phone |Sends a text message that contains a verification code. The user is prompted to enter the verification code into the sign-in interface. This process is called one-way SMS. Two-way SMS means that the user must text back a particular code. Two-way SMS is deprecated and not supported after November 14, 2018. Administrators should enable another method for users who previously used two-way SMS.|
372372
| Notification through mobile app |Sends a push notification to your phone or registered device. The user views the notification and selects **Verify** to complete verification. The Microsoft Authenticator app is available for [Windows Phone](https://www.microsoft.com/p/microsoft-authenticator/9nblgggzmcj6), [Android](https://go.microsoft.com/fwlink/?Linkid=825072), and [iOS](https://go.microsoft.com/fwlink/?Linkid=825073). |
373373
| Verification code from mobile app or hardware token |The Microsoft Authenticator app generates a new OATH verification code every 30 seconds. The user enters the verification code into the sign-in interface. The Microsoft Authenticator app is available for [Windows Phone](https://www.microsoft.com/p/microsoft-authenticator/9nblgggzmcj6), [Android](https://go.microsoft.com/fwlink/?Linkid=825072), and [iOS](https://go.microsoft.com/fwlink/?Linkid=825073). |
374374

articles/active-directory/authentication/howto-password-ban-bad-on-premises-faq.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ description: On-premises Azure AD Password Protection FAQ
55
services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
8-
ms.topic: article
8+
ms.topic: troubleshooting
99
ms.date: 02/01/2019
1010

1111
ms.author: joflore

articles/active-directory/authentication/howto-registration-mfa-sspr-combined-troubleshoot.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ description: Troubleshoot Azure AD Multi-Factor Authentication and self-service
55
services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
8-
ms.topic: conceptual
8+
ms.topic: troubleshooting
99
ms.date: 02/20/2019
1010

1111
ms.author: joflore

articles/active-directory/authentication/multi-factor-authentication-faq.md

Lines changed: 5 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -5,8 +5,8 @@ description: Frequently asked questions and answers related to Azure Multi-Facto
55
services: multi-factor-authentication
66
ms.service: active-directory
77
ms.subservice: authentication
8-
ms.topic: conceptual
9-
ms.date: 07/11/2018
8+
ms.topic: troubleshooting
9+
ms.date: 11/18/2019
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -139,14 +139,12 @@ If your organization doesn't have legacy clients, you should not allow your user
139139
>
140140
> App passwords are only necessary for apps that don't support modern authentication. Office 2013 clients support modern authentication protocols, but need to be configured. Now modern authentication is available to any customer running the March 2015 or later update for Office 2013. For more information, see the blog post [Updated Office 365 modern authentication](https://www.microsoft.com/microsoft-365/blog/2015/11/19/updated-office-365-modern-authentication-public-preview/).
141141
142-
**Q: My users say that sometimes they don't receive the text message, or they reply to two-way text messages but the verification times out.**
142+
**Q: My users say that sometimes they don't receive the text message or the verification times out.**
143143

144-
Delivery of text messages and receipt of replies in two-way SMS are not guaranteed because there are uncontrollable factors that might affect the reliability of the service. These factors include the destination country/region, the mobile phone carrier, and the signal strength.
144+
Delivery of SMS messages are not guaranteed because there are uncontrollable factors that might affect the reliability of the service. These factors include the destination country/region, the mobile phone carrier, and the signal strength.
145145

146146
If your users often have problems with reliably receiving text messages, tell them to use the mobile app or phone call method instead. The mobile app can receive notifications both over cellular and Wi-Fi connections. In addition, the mobile app can generate verification codes even when the device has no signal at all. The Microsoft Authenticator app is available for [Android](https://go.microsoft.com/fwlink/?Linkid=825072), [IOS](https://go.microsoft.com/fwlink/?Linkid=825073), and [Windows Phone](https://www.microsoft.com/p/microsoft-authenticator/9nblgggzmcj6).
147147

148-
If you must use text messages, we recommend using one-way SMS rather than two-way SMS when possible. One-way SMS is more reliable and it prevents users from incurring global SMS charges from replying to a text message that was sent from another country/region.
149-
150148
**Q: Can I change the amount of time my users have to enter the verification code from a text message before the system times out?**
151149

152150
In some cases, yes.
@@ -159,7 +157,7 @@ For one-way SMS with Azure MFA Server v7.0 or higher, you can configure the time
159157
>[!TIP]
160158
>If you have multiple MFA Servers, only the one that processed the original authentication request knows the verification code that was sent to the user. When the user enters the code, the authentication request to validate it must be sent to the same server. If the code validation is sent to a different server, the authentication is denied.
161159
162-
For two-way SMS with Azure MFA Server, you can configure the timeout setting in the MFA Management Portal. If users don't respond to the SMS within the defined timeout period, their authentication is denied.
160+
If users don't respond to the SMS within the defined timeout period, their authentication is denied.
163161

164162
For one-way SMS with Azure MFA in the cloud (including the AD FS adapter or the Network Policy Server extension), you cannot configure the timeout setting. Azure AD stores the verification code for 180 seconds.
165163

articles/active-directory/develop/authentication-scenarios.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -145,7 +145,7 @@ This attribute causes ASP.NET to check for the presence of a session cookie cont
145145
### How a web app delegates sign-in to Azure AD and obtains a token
146146

147147
User authentication happens via the browser. The OpenID protocol uses standard HTTP protocol messages.
148-
- The web app sends an HTTP 202 (redirect) to the browser to use Azure AD.
148+
- The web app sends an HTTP 302 (redirect) to the browser to use Azure AD.
149149
- When the user is authenticated, Azure AD sends the token to the web app by using a redirect through the browser.
150150
- The redirect is provided by the web app in the form of a redirect URI. This redirect URI is registered with the Azure AD application object. There can be several redirect URIs because the application may be deployed at several URLs. So the web app will also need to specify the redirect URi to use.
151151
- Azure AD verifies that the redirect URI sent by the web app is one of the registered redirect URIs for the app.
@@ -156,7 +156,7 @@ The flow described above applies, with slight differences, to desktop and mobile
156156

157157
Desktop and mobile applications can use an embedded Web control, or a system browser, for authentication. The following diagram shows how a Desktop or mobile app uses the Microsoft authentication library (MSAL) to acquire access tokens and call web APIs.
158158

159-
![Desktop app how it appears to be](media/authentication-scenarios/web-app-how-it-appears-to-be.png)
159+
![Desktop app how it appears to be](media/authentication-scenarios/desktop-app-how-it-appears-to-be.png)
160160

161161
MSAL uses a browser to get tokens, and as with web apps, delegates authentication to Azure AD.
162162

0 commit comments

Comments
 (0)