Skip to content

Commit 23cd30c

Browse files
authored
Merge pull request #95055 from DCtheGeek/dmc-industry-mc2
(Dirty PR) Resolving new merge conflict for release branch
2 parents f702450 + 2cee8dc commit 23cd30c

File tree

89 files changed

+674
-1010
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

89 files changed

+674
-1010
lines changed

.openpublishing.redirection.json

Lines changed: 13 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -5286,6 +5286,16 @@
52865286
"redirect_url": "/azure/app-service-mobile",
52875287
"redirect_document_id": false
52885288
},
5289+
{
5290+
"source_path": "articles/application-gateway/tutorial-restrict-web-traffic-powershell.md",
5291+
"redirect_url": "/azure/web-application-firewall/ag/tutorial-restrict-web-traffic-powershell",
5292+
"redirect_document_id": false
5293+
},
5294+
{
5295+
"source_path": "articles/application-gateway/tutorial-restrict-web-traffic-cli.md",
5296+
"redirect_url": "/azure/web-application-firewall/ag/tutorial-restrict-web-traffic-cli",
5297+
"redirect_document_id": false
5298+
},
52895299
{
52905300
"source_path": "articles/application-gateway/configure-waf-custom-rules.md",
52915301
"redirect_url": "/azure/web-application-firewall/ag/configure-waf-custom-rules",
@@ -43367,6 +43377,9 @@
4336743377
{
4336843378
"source_path": "articles/machine-learning/algorithm-module-reference/import-from-web-url-via-http.md",
4336943379
"redirect_url": "/azure/machine-learning/algorithm-module-reference/module-reference",
43380+
"redirect_document_id": false
43381+
},
43382+
{
4337043383
"source_path": "articles/industry/financial/actuarial-risk-analysis-and-financial-modeling-overview.md",
4337143384
"redirect_url": "/azure/industry-marketing/financial/actuarial-risk-analysis-and-financial-modeling-overview",
4337243385
"redirect_document_id": false
@@ -43486,11 +43499,6 @@
4348643499
"redirect_url": "/azure/industry-marketing/retail/visual-search-use-case-overview",
4348743500
"redirect_document_id": false
4348843501
},
43489-
{
43490-
"source_path": "articles/industry/agriculture/index.md",
43491-
"redirect_url": "/azure/industry/agriculture/overview",
43492-
"redirect_document_id": false
43493-
},
4349443502
{
4349543503
"source_path": "articles/machine-learning/service/how-to-ui-sample-classification-predict-churn.md",
4349643504
"redirect_url": "how-to-designer-sample-classification-churn",

articles/active-directory/develop/msal-net-adfs-support.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -23,7 +23,7 @@ ms.collection: M365-identity-device-management
2323
---
2424

2525
# Active Directory Federation Services support in MSAL.NET
26-
Active Directory Federation Services (AD FS) in Windows Server enables you to add OpenID Connect and OAuth 2.0 based authentication and authorization to applications you are developing. Those applications can, then, authenticate users directly against AD FS. For more information, read [AD FS Scenarios for Developers](/windows-server/identity/ad-fs/overview/ad-fs-openid-connect-oauth-flows-scenarios).
26+
Active Directory Federation Services (AD FS) in Windows Server enables you to add OpenID Connect and OAuth 2.0 based authentication and authorization to applications you are developing. Those applications can, then, authenticate users directly against AD FS. For more information, read [AD FS Scenarios for Developers](https://docs.microsoft.com/en-us/windows-server/identity/ad-fs/overview/ad-fs-openid-connect-oauth-flows-scenarios).
2727

2828
Microsoft Authentication Library for .NET (MSAL.NET) supports two scenarios for authenticating against AD FS:
2929

articles/active-directory/hybrid/how-to-connect-password-hash-synchronization.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -27,7 +27,7 @@ To synchronize your password, Azure AD Connect sync extracts your password hash
2727

2828
The actual data flow of the password hash synchronization process is similar to the synchronization of user data. However, passwords are synchronized more frequently than the standard directory synchronization window for other attributes. The password hash synchronization process runs every 2 minutes. You cannot modify the frequency of this process. When you synchronize a password, it overwrites the existing cloud password.
2929

30-
The first time you enable the password hash synchronization feature, it performs an initial synchronization of the passwords of all in-scope users. You cannot explicitly define a subset of user passwords that you want to synchronize.
30+
The first time you enable the password hash synchronization feature, it performs an initial synchronization of the passwords of all in-scope users. You cannot explicitly define a subset of user passwords that you want to synchronize. However, if there are multiple connectors, it is possible to disable password hash sync for some connectors but not others using the [Set-ADSyncAADPasswordSyncConfiguration](https://docs.microsoft.com/en-us/azure/active-directory-domain-services/active-directory-ds-getting-started-password-sync-synced-tenant) cmdlet.
3131

3232
When you change an on-premises password, the updated password is synchronized, most often in a matter of minutes.
3333
The password hash synchronization feature automatically retries failed synchronization attempts. If an error occurs during an attempt to synchronize a password, an error is logged in your event viewer.

articles/active-directory/users-groups-roles/users-bulk-download.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -27,8 +27,9 @@ To download the list of users from the Azure AD admin center, you must be signed
2727
## To download a list of users
2828

2929
1. [Sign in to your Azure AD organization](https://aad.portal.azure.com) with a User administrator account in the organization.
30-
1. In Azure AD, select **Users** > **Download users**.
31-
1. On the **Download users** page, select **Start** to receive a CSV file listing user profile properties. If there are errors, you can download and view the results file on the Bulk operation results page. The file contains the reason for each error.
30+
2. Navigate to Azure Active Directory > Users. Then select the users you wish to include in the download by ticking the box in the left column next to each user. Note: At this time, there is no way to select all users for export. Each one must be individually selected.
31+
3. In Azure AD, select **Users** > **Download users**.
32+
4. On the **Download users** page, select **Start** to receive a CSV file listing user profile properties. If there are errors, you can download and view the results file on the Bulk operation results page. The file contains the reason for each error.
3233

3334
![Select where you want the list the users you want to download](./media/users-bulk-download/bulk-download.png)
3435

articles/application-gateway/toc.yml

Lines changed: 0 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -127,12 +127,6 @@
127127
items:
128128
- name: Configure SSL policy
129129
href: application-gateway-configure-ssl-policy-powershell.md
130-
- name: Configure Web Application Firewall
131-
items:
132-
- name: Azure PowerShell
133-
href: tutorial-restrict-web-traffic-powershell.md
134-
- name: Azure CLI
135-
href: tutorial-restrict-web-traffic-cli.md
136130
- name: Ingress for AKS
137131
items:
138132
- name: Set up with existing Application Gateway

articles/application-gateway/tutorial-restrict-web-traffic-cli.md

Lines changed: 0 additions & 192 deletions
This file was deleted.

0 commit comments

Comments
 (0)