Skip to content

Commit 25d9857

Browse files
author
Phil Meadows
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into okr-seo-iot
2 parents 9cd1d67 + 6ad6b73 commit 25d9857

File tree

398 files changed

+2513
-2324
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

398 files changed

+2513
-2324
lines changed

.openpublishing.redirection.json

Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -770,6 +770,11 @@
770770
"redirect_url": "/azure/machine-learning/service",
771771
"redirect_document_id": false
772772
},
773+
{
774+
"source_path": "articles/cognitive-services/LUIS/luis-tutorial-prebuilt-intents-entities.md",
775+
"redirect_url": "/azure/cognitive-services/LUIS/tutorial-machine-learned-entity",
776+
"redirect_document_id": false
777+
},
773778
{
774779
"source_path": "articles/cognitive-services/LUIS/luis-quickstart-intents-only.md",
775780
"redirect_url": "/azure/cognitive-services/LUIS/tutorial-intents-only",
@@ -1220,6 +1225,41 @@
12201225
"redirect_url": "/azure/machine-learning/service/how-to-configure-environment",
12211226
"redirect_document_id": false
12221227
},
1228+
{
1229+
"source_path": "articles/frontdoor/waf-faq.md",
1230+
"redirect_url": "/azure/web-application-firewall/afds/waf-faq",
1231+
"redirect_document_id": false
1232+
},
1233+
{
1234+
"source_path": "articles/frontdoor/waf-front-door-rate-limit-powershell.md",
1235+
"redirect_url": "/azure/web-application-firewall/afds/waf-front-door-rate-limit-powershell",
1236+
"redirect_document_id": false
1237+
},
1238+
{
1239+
"source_path": "articles/frontdoor/waf-front-door-configure-ip-restriction.md",
1240+
"redirect_url": "/azure/web-application-firewall/afds/waf-front-door-configure-ip-restriction",
1241+
"redirect_document_id": false
1242+
},
1243+
{
1244+
"source_path": "articles/frontdoor/waf-front-door-configure-custom-response-code.md",
1245+
"redirect_url": "/azure/web-application-firewall/afds/waf-front-door-configure-custom-response-code",
1246+
"redirect_document_id": false
1247+
},
1248+
{
1249+
"source_path": "articles/frontdoor/waf-front-door-policy-configure-bot-protection.md",
1250+
"redirect_url": "/azure/web-application-firewall/afds/waf-front-door-policy-configure-bot-protection",
1251+
"redirect_document_id": false
1252+
},
1253+
{
1254+
"source_path": "articles/frontdoor/waf-front-door-custom-rules-powershell.md",
1255+
"redirect_url": "/azure/web-application-firewall/afds/waf-front-door-custom-rules-powershell",
1256+
"redirect_document_id": false
1257+
},
1258+
{
1259+
"source_path": "articles/frontdoor/waf-front-door-create-portal.md",
1260+
"redirect_url": "/azure/web-application-firewall/afds/waf-front-door-create-portal",
1261+
"redirect_document_id": false
1262+
},
12231263
{
12241264
"source_path": "articles/frontdoor/waf-front-door-monitor.md",
12251265
"redirect_url": "/azure/web-application-firewall/afds/waf-front-door-monitor",

articles/active-directory/b2b/faq.md

Lines changed: 16 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: B2B
88
ms.topic: reference
9-
ms.date: 04/10/2019
9+
ms.date: 11/07/2019
1010

1111
ms.author: mimart
1212
author: msmimart
@@ -54,15 +54,21 @@ Absolutely. For more information, see [Adding guest users to a role](add-guest-t
5454
Unless a user is assigned the role of limited administrator, B2B collaboration users won't require access to the Azure portal. However, B2B collaboration users who are assigned the role of limited administrator can access the portal. Also, if a guest user who isn't assigned one of these admin roles accesses the portal, the user might be able to access certain parts of the experience. The guest user role has some permissions in the directory.
5555

5656
### Can I block access to the Azure portal for guest users?
57-
Yes! When you configure this policy, be careful to avoid accidentally blocking access to members and admins.
58-
To block a guest user's access to the [Azure portal](https://portal.azure.com), use a Conditional Access policy in the Windows Azure classic deployment model API:
59-
1. Modify the **All Users** group so that it contains only members.
60-
![Screenshot showing All Users group where UserType is not equal Guest](media/faq/modify-all-users-group.png)
61-
2. Create a dynamic group that contains guest users.
62-
![Screenshot showing a new All Guest Users group](media/faq/group-with-guest-users.png)
63-
3. Set up a Conditional Access policy to block guest users from accessing the portal, as shown in the following video:
64-
65-
> [!VIDEO https://channel9.msdn.com/Blogs/Azure/b2b-block-guest-user/Player]
57+
58+
Yes! You can create a Conditional Access policy that blocks all guest and external users from accessing the Azure portal. When you configure this policy, be careful to avoid accidentally blocking access to members and admins.
59+
60+
1. Sign in to your [Azure portal](https://portal.azure.com/) as a security administrator or a Conditional Access administrator.
61+
2. In the Azure portal, select **Azure Active Directory**.
62+
3. Under **Manage**, select **Security**.
63+
4. Under **Protect**, select **Conditional Access**. Select **New policy**.
64+
5. On the **New** page, in the **Name** textbox, enter a name for the policy (for example "Block guests from accessing the portal").
65+
6. Under **Assignments**, select **Users and groups**.
66+
7. On the **Include** tab, choose **Select users and groups**, and then select **All guest and external users (Preview)**.
67+
9. Select **Done**.
68+
10. On the **New** page, in the **Assignments** section, select **Cloud apps or actions**.
69+
11. On the **Cloud apps or actions** page, choose **Select apps**, and then choose **Select**.
70+
12. On the **Select** page, choose **Microsoft Azure Management**, and then choose **Select**.
71+
13. On the **Cloud apps or actions** page, select **Done**.
6672

6773
### Does Azure AD B2B collaboration support multi-factor authentication and consumer email accounts?
6874
Yes. Multi-factor authentication and consumer email accounts are both supported for Azure AD B2B collaboration.

articles/active-directory/develop/msal-net-adfs-support.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -23,7 +23,7 @@ ms.collection: M365-identity-device-management
2323
---
2424

2525
# Active Directory Federation Services support in MSAL.NET
26-
Active Directory Federation Services (AD FS) in Windows Server enables you to add OpenID Connect and OAuth 2.0 based authentication and authorization to applications you are developing. Those applications can, then, authenticate users directly against AD FS. For more information, read [AD FS Scenarios for Developers](https://docs.microsoft.com/en-us/windows-server/identity/ad-fs/overview/ad-fs-openid-connect-oauth-flows-scenarios).
26+
Active Directory Federation Services (AD FS) in Windows Server enables you to add OpenID Connect and OAuth 2.0 based authentication and authorization to applications you are developing. Those applications can, then, authenticate users directly against AD FS. For more information, read [AD FS Scenarios for Developers](/windows-server/identity/ad-fs/overview/ad-fs-openid-connect-oauth-flows-scenarios).
2727

2828
Microsoft Authentication Library for .NET (MSAL.NET) supports two scenarios for authenticating against AD FS:
2929

articles/active-directory/develop/quickstart-v2-java-webapp.md

Lines changed: 13 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -15,7 +15,7 @@ ms.tgt_pltfrm: na
1515
ms.workload: identity
1616
ms.date: 10/09/2019
1717
ms.author: sagonzal
18-
ms.custom: aaddev, scenarios:getting-started, languages:Java
18+
ms.custom: aaddev, scenarios:getting-started, languages:Java
1919
---
2020

2121
# Quickstart: Add sign-in with Microsoft to a Java web app
@@ -38,22 +38,22 @@ To run this sample you will need:
3838
> [!div renderon="docs"]
3939
> ## Register and download your quickstart app
4040
> You have two options to start your quickstart application: express (Option 1), or manual (Option 2)
41-
>
41+
>
4242
> ### Option 1: Register and auto configure your app and then download your code sample
43-
>
43+
>
4444
> 1. Go to the [Azure portal - App registrations](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/RegisteredApps).
4545
> 1. Enter a name for your application and select **Register**.
4646
> 1. Follow the instructions to download and automatically configure your new application.
47-
>
47+
>
4848
> ### Option 2: Register and manually configure your application and code sample
49-
>
49+
>
5050
> #### Step 1: Register your application
51-
>
51+
>
5252
> To register your application and manually add the app's registration information to your solution, follow these steps:
53-
>
53+
>
5454
> 1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
5555
> 1. If your account gives you access to more than one tenant, select your account in the top right corner, and set your portal session to the desired Azure AD tenant.
56-
>
56+
>
5757
> 1. Navigate to the Microsoft identity platform for developers [App registrations](/azure/active-directory/develop/) page.
5858
> 1. Select **New registration**.
5959
> 1. When the **Register an application** page appears, enter your application's registration information:
@@ -62,20 +62,19 @@ To run this sample you will need:
6262
> 1. On the **Overview** page, find the **Application (client) ID** and the **Directory (tenant) ID** values of the application. Copy these values for later.
6363
> 1. Select the **Authentication** from the menu, and then add the following information:
6464
> - In **Redirect URIs**, add `http://localhost:8080/msal4jsamples/secure/aad` and `http://localhost:8080/msal4jsamples/graph/me`.
65-
> - In **Advanced settings**, add `https://localhost:8080/msal4jsample/sign-out` to **Logout URL**.
6665
> - Select **Save**.
6766
> 1. Select the **Certificates & secrets** from the menu and in the **Client secrets** section, click on **New client secret**:
68-
>
67+
>
6968
> - Type a key description (for instance app secret).
7069
> - Select a key duration **In 1 year**.
7170
> - The key value will display when you select **Add**.
7271
> - Copy the value of the key for later. This key value will not be displayed again, nor retrievable by any other means, so record it as soon as it is visible from the Azure portal.
7372
>
7473
> [!div class="sxs-lookup" renderon="portal"]
7574
> #### Step 1: Configure your application in the Azure portal
76-
>
75+
>
7776
> For the code sample for this quickstart to work, you need to:
78-
>
77+
>
7978
> 1. Add reply URLs as `http://localhost:8080/msal4jsamples/secure/aad` and `http://localhost:8080/msal4jsamples/graph/me`.
8079
> 1. Create a Client Secret.
8180
> > [!div renderon="portal" id="makechanges" class="nextstepaction"]
@@ -141,12 +140,12 @@ Add MSAL4J to your application by using Maven or Gradle to manage your dependenc
141140
<dependency>
142141
<groupId>com.microsoft.azure</groupId>
143142
<artifactId>msal4j</artifactId>
144-
<version>0.6.0-preview</version>
143+
<version>1.0.0</version>
145144
</dependency>
146145
```
147146

148147
```$xslt
149-
compile group: 'com.microsoft.azure', name: 'msal4j', version: '0.6.0-preview'
148+
compile group: 'com.microsoft.azure', name: 'msal4j', version: '1.0.0'
150149
```
151150

152151
### MSAL initialization

articles/active-directory/develop/quickstart-v2-javascript.md

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -79,11 +79,12 @@ Select the option that's suitable to your development environment:
7979

8080
* (Optional) To run the project with the IIS server, [download the Visual Studio project](https://github.com/Azure-Samples/active-directory-javascript-graphapi-v2/archive/vsquickstart.zip). Extract the zip file to a local folder (for example, *C:\Azure-Samples*).
8181

82+
#### Step 3: Configure your JavaScript app
83+
8284
> [!div renderon="docs"]
83-
> #### Step 3: Configure your JavaScript app
8485
> In the *JavaScriptSPA* folder, edit *index.html*, and set the `clientID` and `authority` values under `msalConfig`.
8586
86-
> [!div renderon="docs"]
87+
> [!div class="sxs-lookup" renderon="portal"]
8788
> In the *JavaScriptSPA* folder, edit *index.html*, and replace `msalConfig` with the following code:
8889
8990
```javascript
@@ -100,6 +101,10 @@ var msalConfig = {
100101
};
101102

102103
```
104+
> [!div renderon="portal"]
105+
> > [!NOTE]
106+
> > This quickstart supports Enter_the_Supported_Account_Info_Here.
107+
103108

104109
> [!div renderon="docs"]
105110
>
@@ -114,12 +119,7 @@ var msalConfig = {
114119
> > To find the values of **Application (client) ID**, **Directory (tenant) ID**, and **Supported account types**, go to the app's **Overview** page in the Azure portal.
115120
>
116121
117-
> [!div class="sxs-lookup" renderon="portal"]
118-
> #### Step 3: Your app is configured and ready to run
119-
> We have configured your project with values of your app's properties.
120-
121-
> [!div renderon="docs"]
122-
> #### Step 4: Run the project
122+
#### Step 4: Run the project
123123

124124
* If you're using [Node.js](https://nodejs.org/en/download/):
125125

articles/active-directory/develop/quickstart-v2-python-webapp.md

Lines changed: 22 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -71,6 +71,13 @@ To run this sample, you will need:
7171
> - Select a key duration of **In 1 year**.
7272
> - When you click on **Add**, the key value will be displayed.
7373
> - Copy the value of the key. You will need it later.
74+
> 1. Select the **API permissions** section
75+
>
76+
> - Click the **Add a permission** button and then,
77+
> - Ensure that the **Microsoft APIs** tab is selected
78+
> - In the *Commonly used Microsoft APIs* section, click on **Microsoft Graph**
79+
> - In the **Delegated permissions** section, ensure that the right permissions are checked: **User.ReadBasic.All**. Use the search box if necessary.
80+
> - Select the **Add permissions** button
7481
>
7582
> [!div class="sxs-lookup" renderon="portal"]
7683
>
@@ -80,9 +87,10 @@ To run this sample, you will need:
8087
>
8188
> 1. Add a reply URL as `http://localhost:5000/getAToken`.
8289
> 1. Create a Client Secret.
90+
> 1. Add Microsoft Graph API's User.ReadBasic.All delegated permission.
8391
>
8492
> > [!div renderon="portal" id="makechanges" class="nextstepaction"]
85-
> > [Make this change for me]()
93+
> > [Make these changes for me]()
8694
> > [!div id="appconfigured" class="alert alert-info"]
8795
> > ![Already configured](media/quickstart-v2-aspnet-webapp/green-check.png) Your application is configured with this attribute
8896
@@ -123,24 +131,24 @@ AUTHORITY = "https://login.microsoftonline.com/Enter_the_Tenant_Name_Here"
123131
python app.py
124132
```
125133
> [!IMPORTANT]
126-
> This quickstart application uses a client secret to identify itself as confidential client. Because the client secret is added as a plain-text to your project files, for security reasons, it is recommended that you use a certificate instead of a client secret before considering the application as production application. For more information on how to use a certificate, see [these instructions](https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-certificate-credentials).
134+
> This quickstart application uses a client secret to identify itself as confidential client. Because the client secret is added as a plain-text to your project files, for security reasons, it is recommended that you use a certificate instead of a client secret before considering the application as production application. For more information on how to use a certificate, see [these instructions](https://docs.microsoft.com/azure/active-directory/develop/active-directory-certificate-credentials).
127135
128-
## More information
136+
## More information
129137

130-
### Getting MSAL
131-
MSAL is the library used to sign in users and request tokens used to access an API protected by the Microsoft identity Platform.
132-
You can add MSAL Python to your application using Pip.
138+
### Getting MSAL
139+
MSAL is the library used to sign in users and request tokens used to access an API protected by the Microsoft identity Platform.
140+
You can add MSAL Python to your application using Pip.
133141

134-
```Shell
135-
pip install msal
136-
```
142+
```Shell
143+
pip install msal
144+
```
137145

138-
### MSAL initialization
139-
You can add the reference to MSAL Python by adding the following code to the top of the file where you will be using MSAL:
146+
### MSAL initialization
147+
You can add the reference to MSAL Python by adding the following code to the top of the file where you will be using MSAL:
140148

141-
```Python
142-
import msal
143-
```
149+
```Python
150+
import msal
151+
```
144152

145153
## Next steps
146154

articles/active-directory/devices/howto-vm-sign-in-azure-ad-windows.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -163,7 +163,7 @@ After a few moments, the security principal is assigned the role at the selected
163163

164164
### Using the Azure Cloud Shell experience
165165

166-
The following example uses [az role assignment create](https://docs.microsoft.com/cli/azure/role/assignment#az-role-assignment-create) to assign the Virtual Machine Administrator Login role to the VM for your current Azure user. The username of your active Azure account is obtained with [az account show](https://docs.microsoft.com/cli/azure/account#az-account-show), and the scope is set to the VM created in a previous step with [az vm show](https://docs.microsoft.com/cli/azure/vm#az-vm-show). The scope could also be assigned at a resource group or subscription level, and normal RBAC inheritance permissions apply. For more information, see [Role-Based Access Controls](https://docs.microsoft.com/azure/azure-resource-manager/resource-group-overview#access-control).
166+
The following example uses [az role assignment create](https://docs.microsoft.com/cli/azure/role/assignment#az-role-assignment-create) to assign the Virtual Machine Administrator Login role to the VM for your current Azure user. The username of your active Azure account is obtained with [az account show](https://docs.microsoft.com/cli/azure/account#az-account-show), and the scope is set to the VM created in a previous step with [az vm show](https://docs.microsoft.com/cli/azure/vm#az-vm-show). The scope could also be assigned at a resource group or subscription level, and normal RBAC inheritance permissions apply. For more information, see [Role-Based Access Controls](../../virtual-machines/linux/login-using-aad.md).
167167

168168
```AzureCLI
169169
username=$(az account show --query user.name --output tsv)
@@ -309,7 +309,7 @@ If you see the following error message when you initiate a remote desktop connec
309309

310310
![Your account is configured to prevent you from using this device.](./media/howto-vm-sign-in-azure-ad-windows/rbac-role-not-assigned.png)
311311

312-
Verify that you have [configured RBAC policies](https://docs.microsoft.com/azure/virtual-machines/linux/login-using-aad#configure-rbac-policy-for-the-virtual-machine) for the VM that grants the user either the Virtual Machine Administrator Login or Virtual Machine User Login role:
312+
Verify that you have [configured RBAC policies](../../virtual-machines/linux/login-using-aad.md) for the VM that grants the user either the Virtual Machine Administrator Login or Virtual Machine User Login role:
313313

314314
#### Unauthorized client
315315

articles/active-directory/fundamentals/add-users-azure-active-directory.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@ ms.collection: M365-identity-device-management
1717
---
1818

1919
# Add or delete users using Azure Active Directory
20-
Add new users or delete existing users from your Azure Active Directory (Azure AD) organization.
20+
Add new users or delete existing users from your Azure Active Directory (Azure AD) organization. To add or delete users you must be a User administrator or Global administrator.
2121

2222
## Add a new user
2323
You can create a new user using the Azure Active Directory portal.

articles/active-directory/fundamentals/license-users-groups.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.subservice: fundamentals
1111
ms.workload: identity
1212
ms.topic: conceptual
13-
ms.date: 09/18/2018
13+
ms.date: 09/06/2018
1414
ms.author: ajburnle
1515
ms.reviewer: jeffsta
1616
ms.custom: "it-pro, seodec18"
@@ -83,6 +83,8 @@ Make sure that anyone needing to use a licensed Azure AD service has the appropr
8383
1. Select **Assign**.
8484

8585
The user is added to the list of licensed users and has access to the included Azure AD services.
86+
> [!NOTE]
87+
> Licenses can also be assigned directly to a user from the user's **Licenses** page. If a user has a license assigned through a group membership and you want to assign the same license to the user directly, it can be done only from the **Products** page mentioned in step 1 only.
8688
8789
### To assign a license to a group
8890

articles/active-directory/governance/entitlement-management-external-users.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -112,7 +112,7 @@ To ensure people outside of your organization can request access packages and ge
112112

113113
### Review your Teams sharing settings
114114

115-
- If you want to include Teams in your access packages for external users, make sure the **Allow guest access in Microsoft Teams** is set to **On** to allow guest access. For more information, see [Configure guest access in the Microsoft Teams admin center](https://docs.microsoft.com/microsoftteams/set-up-guests#configure-guest-access-in-the-microsoft-teams-admin-center).
115+
- If you want to include Teams in your access packages for external users, make sure the **Allow guest access in Microsoft Teams** is set to **On** to allow guest access. For more information, see [Configure guest access in the Microsoft Teams admin center](/microsoftteams/set-up-guests#configure-guest-access-in-the-teams-admin-center).
116116

117117
## Manage the lifecycle of external users
118118

0 commit comments

Comments
 (0)