Skip to content

Commit 35715a7

Browse files
authored
Merge pull request #95334 from MicrosoftDocs/master
Merge Master to Live, 3 AM
2 parents ac56ef0 + 6ed0010 commit 35715a7

File tree

273 files changed

+1528
-1050
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

273 files changed

+1528
-1050
lines changed

articles/active-directory/develop/msal-net-adfs-support.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -23,7 +23,7 @@ ms.collection: M365-identity-device-management
2323
---
2424

2525
# Active Directory Federation Services support in MSAL.NET
26-
Active Directory Federation Services (AD FS) in Windows Server enables you to add OpenID Connect and OAuth 2.0 based authentication and authorization to applications you are developing. Those applications can, then, authenticate users directly against AD FS. For more information, read [AD FS Scenarios for Developers](https://docs.microsoft.com/en-us/windows-server/identity/ad-fs/overview/ad-fs-openid-connect-oauth-flows-scenarios).
26+
Active Directory Federation Services (AD FS) in Windows Server enables you to add OpenID Connect and OAuth 2.0 based authentication and authorization to applications you are developing. Those applications can, then, authenticate users directly against AD FS. For more information, read [AD FS Scenarios for Developers](/windows-server/identity/ad-fs/overview/ad-fs-openid-connect-oauth-flows-scenarios).
2727

2828
Microsoft Authentication Library for .NET (MSAL.NET) supports two scenarios for authenticating against AD FS:
2929

articles/active-directory/develop/quickstart-v2-java-webapp.md

Lines changed: 13 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -15,7 +15,7 @@ ms.tgt_pltfrm: na
1515
ms.workload: identity
1616
ms.date: 10/09/2019
1717
ms.author: sagonzal
18-
ms.custom: aaddev, scenarios:getting-started, languages:Java
18+
ms.custom: aaddev, scenarios:getting-started, languages:Java
1919
---
2020

2121
# Quickstart: Add sign-in with Microsoft to a Java web app
@@ -38,22 +38,22 @@ To run this sample you will need:
3838
> [!div renderon="docs"]
3939
> ## Register and download your quickstart app
4040
> You have two options to start your quickstart application: express (Option 1), or manual (Option 2)
41-
>
41+
>
4242
> ### Option 1: Register and auto configure your app and then download your code sample
43-
>
43+
>
4444
> 1. Go to the [Azure portal - App registrations](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/RegisteredApps).
4545
> 1. Enter a name for your application and select **Register**.
4646
> 1. Follow the instructions to download and automatically configure your new application.
47-
>
47+
>
4848
> ### Option 2: Register and manually configure your application and code sample
49-
>
49+
>
5050
> #### Step 1: Register your application
51-
>
51+
>
5252
> To register your application and manually add the app's registration information to your solution, follow these steps:
53-
>
53+
>
5454
> 1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
5555
> 1. If your account gives you access to more than one tenant, select your account in the top right corner, and set your portal session to the desired Azure AD tenant.
56-
>
56+
>
5757
> 1. Navigate to the Microsoft identity platform for developers [App registrations](/azure/active-directory/develop/) page.
5858
> 1. Select **New registration**.
5959
> 1. When the **Register an application** page appears, enter your application's registration information:
@@ -62,20 +62,19 @@ To run this sample you will need:
6262
> 1. On the **Overview** page, find the **Application (client) ID** and the **Directory (tenant) ID** values of the application. Copy these values for later.
6363
> 1. Select the **Authentication** from the menu, and then add the following information:
6464
> - In **Redirect URIs**, add `http://localhost:8080/msal4jsamples/secure/aad` and `http://localhost:8080/msal4jsamples/graph/me`.
65-
> - In **Advanced settings**, add `https://localhost:8080/msal4jsample/sign-out` to **Logout URL**.
6665
> - Select **Save**.
6766
> 1. Select the **Certificates & secrets** from the menu and in the **Client secrets** section, click on **New client secret**:
68-
>
67+
>
6968
> - Type a key description (for instance app secret).
7069
> - Select a key duration **In 1 year**.
7170
> - The key value will display when you select **Add**.
7271
> - Copy the value of the key for later. This key value will not be displayed again, nor retrievable by any other means, so record it as soon as it is visible from the Azure portal.
7372
>
7473
> [!div class="sxs-lookup" renderon="portal"]
7574
> #### Step 1: Configure your application in the Azure portal
76-
>
75+
>
7776
> For the code sample for this quickstart to work, you need to:
78-
>
77+
>
7978
> 1. Add reply URLs as `http://localhost:8080/msal4jsamples/secure/aad` and `http://localhost:8080/msal4jsamples/graph/me`.
8079
> 1. Create a Client Secret.
8180
> > [!div renderon="portal" id="makechanges" class="nextstepaction"]
@@ -141,12 +140,12 @@ Add MSAL4J to your application by using Maven or Gradle to manage your dependenc
141140
<dependency>
142141
<groupId>com.microsoft.azure</groupId>
143142
<artifactId>msal4j</artifactId>
144-
<version>0.6.0-preview</version>
143+
<version>1.0.0</version>
145144
</dependency>
146145
```
147146

148147
```$xslt
149-
compile group: 'com.microsoft.azure', name: 'msal4j', version: '0.6.0-preview'
148+
compile group: 'com.microsoft.azure', name: 'msal4j', version: '1.0.0'
150149
```
151150

152151
### MSAL initialization

articles/active-directory/devices/howto-vm-sign-in-azure-ad-windows.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -163,7 +163,7 @@ After a few moments, the security principal is assigned the role at the selected
163163

164164
### Using the Azure Cloud Shell experience
165165

166-
The following example uses [az role assignment create](https://docs.microsoft.com/cli/azure/role/assignment#az-role-assignment-create) to assign the Virtual Machine Administrator Login role to the VM for your current Azure user. The username of your active Azure account is obtained with [az account show](https://docs.microsoft.com/cli/azure/account#az-account-show), and the scope is set to the VM created in a previous step with [az vm show](https://docs.microsoft.com/cli/azure/vm#az-vm-show). The scope could also be assigned at a resource group or subscription level, and normal RBAC inheritance permissions apply. For more information, see [Role-Based Access Controls](https://docs.microsoft.com/azure/azure-resource-manager/resource-group-overview#access-control).
166+
The following example uses [az role assignment create](https://docs.microsoft.com/cli/azure/role/assignment#az-role-assignment-create) to assign the Virtual Machine Administrator Login role to the VM for your current Azure user. The username of your active Azure account is obtained with [az account show](https://docs.microsoft.com/cli/azure/account#az-account-show), and the scope is set to the VM created in a previous step with [az vm show](https://docs.microsoft.com/cli/azure/vm#az-vm-show). The scope could also be assigned at a resource group or subscription level, and normal RBAC inheritance permissions apply. For more information, see [Role-Based Access Controls](../../virtual-machines/linux/login-using-aad.md).
167167

168168
```AzureCLI
169169
username=$(az account show --query user.name --output tsv)
@@ -309,7 +309,7 @@ If you see the following error message when you initiate a remote desktop connec
309309

310310
![Your account is configured to prevent you from using this device.](./media/howto-vm-sign-in-azure-ad-windows/rbac-role-not-assigned.png)
311311

312-
Verify that you have [configured RBAC policies](https://docs.microsoft.com/azure/virtual-machines/linux/login-using-aad#configure-rbac-policy-for-the-virtual-machine) for the VM that grants the user either the Virtual Machine Administrator Login or Virtual Machine User Login role:
312+
Verify that you have [configured RBAC policies](../../virtual-machines/linux/login-using-aad.md) for the VM that grants the user either the Virtual Machine Administrator Login or Virtual Machine User Login role:
313313

314314
#### Unauthorized client
315315

articles/active-directory/governance/entitlement-management-external-users.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -112,7 +112,7 @@ To ensure people outside of your organization can request access packages and ge
112112

113113
### Review your Teams sharing settings
114114

115-
- If you want to include Teams in your access packages for external users, make sure the **Allow guest access in Microsoft Teams** is set to **On** to allow guest access. For more information, see [Configure guest access in the Microsoft Teams admin center](https://docs.microsoft.com/microsoftteams/set-up-guests#configure-guest-access-in-the-microsoft-teams-admin-center).
115+
- If you want to include Teams in your access packages for external users, make sure the **Allow guest access in Microsoft Teams** is set to **On** to allow guest access. For more information, see [Configure guest access in the Microsoft Teams admin center](/microsoftteams/set-up-guests#configure-guest-access-in-the-teams-admin-center).
116116

117117
## Manage the lifecycle of external users
118118

articles/active-directory/manage-apps/application-proxy-faq.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -91,7 +91,7 @@ The PrincipalsAllowedToDelegateToAccount method is used when connector servers a
9191
If the connector servers and the web application service account are in the same domain, you can use Active Directory Users and Computers to configure the delegation settings on each of the connector machine accounts, allowing them to delegate to the target SPN.
9292

9393
If the connector servers and the web application service account are in different domains, Resource-based delegation is used. The delegation permissions are configured on the target web server and web application service account. This method of Constrained Delegation is relatively new. The method was introduced in Windows Server 2012, which supports cross-domain delegation by allowing the resource (web service) owner to control which machine and service accounts can delegate to it. There's no UI to assist with this configuration, so you'll need to use PowerShell.
94-
For more information, see the whitepaper [Understanding Kerberos Constrained Delegation with Application Proxy](http://aka.ms/kcdpaper).
94+
For more information, see the whitepaper [Understanding Kerberos Constrained Delegation with Application Proxy](https://aka.ms/kcdpaper).
9595

9696
## Pass-through authentication
9797

articles/active-directory/saas-apps/sap-cloud-platform-identity-authentication-provisioning-tutorial.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -147,6 +147,10 @@ This operation starts the initial synchronization of all users and/or groups def
147147

148148
For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../manage-apps/check-status-user-account-provisioning.md).
149149

150+
## Connector limitations
151+
152+
* SAP Cloud Platform Identity Authentication's SCIM endpoint requires certain attributes to be of specific format. You can know more about these attributes and their specific format [here](https://help.sap.com/viewer/6d6d63354d1242d185ab4830fc04feb1/Cloud/en-US/b10fc6a9a37c488a82ce7489b1fab64c.html#).
153+
150154
## Additional resources
151155

152156
* [Managing user account provisioning for Enterprise Apps](../manage-apps/configure-automatic-user-provisioning-portal.md)

articles/analysis-services/analysis-services-data-providers.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Describes client libraries required for client applications and too
44
author: minewiskan
55
ms.service: azure-analysis-services
66
ms.topic: conceptual
7-
ms.date: 10/30/2019
7+
ms.date: 11/07/2019
88
ms.author: owend
99
ms.reviewer: minewiskan
1010

@@ -18,10 +18,10 @@ Client libraries are necessary for client applications and tools to connect to A
1818

1919
|Download |Product version |
2020
|---------|---------|
21-
|[MSOLAP (amd64)](https://go.microsoft.com/fwlink/?linkid=829576) | 15.1.5.15 |
22-
|[MSOLAP (x86)](https://go.microsoft.com/fwlink/?linkid=829575) | 15.1.5.15 |
23-
|[AMO](https://go.microsoft.com/fwlink/?linkid=829578) | 18.0.9.0 |
24-
|[ADOMD](https://go.microsoft.com/fwlink/?linkid=829577) | 18.0.9.0 |
21+
|[MSOLAP (amd64)](https://go.microsoft.com/fwlink/?linkid=829576) | 15.1.10.25 |
22+
|[MSOLAP (x86)](https://go.microsoft.com/fwlink/?linkid=829575) | 15.1.10.25 |
23+
|[AMO](https://go.microsoft.com/fwlink/?linkid=829578) | 18.2.3.0 |
24+
|[ADOMD](https://go.microsoft.com/fwlink/?linkid=829577) | 18.2.3.0 |
2525

2626
## AMO and ADOMD (NuGet packages)
2727

articles/ansible/ansible-deploy-solution-template.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -54,7 +54,7 @@ The Ansible solution template for Azure is designed to configure an Ansible inst
5454
- [High-performance Premium Storage and managed disks for VMs](/azure/virtual-machines/windows/premium-storage)
5555
- [Standard SSD Managed Disks for Azure Virtual machine workloads](/azure/virtual-machines/windows/disks-standard-ssd)
5656
- **Public IP Address** - Specify this setting if you want to communicate with the virtual machine from outside the virtual machine. The default is a new public IP address that has the name `ansible-pip`. To specify a different IP address, select the arrow specify the attributes - such as name, SKU, and Assignment, of that IP address.
57-
- **Domain name label** - Enter the public-facing domain name of the virtual machine. The name must be unique and meet naming requirements. For more information about specifying a name for the virtual machine, see [Naming conventions for Azure resources](/azure/architecture/best-practices/naming-conventions).
57+
- **Domain name label** - Enter the public-facing domain name of the virtual machine. The name must be unique and meet naming requirements. For more information about specifying a name for the virtual machine, see [Naming conventions for Azure resources](/azure/architecture/best-practices/resource-naming).
5858
- **Ansible version** - Specify either a version number or the value `latest` to deploy the latest version. Select the information icon next to **Ansible version** to see more information about available versions.
5959

6060
![Azure portal tab for Ansible additional settings](./media/ansible-quick-deploy-solution-template/portal-ansible-setup-tab-2.png)

articles/app-service/app-service-web-get-started-java.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -62,7 +62,7 @@ Then add the following plugin definition inside the `<build>` element of the `po
6262
<plugin>
6363
<groupId>com.microsoft.azure</groupId>
6464
<artifactId>azure-webapp-maven-plugin</artifactId>
65-
<version>1.7.0</version>
65+
<version>1.8.0</version>
6666
<configuration>
6767
<!-- Specify v2 schema -->
6868
<schemaVersion>v2</schemaVersion>

articles/app-service/app-service-web-tutorial-custom-domain.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -327,7 +327,7 @@ At the bottom of the page, the root virtual directory `/` points to `site\wwwroo
327327

328328
![Customize virtual directory](./media/app-service-web-tutorial-custom-domain/customize-virtual-directory.png)
329329

330-
Once the operation completes, your app should return the right page at the root path (for example, http://contoso.com).
330+
Once the operation completes, your app should return the right page at the root path (for example, `http://contoso.com`).
331331

332332
## Automate with scripts
333333

0 commit comments

Comments
 (0)