Skip to content

Commit 399dede

Browse files
committed
2 parents e9e1ea3 + 8e7098c commit 399dede

File tree

1,054 files changed

+10901
-20809
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,054 files changed

+10901
-20809
lines changed
Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
{
2+
"BaseConfiguration": "docutune-default.json",
3+
"Docsets": [
4+
{
5+
"DocsetName": "azure-documents",
6+
"BuildSourceFolder": "articles",
7+
"BasePath": "/azure"
8+
} ],
9+
"MetadataDelimiter": "\"",
10+
"Exclude": [
11+
"licensing-service-plan-reference.md",
12+
"policy-reference.md",
13+
"security-controls-policy.md",
14+
"articles/defender-for-cloud/alerts-reference.md",
15+
"articles/defender-for-cloud/windows-admin-center-integration.md",
16+
"articles/governance/",
17+
"includes/policy/",
18+
"includes/defender-for-cloud-alerts-schema-log-analytics-workspace.md",
19+
"third-party-notices.md",
20+
"*whats-new*",
21+
"*release-notes*",
22+
"*third-party-notices*",
23+
"*change-log*",
24+
"*changelog*",
25+
"*reference-breaking-changes*",
26+
"*version-history*",
27+
"banner.md"
28+
],
29+
"PreloadTOCFiles": [
30+
"articles/cloud-services/toc.yml",
31+
"articles/storage/blobs/TOC.yml",
32+
"articles/storage/queues/TOC.yml"
33+
],
34+
"TermFiles": [
35+
"Dictionary-Onboard.ps1",
36+
"Bundle-Standard.txt",
37+
"Bundle-Cloud.txt"
38+
],
39+
"ApplyPolicies": []
40+
}
Lines changed: 34 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,34 @@
1+
{
2+
"baseConfiguration": "docutune-unattended-default.json",
3+
"onboarding": {
4+
"maxInFlightPullRequests": 20,
5+
"maxInFlightFiles": 200
6+
},
7+
"pullRequest": {
8+
"title": "[BULK] [DocuTune-Remediation] - Scheduled execution to fix known issues in WAF",
9+
"batchSize": 0,
10+
"maxBatches": 100,
11+
"body": "",
12+
"newBranchNamePrefix": "",
13+
"headRemote": "origin",
14+
"draft": false,
15+
"requestReview": true,
16+
"signOff": false,
17+
"properties": {},
18+
"sleepInterval": 15
19+
},
20+
"types": [
21+
{
22+
"name": "Default",
23+
"command": "Fix",
24+
"configType": "full",
25+
"stopAt": 9
26+
},
27+
{
28+
"name": "FlagBrokenLinks",
29+
"base": "Default",
30+
"configType": "links-only",
31+
"stopAt": 10
32+
}
33+
]
34+
}

.openpublishing.redirection.active-directory.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -5460,6 +5460,11 @@
54605460
"redirect_url": "/azure/active-directory/fundamentals/concept-fundamentals-security-defaults",
54615461
"redirect_document_id": true
54625462
},
5463+
{
5464+
"source_path_from_root": "/articles/active-directory/fundamentals/identity-secure-score.md",
5465+
"redirect_url": "/azure/active-directory/reports-monitoring/concept-identity-secure-score",
5466+
"redirect_document_id": true
5467+
},
54635468
{
54645469
"source_path_from_root": "/articles/active-directory/reports-monitoring/reference-azure-ad-sla-performance.md",
54655470
"redirect_url": "/azure/active-directory/reports-monitoring/reference-sla-performance",

.openpublishing.redirection.azure-monitor.json

Lines changed: 15 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6319,6 +6319,21 @@
63196319
"source_path_from_root": "/articles/azure-monitor/containers/container-insights-optout-openshift-v4.md",
63206320
"redirect_url": "/azure/azure-monitor/containers/container-insights-optout",
63216321
"redirect_document_id": false
6322+
},
6323+
{
6324+
"source_path_from_root": "/articles/azure-monitor/app/opencensus-python-dependency.md",
6325+
"redirect_url": "/previous-versions/azure/azure-monitor/app/opencensus-python-dependency",
6326+
"redirect_document_id": false
6327+
},
6328+
{
6329+
"source_path_from_root": "/articles/azure-monitor/app/opencensus-python-request.md",
6330+
"redirect_url": "/previous-versions/azure/azure-monitor/app/opencensus-python-request",
6331+
"redirect_document_id": false
6332+
},
6333+
{
6334+
"source_path_from_root": "/articles/azure-monitor/app/opencensus-python.md",
6335+
"redirect_url": "/previous-versions/azure/azure-monitor/app/opencensus-python",
6336+
"redirect_document_id": false
63226337
}
63236338
]
63246339
}

.openpublishing.redirection.json

Lines changed: 6 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -7560,7 +7560,12 @@
75607560
},
75617561
{
75627562
"source_path_from_root": "/articles/automation/manage-runas-account.md",
7563-
"redirect_url": "/azure/automation/manage-run-as-account",
7563+
"redirect_url": "/azure/automation/migrate-run-as-accounts-managed-identity",
7564+
"redirect_document_id": false
7565+
},
7566+
{
7567+
"source_path_from_root": "/articles/automation/manage-run-as-account.md",
7568+
"redirect_url": "/azure/automation/migrate-run-as-accounts-managed-identity",
75647569
"redirect_document_id": false
75657570
},
75667571
{

CODEOWNERS

Lines changed: 0 additions & 68 deletions
Original file line numberDiff line numberDiff line change
@@ -4,74 +4,6 @@
44
# Background: https://github.blog/2017-07-06-introducing-code-owners/
55
# NOTE: The people you choose as code owners must have _write_ permissions for the repository. When the code owner is a team, that team must be _visible_ and it must have _write_ permissions, even if all the individual members of the team already have write permissions directly, through organization membership, or through another team membership.
66

7-
# Azure Monitor
8-
articles/azure-monitor/* @bwren
9-
articles/azure-monitor/agents @guywi-ms @bwren
10-
articles/azure-monitor/alerts @abbyMSFT
11-
articles/azure-monitor/app @AaronMaxwell
12-
articles/azure-monitor/autoscale @EdB-MSFT
13-
articles/azure-monitor/containers @bwren
14-
articles/azure-monitor/essentials @bwren @rboucher @EdB-MSFT
15-
articles/azure-monitor/insights @bwren @rboucher
16-
articles/azure-monitor/logs @guywi-ms
17-
articles/azure-monitor/visualize @abbyMSFT @rboucher
18-
articles/azure-monitor/vm @bwren
19-
articles/advisor @rboucher
20-
articles/service-health @rboucher
21-
22-
# Azure Synapse Analytics
23-
/articles/synapse-analytics/ @SnehaGunda @WilliamDAssafMSFT @ryanmajidi @saveenr
24-
/articles/synapse-analytics/backuprestore/ @joannapea @WilliamDAssafMSFT
25-
/articles/synapse-analytics/catalog-governance/@djpmsft @chanuengg
26-
/articles/synapse-analytics/ccid/ @liudan66
27-
/articles/synapse-analytics/data-integration/ @kromerm @jonburchel
28-
/articles/synapse-analytics/machine-learning/ @garyericson @NelGson @midesa
29-
/articles/synapse-analytics/metadata/@MikeRys @jocaplan
30-
/articles/synapse-analytics/security/ @RonyMSFT @meenalsri
31-
/articles/synapse-analytics/spark/ @euangms @mlee3gsd @midesa
32-
/articles/synapse-analytics/sql/ @filippopovic @azaricstefan @WilliamDAssafMSFT @jovanpop-msft
33-
/articles/synapse-analytics/sql-data-warehouse/ @SnehaGunda @WilliamDAssafMSFT
34-
/articles/synapse-analytics/synapse-link/ @Rodrigossz @SnehaGunda @jovanpop-msft
35-
36-
# Cognitive Services
37-
/articles/ai-services/ @aahill @patrickfarley @nitinme @mrbullwinkle @laujan @eric-urban @jboback
38-
39-
# DevOps
40-
/articles/ansible/ @TomArcherMsft
41-
/articles/chef/ @TomArcherMsft
42-
/articles/jenkins/ @TomArcherMsft
43-
/articles/terraform/ @TomArcherMsft
44-
45-
# compute
46-
/articles/virtual-machines/ @cynthn @mimckitt
47-
/articles/virtual-machine-scale-sets/ @ju-shim @mimckitt
48-
/articles/cloud-services/ @mimckitt
49-
/articles/cloud-services-extended-support/ @mimckitt
50-
/articles/service-fabric/ @sukanyamsft @mimckitt
51-
/articles/container-instances/ @macolso @mimckitt
52-
/articles/container-registry/ @dlepow @mimckitt
53-
54-
# Security
55-
/articles/security/fundamentals/feature-availability.md @msmbaldwin @terrylanfear
56-
57-
# Azure Security Center
58-
/articles/security-center/ @memildin
59-
/includes/*security-controls*.md @memildin
60-
61-
# Defender for Cloud
62-
63-
/articles/defender-for-cloud @dcurwin @ElazarK
64-
65-
# DDOS Protection
66-
/articles/ddos-protection @aletheatoh @anupamvi
67-
68-
# Lighthouse
69-
/articles/lighthouse/ @JnHs
70-
71-
# Healthcare APIs
72-
/articles/healthcare-apis/ @ranvijaykumar @chachachachami
73-
747
# Configuration
758
*.json @SyntaxC4 @snoviking
76-
.acrolinx-config.edn @MonicaRush
779
articles/zone-pivot-groups.yml @SyntaxC4 @snoviking

articles/active-directory-b2c/custom-policies-series-sign-up-or-sign-in.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
1212
ms.custom: b2c-docs-improvements
13-
ms.date: 01/30/2023
13+
ms.date: 10/03/2023
1414
ms.author: kengaderdus
1515
ms.reviewer: yoelh
1616
ms.subservice: B2C
@@ -301,7 +301,7 @@ When the custom policy runs:
301301
- **Orchestration Step 3** - This step runs if the user signs up (`objectId` doesn't exist), and that a user doesn't select a company `accountType`. So we've to ask the user to input an `accessCode` by invoking the *AccessCodeInputCollector* self-asserted technical profile.
302302

303303
- **Orchestration Step 4** - This step runs if the user signs up (objectId doesn't exist), so we display the sign-up form by invoking the
304-
*UserInformationCollector* self-asserted technical profile. This step runs whether a user signs up or signs in.
304+
*UserInformationCollector* self-asserted technical profile.
305305

306306
- **Orchestration Step 5** - This step reads account information from Microsoft Entra ID (we invoke `AAD-UserRead` Microsoft Entra technical profile), so it runs whether a user signs up or signs in.
307307

@@ -327,4 +327,4 @@ You can sign in by entering the **Email Address** and **Password** of an existin
327327

328328
- Learn how to [Remove the sign-up link](add-sign-in-policy.md), so users can just sign in.
329329

330-
- Learn more about [OpenID Connect technical profile](openid-connect-technical-profile.md).
330+
- Learn more about [OpenID Connect technical profile](openid-connect-technical-profile.md).

articles/active-directory-b2c/openid-connect-technical-profile.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 08/22/2023
12+
ms.date: 09/12/2023
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
---
@@ -88,7 +88,7 @@ The technical profile also returns claims that aren't returned by the identity p
8888
| MarkAsFailureOnStatusCode5xx | No | Indicates whether a request to an external service should be marked as a failure if the Http status code is in the 5xx range. The default is `false`. |
8989
| DiscoverMetadataByTokenIssuer | No | Indicates whether the OIDC metadata should be discovered by using the issuer in the JWT token.If you need to build the metadata endpoint URL based on Issuer, set this to `true`.|
9090
| IncludeClaimResolvingInClaimsHandling  | No | For input and output claims, specifies whether [claims resolution](claim-resolver-overview.md) is included in the technical profile. Possible values: `true`, or `false` (default). If you want to use a claims resolver in the technical profile, set this to `true`. |
91-
|token_endpoint_auth_method| No | Specifies how Azure AD B2C sends the authentication header to the token endpoint. Possible values: `client_secret_post` (default), and `client_secret_basic` (public preview), `private_key_jwt`. For more information, see [OpenID Connect client authentication section](https://openid.net/specs/openid-connect-core-1_0.html#ClientAuthentication). |
91+
|token_endpoint_auth_method| No | Specifies how Azure AD B2C sends the authentication header to the token endpoint. Possible values: `client_secret_post` (default), and `client_secret_basic`, `private_key_jwt`. For more information, see [OpenID Connect client authentication section](https://openid.net/specs/openid-connect-core-1_0.html#ClientAuthentication). |
9292
|token_signing_algorithm| No | Specifies the signing algorithm to use when `token_endpoint_auth_method` is set to `private_key_jwt`. Possible values: `RS256` (default) or `RS512`.|
9393
| SingleLogoutEnabled | No | Indicates whether during sign-in the technical profile attempts to sign out from federated identity providers. For more information, see [Azure AD B2C session sign-out](./session-behavior.md#sign-out). Possible values: `true` (default), or `false`. |
9494
|ReadBodyClaimsOnIdpRedirect| No| Set to `true` to read claims from response body on identity provider redirect. This metadata is used with [Apple ID](identity-provider-apple-id.md), where claims return in the response payload.|

articles/active-directory-b2c/roles-resource-access-control.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -26,7 +26,7 @@ When planning your access control strategy, it's best to assign users the least
2626
|[Company branding](customize-ui.md#configure-company-branding)| Customize your user flow pages.| [Global Administrator](../active-directory/roles/permissions-reference.md#global-administrator)|
2727
|[User attributes](user-flow-custom-attributes.md)| Add or delete custom attributes available to all user flows.| [External ID User Flow Attribute Administrator](../active-directory/roles/permissions-reference.md#external-id-user-flow-attribute-administrator)|
2828
|Manage users| Manage [consumer accounts](manage-users-portal.md) and administrative accounts as described in this article.| [User Administrator](../active-directory/roles/permissions-reference.md#user-administrator)|
29-
|Roles and administrators| Manage role assignments in Azure AD B2C directory. Create and manage groups that can be assigned to Azure AD B2C roles. |[Global Administrator](../active-directory/roles/permissions-reference.md#global-administrator), [Privileged Role Administrator](../active-directory/roles/permissions-reference.md#privileged-role-administrator)|
29+
|Roles and administrators| Manage role assignments in Azure AD B2C directory. Create and manage groups that can be assigned to Azure AD B2C roles. Note that the Azure AD custom roles feature is currently not available for Azure AD B2C directories. |[Global Administrator](../active-directory/roles/permissions-reference.md#global-administrator), [Privileged Role Administrator](../active-directory/roles/permissions-reference.md#privileged-role-administrator)|
3030
|[User flows](user-flow-overview.md)|For quick configuration and enablement of common identity tasks, like sign-up, sign-in, and profile editing.| [External ID User Flow Administrator](../active-directory/roles/permissions-reference.md#external-id-user-flow-administrator)|
3131
|[Custom policies](user-flow-overview.md)| Create, read, update, and delete all custom policies in Azure AD B2C.| [B2C IEF Policy Administrator](../active-directory/roles/permissions-reference.md#b2c-ief-policy-administrator)|
3232
|[Policy keys](policy-keys-overview.md)|Add and manage encryption keys for signing and validating tokens, client secrets, certificates, and passwords used in custom policies.|[B2C IEF Keyset Administrator](../active-directory/roles/permissions-reference.md#b2c-ief-keyset-administrator)|

0 commit comments

Comments
 (0)