Skip to content

Commit 3edde1b

Browse files
author
dksimpson
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into DKS-US1712683-bing-autosuggest
2 parents f9ae616 + 24ac0a1 commit 3edde1b

File tree

427 files changed

+4270
-4016
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

427 files changed

+4270
-4016
lines changed

.openpublishing.redirection.json

Lines changed: 77 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5451,6 +5451,16 @@
54515451
"redirect_url": "/azure/event-grid/template-samples",
54525452
"redirect_document_id": false
54535453
},
5454+
{
5455+
"source_path": "articles/event-grid/premium-basic-tiers.md",
5456+
"redirect_url": "https://azure.microsoft.com/pricing/details/event-grid/",
5457+
"redirect_document_id": false
5458+
},
5459+
{
5460+
"source_path": "articles/event-grid/update-tier.md",
5461+
"redirect_url": "https://azure.microsoft.com/pricing/details/event-grid/",
5462+
"redirect_document_id": false
5463+
},
54545464
{
54555465
"source_path": "articles/azure-resource-manager/resource-manager-samples-powershell-deploy.md",
54565466
"redirect_url": "/azure/azure-resource-manager/templates/deploy-powershell",
@@ -20700,9 +20710,59 @@
2070020710
"redirect_url": "https://go.microsoft.com/fwlink/?linkid=847458",
2070120711
"redirect_document_id": false
2070220712
},
20713+
{
20714+
"source_path": "articles/marketplace/cloud-partner-portal/iot-edge-module/cpp-offer-process-parts.md",
20715+
"redirect_url": "/azure/marketplace/partner-center-portal/azure-iot-edge-module-creation",
20716+
"redirect_document_id": false
20717+
},
20718+
{
20719+
"source_path": "articles/marketplace/cloud-partner-portal/iot-edge-module/cpp-prerequisites.md",
20720+
"redirect_url": "/azure/marketplace/partner-center-portal/azure-iot-edge-module-creation",
20721+
"redirect_document_id": false
20722+
},
20723+
{
20724+
"source_path": "articles/marketplace/cloud-partner-portal/iot-edge-module/cpp-create-offer.md",
20725+
"redirect_url": "/azure/marketplace/partner-center-portal/azure-iot-edge-module-creation",
20726+
"redirect_document_id": false
20727+
},
20728+
{
20729+
"source_path": "articles/marketplace/cloud-partner-portal/iot-edge-module/cpp-offer-settings-tab.md",
20730+
"redirect_url": "/azure/marketplace/partner-center-portal/azure-iot-edge-module-creation",
20731+
"redirect_document_id": false
20732+
},
20733+
{
20734+
"source_path": "articles/marketplace/cloud-partner-portal/iot-edge-module/cpp-skus-tab.md",
20735+
"redirect_url": "/azure/marketplace/partner-center-portal/azure-iot-edge-module-creation",
20736+
"redirect_document_id": false
20737+
},
20738+
{
20739+
"source_path": "articles/marketplace/cloud-partner-portal/iot-edge-module/cpp-marketplace-tab.md",
20740+
"redirect_url": "/azure/marketplace/partner-center-portal/azure-iot-edge-module-creation",
20741+
"redirect_document_id": false
20742+
},
20743+
{
20744+
"source_path": "articles/marketplace/cloud-partner-portal/iot-edge-module/cpp-support-tab.md",
20745+
"redirect_url": "/azure/marketplace/partner-center-portal/azure-iot-edge-module-creation",
20746+
"redirect_document_id": false
20747+
},
20748+
{
20749+
"source_path": "articles/marketplace/cloud-partner-portal/iot-edge-module/cpp-publish-offer.md",
20750+
"redirect_url": "/azure/marketplace/partner-center-portal/azure-iot-edge-module-creation",
20751+
"redirect_document_id": false
20752+
},
20753+
{
20754+
"source_path": "articles/marketplace/cloud-partner-portal/iot-edge-module/cpp-update-existing-offer.md",
20755+
"redirect_url": "/azure/marketplace/partner-center-portal/azure-iot-edge-module-creation",
20756+
"redirect_document_id": false
20757+
},
20758+
{
20759+
"source_path": "articles/marketplace/cloud-partner-portal/iot-edge-module/cpp-create-technical-assets.md",
20760+
"redirect_url": "/azure/marketplace/partner-center-portal/create-iot-edge-module-asset",
20761+
"redirect_document_id": false
20762+
},
2070320763
{
2070420764
"source_path": "articles/marketplace/partner-center-portal/billing-details.md",
20705-
"redirect_url": "https://docs.microsoft.com/azure/marketplace/marketplace-commercial-transaction-capabilities-and-considerations",
20765+
"redirect_url": "/azure/marketplace/marketplace-commercial-transaction-capabilities-and-considerations",
2070620766
"redirect_document_id": false
2070720767
},
2070820768
{
@@ -28220,6 +28280,16 @@
2822028280
"redirect_url": "/azure/storage/common/storage-designing-ha-apps-with-ragrs",
2822128281
"redirect_document_id": true
2822228282
},
28283+
{
28284+
"source_path": "articles/storage/common/storage-designing-ha-apps-with-ragrs.md",
28285+
"redirect_url": "/azure/storage/common/geo-redundant-design",
28286+
"redirect_document_id": true
28287+
},
28288+
{
28289+
"source_path": "articles/storage/blobs/storage-simulate-failure-ragrs-account-app.md",
28290+
"redirect_url": "/azure/storage/common/simulate-primary-region-failure",
28291+
"redirect_document_id": false
28292+
},
2822328293
{
2822428294
"source_path": "articles/storage/common/storage-redundancy-lrs.md",
2822528295
"redirect_url": "/azure/storage/common/storage-redundancy",
@@ -52208,6 +52278,12 @@
5220852278
"source_path": "articles/load-balancer/azure-media-player/components-limitations.md",
5220952279
"redirect_url": "/articles/load-balancer/concepts",
5221052280
"redirect_document_id": false
52281+
},
52282+
{
52283+
"source_path": "articles/virtual-machines/troubleshooting/linux-virtual-machine-cannot-start-fstab-errors.md",
52284+
"redirect_url": "/articles/virtual-machines/troubleshooting",
52285+
"redirect_document_id": false
5221152286
}
52287+
5221252288
]
5221352289
}

articles/active-directory/app-provisioning/use-scim-to-provision-users-and-groups.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1198,8 +1198,8 @@ The SCIM spec does not define a SCIM-specific scheme for authentication and auth
11981198
[!NOTE] It's not recommended to leave the token field blank in the Azure AD provisioning configuration custom app UI. The token generated is primarily available for testing purposes.
11991199

12001200
**OAuth authorization code grant flow:** The provisioning service supports the [authorization code grant](https://tools.ietf.org/html/rfc6749#page-24). After submitting your request for publishing your app in the gallery, our team will work with you to collect the following information:
1201-
* Authorization URL: A URL by the client to obtain authorization from the resource owner via user-agent redirection. The user is redirected to this URL to authorize access.
1202-
* Token exchange URL: A URL by the client to exchange an authorization grant for an access token, typically with client authentication.
1201+
* Authorization URL: A URL by the client to obtain authorization from the resource owner via user-agent redirection. The user is redirected to this URL to authorize access. Note that this URL is currently not configurable per tenant.
1202+
* Token exchange URL: A URL by the client to exchange an authorization grant for an access token, typically with client authentication. Note that this URL is currently not configurable per tenant.
12031203
* Client ID: The authorization server issues the registered client a client identifier, which is a unique string representing the registration information provided by the client. The client identifier is not a secret; it is exposed to the resource owner and **must not** be used alone for client authentication.
12041204
* Client secret: The client secret is a secret generated by the authorization server. It should be a unique value known only to the authorization server.
12051205

articles/active-directory/cloud-provisioning/how-to-prerequisites.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -43,6 +43,8 @@ Run the [IdFix tool](https://docs.microsoft.com/office365/enterprise/prepare-dir
4343

4444
1. Identify a domain-joined host server running Windows Server 2012 R2 or greater with a minimum of 4-GB RAM and .NET 4.7.1+ runtime.
4545

46+
1. The PowerShell execution policy on the local server must be set to Undefined or RemoteSigned.
47+
4648
1. If there's a firewall between your servers and Azure AD, configure the following items:
4749
- Ensure that agents can make *outbound* requests to Azure AD over the following ports:
4850

-1.79 KB
Loading

articles/active-directory/develop/active-directory-configurable-token-lifetimes.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,7 @@ ms.reviewer: hirsin, jlu, annaba
2020
You can specify the lifetime of a token issued by Azure Active Directory (Azure AD). You can set token lifetimes for all apps in your organization, for a multi-tenant (multi-organization) application, or for a specific service principal in your organization.
2121

2222
> [!IMPORTANT]
23-
> After hearing from customers during the preview, we've implemented [authentication session management capabilities](https://go.microsoft.com/fwlink/?linkid=2083106) in Azure AD Conditional Access. You can use this new feature to configure refresh token lifetimes by setting sign in frequency. After May 1, 2020 you will not be able to use Configurable Token Lifetime policy to configure session and refresh tokens. You can still configure access token lifetimes after the deprecation.
23+
> After hearing from customers during the preview, we've implemented [authentication session management capabilities](https://go.microsoft.com/fwlink/?linkid=2083106) in Azure AD Conditional Access. You can use this new feature to configure refresh token lifetimes by setting sign in frequency. After May 30, 2020 no new tenant will be able to use Configurable Token Lifetime policy to configure session and refresh tokens. The deprecation will happen within several months after that, which means that we will stop honoring existing session and refresh tokens polices. You can still configure access token lifetimes after the deprecation.
2424
2525
In Azure AD, a policy object represents a set of rules that are enforced on individual applications or on all applications in an organization. Each policy type has a unique structure, with a set of properties that are applied to objects to which they are assigned.
2626

articles/active-directory/develop/quickstart-v2-aspnet-webapp.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -40,7 +40,7 @@ In this quickstart, you use a code sample to learn how an ASP.NET web app to sig
4040
> 1. Select **New registration**.
4141
> 1. When the **Register an application** page appears, enter your application's registration information:
4242
> - In the **Name** section, enter a meaningful application name that will be displayed to users of the app, for example `ASPNET-Quickstart`.
43-
> - Add `http://localhost:44368/` in **Redirect URI**, and click **Register**.
43+
> - Add `https://localhost:44368/` in **Redirect URI**, and click **Register**.
4444
> - From the left navigation pane under the Manage section, select **Authentication**
4545
> - Under the **Implicit Grant** sub-section, select **ID tokens**.
4646
> - And then select **Save**.

articles/active-directory/develop/single-sign-on-saml-protocol.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -149,12 +149,12 @@ The `Response` element includes the result of the authorization request. Azure A
149149

150150
### Issuer
151151

152-
Azure AD sets the `Issuer` element to `https://login.microsoftonline.com/<TenantIDGUID>/` where \<TenantIDGUID> is the tenant ID of the Azure AD tenant.
152+
Azure AD sets the `Issuer` element to `https://sts.windows.net/<TenantIDGUID>/` where \<TenantIDGUID> is the tenant ID of the Azure AD tenant.
153153

154154
For example, a response with Issuer element could look like the following sample:
155155

156156
```
157-
<Issuer xmlns="urn:oasis:names:tc:SAML:2.0:assertion"> https://login.microsoftonline.com/82869000-6ad1-48f0-8171-272ed18796e9/</Issuer>
157+
<Issuer xmlns="urn:oasis:names:tc:SAML:2.0:assertion"> https://sts.windows.net/82869000-6ad1-48f0-8171-272ed18796e9/</Issuer>
158158
```
159159

160160
### Status
@@ -187,7 +187,7 @@ In addition to the `ID`, `IssueInstant` and `Version`, Azure AD sets the followi
187187
This is set to `https://sts.windows.net/<TenantIDGUID>/`where \<TenantIDGUID> is the Tenant ID of the Azure AD tenant.
188188

189189
```
190-
<Issuer>https://login.microsoftonline.com/82869000-6ad1-48f0-8171-272ed18796e9/</Issuer>
190+
<Issuer>https://sts.windows.net/82869000-6ad1-48f0-8171-272ed18796e9/</Issuer>
191191
```
192192

193193
#### Signature

articles/active-directory/hybrid/how-to-connect-fed-group-claims.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -18,8 +18,8 @@ author: billmath
1818

1919
Azure Active Directory can provide a users group membership information in tokens for use within applications. Two main patterns are supported:
2020

21-
- Groups identified by their Azure Active Directory object identifier (OID) attribute
22-
- Groups identified by sAMAccountName or GroupSID attributes for Active Directory (AD) synchronized groups and users
21+
- Groups identified by their Azure Active Directory object identifier (OID) attribute
22+
- Groups identified by sAMAccountName or GroupSID attributes for Active Directory (AD) synchronized groups and users
2323

2424
> [!IMPORTANT]
2525
> There are a number of caveats to note for this functionality:
-184 Bytes
Loading
-26.4 KB
Loading

0 commit comments

Comments
 (0)