Skip to content

Commit 509b39e

Browse files
authored
Merge pull request #106640 from MicrosoftDocs/master
3/05 AM Publish
2 parents 021ccbb + e2f7fd9 commit 509b39e

File tree

54 files changed

+2404
-404
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

54 files changed

+2404
-404
lines changed

.openpublishing.publish.config.json

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -152,6 +152,12 @@
152152
"branch": "master",
153153
"branch_mapping": {}
154154
},
155+
{
156+
"path_to_root": "functions-pytorch",
157+
"url": "https://github.com/Azure-Samples/functions-python-pytorch-tutorial",
158+
"branch": "master",
159+
"branch_mapping": {}
160+
},
155161
{
156162
"path_to_root": "functions-quickstart-templates",
157163
"url": "https://github.com/Azure/azure-functions-templates",

articles/active-directory/authentication/howto-authentication-passwordless-deployment.md

Lines changed: 143 additions & 101 deletions
Large diffs are not rendered by default.

articles/active-directory/azuread-dev/TOC.yml

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -155,17 +155,17 @@
155155
href: active-directory-acs-migration.md
156156
- name: Reactivate disabled Access Control Service namespaces
157157
href: howto-reactivate-disabled-acs-namespaces.md
158-
- name: Use the Azure AD Graph API
159-
href: ../develop/active-directory-graph-api-quickstart.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json
158+
- name: Use the Microsoft Graph API
159+
href: ../develop/microsoft-graph-intro.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json
160160
- name: AD FS for developers
161161
href: https://docs.microsoft.com/windows-server/identity/ad-fs/overview/ad-fs-scenarios-for-developers
162162
- name: References
163163
items:
164164
- name: Authentication libraries
165165
displayName: ADAL
166166
href: active-directory-authentication-libraries.md
167-
- name: Azure AD Graph API
168-
href: ../develop/active-directory-graph-api.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json
167+
- name: Microsoft Graph API
168+
href: ../develop/microsoft-graph-intro.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json
169169
- name: Application manifest
170170
href: ../develop/reference-app-manifest.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json
171171
- name: Authentication and authorization error codes

articles/active-directory/azuread-dev/active-directory-acs-migration.md

Lines changed: 9 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -64,13 +64,13 @@ Follow the steps in this section to find out which of your apps will be impacted
6464
### Download and install ACS PowerShell
6565

6666
1. Go to the PowerShell Gallery and download [Acs.Namespaces](https://www.powershellgallery.com/packages/Acs.Namespaces/1.0.2).
67-
1. Install the module by running
67+
2. Install the module by running
6868

6969
```powershell
7070
Install-Module -Name Acs.Namespaces
7171
```
7272
73-
1. Get a list of all possible commands by running
73+
3. Get a list of all possible commands by running
7474
7575
```powershell
7676
Get-Command -Module Acs.Namespaces
@@ -90,17 +90,17 @@ Follow the steps in this section to find out which of your apps will be impacted
9090
9191
You may need to run `Set-ExecutionPolicy -ExecutionPolicy Bypass` before you can execute commands and be the admin of those subscriptions in order to execute the commands.
9292
93-
1. List your available Azure subscriptions using the **Get-AcsSubscription** cmdlet.
94-
1. List your ACS namespaces using the **Get-AcsNamespace** cmdlet.
93+
2. List your available Azure subscriptions using the **Get-AcsSubscription** cmdlet.
94+
3. List your ACS namespaces using the **Get-AcsNamespace** cmdlet.
9595
9696
### Check which applications will be impacted
9797
9898
1. Use the namespace from the previous step and go to `https://<namespace>.accesscontrol.windows.net`
9999
100100
For example, if one of the namespaces is contoso-test, go to `https://contoso-test.accesscontrol.windows.net`
101101
102-
1. Under **Trust relationships**, select **Relying party applications** to see the list of apps that will be impacted by ACS retirement.
103-
1. Repeat steps 1-2 for any other ACS namespace(s) that you have.
102+
2. Under **Trust relationships**, select **Relying party applications** to see the list of apps that will be impacted by ACS retirement.
103+
3. Repeat steps 1-2 for any other ACS namespace(s) that you have.
104104
105105
## Retirement schedule
106106
@@ -206,7 +206,7 @@ At a high level, *Azure Active Directory is probably the best choice for your mi
206206
| Upload custom token-signing certificates | Supported | Supported |
207207
| Customize claims in tokens |- Pass through input claims from identity providers<br />- Get access token from identity provider as a claim<br />- Issue output claims based on values of input claims<br />- Issue output claims with constant values |- Cannot pass through claims from federated identity providers<br />- Cannot get access token from identity provider as a claim<br />- Cannot issue output claims based on values of input claims<br />- Can issue output claims with constant values<br />- Can issue output claims based on properties of users synced to Azure AD |
208208
| **Automation** | | |
209-
| Automate configuration and management tasks | Supported via Access Control Management Service | Supported via Microsoft Graph and Azure AD Graph API |
209+
| Automate configuration and management tasks | Supported via Access Control Management Service | Supported using the Microsoft Graph API |
210210
211211
If you decide that Azure AD is the best migration path for your applications and services, you should be aware of two ways to integrate your app with Azure AD.
212212
@@ -257,7 +257,7 @@ The following table compares the features of Access Control that are relevant to
257257
| Upload custom token-signing certificates | Supported | Custom signing keys, not certificates, supported via custom policies |
258258
| Customize claims in tokens |- Pass through input claims from identity providers<br />- Get access token from identity provider as a claim<br />- Issue output claims based on values of input claims<br />- Issue output claims with constant values |- Can pass through claims from identity providers; custom policies required for some claims<br />- Cannot get access token from identity provider as a claim<br />- Can issue output claims based on values of input claims via custom policies<br />- Can issue output claims with constant values via custom policies |
259259
| **Automation** | | |
260-
| Automate configuration and management tasks | Supported via Access Control Management Service |- Creation of users allowed via Azure AD Graph API<br />- Cannot create B2C tenants, applications, or policies programmatically |
260+
| Automate configuration and management tasks | Supported via Access Control Management Service |- Creation of users allowed using the Microsoft Graph API<br />- Cannot create B2C tenants, applications, or policies programmatically |
261261
262262
If you decide that Azure AD B2C is the best migration path for your applications and services, begin with the following resources:
263263
@@ -321,7 +321,7 @@ You can also use Azure AD for server-to-server authentication by using the Azure
321321
| Client authentication methods |- Simple password<br />- Signed SWT<br />- SAML token from a federated identity provider |- Simple password<br />- Signed JWT |
322322
| Token formats |- JWT<br />- SAML 1.1<br />- SAML 2.0<br />- SWT<br /> | JWT only |
323323
| Token transformation |- Add custom claims<br />- Simple if-then claim issuance logic | Add custom claims |
324-
| Automate configuration and management tasks | Supported via Access Control Management Service | Supported via Microsoft Graph and Azure AD Graph API |
324+
| Automate configuration and management tasks | Supported via Access Control Management Service | Supported using the Microsoft Graph API |
325325
326326
For guidance about implementing server-to-server scenarios, see the following resources:
327327

articles/active-directory/azuread-dev/azure-ad-endpoint-comparison.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -30,7 +30,7 @@ When developing a new application, it's important to know the differences betwee
3030
* The Microsoft identity platform endpoint allows work and school accounts from Azure AD and personal Microsoft accounts (MSA), such as hotmail.com, outlook.com, and msn.com, to sign in.
3131
* Both endpoints also accept sign-ins of *[guest users](https://docs.microsoft.com/azure/active-directory/b2b/what-is-b2b)* of an Azure AD directory for applications configured as *[single-tenant](../develop/single-and-multi-tenant-apps.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json)* or for *multi-tenant* applications configured to point to the tenant-specific endpoint (`https://login.microsoftonline.com/{TenantId_or_Name}`).
3232

33-
The Microsoft identity platform endpoint allows you to write apps that accept sign-ins from personal Microsoft accounts, and work and school accounts. This gives you the ability to write your app completely account-agnostic. For example, if your app calls the [Microsoft Graph](https://graph.microsoft.io), some additional functionality and data will be available to work accounts, such as their SharePoint sites or directory data. But for many actions, such as [Reading a user's mail](https://developer.microsoft.com/graph/docs/api-reference/v1.0/api/user_list_messages), the same code can access the email for both personal and work and school accounts.
33+
The Microsoft identity platform endpoint allows you to write apps that accept sign-ins from personal Microsoft accounts, and work and school accounts. This gives you the ability to write your app completely account-agnostic. For example, if your app calls the [Microsoft Graph](https://graph.microsoft.io), some additional functionality and data will be available to work accounts, such as their SharePoint sites or directory data. But for many actions, such as [Reading a user's mail](https://docs.microsoft.com/graph/api/user-list-messages?view=graph-rest-1.0), the same code can access the email for both personal and work and school accounts.
3434

3535
For Microsoft identity platform endpoint, you can use the Microsoft Authentication Library (MSAL) to gain access to the consumer, educational, and enterprise worlds. The Azure AD v1.0 endpoint accepts sign-ins from work and school accounts only.
3636

@@ -66,7 +66,7 @@ For the v1.0 endpoint, an OAuth 2.0 authorize request to Azure AD might have loo
6666
```text
6767
GET https://login.microsoftonline.com/common/oauth2/authorize?
6868
client_id=2d4d11a2-f814-46a7-890a-274a72a7309e
69-
&resource=https://graph.windows.net/
69+
&resource=https://graph.microsoft.com/
7070
...
7171
```
7272

@@ -77,7 +77,7 @@ For applications using the Microsoft identity platform endpoint, the same OAuth
7777
```text
7878
GET https://login.microsoftonline.com/common/oauth2/v2.0/authorize?
7979
client_id=2d4d11a2-f814-46a7-890a-274a72a7309e
80-
&scope=https://graph.windows.net/directory.read%20https://graph.windows.net/directory.write
80+
&scope=https://graph.microsoft.com/directory.read%20https://graph.microsoft.com/directory.write
8181
...
8282
```
8383

articles/active-directory/azuread-dev/sample-v1-code.md

Lines changed: 4 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -50,7 +50,7 @@ This sample shows how to write a single-page application secured with Azure AD.
5050

5151
The following samples illustrate Web applications signing users. Some of these applications also call the Microsoft Graph or your own Web API, in the name of the signed-in user.
5252

53-
Platform | Only signs in users | Calls Microsoft Graph or AAD Graph| Calls another ASP.NET or ASP.NET Core 2.0 Web API
53+
Platform | Only signs in users | Calls Microsoft Graph | Calls another ASP.NET or ASP.NET Core 2.0 Web API
5454
-------- | ------------------- | --------------------- | -------------------------
5555
![This image shows the ASP.NET logo](media/sample-v2-code/logo-netcore.png)</p>ASP.NET Core 2.0 | [dotnet-webapp-openidconnect-aspnetcore](https://github.com/Azure-Samples/active-directory-dotnet-webapp-openidconnect-aspnetcore) | [webapp-webapi-multitenant-openidconnect-aspnetcore](https://github.com/Azure-Samples/active-directory-webapp-webapi-multitenant-openidconnect-aspnetcore/) </p>(AAD Graph) | [dotnet-webapp-webapi-openidconnect-aspnetcore](https://github.com/Azure-Samples/active-directory-dotnet-webapp-webapi-openidconnect-aspnetcore)
5656
![This image shows the ASP.NET logo](media/sample-v2-code/logo-netframework.png)</p> ASP.NET 4.5 | </p> [webapp-WSFederation-dotNet](https://github.com/Azure-Samples/active-directory-dotnet-webapp-wsfederation) </p> [dotnet-webapp-webapi-oauth2-useridentity](https://github.com/Azure-Samples/active-directory-dotnet-webapp-webapi-oauth2-useridentity) | [dotnet-webapp-multitenant-openidconnect](https://github.com/Azure-Samples/active-directory-dotnet-webapp-multitenant-openidconnect)</p> (AAD Graph) |
@@ -121,10 +121,6 @@ For samples and tutorials that demonstrate different usage patterns for the Micr
121121

122122
## See also
123123

124-
[Azure Active Directory Developer's Guide](v1-overview.md)
125-
126-
[Azure Active Directory Authentication libraries](active-directory-authentication-libraries.md)
127-
128-
[Azure AD Graph API Conceptual and Reference](https://msdn.microsoft.com/library/azure/hh974476.aspx)
129-
130-
[Azure AD Graph API Helper Library](https://www.nuget.org/packages/Microsoft.Azure.ActiveDirectory.GraphClient)
124+
- [Azure Active Directory Developer's Guide](v1-overview.md)
125+
- [Azure Active Directory Authentication libraries](active-directory-authentication-libraries.md)
126+
- [Microsoft Graph API conceptual and reference](https://docs.microsoft.com/graph/use-the-api)

0 commit comments

Comments
 (0)