Skip to content

Commit 55b6231

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into asc-melvyn-workflowautomation
2 parents 0de4e77 + a72a23a commit 55b6231

File tree

383 files changed

+5236
-3211
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

383 files changed

+5236
-3211
lines changed

.openpublishing.redirection.json

Lines changed: 31 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -4040,6 +4040,11 @@
40404040
"redirect_url": "/azure/azure-portal/azure-portal-dashboards",
40414041
"redirect_document_id": false
40424042
},
4043+
{
4044+
"source_path": "articles/azure-resource-manager/templates/template-tutorial-create-encrypted-storage-accounts.md",
4045+
"redirect_url": "articles/azure-resource-manager/templates/template-tutorial-use-template-reference",
4046+
"redirect_document_id": false
4047+
},
40434048
{
40444049
"source_path": "articles/azure-resource-manager/azure-resource-manager-security-controls.md",
40454050
"redirect_url": "/azure/azure-resource-manager/management/azure-resource-manager-security-controls",
@@ -6235,16 +6240,31 @@
62356240
"redirect_url": "/azure/active-directory-b2c/secure-rest-api-dotnet-basic-auth",
62366241
"redirect_document_id": true
62376242
},
6243+
{
6244+
"source_path": "articles/active-directory-b2c/secure-rest-api-dotnet-basic-auth.md",
6245+
"redirect_url": "/azure/active-directory-b2c/secure-rest-api",
6246+
"redirect_document_id": false
6247+
},
62386248
{
62396249
"source_path": "articles/active-directory-b2c/active-directory-b2c-custom-rest-api-netfw-secure-cert.md",
62406250
"redirect_url": "/azure/active-directory-b2c/secure-rest-api-dotnet-certificate-auth",
62416251
"redirect_document_id": true
62426252
},
6253+
{
6254+
"source_path": "articles/active-directory-b2c/secure-rest-api-dotnet-certificate-auth.md",
6255+
"redirect_url": "/azure/active-directory-b2c/secure-rest-api",
6256+
"redirect_document_id": false
6257+
},
62436258
{
62446259
"source_path": "articles/active-directory-b2c/active-directory-b2c-custom-rest-api-netfw.md",
62456260
"redirect_url": "/azure/active-directory-b2c/rest-api-claims-exchange-dotnet",
62466261
"redirect_document_id": true
62476262
},
6263+
{
6264+
"source_path": "articles/active-directory-b2c/rest-api-claims-exchange-dotnet.md",
6265+
"redirect_url": "/azure/active-directory-b2c/secure-rest-api",
6266+
"redirect_document_id": false
6267+
},
62486268
{
62496269
"source_path": "articles/active-directory-b2c/active-directory-b2c-devquickstarts-android.md",
62506270
"redirect_url": "/azure/active-directory-b2c/signin-appauth-android",
@@ -12529,6 +12549,11 @@
1252912549
"redirect_url": "/azure/blockchain/workbench",
1253012550
"redirect_document_id": false
1253112551
},
12552+
{
12553+
"source_path": "articles/blockchain/service/connect-truffle.md",
12554+
"redirect_url": "/azure/blockchain/service/connect-vscode",
12555+
"redirect_document_id": false
12556+
},
1253212557
{
1253312558
"source_path": "articles/azure-resource-manager/best-practices-resource-manager-security.md",
1253412559
"redirect_url": "/azure/best-practices-network-security",
@@ -49325,6 +49350,11 @@
4932549350
"redirect_url": "/azure/cost-management-billing/reservations/monthly-payments-reservations",
4932649351
"redirect_document_id": true
4932749352
},
49353+
{
49354+
"source_path": "articles/cost-management-billing/reservations/monthly-payments-reservations.md",
49355+
"redirect_url": "/azure/cost-management-billing/reservations/prepare-buy-reservation",
49356+
"redirect_document_id": true
49357+
},
4932849358
{
4932949359
"source_path": "articles/billing/billing-prepay-app-service-isolated-stamp.md",
4933049360
"redirect_url": "/azure/cost-management-billing/reservations/prepay-app-service-isolated-stamp",
@@ -50408,4 +50438,4 @@
5040850438
"redirect_url": "/azure/load-balancer/configure-vm-scale-set-cli"
5040950439
}
5041050440
]
50411-
}
50441+
}

articles/active-directory-b2c/secure-rest-api.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 03/26/2020
12+
ms.date: 03/27/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
@@ -215,18 +215,18 @@ A claim provides temporary storage of data during an Azure AD B2C policy executi
215215

216216
### Acquiring an access token
217217

218-
You can obtain an access token in one of several ways: by obtaining it [from a federated identity provider](idp-pass-through-custom.md), by calling a REST API that returns an access token, by using an [ROPC flow](https://docs.microsoft.com/azure/active-directory/develop/v2-oauth-ropc), or by using the [client credentials flow](https://docs.microsoft.com/azure/active-directory/develop/v2-oauth2-client-creds-grant-flow)).
218+
You can obtain an access token in one of several ways: by obtaining it [from a federated identity provider](idp-pass-through-custom.md), by calling a REST API that returns an access token, by using an [ROPC flow](https://docs.microsoft.com/azure/active-directory/develop/v2-oauth-ropc), or by using the [client credentials flow](https://docs.microsoft.com/azure/active-directory/develop/v2-oauth2-client-creds-grant-flow).
219219

220-
The following example uses a REST API technical profile to make a request to the Azure AD token endpoint using the client credentials passed as HTTP basic authentication. To configure this in Azure AD, see [Microsoft identity platform and the OAuth 2.0 client credentials flow](https://docs.microsoft.com/azure/active-directory/develop/v2-oauth2-client-creds-grant-flow).
220+
The following example uses a REST API technical profile to make a request to the Azure AD token endpoint using the client credentials passed as HTTP basic authentication. To configure this in Azure AD, see [Microsoft identity platform and the OAuth 2.0 client credentials flow](https://docs.microsoft.com/azure/active-directory/develop/v2-oauth2-client-creds-grant-flow). You may need to modify this to interface with your Identity Provider.
221221

222-
You may need to modify this to interface with your Identity Provider. See the [RESTful technical profile](restful-technical-profile.md) reference for all options available.
222+
For the ServiceUrl, replace your-tenant-name with the name of your Azure AD tenant. See the [RESTful technical profile](restful-technical-profile.md) reference for all options available.
223223

224224
```xml
225225
<TechnicalProfile Id="SecureREST-AccessToken">
226226
<DisplayName></DisplayName>
227227
<Protocol Name="Proprietary" Handler="Web.TPEngine.Providers.RestfulProvider, Web.TPEngine, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null" />
228228
<Metadata>
229-
<Item Key="ServiceUrl">https://login.microsoftonline.com/microsoft.com/oauth2/v2.0/token</Item>
229+
<Item Key="ServiceUrl">https://login.microsoftonline.com/your-tenant-name.microsoft.com/oauth2/v2.0/token</Item>
230230
<Item Key="AuthenticationType">Basic</Item>
231231
<Item Key="SendClaimsIn">Form</Item>
232232
</Metadata>

articles/active-directory/develop/access-tokens.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.subservice: develop
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 3/2/2020
12+
ms.date: 3/27/2020
1313
ms.author: ryanwi
1414
ms.reviewer: hirsin
1515
ms.custom: aaddev, identityplatformtop40, fasttrack-edit
@@ -256,7 +256,7 @@ Refresh tokens can be revoked by the server due to a change in credentials, or d
256256
| User does SSPR | Revoked | Revoked | Stays alive | Stays alive | Stays alive |
257257
| Admin resets password | Revoked | Revoked | Stays alive | Stays alive | Stays alive |
258258
| User revokes their refresh tokens [via PowerShell](https://docs.microsoft.com/powershell/module/azuread/revoke-azureadsignedinuserallrefreshtoken) | Revoked | Revoked | Revoked | Revoked | Revoked |
259-
| Admin revokes all refresh tokens for the tenant [via PowerShell](https://docs.microsoft.com/powershell/module/azuread/revoke-azureaduserallrefreshtoken) | Revoked | Revoked |Revoked | Revoked | Revoked |
259+
| Admin revokes all refresh tokens for a user [via PowerShell](https://docs.microsoft.com/powershell/module/azuread/revoke-azureaduserallrefreshtoken) | Revoked | Revoked |Revoked | Revoked | Revoked |
260260
| Single sign-out ([v1.0](../azuread-dev/v1-protocols-openid-connect-code.md#single-sign-out), [v2.0](v2-protocols-oidc.md#single-sign-out) ) on web | Revoked | Stays alive | Revoked | Stays alive | Stays alive |
261261

262262
> [!NOTE]

articles/active-directory/develop/ssl-issues.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
2-
title: Troubleshoot SSL issues (MSAL iOS/macOS) | Azure
2+
title: Troubleshoot TLS/SSL issues (MSAL iOS/macOS) | Azure
33
titleSuffix: Microsoft identity platform
4-
description: Learn what to do about various problems using SSL certificates with the MSAL.Objective-C library.
4+
description: Learn what to do about various problems using TLS/SSL certificates with the MSAL.Objective-C library.
55
services: active-directory
66
documentationcenter: ''
77
author: mmacy
@@ -20,23 +20,23 @@ ms.reviewer: ''
2020
ms.custom: aaddev
2121
---
2222

23-
# How to: Troubleshoot MSAL for iOS and macOS SSL issues
23+
# How to: Troubleshoot MSAL for iOS and macOS TLS/SSL issues
2424

2525
This article provides information to help you troubleshoot issues that you may come across while using the [Microsoft Authentication Library (MSAL) for iOS and macOS](reference-v2-libraries.md)
2626

2727
## Network issues
2828

2929
**Error -1200**: "An SSL error has occurred and a secure connection to the server can't be made."
3030

31-
This error means that the connection isn't secure. It occurs when a certificate is invalid. For more information, including which server is failing the SSL check, refer to `NSURLErrorFailingURLErrorKey` in the `userInfo` dictionary of the error object.
31+
This error means that the connection isn't secure. It occurs when a certificate is invalid. For more information, including which server is failing the TLS check, refer to `NSURLErrorFailingURLErrorKey` in the `userInfo` dictionary of the error object.
3232

3333
This error is from Apple's networking library. A full list of NSURL error codes is in NSURLError.h in the macOS and iOS SDKs. For more details about this error, see [URL Loading System Error Codes](https://developer.apple.com/documentation/foundation/1508628-url_loading_system_error_codes?language=objc).
3434

3535
## Certificate issues
3636

37-
If the URL providing an invalid certificate connects to the server that you intend to use as part of the authentication flow, a good start to diagnosing the problem is to test the URL with a SSL validation service such as [Qualys SSL Labs Analyzer](https://www.ssllabs.com/ssltest/analyze.html). It tests the server against a wide array of scenarios and browsers and checks for many known vulnerabilities.
37+
If the URL providing an invalid certificate connects to the server that you intend to use as part of the authentication flow, a good start to diagnosing the problem is to test the URL with an SSL validation service such as [SSL Server Test](https://www.ssllabs.com/ssltest/analyze.html). It tests the server against a wide array of scenarios and browsers and checks for many known vulnerabilities.
3838

39-
By default, Apple's new [App Transport Security (ATS)](https://developer.apple.com/library/archive/documentation/General/Reference/InfoPlistKeyReference/Articles/CocoaKeys.html#//apple_ref/doc/uid/TP40009251-SW35) feature applies more stringent security policies to apps that use SSL certificates. Some operating systems and web browsers have started enforcing some of these policies by default. For security reasons, we recommend you not disable ATS.
39+
By default, Apple's new [App Transport Security (ATS)](https://developer.apple.com/library/archive/documentation/General/Reference/InfoPlistKeyReference/Articles/CocoaKeys.html#//apple_ref/doc/uid/TP40009251-SW35) feature applies more stringent security policies to apps that use TLS/SSL certificates. Some operating systems and web browsers have started enforcing some of these policies by default. For security reasons, we recommend you not disable ATS.
4040

4141
Certificates using SHA-1 hashes have known vulnerabilities. Most modern web browsers don't allow certificates with SHA-1 hashes.
4242

articles/active-directory/fundamentals/users-default-permissions.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -49,7 +49,7 @@ Users can register application | Setting this option to No prevents users from c
4949
Allow users to connect work or school account with LinkedIn | Setting this option to No prevents users from connecting their work or school account with their LinkedIn account. For more information, see [LinkedIn account connections data sharing and consent](https://docs.microsoft.com/azure/active-directory/users-groups-roles/linkedin-user-consent).
5050
Ability to create security groups | Setting this option to No prevents users from creating security groups. Global administrators and User administrators can still create security groups. See [Azure Active Directory cmdlets for configuring group settings](../users-groups-roles/groups-settings-cmdlets.md) to learn how.
5151
Ability to create Office 365 groups | Setting this option to No prevents users from creating Office 365 groups. Setting this option to Some allows a select set of users to create Office 365 groups. Global administrators and User administrators will still be able to create Office 365 groups. See [Azure Active Directory cmdlets for configuring group settings](../users-groups-roles/groups-settings-cmdlets.md) to learn how.
52-
Restrict access to Azure AD administration portal | Setting this option to Yes prevents users from accessing Azure Active Directory through Azure portal only.
52+
Restrict access to Azure AD administration portal | Setting this option to No lets non-administrators use the Azure AD administration portal to read and manage Azure AD resources. Yes restricts all non-administrators from accessing any Azure AD data in the administration portal. Important to note: this setting does not restrict access to Azure AD data using PowerShell or other clients such as Visual Studio. When set to Yes, to grant a specific non-admin user the ability to use the Azure AD administration portal assign any administrative role such as the Directory Readers role. This role allows reading basic directory information, which member users have by default (guests and service principals do not).
5353
Ability to read other users | This setting is available in PowerShell only. Setting this flag to $false prevents all non-admins from reading user information from the directory. This flag does not prevent reading user information in other Microsoft services like Exchange Online. This setting is meant for special circumstances, and setting this flag to $false is not recommended.
5454

5555
## Object ownership

0 commit comments

Comments
 (0)