Skip to content

Commit 5acd8f3

Browse files
authored
Merge pull request #93345 from MicrosoftDocs/master
10/24 PM Publish
2 parents 6f42a04 + fc3325b commit 5acd8f3

File tree

201 files changed

+2231
-1191
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

201 files changed

+2231
-1191
lines changed

.openpublishing.redirection.json

Lines changed: 131 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -4547,7 +4547,7 @@
45474547
},
45484548
{
45494549
"source_path": "articles/active-directory-ds/active-directory-ds-admin-guide-administer-dns.md",
4550-
"redirect_url": "/azure/active-directory-domain-services/active-directory-ds-admin-guide-administer-dns",
4550+
"redirect_url": "/azure/active-directory-domain-services/tutorial-create-instance#update-dns-settings-for-the-azure-virtual-network",
45514551
"redirect_document_id": false
45524552
},
45534553
{
@@ -42073,6 +42073,11 @@
4207342073
"redirect_url": "/azure/active-directory-domain-services/tutorial-configure-password-hash-sync",
4207442074
"redirect_document_id": true
4207542075
},
42076+
{
42077+
"source_path": "articles/active-directory-domain-services/active-directory-ds-admin-guide-administer-dns.md",
42078+
"redirect_url": "/azure/active-directory-domain-services/tutorial-create-instance#update-dns-settings-for-the-azure-virtual-network",
42079+
"redirect_document_id": false
42080+
},
4207642081
{
4207742082
"source_path": "articles/media-services/previous/media-services-fmp4-live-ingest-overview.md",
4207842083
"redirect_url": "/azure/media-services/media-services-fmp4-live-ingest-overview",
@@ -42702,6 +42707,131 @@
4270242707
"source_path": "articles/azure-cache-for-redis/cache-howto-manage-redis-cache-powershell.md",
4270342708
"redirect_url": "/azure/azure-cache-for-redis/cache-how-to-manage-redis-cache-powershell",
4270442709
"redirect_document_id": false
42710+
},
42711+
{
42712+
"source_path": "articles/industry/financial/actuarial-risk-analysis-and-financial-modeling-overview.md",
42713+
"redirect_url": "/azure/industry-marketing/financial/actuarial-risk-analysis-and-financial-modeling-overview",
42714+
"redirect_document_id": false
42715+
},
42716+
{
42717+
"source_path": "articles/industry/financial/actuarial-risk-analysis-and-financial-modeling-solution-guide.md",
42718+
"redirect_url": "/azure/industry-marketing/financial/actuarial-risk-analysis-and-financial-modeling-solution-guide",
42719+
"redirect_document_id": false
42720+
},
42721+
{
42722+
"source_path": "articles/industry/financial/data-mgmt-in-banking-overview.md",
42723+
"redirect_url": "/azure/industry-marketing/financial/data-mgmt-in-banking-overview",
42724+
"redirect_document_id": false
42725+
},
42726+
{
42727+
"source_path": "articles/industry/financial/FSI-risk-modeling.md",
42728+
"redirect_url": "/azure/industry-marketing/financial/FSI-risk-modeling",
42729+
"redirect_document_id": false
42730+
},
42731+
{
42732+
"source_path": "articles/industry/financial/index.md",
42733+
"redirect_url": "/azure/industry-marketing/financial/index",
42734+
"redirect_document_id": false
42735+
},
42736+
{
42737+
"source_path": "articles/industry/financial/mobile-bank-fraud-overview.md",
42738+
"redirect_url": "/azure/industry-marketing/financial/mobile-bank-fraud-overview",
42739+
"redirect_document_id": false
42740+
},
42741+
{
42742+
"source_path": "articles/industry/financial/risk-grid-banking-overview.md",
42743+
"redirect_url": "/azure/industry-marketing/financial/risk-grid-banking-overview",
42744+
"redirect_document_id": false
42745+
},
42746+
{
42747+
"source_path": "articles/industry/financial/risk-grid-banking-solution-guide.md",
42748+
"redirect_url": "/azure/industry-marketing/financial/risk-grid-banking-solution-guide",
42749+
"redirect_document_id": false
42750+
},
42751+
{
42752+
"source_path": "articles/industry/health/index.md",
42753+
"redirect_url": "/azure/industry-marketing/health/index",
42754+
"redirect_document_id": false
42755+
},
42756+
{
42757+
"source_path": "articles/industry/health/overview-healthcare-ai-blueprint.md",
42758+
"redirect_url": "/azure/industry-marketing/health/overview-healthcare-ai-blueprint",
42759+
"redirect_document_id": false
42760+
},
42761+
{
42762+
"source_path": "articles/industry/health/sg-healthcare-ai-blueprint.md",
42763+
"redirect_url": "/azure/industry-marketing/health/sg-healthcare-ai-blueprint",
42764+
"redirect_document_id": false
42765+
},
42766+
{
42767+
"source_path": "articles/industry/manufacturing/Compute-in-manufacturing-overview.md",
42768+
"redirect_url": "/azure/industry-marketing/manufacturing/Compute-in-manufacturing-overview",
42769+
"redirect_document_id": false
42770+
},
42771+
{
42772+
"source_path": "articles/industry/manufacturing/extracting-insights-from-iot-data.md",
42773+
"redirect_url": "/azure/industry-marketing/manufacturing/extracting-insights-from-iot-data",
42774+
"redirect_document_id": false
42775+
},
42776+
{
42777+
"source_path": "articles/industry/manufacturing/extracting-insights-from-iot-data-overview.md",
42778+
"redirect_url": "/azure/industry-marketing/manufacturing/extracting-insights-from-iot-data-overview",
42779+
"redirect_document_id": false
42780+
},
42781+
{
42782+
"source_path": "articles/industry/manufacturing/index.md",
42783+
"redirect_url": "/azure/industry-marketing/manufacturing/index",
42784+
"redirect_document_id": false
42785+
},
42786+
{
42787+
"source_path": "articles/industry/manufacturing/predictive-maintenance-overview.md",
42788+
"redirect_url": "/azure/industry-marketing/manufacturing/predictive-maintenance-overview",
42789+
"redirect_document_id": false
42790+
},
42791+
{
42792+
"source_path": "articles/industry/manufacturing/predictive-maintenance-solution.md",
42793+
"redirect_url": "/azure/industry-marketing/manufacturing/predictive-maintenance-solution",
42794+
"redirect_document_id": false
42795+
},
42796+
{
42797+
"source_path": "articles/industry/retail/index.md",
42798+
"redirect_url": "/azure/industry-marketing/retail/index",
42799+
"redirect_document_id": false
42800+
},
42801+
{
42802+
"source_path": "articles/industry/retail/migrating-ecommerce-solution-to-azure.md",
42803+
"redirect_url": "/azure/industry-marketing/retail/migrating-ecommerce-solution-to-azure",
42804+
"redirect_document_id": false
42805+
},
42806+
{
42807+
"source_path": "articles/industry/retail/recommendation-engine-optimization.md",
42808+
"redirect_url": "/azure/industry-marketing/retail/recommendation-engine-optimization",
42809+
"redirect_document_id": false
42810+
},
42811+
{
42812+
"source_path": "articles/industry/retail/retail-data-management-overview.md",
42813+
"redirect_url": "/azure/industry-marketing/retail/retail-data-management-overview",
42814+
"redirect_document_id": false
42815+
},
42816+
{
42817+
"source_path": "articles/industry/retail/sku-optimization-overview.md",
42818+
"redirect_url": "/azure/industry-marketing/retail/sku-optimization-overview",
42819+
"redirect_document_id": false
42820+
},
42821+
{
42822+
"source_path": "articles/industry/retail/sku-optimization-solution-guide.md",
42823+
"redirect_url": "/azure/industry-marketing/retail/sku-optimization-solution-guide",
42824+
"redirect_document_id": false
42825+
},
42826+
{
42827+
"source_path": "articles/industry/retail/visual-search-use-case-overview.md",
42828+
"redirect_url": "/azure/industry-marketing/retail/visual-search-use-case-overview",
42829+
"redirect_document_id": false
42830+
},
42831+
{
42832+
"source_path": "articles/industry/index.md",
42833+
"redirect_url": "/azure/industry-marketing/index",
42834+
"redirect_document_id": false
4270542835
}
4270642836
]
4270742837
}

articles/active-directory-b2c/active-directory-b2c-reference-oidc.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -145,7 +145,7 @@ grant_type=authorization_code&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6&sco
145145
| {tenant} | Yes | Name of your Azure AD B2C tenant |
146146
| {policy} | Yes | The user flow that was used to acquire the authorization code. You can't use a different user flow in this request. Add this parameter to the query string, not to the POST body. |
147147
| client_id | Yes | The application ID that the [Azure portal](https://portal.azure.com/) assigned to your application. |
148-
| client_secret | Yes | The application secret that was generated in the [Azure portal](https://portal.azure.com/). This application secret is an important security artifact. You should store it securely on your server. Change this client secret on a periodic basis. |
148+
| client_secret | Yes, in Web Apps | The application secret that was generated in the [Azure portal](https://portal.azure.com/). Client secrets are used in this flow for Web App scenarios, where the client can securely store a client secret. For Native App (public client) scenarios, client secrets cannot be securely stored, threfore not used on this flow. If using a client secret, please change it on a periodic basis. |
149149
| code | Yes | The authorization code that you acquired in the beginning of the user flow. |
150150
| grant_type | Yes | The type of grant, which must be `authorization_code` for the authorization code flow. |
151151
| redirect_uri | Yes | The `redirect_uri` parameter of the application where you received the authorization code. |
@@ -214,7 +214,7 @@ grant_type=refresh_token&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6&scope=op
214214
| {tenant} | Yes | Name of your Azure AD B2C tenant |
215215
| {policy} | Yes | The user flow that was used to acquire the original refresh token. You can't use a different user flow in this request. Add this parameter to the query string, not to the POST body. |
216216
| client_id | Yes | The application ID that the [Azure portal](https://portal.azure.com/) assigned to your application. |
217-
| client_secret | Yes | The application secret that was generated in the [Azure portal](https://portal.azure.com/). This application secret is an important security artifact. You should store it securely on your server. Change this client secret on a periodic basis. |
217+
| client_secret | Yes, in Web Apps | The application secret that was generated in the [Azure portal](https://portal.azure.com/). Client secrets are used in this flow for Web App scenarios, where the client can securely store a client secret. For Native App (public client) scenarios, client secrets cannot be securely stored, threfore not used on this call. If using a client secret, please change it on a periodic basis. |
218218
| grant_type | Yes | The type of grant, which must be a refresh token for this part of the authorization code flow. |
219219
| refresh_token | Yes | The original refresh token that was acquired in the second part of the flow. The `offline_access` scope must be used in both the authorization and token requests in order to receive a refresh token. |
220220
| redirect_uri | No | The `redirect_uri` parameter of the application where you received the authorization code. |

articles/active-directory-domain-services/password-policy.md

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -20,6 +20,9 @@ To manage user security in Azure Active Directory Domain Services (Azure AD DS),
2020

2121
This article shows you how to create and configure a fine-grained password policy in Azure AD DS using the Active Directory Administrative Center.
2222

23+
> [!NOTE]
24+
> Password policies are only available for Azure AD DS managed domains created using the Resource Manager deployment model. For older managed domains created using Classic, [migrate from the Classic virtual network model to Resource Manager][migrate-from-classic].
25+
2326
## Before you begin
2427

2528
To complete this article, you need the following resources and privileges:
@@ -30,6 +33,7 @@ To complete this article, you need the following resources and privileges:
3033
* If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
3134
* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
3235
* If needed, complete the tutorial to [create and configure an Azure Active Directory Domain Services instance][create-azure-ad-ds-instance].
36+
* The Azure AD DS instance must have been created using the Resource Manager deployment model. If needed, [Migrate from the Classic virtual network model to Resource Manager][migrate-from-classic].
3337
* A Windows Server management VM that is joined to the Azure AD DS managed domain.
3438
* If needed, complete the tutorial to [create a management VM][tutorial-create-management-vm].
3539
* A user account that's a member of the *Azure AD DC administrators* group in your Azure AD tenant.
@@ -126,3 +130,4 @@ For more information about password policies and using the Active Directory Admi
126130
[associate-azure-ad-tenant]: ../active-directory/fundamentals/active-directory-how-subscriptions-associated-directory.md
127131
[create-azure-ad-ds-instance]: tutorial-create-instance.md
128132
[tutorial-create-management-vm]: tutorial-create-management-vm.md
133+
[migrate-from-classic]: migrate-from-classic-vnet.md

articles/active-directory/authentication/active-directory-passwords-troubleshoot.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ description: Troubleshooting Azure AD self-service password reset
55
services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
8-
ms.topic: conceptual
8+
ms.topic: troubleshooting
99
ms.date: 02/01/2019
1010

1111
ms.author: joflore

articles/active-directory/authentication/howto-password-ban-bad-on-premises-troubleshoot.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ description: Understand Azure AD password protection common troubleshooting
55
services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
8-
ms.topic: conceptual
8+
ms.topic: troubleshooting
99
ms.date: 02/01/2019
1010

1111
ms.author: joflore

articles/active-directory/conditional-access/technical-reference.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ description: Get an overview of the supported settings in an Azure Active Direct
55
services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
8-
ms.topic: article
8+
ms.topic: reference
99
ms.date: 07/10/2019
1010

1111
ms.author: joflore

0 commit comments

Comments
 (0)