Skip to content

Commit 5b3f867

Browse files
committed
fix errors
1 parent 7955199 commit 5b3f867

File tree

2 files changed

+26
-26
lines changed

2 files changed

+26
-26
lines changed

articles/playwright-testing/playwright-testing-reporting-with-sharding.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -47,7 +47,7 @@ You can use `PLAYWRIGHT_SERVICE_RUN_ID` variable in your setup to ensure the `ru
4747

4848
## Set up variables
4949

50-
The `runId` setting is be used as an identifier by Playwright Testing service to distinguish between test runs. The results from multiple runs with same `runId` are reported to the same run on the Playwright portal.
50+
The `runId` setting is used as an identifier by Playwright Testing service to distinguish between test runs. The results from multiple runs with same `runId` are reported to the same run on the Playwright portal.
5151

5252
By default, a test run that uses reporting feature automatically generates a unique `runId` unless you explicitly set the value yourself. If the value of the variable remains same across runs, the results are reported together in the same run on the Playwright portal.
5353

articles/playwright-testing/quickstart-automate-end-to-end-testing.md

Lines changed: 25 additions & 25 deletions
Original file line numberDiff line numberDiff line change
@@ -160,58 +160,58 @@ Once you collect these artifacts, attach them to the `TestContext` to ensure the
160160

161161
## Set up authentication
162162

163-
The CI machine running Playwright tests needs to authenticate with Playwright Testing service to get the browsers to run the tests and to publish the test results and artifacts back to the service.
163+
The CI machine running Playwright tests must authenticate with Playwright Testing service to get the browsers to run the tests and to publish the test results and artifacts.
164164

165165
The service offers two authentication methods: Microsoft Entra ID and Access Tokens. We strongly recommend using Microsoft Entra ID to authenticate your pipelines.
166166

167167
#### Set up authentication using Microsoft Entra ID
168168

169169
# [GitHub Actions](#tab/github)
170170

171-
If you are using GitHub Actions, you can connect to the service using GitHub OpenID Connect. Follow the steps to set up the integration:
171+
If you're using GitHub Actions, you can connect to the service using GitHub OpenID Connect. Follow the steps to set up the integration:
172172

173-
##### Prerequisites
173+
##### Prerequisites
174174

175-
**Option 1: Microsoft Entra application**
175+
**Option 1: Microsoft Entra application**
176176

177-
* Create a Microsoft Entra application with a service principal by [Azure portal](/entra/identity-platform/howto-create-service-principal-portal#register-an-application-with-microsoft-entra-id-and-create-a-service-principal), [Azure CLI](/cli/azure/azure-cli-sp-tutorial-1#create-a-service-principal), or [Azure PowerShell](/powershell/azure/create-azure-service-principal-azureps#create-a-service-principal).
177+
* Create a Microsoft Entra application with a service principal by [Azure portal](/entra/identity-platform/howto-create-service-principal-portal#register-an-application-with-microsoft-entra-id-and-create-a-service-principal), [Azure CLI](/cli/azure/azure-cli-sp-tutorial-1#create-a-service-principal), or [Azure PowerShell](/powershell/azure/create-azure-service-principal-azureps#create-a-service-principal).
178178

179-
* Copy the values for **Client ID**, **Subscription ID**, and **Directory (tenant) ID** to use later in your GitHub Actions workflow.
179+
* Copy the values for **Client ID**, **Subscription ID**, and **Directory (tenant) ID** to use later in your GitHub Actions workflow.
180180

181-
* Assign the `Owner` or `Contributor` role to the service principal created in the previous step. These roles must be assigned on the Playwright Testing workspace. For more details, see [how to manage access](./how-to-manage-access-tokens.md).
181+
* Assign the `Owner` or `Contributor` role to the service principal created in the previous step. These roles must be assigned on the Playwright Testing workspace. For more details, see [how to manage access](./how-to-manage-access-tokens.md).
182182

183-
* [Configure a federated identity credential on a Microsoft Entra application](/entra/workload-id/workload-identity-federation-create-trust) to trust tokens issued by GitHub Actions to your GitHub repository.
183+
* [Configure a federated identity credential on a Microsoft Entra application](/entra/workload-id/workload-identity-federation-create-trust) to trust tokens issued by GitHub Actions to your GitHub repository.
184184

185-
**Option 2: User-assigned managed identity**
185+
**Option 2: User-assigned managed identity**
186186

187-
* [Create a user-assigned managed identity](/entra/identity/managed-identities-azure-resources/how-manage-user-assigned-managed-identities#create-a-user-assigned-managed-identity).
187+
* [Create a user-assigned managed identity](/entra/identity/managed-identities-azure-resources/how-manage-user-assigned-managed-identities#create-a-user-assigned-managed-identity).
188188

189-
* Copy the values for **Client ID**, **Subscription ID**, and **Directory (tenant) ID** to use later in your GitHub Actions workflow.
189+
* Copy the values for **Client ID**, **Subscription ID**, and **Directory (tenant) ID** to use later in your GitHub Actions workflow.
190190

191-
* Assign the `Owner` or `Contributor` role to the user-assigned managed identity created in the previous step. These roles must be assigned on the Playwright Testing workspace. For more details, see [how to manage access](./how-to-manage-access-tokens.md).
191+
* Assign the `Owner` or `Contributor` role to the user-assigned managed identity created in the previous step. These roles must be assigned on the Playwright Testing workspace. For more details, see [how to manage access](./how-to-manage-access-tokens.md).
192192

193-
* [Configure a federated identity credential on a user-assigned managed identity](/entra/workload-id/workload-identity-federation-create-trust-user-assigned-managed-identity) to trust tokens issued by GitHub Actions to your GitHub repository.
193+
* [Configure a federated identity credential on a user-assigned managed identity](/entra/workload-id/workload-identity-federation-create-trust-user-assigned-managed-identity) to trust tokens issued by GitHub Actions to your GitHub repository.
194194

195-
##### Create GitHub secrets
195+
##### Create GitHub secrets
196196

197-
1. Add the values you got in the previous step as secrets to your GitHub repository. See [set up GitHub Action Secret](/azure/developer/github/connect-from-azure-openid-connect?branch=main#create-github-secrets). These variables are used in the GitHub Action workflow in subsequent steps.
197+
1. Add the values you got in the previous step as secrets to your GitHub repository. See [set up GitHub Action Secret](/azure/developer/github/connect-from-azure-openid-connect?branch=main#create-github-secrets). These variables are used in the GitHub Action workflow in subsequent steps.
198198

199-
| GitHub Secret | Source (Microsoft Entra Application or Managed Identity) |
200-
|---------------------|----------------------------------------------------------|
201-
| `AZURE_CLIENT_ID` | Client ID |
202-
| `AZURE_SUBSCRIPTION_ID` | Subscription ID |
203-
| `AZURE_TENANT_ID` | Directory (Tenant) ID |
199+
| GitHub Secret | Source (Microsoft Entra Application or Managed Identity) |
200+
|---------------------|----------------------------------------------------------|
201+
| `AZURE_CLIENT_ID` | Client ID |
202+
| `AZURE_SUBSCRIPTION_ID` | Subscription ID |
203+
| `AZURE_TENANT_ID` | Directory (Tenant) ID |
204204

205-
> **Note:**
206-
> For enhanced security, it is strongly recommended to use GitHub Secrets to store sensitive values rather than including them directly in your workflow file.
205+
> **Note:**
206+
> For enhanced security, it is strongly recommended to use GitHub Secrets to store sensitive values rather than including them directly in your workflow file.
207207
208208
# [Azure Pipelines](#tab/pipelines)
209209

210-
If you're using Azure Pipelines, you can connect to the service using Service Connections. Follow the steps to set up the integration:
210+
If you're using Azure Pipelines, you can connect to the service using Service Connections. Follow the steps to set up the integration:
211211

212-
1. [Create an app registration with workload identity federation](https://learn.microsoft.com//azure/devops/pipelines/library/connect-to-azure#create-an-app-registration-with-workload-identity-federation-automatic). Select the subscription and resource group associated with your Playwright Testing workspace. Typically, the resource group has the same name as the Playwright Testing workspace.
212+
1. [Create an app registration with workload identity federation](https://learn.microsoft.com//azure/devops/pipelines/library/connect-to-azure#create-an-app-registration-with-workload-identity-federation-automatic). Select the subscription and resource group associated with your Playwright Testing workspace. Typically, the resource group has the same name as the Playwright Testing workspace.
213213

214-
2. Use this service connection in Azure Pipeline yaml file as shown in subsequent steps.
214+
2. Use this service connection in Azure Pipeline yaml file as shown in subsequent steps.
215215

216216
#### Set up authentication using access tokens
217217

0 commit comments

Comments
 (0)