Skip to content

Commit 7827d43

Browse files
authored
Merge pull request #46860 from MicrosoftDocs/master
7/17 PM Publish
2 parents 15bfce0 + 21e7a37 commit 7827d43

File tree

109 files changed

+1267
-1959
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

109 files changed

+1267
-1959
lines changed

.openpublishing.redirection.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,15 @@
11
{
22
"redirections": [
3+
{
4+
"source_path": "articles/batch/batch-dotnet-get-started.md",
5+
"redirect_url": "/azure/batch/quick-run-dotnet",
6+
"redirect_document_id": true
7+
},
8+
{
9+
"source_path": "articles/batch/batch-python-tutorial.md",
10+
"redirect_url": "/azure/batch/quick-run-python",
11+
"redirect_document_id": true
12+
},
313
{
414
"source_path": "articles/cognitive-services/Speech-Service/how-to-customize-speech-models.md",
515
"redirect_url": "/azure/cognitive-services/Speech-Service/how-to-customize-acoustic-models",

articles/active-directory-b2c/active-directory-b2c-apps.md

Lines changed: 40 additions & 35 deletions
Large diffs are not rendered by default.

articles/active-directory-b2c/active-directory-b2c-reference-oauth-code.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -19,14 +19,14 @@ and other identity management tasks to your mobile and desktop apps. This articl
1919

2020
<!-- TODO: Need link to libraries -->
2121

22-
The OAuth 2.0 authorization code flow is described in [section 4.1 of the OAuth 2.0 specification](http://tools.ietf.org/html/rfc6749). You can use it for authentication and authorization in most app types, including [web apps](active-directory-b2c-apps.md#web-apps) and [natively installed apps](active-directory-b2c-apps.md#mobile-and-native-apps). You can use the OAuth 2.0 authorization code flow to securely acquire *access tokens* for your apps, which can be used to access resources that are secured by an [authorization server](active-directory-b2c-reference-protocols.md#the-basics).
22+
The OAuth 2.0 authorization code flow is described in [section 4.1 of the OAuth 2.0 specification](http://tools.ietf.org/html/rfc6749). You can use it for authentication and authorization in most [application types](active-directory-b2c-apps.md), including web applications and natively installed applications. You can use the OAuth 2.0 authorization code flow to securely acquire access tokens for your applicationss, which can be used to access resources that are secured by an [authorization server](active-directory-b2c-reference-protocols.md).
2323

24-
This article focuses on the **public clients** OAuth 2.0 authorization code flow. A public client is any client application that cannot be trusted to securely maintain the integrity of a secret password. This includes mobile apps, desktop apps, and essentially any application that runs on a device and needs to get access tokens.
24+
This article focuses on the **public clients** OAuth 2.0 authorization code flow. A public client is any client application that cannot be trusted to securely maintain the integrity of a secret password. This includes mobile apps, desktop applications, and essentially any application that runs on a device and needs to get access tokens.
2525

2626
> [!NOTE]
2727
> To add identity management to a web app by using Azure AD B2C, use [OpenID Connect](active-directory-b2c-reference-oidc.md) instead of OAuth 2.0.
2828
29-
Azure AD B2C extends the standard OAuth 2.0 flows to do more than simple authentication and authorization. It introduces the [policy parameter](active-directory-b2c-reference-policies.md). With built-in policies, you can use OAuth 2.0 to add user experiences to your app, such as sign-up, sign-in, and profile management. In this article, we show you how to use OAuth 2.0 and policies to implement each of these experiences in your native applications. We also show you how to get access tokens for accessing web APIs.
29+
Azure AD B2C extends the standard OAuth 2.0 flows to do more than simple authentication and authorization. It introduces the [policy parameter](active-directory-b2c-reference-policies.md). With built-in policies, you can use OAuth 2.0 to add user experiences to your application, such as sign-up, sign-in, and profile management. In this article, we show you how to use OAuth 2.0 and policies to implement each of these experiences in your native applications. We also show you how to get access tokens for accessing web APIs.
3030

3131
In the example HTTP requests in this article, we use our sample Azure AD B2C directory, **fabrikamb2c.onmicrosoft.com**. We also use our sample application and policies. You can try the requests yourself by using these values, or you can replace them with your own values.
3232
Learn how to [get your own Azure AD B2C directory, application, and policies](#use-your-own-azure-ad-b2c-directory).
@@ -186,7 +186,7 @@ POST fabrikamb2c.onmicrosoft.com/oauth2/v2.0/token?p=b2c_1_sign_in HTTP/1.1
186186
Host: https://login.microsoftonline.com
187187
Content-Type: application/x-www-form-urlencoded
188188
189-
grant_type=refresh_token&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6&scope=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6 offline_access&refresh_token=AwABAAAAvPM1KaPlrEqdFSBzjqfTGBCmLdgfSTLEMPGYuNHSUYBrq...&redirect_uri=urn:ietf:wg:oauth:2.0:oob
189+
grant_type=refresh_token&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6&client_secret=JqQX2PNo9bpM0uEihUPzyrh&scope=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6 offline_access&refresh_token=AwABAAAAvPM1KaPlrEqdFSBzjqfTGBCmLdgfSTLEMPGYuNHSUYBrq...&redirect_uri=urn:ietf:wg:oauth:2.0:oob
190190
```
191191

192192
| Parameter | Required? | Description |

articles/active-directory/active-directory-conditional-access-app-sign-in-risk.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ ms.devlang: na
1414
ms.topic: article
1515
ms.tgt_pltfrm: na
1616
ms.workload: identity
17-
ms.date: 07/16/2018
17+
ms.date: 07/17/2018
1818
ms.author: markvi
1919
ms.reviewer: calebb
2020
#Customer intent: As an IT admin, I want to configure a policy to handle suspicious sign-ins, so that they can be automatically handled.
@@ -59,14 +59,15 @@ The goal of this step is to make sure that your test account can access your ten
5959

6060
## Create your conditional access policy
6161

62-
The scenario in this quickstart uses a sign-in from a Tor Browser to generate a detected **Sign-ins from anonymous IP addresses** risk event. The risk level of this risk event is medium.
62+
The scenario in this quickstart uses a sign-in from a Tor Browser to generate a detected **Sign-ins from anonymous IP addresses** risk event. The risk level of this risk event is medium. To respond to this risk event, you set the sign-in risk condition to medium. In a production environment, you should set the sign-in risk condition either to high or to medium and high.
6363

6464
This section shows how to create the required conditional access policy. In your policy, set:
6565

6666
|Setting |Value|
6767
|--- | --- |
6868
| Users and groups | Alain Charon |
6969
| Cloud apps | All cloud apps |
70+
| Sign-in risk | Medium |
7071
| Grant | Block access |
7172

7273

articles/active-directory/active-directory-conditional-access-whatif.md

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -15,7 +15,7 @@ ms.devlang: na
1515
ms.topic: article
1616
ms.tgt_pltfrm: na
1717
ms.workload: identity
18-
ms.date: 06/13/2018
18+
ms.date: 07/17/2018
1919
ms.author: markvi
2020
ms.reviewer: nigu
2121

@@ -51,6 +51,10 @@ As a next step, you can initiate a simulation run that evaluates your settings.
5151
When the evaluation has finished, the tool generates a report of the affected policies.
5252

5353

54+
> [!NOTE]
55+
> Currently, the What If tool does not support nested groups. If a user is in a group and that group is member of another group that is used in a conditional access policy, then the what if tool does not correctly display the effect of that policy to the user.
56+
57+
5458
## Running the tool
5559

5660
You can find the **what if** tool on the **[Conditional access - Policies](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ConditionalAccessBlade/Policies)** page in the Azure portal.

articles/active-directory/develop/active-directory-acs-migration.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -54,7 +54,7 @@ To use these components, you must create one or more Access Control namespaces.
5454
https://<mynamespace>.accesscontrol.windows.net
5555
```
5656

57-
All communication with the STS and management operations are done at this URL. You use different paths for different purposes. To determine whether your applications or services use Access Control, monitor for any traffic to https://<namespace>.accesscontrol.windows.net. Any traffic to this URL is handled by Access Control, and needs to be discontinued.
57+
All communication with the STS and management operations are done at this URL. You use different paths for different purposes. To determine whether your applications or services use Access Control, monitor for any traffic to https://&lt;namespace&gt;.accesscontrol.windows.net. Any traffic to this URL is handled by Access Control, and needs to be discontinued.
5858

5959
The exception to this is any traffic to `https://accounts.accesscontrol.windows.net`. Traffic to this URL is already handled by a different service and **is not** affected by the Access Control deprecation.
6060

articles/automation/TOC.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -41,6 +41,8 @@
4141
href: automation-update-management.md
4242
- name: Manage updates for multiple VMs
4343
href: manage-update-multi.md
44+
- name: Migrate OMS update deployments to Azure
45+
href: migrate-oms-update-deployments.md
4446
- name: Integrate SCCM with Update Management
4547
href: oms-solution-updatemgmt-sccmintegration.md
4648
- name: Change Tracking

articles/automation/automation-update-management.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -203,7 +203,7 @@ Select the **Update Deployments** tab to view the list of existing update deploy
203203

204204
## Create or edit an update deployment
205205

206-
To create a new update deployment, select **Schedule update deployment**. The **New Update Deployment** pane opens. Enter values for the properties described in the following table:
206+
To create a new update deployment, select **Schedule update deployment**. The **New Update Deployment** pane opens. Enter values for the properties described in the following table and then click **Create**:
207207

208208
| Property | Description |
209209
| --- | --- |
89 KB
Loading
86.1 KB
Loading

0 commit comments

Comments
 (0)