Skip to content

Commit 84e486e

Browse files
committed
fixed merge conflicts for redirection file
2 parents 104d2c0 + 4a4a329 commit 84e486e

File tree

679 files changed

+14354
-7459
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

679 files changed

+14354
-7459
lines changed

.openpublishing.redirection.azure-monitor.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -211,6 +211,11 @@
211211
"redirect_url": "/troubleshoot/azure/azure-monitor/app-insights/troubleshoot-portal-connectivity",
212212
"redirect_document_id": false
213213
},
214+
{
215+
"source_path_from_root": "/articles/azure-monitor/app/javascript-sdk-load-failure.md",
216+
"redirect_url": "https://learn.microsoft.com/troubleshoot/azure/azure-monitor/app-insights/javascript-sdk-troubleshooting",
217+
"redirect_document_id": false
218+
},
214219
{
215220
"source_path_from_root": "/articles/azure-monitor/app/java-2x-troubleshoot.md",
216221
"redirect_url": "/troubleshoot/azure/azure-monitor/app-insights/java-2x-troubleshoot",

.openpublishing.redirection.json

Lines changed: 71 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,44 @@
11
{
22
"redirections": [
3-
{
4-
"source_path": "articles/virtual-machines/h-series.md",
5-
"redirect_url": "/previous-versions/azure/virtual-machines/articles/virtual-machines/h-series",
6-
"redirect_document_id": false
7-
},
8-
{
9-
"source_path": "articles/virtual-machines/h-series-retirement.md",
10-
"redirect_url": "/previous-versions/azure/virtual-machines/articles/virtual-machines/h-series-retirement",
11-
"redirect_document_id": false
3+
{
4+
"source_path": "articles/cloudfoundry/index.yml",
5+
"redirect_url": "https://docs.pivotal.io/pivotalcf/1-11/customizing/pcf_azure.html",
6+
"redirect_document_id": false
7+
},
8+
{
9+
"source_path": "articles/cloudfoundry/cloudfoundry-deploy-your-first-app.md",
10+
"redirect_url": "/previous-versions/azure/cloudfoundry/cloudfoundry-deploy-your-first-app",
11+
"redirect_document_id": false
12+
},
13+
{
14+
"source_path": "articles/cloudfoundry/cloudfoundry-get-started.md",
15+
"redirect_url": "/previous-versions/azure/cloudfoundry/cloudfoundry-get-started",
16+
"redirect_document_id": false
17+
},
18+
{
19+
"source_path": "articles/cloudfoundry/cloudfoundry-oms-nozzle.md",
20+
"redirect_url": "/previous-versions/azure/cloudfoundry/cloudfoundry-oms-nozzle",
21+
"redirect_document_id": false
22+
},
23+
{
24+
"source_path": "articles/cloudfoundry/create-cloud-foundry-on-azure.md",
25+
"redirect_url": "/previous-versions/azure/cloudfoundry/create-cloud-foundry-on-azure",
26+
"redirect_document_id": false
27+
},
28+
{
29+
"source_path": "articles/cloudfoundry/how-cloud-foundry-integrates-with-azure.md",
30+
"redirect_url": "/previous-versions/azure/cloudfoundry/how-cloud-foundry-integrates-with-azure",
31+
"redirect_document_id": false
32+
},
33+
{
34+
"source_path": "articles/virtual-machines/h-series.md",
35+
"redirect_url": "/previous-versions/azure/virtual-machines/articles/virtual-machines/h-series",
36+
"redirect_document_id": false
37+
},
38+
{
39+
"source_path": "articles/virtual-machines/h-series-retirement.md",
40+
"redirect_url": "/previous-versions/azure/virtual-machines/articles/virtual-machines/h-series-retirement",
41+
"redirect_document_id": false
1242
},
1343
{
1444
"source_path": "articles/security/develop/security-code-analysis-customize.md",
@@ -13399,6 +13429,11 @@
1339913429
"redirect_url": "/previous-versions/azure/search/search-how-to-index-power-query-data-sources",
1340013430
"redirect_document_id": false
1340113431
},
13432+
{
13433+
"source_path_from_root": "/articles/search/search-performance-optimization.md",
13434+
"redirect_url": "/azure/search/search-reliability",
13435+
"redirect_document_id": true
13436+
},
1340213437
{
1340313438
"source_path_from_root": "/articles/search/cognitive-search-quickstart-ocr.md",
1340413439
"redirect_url": "/azure/search/cognitive-search-quickstart-blob",
@@ -21981,10 +22016,36 @@
2198122016
"redirect_URL": "/azure/private-5g-core",
2198222017
"redirect_document_id": false
2198322018
},
22019+
{
22020+
"source_path": "articles/virtual-machines/linux/openshift-container-platform-3x-marketplace-self-managed.md",
22021+
"redirect_url": "/previous-versions/azure/virtual-machines/linux/openshift-container-platform-3x-marketplace-self-managed",
22022+
"redirect_document_id": false
22023+
},
22024+
{
22025+
"source_path": "articles/virtual-machines/linux/openshift-container-platform-3x-post-deployment.md",
22026+
"redirect_url": "/previous-versions/azure/virtual-machines/linux/openshift-container-platform-3x-post-deployment",
22027+
"redirect_document_id": false
22028+
},
22029+
{
22030+
"source_path": "articles/virtual-machines/linux/openshift-container-platform-3x-prerequisites.md",
22031+
"redirect_url": "/previous-versions/azure/virtual-machines/linux/openshift-container-platform-3x-prerequisites",
22032+
"redirect_document_id": false
22033+
},
22034+
{
22035+
"source_path": "articles/virtual-machines/linux/openshift-container-platform-3x-troubleshooting.md",
22036+
"redirect_url": "/previous-versions/azure/virtual-machines/linux/openshift-container-platform-3x-troubleshooting",
22037+
"redirect_document_id": false
22038+
},
22039+
{
22040+
"source_path": "articles/virtual-machines/linux/openshift-container-platform-3x.md",
22041+
"redirect_url": "/previous-versions/azure/virtual-machines/linux/openshift-container-platform-3x",
22042+
"redirect_document_id": false
22043+
},
22044+
2198422045
{
2198522046
"source_path": "articles/private-multi-access-edge-compute-mec/metaswitch-fusion-core-overview.md",
2198622047
"redirect_URL": "/azure/private-5g-core",
2198722048
"redirect_document_id": false
2198822049
}
2198922050
]
21990-
}
22051+
}

articles/active-directory-b2c/add-api-connector.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -146,7 +146,7 @@ Content-type: application/json
146146
"displayName": "John Smith",
147147
"objectId": "11111111-0000-0000-0000-000000000000",
148148
"givenName":"John",
149-
"lastName":"Smith",
149+
"surname":"Smith",
150150
"step": "PostFederationSignup",
151151
"client_id":"<guid>",
152152
"ui_locales":"en-US"

articles/active-directory-b2c/app-registrations-training-guide.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -59,7 +59,7 @@ In the legacy experience, apps were always created as customer-facing applicatio
5959
> [!NOTE]
6060
> This option is required to be able to run Azure AD B2C user flows to authenticate users for this application. Learn [how to register an application for use with user flows.](tutorial-register-applications.md)
6161
62-
You can also use this option to use Azure AD B2C as a SAML service provider. [Learn more](identity-provider-adfs.md).
62+
You can also use this option to use Azure AD B2C as a SAML service provider. [Learn more](saml-service-provider.md).
6363

6464
## Applications for DevOps scenarios
6565

articles/active-directory/app-provisioning/application-provisioning-quarantine-status.md

Lines changed: 10 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -75,16 +75,16 @@ A job can go into quarantine regardless of failure counts for issues such as adm
7575

7676
The logic documented here may be different for certain connectors to ensure best customer experience, but we generally have the below retry cycles after a failure:
7777

78-
After the first failure, the first retry happens within the next 2 hours (usually in the next sync cycle).
79-
- The second retry happens 6 hours after the first failure.
80-
- The third retry happens 12 hours after the first failure.
81-
- The fourth retry happens 24 hours after the first failure.
82-
- The fifth retry happens 48 hours after the first failure.
83-
- The sixth retry happens 72 hours after the first failure.
84-
- The seventh retry happens 96 hours after the first failure.
85-
- The eighth retry happens 120 hours after the first failure.
86-
87-
This cycle is repeated every 24 hours until the 30th day when retries are stopped and the job is disabled.
78+
After the failure, the first retry will happen in 6 hours.
79+
- The second retry happens 12 hours after the first failure.
80+
- The third retry happens 24 hours after the first failure.
81+
- The fourth retry happens 48 hours after the first failure.
82+
- The fifth retry happens 96 hours after the first failure.
83+
- The sixth retry happens 192 hours after the first failure.
84+
- The seventh retry happens 384 hours after the first failure.
85+
- The eighth retry happens 768 hours after the first failure.
86+
87+
The retries are stopped after the 8th retry and the escrow entry is removed. The job will continue unless it hits the escrow thresholds from the section above
8888

8989

9090
## How do I get my application out of quarantine?

articles/active-directory/cloud-infrastructure-entitlement-management/partner-list.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -31,7 +31,7 @@ Microsoft verified partners can help you onboard Microsoft Entra Permissions Man
3131
* **Onboarding and Deployment Support**
3232

3333
Partners can guide you through the entire onboarding and deployment process for
34-
ermissions Management across AWS, Azure, and GCP.
34+
Permissions Management across AWS, Azure, and GCP.
3535

3636

3737
## Partner list

articles/active-directory/conditional-access/concept-conditional-access-grant.md

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -94,7 +94,6 @@ To apply this grant control, the device must be registered in Azure AD, which re
9494
The following client apps support this setting, this list isn't exhaustive and is subject to change::
9595

9696
- Microsoft Azure Information Protection
97-
- Microsoft Bookings
9897
- Microsoft Cortana
9998
- Microsoft Dynamics 365
10099
- Microsoft Edge
@@ -114,7 +113,6 @@ The following client apps support this setting, this list isn't exhaustive and i
114113
- Microsoft PowerPoint
115114
- Microsoft SharePoint
116115
- Microsoft Skype for Business
117-
- Microsoft StaffHub
118116
- Microsoft Stream
119117
- Microsoft Teams
120118
- Microsoft To-Do

articles/active-directory/conditional-access/location-condition.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
22
title: Location condition in Azure Active Directory Conditional Access
3-
description: Use the location condition to control access based on user physical or network location.
3+
description: Learn about creating location-based Conditional Access policies using Azure AD.
44

55
services: active-directory
66
ms.service: active-directory

articles/active-directory/conditional-access/resilience-defaults.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -54,7 +54,7 @@ If the required controls of a policy weren't previously satisfied, the policy is
5454
- Country location (resolving new IP or GPS coordinates)
5555
- Authentication strengths
5656

57-
When active, the Backup Authentication Service doesn't evaluate authentication methods required by [authentication strengths](../authentication/concept-authentication-strengths.md). If you used a non-phishing-resistant authentication method before an outage, during an outage you aren't be prompted for multifactor authentication even if accessing a resource protected by a Conditional Access policy with a phishing-resistant authentication strength.
57+
When active, the Backup Authentication Service doesn't evaluate authentication methods required by [authentication strengths](../authentication/concept-authentication-strengths.md). If you used a non-phishing-resistant authentication method before an outage, during an outage you aren't prompted for multifactor authentication even if accessing a resource protected by a Conditional Access policy with a phishing-resistant authentication strength.
5858

5959
## Resilience defaults enabled
6060

articles/active-directory/develop/msal-net-aad-b2c-considerations.md

Lines changed: 15 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.subservice: develop
1010
ms.topic: conceptual
1111
ms.workload: identity
12-
ms.date: 05/07/2020
12+
ms.date: 02/21/2023
1313
ms.author: henrymbugua
1414
ms.reviewer: saeeda, jeferrie
1515
ms.custom: "devx-track-csharp, aaddev"
@@ -29,9 +29,9 @@ This article applies to MSAL.NET 3.x. For MSAL.NET 2.x, see [Azure AD B2C specif
2929

3030
The authority format for Azure AD B2C is: `https://{azureADB2CHostname}/tfp/{tenant}/{policyName}`
3131

32-
- `azureADB2CHostname` - The name of the Azure AD B2C tenant plus the host. For example, *contosob2c.b2clogin.com*.
33-
- `tenant` - The domain name or the directory (tenant) ID of the Azure AD B2C tenant. For example, *contosob2c.onmicrosoft.com* or a GUID, respectively.
34-
- `policyName` - The name of the user flow or custom policy to apply. For example, a sign-up/sign-in policy like *b2c_1_susi*.
32+
- `azureADB2CHostname` - The name of the Azure AD B2C tenant plus the host. For example, _contosob2c.b2clogin.com_.
33+
- `tenant` - The domain name or the directory (tenant) ID of the Azure AD B2C tenant. For example, _contosob2c.onmicrosoft.com_ or a GUID, respectively.
34+
- `policyName` - The name of the user flow or custom policy to apply. For example, a sign-up/sign-in policy like _b2c_1_susi_.
3535

3636
For more information about Azure AD B2C authorities, see [Set redirect URLs to b2clogin.com](../../active-directory-b2c/b2clogin.md).
3737

@@ -77,7 +77,7 @@ catch (MsalUiRequiredException ex)
7777
.WithAccount(account)
7878
.WithParentActivityOrWindow(ParentActivityOrWindow)
7979
.ExecuteAsync();
80-
}
80+
}
8181
```
8282

8383
In the preceding code snippet:
@@ -116,12 +116,12 @@ private async void EditProfileButton_Click(object sender, RoutedEventArgs e)
116116

117117
For more information on the ROPC flow, see [Sign in with resource owner password credentials grant](v2-oauth-ropc.md).
118118

119-
The ROPC flow is **not recommended** because asking a user for their password in your application is not secure. For more information about this problem, see [What’s the solution to the growing problem of passwords?](https://news.microsoft.com/features/whats-solution-growing-problem-passwords-says-microsoft/).
119+
The ROPC flow is **not recommended** because asking a user for their password in your application isn't secure. For more information about this problem, see [What’s the solution to the growing problem of passwords?](https://news.microsoft.com/features/whats-solution-growing-problem-passwords-says-microsoft/).
120120

121121
By using username/password in an ROPC flow, you sacrifice several things:
122122

123123
- Core tenets of modern identity: The password can be fished or replayed because the shared secret can be intercepted. By definition, ROPC is incompatible with passwordless flows.
124-
- Users who need to do MFA won't be able to sign in (as there is no interaction).
124+
- Users who use multi-factor authentication (MFA) won't be able to sign in as there's no interaction.
125125
- Users won't be able to use single sign-on (SSO).
126126

127127
### Configure the ROPC flow in Azure AD B2C
@@ -137,21 +137,19 @@ AcquireTokenByUsernamePassword(
137137
SecureString password)
138138
```
139139

140-
This `AcquireTokenByUsernamePassword` method takes the following parameters:
140+
The `AcquireTokenByUsernamePassword` method takes the following parameters:
141141

142-
- The *scopes* for which to obtain an access token.
143-
- A *username*.
144-
- A SecureString *password* for the user.
142+
- The _scopes_ for which to obtain an access token.
143+
- A _username_.
144+
- A SecureString _password_ for the user.
145145

146146
### Limitations of the ROPC flow
147147

148148
The ROPC flow **only works for local accounts**, where your users have registered with Azure AD B2C using an email address or username. This flow doesn't work when federating to an external identity provider supported by Azure AD B2C (Facebook, Google, etc.).
149149

150150
## Google auth and embedded webview
151151

152-
If you're using Google as an identity provider, we recommend you use the system browser as Google doesn't allow [authentication from embedded webviews](https://developers.googleblog.com/2016/08/modernizing-oauth-interactions-in-native-apps.html). Currently, `login.microsoftonline.com` is a trusted authority with Google and will work with embedded webview. However, `b2clogin.com` is not a trusted authority with Google, so users will not be able to authenticate.
153-
154-
We'll provide an update to this [issue](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/688) if things change.
152+
If you're using Google as an identity provider, we recommend you use the system browser as Google doesn't allow [authentication from embedded webviews](https://developers.googleblog.com/2016/08/modernizing-oauth-interactions-in-native-apps.html). Currently, `login.microsoftonline.com` is a trusted authority with Google and will work with embedded webview. However, `b2clogin.com` isn't a trusted authority with Google, so users won't be able to authenticate.
155153

156154
## Token caching in MSAL.NET
157155

@@ -186,6 +184,6 @@ For more information about specifying which claims are returned by your user flo
186184

187185
More details about acquiring tokens interactively with MSAL.NET for Azure AD B2C applications are provided in the following sample.
188186

189-
| Sample | Platform | Description|
190-
|------ | -------- | -----------|
191-
|[active-directory-b2c-xamarin-native](https://github.com/Azure-Samples/active-directory-b2c-xamarin-native) | Xamarin iOS, Xamarin Android, UWP | A Xamarin Forms app that uses MSAL.NET to authenticate users via Azure AD B2C and then access a web API with the tokens returned.|
187+
| Sample | Platform | Description |
188+
| ----------------------------------------------------------------------------------------------------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------- |
189+
| [active-directory-b2c-xamarin-native](https://github.com/Azure-Samples/active-directory-b2c-xamarin-native) | Xamarin iOS, Xamarin Android, UWP | A Xamarin Forms app that uses MSAL.NET to authenticate users via Azure AD B2C and then access a web API with the tokens returned. |

0 commit comments

Comments
 (0)