Skip to content

Commit a8bb196

Browse files
authored
Merge pull request #185200 from MicrosoftDocs/master
Merge master to live, 4 AM
2 parents 04420fb + a797da9 commit a8bb196

File tree

241 files changed

+1870
-1461
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

241 files changed

+1870
-1461
lines changed

.openpublishing.redirection.defender-for-cloud.json

Lines changed: 15 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,21 @@
1010
"redirect_url": "/azure/defender-for-cloud/upcoming-changes",
1111
"redirect_document_id": false
1212
},
13+
{
14+
"source_path_from_root": "/articles/security-center/policy-reference.md",
15+
"redirect_url": "/azure/defender-for-cloud/policy-reference",
16+
"redirect_document_id": false
17+
},
18+
{
19+
"source_path_from_root": "/articles/security-center/security-center-policy-definitions.md",
20+
"redirect_url": "/azure/defender-for-cloud/policy-reference",
21+
"redirect_document_id": false
22+
},
23+
{
24+
"source_path_from_root": "/articles/defender-for-cloud/defender-for-storage-introduction.md#what-is-hash-reputation-analysis-for-malware",
25+
"redirect_url": "/azure/defender-for-cloud/defender-for-storage-introduction#what-kind-of-alerts-does-microsoft-defender-for-storage-provide",
26+
"redirect_document_id": false
27+
},
1328
{
1429
"source_path_from_root": "/articles/security-center/release-notes-archive.md",
1530
"redirect_url": "/azure/defender-for-cloud/release-notes-archive",

.openpublishing.redirection.json

Lines changed: 0 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -24053,11 +24053,6 @@
2405324053
"redirect_url": "/azure/security-center/policy-reference",
2405424054
"redirect_document_id": false
2405524055
},
24056-
{
24057-
"source_path_from_root": "/articles/security-center/security-center-policy-definitions.md",
24058-
"redirect_url": "/azure/security-center/policy-reference",
24059-
"redirect_document_id": false
24060-
},
2406124056
{
2406224057
"source_path_from_root": "/articles/operations-management-suite/oms-security-connect-products.md",
2406324058
"redirect_url": "/azure/security-center/quick-security-solutions",

CONTRIBUTING.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22

33
Thank you for taking the time to contribute to the Microsoft Azure documentation.
44

5-
This guide covers some general topics related to contribution and refers to the [contributors guide](https://docs.microsoft.com/contribute) for more detailed explanations when required.
5+
This guide covers some general topics related to contribution and refers to the [contributors guide](/contribute) for more detailed explanations when required.
66

77
## Code of Conduct
88

@@ -21,8 +21,8 @@ Please use the Feedback tool at the bottom of any article to submit bugs and sug
2121

2222
### Editing in GitHub
2323

24-
Follow the guidance for [Quick edits to existing documents](https://docs.microsoft.com/contribute/#quick-edits-to-existing-documents) in our contributors guide.
24+
Follow the guidance for [Quick edits to existing documents](/contribute/#quick-edits-to-existing-documents) in our contributors guide.
2525

2626
### Pull Request
2727

28-
Review the guidance for [Pull Requests](https://docs.microsoft.com/contribute/how-to-write-workflows-major#pull-request-processing) in our contributors guide.
28+
Review the guidance for [Pull Requests](/contribute/how-to-write-workflows-major#pull-request-processing) in our contributors guide.

articles/active-directory/app-provisioning/known-issues.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -120,7 +120,7 @@ The following attributes and objects aren't supported:
120120
- Groups.
121121
- Complex anchors (for example, ObjectTypeName+UserName).
122122
- Binary attributes.
123-
- On-premises applications are sometimes not federated with Azure AD and require local passwords. The on-premises provisioning preview does not support password synchronization. Provisioning initial one-time passwords is supported. Please ensure that you are using the [Redact](/azure/active-directory/app-provisioning/functions-for-customizing-application-data#redact) function to redact the passwords from the logs. In the SQL and LDAP connectors, the passwords are not exported on the initial call to the application, but rather a second call with set password.
123+
- On-premises applications are sometimes not federated with Azure AD and require local passwords. The on-premises provisioning preview does not support password synchronization. Provisioning initial one-time passwords is supported. Please ensure that you are using the [Redact](./functions-for-customizing-application-data.md#redact) function to redact the passwords from the logs. In the SQL and LDAP connectors, the passwords are not exported on the initial call to the application, but rather a second call with set password.
124124

125125
#### SSL certificates
126126
The Azure AD ECMA Connector Host currently requires either an SSL certificate to be trusted by Azure or the provisioning agent to be used. The certificate subject must match the host name the Azure AD ECMA Connector Host is installed on.
@@ -139,4 +139,4 @@ The following attributes and objects aren't supported:
139139
The ECMA host does not support updating the password in the connectivity page of the wizard. Please create a new connector when changing the password.
140140

141141
## Next steps
142-
[How provisioning works](how-provisioning-works.md)
142+
[How provisioning works](how-provisioning-works.md)

articles/active-directory/app-provisioning/toc.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,7 @@ items:
2020
- name: Customize attribute mappings
2121
href: customize-application-attributes.md
2222
- name: App specific provisioning tutorials
23-
href: /azure/active-directory/saas-apps/tutorial-list
23+
href: ../saas-apps/tutorial-list.md
2424
- name: On-prem app provisioning tutorials
2525
items:
2626
- name: Provisioning to On-premises SCIM-enabled apps
@@ -136,4 +136,4 @@ items:
136136
- name: Stack Overflow
137137
href: https://stackoverflow.com/questions/tagged/azure-active-directory
138138
- name: Videos
139-
href: https://azure.microsoft.com/documentation/videos/index/?services=active-directory
139+
href: https://azure.microsoft.com/documentation/videos/index/?services=active-directory

articles/active-directory/app-provisioning/user-provisioning.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,7 @@ In Azure Active Directory (Azure AD), the term *app provisioning* refers to auto
2020

2121
Azure AD application provisioning refers to automatically creating user identities and roles in the applications that users need access to. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change. Common scenarios include provisioning an Azure AD user into SaaS applications like [Dropbox](../../active-directory/saas-apps/dropboxforbusiness-provisioning-tutorial.md), [Salesforce](../../active-directory/saas-apps/salesforce-provisioning-tutorial.md), [ServiceNow](../../active-directory/saas-apps/servicenow-provisioning-tutorial.md), and more.
2222

23-
Azure AD also supports provisioning users into applications hosted on-premises or in a virtual machine, without having to open up any firewalls. If your application supports [SCIM](https://aka.ms/scimoverview), or you've built a SCIM gateway to connect to your legacy application, you can use the Azure AD Provisioning agent to [directly connect](/azure/active-directory/app-provisioning/on-premises-scim-provisioning) with your application and automate provisioning and deprovisioning. If you have legacy applications that don't support SCIM and rely on an [LDAP](/azure/active-directory/app-provisioning/on-premises-ldap-connector-configure) user store or a [SQL](/azure/active-directory/app-provisioning/tutorial-ecma-sql-connector) database, Azure AD can support those as well.
23+
Azure AD also supports provisioning users into applications hosted on-premises or in a virtual machine, without having to open up any firewalls. If your application supports [SCIM](https://aka.ms/scimoverview), or you've built a SCIM gateway to connect to your legacy application, you can use the Azure AD Provisioning agent to [directly connect](./on-premises-scim-provisioning.md) with your application and automate provisioning and deprovisioning. If you have legacy applications that don't support SCIM and rely on an [LDAP](./on-premises-ldap-connector-configure.md) user store or a [SQL](./tutorial-ecma-sql-connector.md) database, Azure AD can support those as well.
2424

2525
App provisioning lets you:
2626

@@ -91,4 +91,4 @@ For other applications that support SCIM 2.0, follow the steps in [Build a SCIM
9191

9292
- [List of tutorials on how to integrate SaaS apps](../saas-apps/tutorial-list.md)
9393
- [Customizing attribute mappings for user provisioning](customize-application-attributes.md)
94-
- [Scoping filters for user provisioning](define-conditional-rules-for-provisioning-user-accounts.md)
94+
- [Scoping filters for user provisioning](define-conditional-rules-for-provisioning-user-accounts.md)

articles/active-directory/app-proxy/toc.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@
1111
expanded: true
1212
items:
1313
- name: List of app integration tutorials
14-
href: /azure/active-directory/saas-apps/tutorial-list
14+
href: ../saas-apps/tutorial-list.md
1515
- name: Add an on-premises app with Application Proxy
1616
href: application-proxy-add-on-premises-application.md
1717
- name: Samples
@@ -176,4 +176,4 @@
176176
- name: Stack Overflow
177177
href: https://stackoverflow.com/questions/tagged/azure-active-directory
178178
- name: Videos
179-
href: https://azure.microsoft.com/documentation/videos/index/?services=active-directory
179+
href: https://azure.microsoft.com/documentation/videos/index/?services=active-directory

articles/active-directory/authentication/howto-password-ban-bad-on-premises-faq.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -68,7 +68,7 @@ sections:
6868
6969
When a hybrid user changes their password in Azure AD, whether through Azure AD SSPR, MyAccount, or another Azure AD password change mechanism, their password is evaluated against the global and custom banned password lists in the cloud. When the password reaches Active Directory through password-writeback, it has already been validated in Azure AD.
7070
71-
Password resets and changes initiated in Azure AD that fail validation for hybrid users can be found in the Azure AD Audit logs. See [Troubleshoot self-service password reset in Azure Active Directory](/azure/active-directory/authentication/troubleshoot-sspr).
71+
Password resets and changes initiated in Azure AD that fail validation for hybrid users can be found in the Azure AD Audit logs. See [Troubleshoot self-service password reset in Azure Active Directory](./troubleshoot-sspr.md).
7272
7373
### Is it supported to install Azure AD Password Protection side by side with other password-filter-based products?
7474
@@ -318,4 +318,4 @@ additionalContent: |
318318
## Next steps
319319
If you have an on-premises Azure AD Password Protection question that isn't answered here, submit a Feedback item below - thank you!
320320
321-
[Deploy Azure AD password protection](howto-password-ban-bad-on-premises-deploy.md)
321+
[Deploy Azure AD password protection](howto-password-ban-bad-on-premises-deploy.md)

articles/active-directory/develop/access-tokens.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -182,7 +182,7 @@ You can adjust the lifetime of an access token to control how often the client a
182182

183183
Default token lifetime variation is applied to organizations that have Continuous Access Evaluation (CAE) enabled, even if CTL policies are configured. The default token lifetime for long lived token lifetime ranges from 20 to 28 hours. When the access token expires, the client must use the refresh token to (usually silently) acquire a new refresh token and access token.
184184

185-
Organizations that use [Conditional Access sign-in frequency (SIF)](/azure/active-directory/conditional-access/howto-conditional-access-session-lifetime#user-sign-in-frequency) to enforce how frequently sign-ins occur cannot override default access token lifetime variation. When using SIF, the time between credential prompts for a client is the token lifetime (ranging from 60 - 90 minutes) plus the sign-in frequency interval.
185+
Organizations that use [Conditional Access sign-in frequency (SIF)](../conditional-access/howto-conditional-access-session-lifetime.md#user-sign-in-frequency) to enforce how frequently sign-ins occur cannot override default access token lifetime variation. When using SIF, the time between credential prompts for a client is the token lifetime (ranging from 60 - 90 minutes) plus the sign-in frequency interval.
186186

187187
Here's an example of how default token lifetime variation works with sign-in frequency. Let's say an organization sets sign-in frequency to occur every hour. The actual sign-in interval will occur anywhere between 1 hour to 2.5 hours since the token is issued with lifetime ranging from 60-90 minutes (due to token lifetime variation).
188188

@@ -327,4 +327,4 @@ Check out [Primary Refresh Tokens](../devices/concept-primary-refresh-token.md)
327327
## Next steps
328328

329329
* Learn about [`id_tokens` in Azure AD](id-tokens.md).
330-
* Learn about permission and consent ( [v1.0](../azuread-dev/v1-permissions-consent.md), [v2.0](v2-permissions-and-consent.md)).
330+
* Learn about permission and consent ( [v1.0](../azuread-dev/v1-permissions-consent.md), [v2.0](v2-permissions-and-consent.md)).

articles/active-directory/develop/developer-glossary.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -117,7 +117,7 @@ See the [ID token reference](id-tokens.md) for more details.
117117

118118
## Managed identities
119119

120-
Eliminate the need for developers to manage credentials. Managed identities provide an identity for applications to use when connecting to resources that support Azure AD authentication. Applications may use the managed identity to obtain Azure AD tokens. For example, an application may use a managed identity to access resources like Azure Key Vault where developers can store credentials in a secure manner or to access storage accounts. For more information, see [managed identities overview](/azure/active-directory/managed-identities-azure-resources/overview).
120+
Eliminate the need for developers to manage credentials. Managed identities provide an identity for applications to use when connecting to resources that support Azure AD authentication. Applications may use the managed identity to obtain Azure AD tokens. For example, an application may use a managed identity to access resources like Azure Key Vault where developers can store credentials in a secure manner or to access storage accounts. For more information, see [managed identities overview](../managed-identities-azure-resources/overview.md).
121121

122122
## Microsoft identity platform
123123

@@ -278,4 +278,4 @@ Use the following comments section to provide feedback and help to refine and sh
278278
[OAuth2-Role-Def]: https://tools.ietf.org/html/rfc6749#page-6
279279
[OpenIDConnect]: https://openid.net/specs/openid-connect-core-1_0.html
280280
[OpenIDConnect-AuthZ-Endpoint]: https://openid.net/specs/openid-connect-core-1_0.html#AuthorizationEndpoint
281-
[OpenIDConnect-ID-Token]: https://openid.net/specs/openid-connect-core-1_0.html#IDToken
281+
[OpenIDConnect-ID-Token]: https://openid.net/specs/openid-connect-core-1_0.html#IDToken

0 commit comments

Comments
 (0)