Skip to content

Commit aa540fb

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into quickstarts1
2 parents 68e42f8 + 96c8553 commit aa540fb

File tree

280 files changed

+3472
-2216
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

280 files changed

+3472
-2216
lines changed

.openpublishing.publish.config.json

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -146,6 +146,12 @@
146146
"url": "https://github.com/Azure/azure-functions-durable-extension",
147147
"branch": "master"
148148
},
149+
{
150+
"path_to_root": "functions-python-tensorflow-tutorial",
151+
"url": "https://github.com/Azure-Samples/functions-python-tensorflow-tutorial",
152+
"branch": "master",
153+
"branch_mapping": {}
154+
},
149155
{
150156
"path_to_root": "samples-personalizer",
151157
"url": "https://github.com/Azure-Samples/cognitive-services-personalizer-samples",

.openpublishing.redirection.json

Lines changed: 21 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1746,6 +1746,16 @@
17461746
"redirect_url": "/azure/iot-hub/iot-hub-create-using-cli",
17471747
"redirect_document_id": true
17481748
},
1749+
{
1750+
"source_path": "articles/iot-hub/iot-hub-tls.md",
1751+
"redirect_url": "/azure/iot-hub/iot-hub-tls-support",
1752+
"redirect_document_id": true
1753+
},
1754+
{
1755+
"source_path": "articles/iot-hub/tls-1.2-everywhere.md",
1756+
"redirect_url": "/azure/iot-hub/iot-hub-tls-deprecating-1-0-and-1-1",
1757+
"redirect_document_id": true
1758+
},
17491759
{
17501760
"source_path": "articles/cognitive-services/custom-decision-service/custom-decision-service-tutorial-analytics.md",
17511761
"redirect_url": "/azure/cognitive-services/custom-decision-service",
@@ -31018,7 +31028,7 @@
3101831028
},
3101931029
{
3102031030
"source_path": "articles/operations-management-suite/operations-management-suite-service-map-configure.md",
31021-
"redirect_url": "/azure/monitoring/monitoring-service-map-configure",
31031+
"redirect_url": "/azure/azure-monitor/insights/service-map#enable-service-map",
3102231032
"redirect_document_id": false
3102331033
},
3102431034
{
@@ -38185,6 +38195,11 @@
3818538195
"redirect_url": "/azure/azure-monitor/insights/service-map-scom",
3818638196
"redirect_document_id": false
3818738197
},
38198+
{
38199+
"source_path": "articles/monitoring/monitoring-service-map-configure.md",
38200+
"redirect_url": "/azure/azure-monitor/insights/service-map#enable-service-map",
38201+
"redirect_document_id": false
38202+
},
3818838203
{
3818938204
"source_path": "articles/cognitive-services/video-indexer/connect-to-azure.md",
3819038205
"redirect_url": "/azure/media-services/video-indexer/connect-to-azure",
@@ -46639,6 +46654,11 @@
4663946654
"source_path": "articles/healthcare-apis/overview-open-source-server.md",
4664046655
"redirect_url": "/azure/healthcare-apis/overview",
4664146656
"redirect_document_id": false
46657+
},
46658+
{
46659+
"source_path": "articles/mysql/concepts-aad-authentication.md",
46660+
"redirect_url": "/azure/mysql/concepts-azure-ad-authentication",
46661+
"redirect_document_id": false
4664246662
}
4664346663
]
4664446664
}

articles/active-directory-b2c/active-directory-b2c-reference-audit-logs.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -161,7 +161,7 @@ Write-Output "Searching for events starting $7daysago"
161161
$body = @{grant_type="client_credentials";resource=$resource;client_id=$ClientID;client_secret=$ClientSecret}
162162
$oauth = Invoke-RestMethod -Method Post -Uri $loginURL/$tenantdomain/oauth2/token?api-version=1.0 -Body $body
163163
164-
# Parse audit report items, save output to file(s): auditX.json, where X = 0 thru n for number of nextLink pages
164+
# Parse audit report items, save output to file(s): auditX.json, where X = 0 through n for number of nextLink pages
165165
if ($oauth.access_token -ne $null) {
166166
$i=0
167167
$headerParams = @{'Authorization'="$($oauth.token_type) $($oauth.access_token)"}

articles/active-directory-b2c/active-directory-b2c-reference-oidc.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -263,7 +263,7 @@ When you want to sign the user out of the application, it isn't enough to clear
263263
To sign out the user, redirect the user to the `end_session` endpoint that is listed in the OpenID Connect metadata document described earlier:
264264

265265
```HTTP
266-
GET https://{tenant}.b2clogin.com/{tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/logout?post_logout_redirect_uri=https%3A%2F%2Faadb2cplayground.azurewebsites.net%2F
266+
GET https://{tenant}.b2clogin.com/{tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/logout?post_logout_redirect_uri=https%3A%2F%2Fjwt.ms%2F
267267
```
268268

269269
| Parameter | Required | Description |

articles/active-directory-b2c/claimsschema.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -364,7 +364,7 @@ The **Paragraph** user input type is used to provide a field that shows text onl
364364
<UserHelpText>A claim responsible for holding response messages to send to the relying party</UserHelpText>
365365
<UserInputType>Paragraph</UserInputType>
366366
<Restriction>
367-
<Enumeration Text="B2C_V1_90001" Value="You cant sign in because you are a minor" />
367+
<Enumeration Text="B2C_V1_90001" Value="You cannot sign in because you are a minor" />
368368
<Enumeration Text="B2C_V1_90002" Value="This action can only be performed by gold members" />
369369
<Enumeration Text="B2C_V1_90003" Value="You have not been enabled for this operation" />
370370
</Restriction>
Lines changed: 29 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,6 @@
11
---
2-
title: Cookie definitions - Azure Active Directory B2C | Microsoft Docs
2+
title: Cookie definitions
3+
titleSuffix: Azure AD B2C
34
description: Provides definitions for the cookies used in Azure Active Directory B2C.
45
services: active-directory-b2c
56
author: mmacy
@@ -8,24 +9,38 @@ manager: celestedg
89
ms.service: active-directory
910
ms.workload: identity
1011
ms.topic: conceptual
11-
ms.date: 03/18/2019
12+
ms.date: 01/23/2020
1213
ms.author: marsma
1314
ms.subservice: B2C
1415
---
1516

16-
# Cookies definitions for Azure Active Directory B2C
17+
# Cookies definitions for Azure AD B2C
1718

18-
The following table lists the cookies used in Azure Active Directory B2C.
19+
The following sections provide information about the cookies used in Azure Active Directory B2C (Azure AD B2C).
20+
21+
## SameSite
22+
23+
The Microsoft Azure AD B2C service is compatible with SameSite browser configurations, including support for `SameSite=None` with the `Secure` attribute.
24+
25+
To safeguard access to sites, web browsers will introduce a new secure-by-default model that assumes all cookies should be protected from external access unless otherwise specified. The Chrome browser is the first to implement this change, starting with [Chrome 80 in February 2020](https://www.chromium.org/updates/same-site). For more information about preparing for the change in Chrome, see [Developers: Get Ready for New SameSite=None; Secure Cookie Settings](https://blog.chromium.org/2019/10/developers-get-ready-for-new.html) on the Chromium Blog.
26+
27+
Developers must use the new cookie setting, `SameSite=None`, to designate cookies for cross-site access. When the `SameSite=None` attribute is present, an additional `Secure` attribute must be used so cross-site cookies can only be accessed over HTTPS connections. Validate and test all your applications, including those applications that use Azure AD B2C.
28+
29+
For more information, see [Effect on customer websites and Microsoft services and products in Chrome version 80 or later](https://support.microsoft.com/help/4522904/potential-disruption-to-customer-websites-in-latest-chrome).
30+
31+
## Cookies
32+
33+
The following table lists the cookies used in Azure AD B2C.
1934

2035
| Name | Domain | Expiration | Purpose |
2136
| ----------- | ------ | -------------------------- | --------- |
22-
| x-ms-cpim-admin | main.b2cadmin.ext.azure.com | End of [browser session](session-behavior.md) | Holds user membership data across tenants. The tenants a user is a member of and level of membership (Admin or User). |
23-
| x-ms-cpim-slice | login.microsoftonline.com, b2clogin.com, branded domain | End of [browser session](session-behavior.md) | Used to route requests to the appropriate production instance. |
24-
| x-ms-cpim-trans | login.microsoftonline.com, b2clogin.com, branded domain | End of [browser session](session-behavior.md) | Used for tracking the transactions (number of authentication requests to Azure AD B2C) and the current transaction. |
25-
| x-ms-cpim-sso:{Id} | login.microsoftonline.com, b2clogin.com, branded domain | End of [browser session](session-behavior.md) | Used for maintaining the SSO session. |
26-
| x-ms-cpim-cache:{id}_n | login.microsoftonline.com, b2clogin.com, branded domain | End of [browser session](session-behavior.md), successful authentication | Used for maintaining the request state. |
27-
| x-ms-cpim-csrf | login.microsoftonline.com, b2clogin.com, branded domain | End of [browser session](session-behavior.md) | Cross-Site Request Forgery token used for CRSF protection. |
28-
| x-ms-cpim-dc | login.microsoftonline.com, b2clogin.com, branded domain | End of [browser session](session-behavior.md) | Used for Azure AD B2C network routing. |
29-
| x-ms-cpim-ctx | login.microsoftonline.com, b2clogin.com, branded domain | End of [browser session](session-behavior.md) | Context |
30-
| x-ms-cpim-rp | login.microsoftonline.com, b2clogin.com, branded domain | End of [browser session](session-behavior.md) | Used for storing membership data for the resource provider tenant. |
31-
| x-ms-cpim-rc | login.microsoftonline.com, b2clogin.com, branded domain | End of [browser session](session-behavior.md) | Used for storing the relay cookie. |
37+
| `x-ms-cpim-admin` | main.b2cadmin.ext.azure.com | End of [browser session](session-behavior.md) | Holds user membership data across tenants. The tenants a user is a member of and level of membership (Admin or User). |
38+
| `x-ms-cpim-slice` | b2clogin.com, login.microsoftonline.com, branded domain | End of [browser session](session-behavior.md) | Used to route requests to the appropriate production instance. |
39+
| `x-ms-cpim-trans` | b2clogin.com, login.microsoftonline.com, branded domain | End of [browser session](session-behavior.md) | Used for tracking the transactions (number of authentication requests to Azure AD B2C) and the current transaction. |
40+
| `x-ms-cpim-sso:{Id}` | b2clogin.com, login.microsoftonline.com, branded domain | End of [browser session](session-behavior.md) | Used for maintaining the SSO session. |
41+
| `x-ms-cpim-cache:{id}_n` | b2clogin.com, login.microsoftonline.com, branded domain | End of [browser session](session-behavior.md), successful authentication | Used for maintaining the request state. |
42+
| `x-ms-cpim-csrf` | b2clogin.com, login.microsoftonline.com, branded domain | End of [browser session](session-behavior.md) | Cross-Site Request Forgery token used for CRSF protection. |
43+
| `x-ms-cpim-dc` | b2clogin.com, login.microsoftonline.com, branded domain | End of [browser session](session-behavior.md) | Used for Azure AD B2C network routing. |
44+
| `x-ms-cpim-ctx` | b2clogin.com, login.microsoftonline.com, branded domain | End of [browser session](session-behavior.md) | Context |
45+
| `x-ms-cpim-rp` | b2clogin.com, login.microsoftonline.com, branded domain | End of [browser session](session-behavior.md) | Used for storing membership data for the resource provider tenant. |
46+
| `x-ms-cpim-rc` | b2clogin.com, login.microsoftonline.com, branded domain | End of [browser session](session-behavior.md) | Used for storing the relay cookie. |

articles/active-directory-b2c/string-transformations.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -375,7 +375,7 @@ The following example looks up the error message description based on the error
375375
<DataType>string</DataType>
376376
<UserInputType>Paragraph</UserInputType>
377377
<Restriction>
378-
<Enumeration Text="B2C_V1_90001" Value="You cant sign in because you are a minor" />
378+
<Enumeration Text="B2C_V1_90001" Value="You cannot sign in because you are a minor" />
379379
<Enumeration Text="B2C_V1_90002" Value="This action can only be performed by gold members" />
380380
<Enumeration Text="B2C_V1_90003" Value="You have not been enabled for this operation" />
381381
</Restriction>
@@ -399,7 +399,7 @@ The claims transformation looks up the text of the item and returns its value. I
399399
- Input claims:
400400
- **mapFromClaim**: B2C_V1_90001
401401
- Output claims:
402-
- **restrictionValueClaim**: You cant sign in because you are a minor.
402+
- **restrictionValueClaim**: You cannot sign in because you are a minor.
403403

404404
## LookupValue
405405

articles/active-directory-b2c/technicalprofiles.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -95,6 +95,7 @@ The **TechnicalProfile** contains the following elements:
9595
| OutputClaimsTransformations | 0:1 | A list of previously defined references to claims transformations that should be executed after the claims are received from the claims provider. |
9696
| ValidationTechnicalProfiles | 0:n | A list of references to other technical profiles that the technical profile uses for validation purposes. For more information, see [validation technical profile](validation-technical-profile.md)|
9797
| SubjectNamingInfo | 0:1 | Controls the production of the subject name in tokens where the subject name is specified separately from claims. For example, OAuth or SAML. |
98+
| IncludeInSso | 0:1 | Whether usage of this technical profile should apply single sign-on (SSO) behavior for the session, or instead require explicit interaction. Possible values: `true` (default), or `false`. |
9899
| IncludeClaimsFromTechnicalProfile | 0:1 | An identifier of a technical profile from which you want all of the input and output claims to be added to this technical profile. The referenced technical profile must be defined in the same policy file. |
99100
| IncludeTechnicalProfile |0:1 | An identifier of a technical profile from which you want all data to be added to this technical profile. The referenced technical profile must exist in the same policy file. |
100101
| UseTechnicalProfileForSessionManagement | 0:1 | A different technical profile to be used for session management. |

articles/active-directory-domain-services/join-centos-linux-vm.md

Lines changed: 14 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.subservice: domain-services
1111
ms.workload: identity
1212
ms.topic: conceptual
13-
ms.date: 09/15/2019
13+
ms.date: 01/23/2020
1414
ms.author: iainfou
1515

1616
---
@@ -59,13 +59,13 @@ sudo vi /etc/hosts
5959

6060
In the *hosts* file, update the *localhost* address. In the following example:
6161

62-
* *contoso.com* is the DNS domain name of your Azure AD DS managed domain.
62+
* *aadds.contoso.com* is the DNS domain name of your Azure AD DS managed domain.
6363
* *centos* is the hostname of your CentOS VM that you're joining to the managed domain.
6464

6565
Update these names with your own values:
6666

6767
```console
68-
127.0.0.1 centos.contoso.com centos
68+
127.0.0.1 centos.aadds.contoso.com centos
6969
```
7070

7171
When done, save and exit the *hosts* file using the `:wq` command of the editor.
@@ -82,30 +82,30 @@ sudo yum install realmd sssd krb5-workstation krb5-libs oddjob oddjob-mkhomedir
8282

8383
Now that the required packages are installed on the VM, join the VM to the Azure AD DS managed domain.
8484

85-
1. Use the `realm discover` command to discover the Azure AD DS managed domain. The following example discovers the realm *CONTOSO.COM*. Specify your own Azure AD DS managed domain name in ALL UPPERCASE:
85+
1. Use the `realm discover` command to discover the Azure AD DS managed domain. The following example discovers the realm *AADDS.CONTOSO.COM*. Specify your own Azure AD DS managed domain name in ALL UPPERCASE:
8686

8787
```console
88-
sudo realm discover CONTOSO.COM
88+
sudo realm discover AADDS.CONTOSO.COM
8989
```
9090

9191
If the `realm discover` command can't find your Azure AD DS managed domain, review the following troubleshooting steps:
9292

93-
* Make sure that the domain is reachable from the VM. Try `ping contoso.com` to see if a positive reply is returned.
93+
* Make sure that the domain is reachable from the VM. Try `ping aadds.contoso.com` to see if a positive reply is returned.
9494
* Check that the VM is deployed to the same, or a peered, virtual network in which the Azure AD DS managed domain is available.
9595
* Confirm that the DNS server settings for the virtual network have been updated to point to the domain controllers of the Azure AD DS managed domain.
9696

9797
1. Now initialize Kerberos using the `kinit` command. Specify a user that belongs to the *AAD DC Administrators* group. If needed, [add a user account to a group in Azure AD](../active-directory/fundamentals/active-directory-groups-members-azure-portal.md).
9898

99-
Again, the Azure AD DS managed domain name must be entered in ALL UPPERCASE. In the following example, the account named `[email protected]` is used to initialize Kerberos. Enter your own user account that's a member of the *AAD DC Administrators* group:
99+
Again, the Azure AD DS managed domain name must be entered in ALL UPPERCASE. In the following example, the account named `contosoadmin@aadds.contoso.com` is used to initialize Kerberos. Enter your own user account that's a member of the *AAD DC Administrators* group:
100100

101101
```console
102-
102+
kinit contosoadmin@AADDS.CONTOSO.COM
103103
```
104104

105-
1. Finally, join the machine to the Azure AD DS managed domain using the `realm join` command. Use the same user account that's a member of the *AAD DC Administrators* group that you specified in the previous `kinit` command, such as `[email protected]`:
105+
1. Finally, join the machine to the Azure AD DS managed domain using the `realm join` command. Use the same user account that's a member of the *AAD DC Administrators* group that you specified in the previous `kinit` command, such as `contosoadmin@AADDS.CONTOSO.COM`:
106106

107107
```console
108-
sudo realm join --verbose CONTOSO.COM -U '[email protected]'
108+
sudo realm join --verbose AADDS.CONTOSO.COM -U 'contosoadmin@AADDS.CONTOSO.COM'
109109
```
110110

111111
It takes a few moments to join the VM to the Azure AD DS managed domain. The following example output shows the VM has successfully joined to the Azure AD DS managed domain:
@@ -150,11 +150,11 @@ To grant members of the *AAD DC Administrators* group administrative privileges
150150
sudo visudo
151151
```
152152

153-
1. Add the following entry to the end of */etc/sudoers* file. The *AAD DC Administrators* group contains whitespace in the name, so include the backslash escape character in the group name. Add your own domain name, such as *contoso.com*:
153+
1. Add the following entry to the end of */etc/sudoers* file. The *AAD DC Administrators* group contains whitespace in the name, so include the backslash escape character in the group name. Add your own domain name, such as *aadds.contoso.com*:
154154

155155
```console
156156
# Add 'AAD DC Administrators' group members as admins.
157-
%AAD\ DC\ [email protected] ALL=(ALL) NOPASSWD:ALL
157+
%AAD\ DC\ Administrators@aadds.contoso.com ALL=(ALL) NOPASSWD:ALL
158158
```
159159

160160
When done, save and exit the editor using the `:wq` command of the editor.
@@ -163,10 +163,10 @@ To grant members of the *AAD DC Administrators* group administrative privileges
163163

164164
To verify that the VM has been successfully joined to the Azure AD DS managed domain, start a new SSH connection using a domain user account. Confirm that a home directory has been created, and that group membership from the domain is applied.
165165

166-
1. Create a new SSH connection from your console. Use a domain account that belongs to the managed domain using the `ssh -l` command, such as `[email protected]` and then enter the address of your VM, such as *centos.contoso.com*. If you use the Azure Cloud Shell, use the public IP address of the VM rather than the internal DNS name.
166+
1. Create a new SSH connection from your console. Use a domain account that belongs to the managed domain using the `ssh -l` command, such as `[email protected]` and then enter the address of your VM, such as *centos.aadds.contoso.com*. If you use the Azure Cloud Shell, use the public IP address of the VM rather than the internal DNS name.
167167

168168
```console
169-
ssh -l [email protected] centos.contoso.com
169+
ssh -l contosoadmin@AADDS.CONTOSO.com centos.aadds.contoso.com
170170
```
171171

172172
1. When you've successfully connected to the VM, verify that the home directory was initialized correctly:

0 commit comments

Comments
 (0)