Skip to content

Commit b419d49

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into continuous-integration-deployment
2 parents 10c1a10 + c5484e1 commit b419d49

File tree

682 files changed

+10864
-3511
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

682 files changed

+10864
-3511
lines changed

.openpublishing.redirection.json

Lines changed: 10 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -24605,6 +24605,16 @@
2460524605
"redirect_url": "/azure/storage/blobs/storage-quickstart-blobs-java",
2460624606
"redirect_document_id": false
2460724607
},
24608+
{
24609+
"source_path": "articles/storage/blobs/storage-quickstart-blobs-nodejs-v10.md",
24610+
"redirect_url": "/azure/storage/blobs/storage-quickstart-blobs-nodejs-legacy",
24611+
"redirect_document_id": false
24612+
},
24613+
{
24614+
"source_path": "articles/storage/blobs/storage-quickstart-blobs-javascript-client-libraries-v10.md",
24615+
"redirect_url": "/azure/storage/blobs/storage-quickstart-blobs-javascript-client-libraries-legacy",
24616+
"redirect_document_id": false
24617+
},
2460824618
{
2460924619
"source_path": "articles/storage/blobs/storage-nodejs-how-to-use-blob-storage.md",
2461024620
"redirect_url": "/azure/storage/blobs/storage-quickstart-blobs-nodejs",
@@ -40879,11 +40889,6 @@
4087940889
"redirect_url": "/azure/azure-monitor/platform/data-platform",
4088040890
"redirect_document_id": false
4088140891
},
40882-
{
40883-
"source_path": "articles/azure-monitor/platform/data-sources-reference.md",
40884-
"redirect_url": "/azure/azure-monitor/platform/data-sources",
40885-
"redirect_document_id": false
40886-
},
4088740892
{
4088840893
"source_path": "articles/azure-monitor/platform/collect-activity-logs-subscriptions.md",
4088940894
"redirect_url": "/azure/azure-monitor/platform/activity-log-collect-tenants",

CODEOWNERS

Lines changed: 5 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -1,24 +1,17 @@
11
# Testing the new code owners feature in GitHub. Please contact Cory Fowler if you have questions.
2-
# articles/storage/ @tamram @robinsh
3-
# articles/virtual-machines/ @iainfoulds @cynthn
4-
# articles/virtual-machines/linux/ @iainfoulds @cynthn
5-
# articles/virtual-machines/windows/ @iainfoulds @cynthn
6-
# articles/application-insights/ @SergeyKanzhelev
7-
# articles/cosmos-db/ @mimig1
8-
9-
# All Articles
10-
articles/ @apex-docs-pr-reviewers
11-
122
# Cognitive Services
133
articles/cognitive-services/ @diberry @erhopf, @nitinme
144

155
# DevOps
16-
176
articles/ansible/ @TomArcherMsft
187
articles/chef/ @TomArcherMsft
198
articles/jenkins/ @TomArcherMsft
209
articles/terraform/ @TomArcherMsft
2110

2211
# Governance
23-
2412
articles/governance/ @DCtheGeek
13+
14+
# Configuration
15+
*.json @SyntaxC4 @snoviking @arob98
16+
.acrolinx-config.edn @MonicaRush @arob98
17+
articles/zone-pivot-groups.yml @SyntaxC4 @snoviking @arob98

articles/active-directory-b2c/active-directory-b2c-reference-oidc.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,7 @@ OpenID Connect is an authentication protocol, built on top of OAuth 2.0, that ca
2020

2121
[OpenID Connect](https://openid.net/specs/openid-connect-core-1_0.html) extends the OAuth 2.0 *authorization* protocol for use as an *authentication* protocol. This authentication protocol allows you to perform single sign-on. It introduces the concept of an *ID token*, which allows the client to verify the identity of the user and obtain basic profile information about the user.
2222

23-
Because it extends OAuth 2.0, it also enables applications to securely acquire *access tokens*. You can use access tokens to access resources that are secured by an [authorization server](active-directory-b2c-reference-protocols.md). OpenID Connect is recommended if you're building a web application that's hosted on a server and accessed through a browser. If you want to add identity management to your mobile or desktop applications using Azure AD B2C, you should use [OAuth 2.0](active-directory-b2c-reference-oauth-code.md) rather than OpenID Connect. For more information about tokens, see the [Overview of tokens in Azure Active Directory B2C](active-directory-b2c-reference-tokens.md)
23+
Because it extends OAuth 2.0, it also enables applications to securely acquire *access tokens*. You can use access tokens to access resources that are secured by an [authorization server](active-directory-b2c-reference-protocols.md). OpenID Connect is recommended if you're building a web application that's hosted on a server and accessed through a browser. For more information about tokens, see the [Overview of tokens in Azure Active Directory B2C](active-directory-b2c-reference-tokens.md)
2424

2525
Azure AD B2C extends the standard OpenID Connect protocol to do more than simple authentication and authorization. It introduces the [user flow parameter](active-directory-b2c-reference-policies.md), which enables you to use OpenID Connect to add user experiences to your application, such as sign-up, sign-in, and profile management.
2626

articles/active-directory/b2b/direct-federation.md

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -80,8 +80,7 @@ First, your partner organization needs to configure their identity provider with
8080
Azure AD B2B can be configured to federate with identity providers that use the SAML protocol with specific requirements listed below. For more information about setting up a trust between your SAML identity provider and Azure AD, see [Use a SAML 2.0 Identity Provider (IdP) for Single Sign-On](https://docs.microsoft.com/azure/active-directory/hybrid/how-to-connect-fed-saml-idp).
8181

8282
> [!NOTE]
83-
> NOTE
84-
The target domain for direct federation must not be DNS-verified on Azure AD. The authentication URL domain must match the target domain or it must be the domain of an allowed identity provider. See the [Limitations](#limitations) section for details.
83+
> The target domain for direct federation must not be DNS-verified on Azure AD. The authentication URL domain must match the target domain or it must be the domain of an allowed identity provider. See the [Limitations](#limitations) section for details.
8584
8685
#### Required SAML 2.0 attributes and claims
8786
The following tables show requirements for specific attributes and claims that must be configured at the third-party identity provider. To set up direct federation, the following attributes must be received in the SAML 2.0 response from the identity provider. These attributes can be configured by linking to the online security token service XML file or by entering them manually.

articles/active-directory/develop/howto-add-app-roles-in-azure-ad-apps.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -33,9 +33,9 @@ These application roles are defined in the [Azure portal](https://portal.azure.c
3333
### Declare app roles using Azure portal
3434

3535
1. Sign in to the [Azure portal](https://portal.azure.com).
36-
1. On the top bar, select your account, and then **Switch Directory**.
37-
1. Once the **Directory + subscription** pane opens, choose the Active Directory tenant where you wish to register your application, from the **Favorites** or **All Directories** list.
38-
1. Select **All services** in the left-hand nav, and choose **Azure Active Directory**.
36+
1. Select the **Directory + Subscription** icon in the portal toolbar.
37+
1. In the **Favorites** or **All Directories** list, choose the Active Directory tenant where you wish to register your application.
38+
1. In the Azure portal, search for and select **Azure Active Directory**.
3939
1. In the **Azure Active Directory** pane, select **App registrations** to view a list of all your applications.
4040
1. Select the application you want to define app roles in. Then select **Manifest**.
4141
1. Edit the app manifest by locating the `appRoles` setting and adding all your Application Roles.

articles/active-directory/develop/msal-js-initializing-client-applications.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -113,7 +113,7 @@ Below is the total set of configurable options that are supported currently in t
113113
* `https://login.microsoftonline.com/common`- Used to sign in users with work and school accounts or a Microsoft personal account.
114114
* `https://login.microsoftonline.com/organizations/`- Used to sign in users with work and school accounts.
115115
* `https://login.microsoftonline.com/consumers/` - Used to sign in users with only personal Microsoft account (live).
116-
* In Azure AD B2C, it is of the form `https://<instance>/tfp/<tenant>/<policyName>/`, where instance is the Azure AD B2C domain, tenant is the name of the Azure AD B2C tenant, policyName is the name of the B2C policy to apply.
116+
* In Azure AD B2C, it is of the form `https://<instance>/tfp/<tenant>/<policyName>/`, where instance is the Azure AD B2C domain i.e. {your-tenant-name}.b2clogin.com, tenant is the name of the Azure AD B2C tenant i.e. {your-tenant-name}.onmicrosoft.com, policyName is the name of the B2C policy to apply.
117117

118118

119119
- **validateAuthority**: Optional. Validate the issuer of tokens. Default is `true`. For B2C applications, since the authority value is known and can be different per policy, the authority validation will not work and has to be set to `false`.

articles/active-directory/manage-apps/define-conditional-rules-for-provisioning-user-accounts.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -89,8 +89,9 @@ Scoping filters are configured as part of the attribute mappings for each Azure
8989
g. **REGEX MATCH**. Clause returns "true" if the evaluated attribute matches a regular expression pattern. For example: ([1-9][0-9]) matches any number between 10 and 99.
9090

9191
h. **NOT REGEX MATCH**. Clause returns "true" if the evaluated attribute doesn't match a regular expression pattern.
92-
93-
8. Select **Add new scoping clause**.
92+
93+
>[!IMPORTANT]
94+
> The Includes and IsMemberOf filters are not supported. They will soon be removed from the UI.
9495
9596
9. Optionally, repeat steps 7-8 to add more scoping clauses.
9697

articles/active-directory/manage-apps/use-scim-to-provision-users-and-groups.md

Lines changed: 6 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -59,15 +59,16 @@ Note that you don't need to support both users and groups or all the attributes
5959
| Azure Active Directory user | "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User" |
6060
| --- | --- |
6161
| IsSoftDeleted |active |
62+
|department|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department|
6263
| displayName |displayName |
64+
|employeeId|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:employeeNumber|
6365
| Facsimile-TelephoneNumber |phoneNumbers[type eq "fax"].value |
6466
| givenName |name.givenName |
6567
| jobTitle |title |
6668
| mail |emails[type eq "work"].value |
6769
| mailNickname |externalId |
68-
| manager |manager |
70+
| manager |urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager |
6971
| mobile |phoneNumbers[type eq "mobile"].value |
70-
| objectId |ID |
7172
| postalCode |addresses[type eq "work"].postalCode |
7273
| proxy-Addresses |emails[type eq "other"].Value |
7374
| physical-Delivery-OfficeName |addresses[type eq "other"].Formatted |
@@ -76,15 +77,16 @@ Note that you don't need to support both users and groups or all the attributes
7677
| telephone-Number |phoneNumbers[type eq "work"].value |
7778
| user-PrincipalName |userName |
7879

80+
7981
### Table 2: Default group attribute mapping
8082

8183
| Azure Active Directory group | urn:ietf:params:scim:schemas:core:2.0:Group |
8284
| --- | --- |
83-
| displayName |externalId |
85+
| displayName |displayName |
8486
| mail |emails[type eq "work"].value |
8587
| mailNickname |displayName |
8688
| members |members |
87-
| objectId |ID |
89+
| objectId |externalId |
8890
| proxyAddresses |emails[type eq "other"].Value |
8991

9092
## Step 2: Understand the Azure AD SCIM implementation

articles/active-directory/managed-identities-azure-resources/tutorial-linux-vm-access-datalake.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@ ms.devlang: na
1313
ms.topic: tutorial
1414
ms.tgt_pltfrm: na
1515
ms.workload: identity
16-
ms.date: 11/20/2017
16+
ms.date: 01/10/2020
1717
ms.author: markvi
1818
ms.collection: M365-identity-device-management
1919
---
@@ -34,9 +34,9 @@ In this tutorial, you learn how to:
3434

3535
[!INCLUDE [msi-tut-prereqs](../../../includes/active-directory-msi-tut-prereqs.md)]
3636

37-
## Grant your VM access to Azure Data Lake Store
37+
## Grant access
3838

39-
Now you can grant your VM access to files and folders in Azure Data Lake Store. For this step, you can use an existing Data Lake Store instance or create a new one. To create a Data Lake Store instance by using the Azure portal, follow the [Azure Data Lake Store quickstart](https://docs.microsoft.com/azure/data-lake-store/data-lake-store-get-started-portal). There are also quickstarts that use Azure CLI and Azure PowerShell in the [Azure Data Lake Store documentation](https://docs.microsoft.com/azure/data-lake-store/data-lake-store-overview).
39+
This section shows how to grant your VM access to files and folders in Azure Data Lake Store. For this step, you can use an existing Data Lake Store instance or create a new one. To create a Data Lake Store instance by using the Azure portal, follow the [Azure Data Lake Store quickstart](https://docs.microsoft.com/azure/data-lake-store/data-lake-store-get-started-portal). There are also quickstarts that use Azure CLI and Azure PowerShell in the [Azure Data Lake Store documentation](https://docs.microsoft.com/azure/data-lake-store/data-lake-store-overview).
4040

4141
In Data Lake Store, create a new folder and grant our Linux VM system-assigned managed identity permission to read, write, and execute files in that folder:
4242

@@ -54,9 +54,9 @@ In Data Lake Store, create a new folder and grant our Linux VM system-assigned m
5454

5555
Managed identities for Azure resources can now perform all operations on files in the folder that you created. For more information on managing access to Data Lake Store, see [Access Control in Data Lake Store](https://docs.microsoft.com/azure/data-lake-store/data-lake-store-access-control).
5656

57-
## Get an access token and call the Data Lake Store file system
57+
## Get an access token
5858

59-
Azure Data Lake Store natively supports Azure AD authentication, so it can directly accept access tokens obtained via using managed identities for Azure resources. To authenticate to the Data Lake Store file system, you send an access token issued by Azure AD to your Data Lake Store file system endpoint. The access token is in an authorization header in the format "Bearer \<ACCESS_TOKEN_VALUE\>". To learn more about Data Lake Store support for Azure AD authentication, see [Authentication with Data Lake Store using Azure Active Directory](https://docs.microsoft.com/azure/data-lake-store/data-lakes-store-authentication-using-azure-active-directory).
59+
This section shows how to obtain an access token and call the Data Lake Store file system. Azure Data Lake Store natively supports Azure AD authentication, so it can directly accept access tokens obtained via using managed identities for Azure resources. To authenticate to the Data Lake Store file system, you send an access token issued by Azure AD to your Data Lake Store file system endpoint. The access token is in an authorization header in the format "Bearer \<ACCESS_TOKEN_VALUE\>". To learn more about Data Lake Store support for Azure AD authentication, see [Authentication with Data Lake Store using Azure Active Directory](https://docs.microsoft.com/azure/data-lake-store/data-lakes-store-authentication-using-azure-active-directory).
6060

6161
In this tutorial, you authenticate to the REST API for the Data Lake Store file system by using cURL to make REST requests.
6262

articles/active-directory/managed-identities-azure-resources/tutorial-vm-windows-access-storage.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@ ms.devlang: na
1313
ms.topic: tutorial
1414
ms.tgt_pltfrm: na
1515
ms.workload: identity
16-
ms.date: 04/12/2018
16+
ms.date: 01/10/2020
1717
ms.author: markvi
1818
ms.collection: M365-identity-device-management
1919
---
@@ -36,7 +36,7 @@ This tutorial shows you how to use a system-assigned managed identity for a Wind
3636

3737
[!INCLUDE [msi-tut-prereqs](../../../includes/active-directory-msi-tut-prereqs.md)]
3838

39-
## Create a storage account
39+
## Create account
4040

4141
In this section, you create a storage account.
4242

@@ -65,9 +65,9 @@ Files require blob storage so you need to create a blob container in which to st
6565
7. In the **Upload blob** pane, under **Files**, click the folder icon and browse to the file **hello_world.txt** on your local machine, select the file, then click **Upload**.
6666
![Upload text file](./media/msi-tutorial-linux-vm-access-storage/upload-text-file.png)
6767

68-
## Grant your VM access to an Azure Storage container
68+
## Grant access
6969

70-
You can use the VM's system-assigned managed identity to retrieve the data in the Azure storage blob.
70+
This section shows how to grant your VM access to an Azure Storage container. You can use the VM's system-assigned managed identity to retrieve the data in the Azure storage blob.
7171

7272
1. Navigate back to your newly created storage account.
7373
2. Click the **Access control (IAM)** link in the left panel.
@@ -79,7 +79,7 @@ You can use the VM's system-assigned managed identity to retrieve the data in th
7979

8080
![Assign permissions](./media/tutorial-linux-vm-access-storage/access-storage-perms.png)
8181

82-
## Get an access token and use it to call Azure Storage 
82+
## Get an access token 
8383

8484
Azure Storage natively supports Azure AD authentication, so it can directly accept access tokens obtained using a managed identity. This is part of Azure Storage's integration with Azure AD, and is different from supplying credentials on the connection string.
8585

0 commit comments

Comments
 (0)