Skip to content

Commit b4e26bf

Browse files
authored
Merge pull request #218453 from cmcclister/cm-linkfix-20221115-0
LinkFix: azure-docs-pr (2022-11) - 0
2 parents fce239c + e5b4b4d commit b4e26bf

File tree

44 files changed

+124
-126
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

44 files changed

+124
-126
lines changed

articles/active-directory-b2c/index.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -244,7 +244,7 @@ conceptualContent:
244244
url: azure-sentinel.md
245245
itemType: how-to-guide
246246
- text: Regulations
247-
url: https://docs.microsoft.com/azure/compliance/
247+
url: ../compliance/index.yml
248248
itemType: concept
249249
#- text: 'Manage user access: Minors and parental consent'
250250
# url: manage-user-access.md
@@ -364,4 +364,4 @@ tools:
364364
- title: MSAL React
365365
url: https://github.com/Azure-Samples/ms-identity-javascript-react-tutorial/tree/main/3-Authorization-II/2-call-api-b2c
366366
imageSrc: ../active-directory/develop/media/hub/react.svg
367-
## BAND 4 - TOOLS END #######################################################################################################################################
367+
## BAND 4 - TOOLS END #######################################################################################################################################

articles/active-directory/authentication/overview-authentication.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -99,7 +99,7 @@ Persistent session tokens are stored as persistent cookies on the web browser's
9999
| ESTSAUTHPERSISTENT | Common | Contains user's session information to facilitate SSO. Persistent. |
100100
| ESTSAUTHLIGHT | Common | Contains Session GUID Information. Lite session state cookie used exclusively by client-side JavaScript in order to facilitate OIDC sign-out. Security feature. |
101101
| SignInStateCookie | Common | Contains list of services accessed to facilitate sign-out. No user information. Security feature. |
102-
| CCState | Common | Contains session information state to be used between Azure AD and the [Azure AD Backup Authentication Service](/azure/active-directory/conditional-access/resilience-defaults). |
102+
| CCState | Common | Contains session information state to be used between Azure AD and the [Azure AD Backup Authentication Service](../conditional-access/resilience-defaults.md). |
103103
| buid | Common | Tracks browser related information. Used for service telemetry and protection mechanisms. |
104104
| fpc | Common | Tracks browser related information. Used for tracking requests and throttling. |
105105
| esctx | Common | Session context cookie information. For CSRF protection. Binds a request to a specific browser instance so the request can't be replayed outside the browser. No user information. |
@@ -116,15 +116,15 @@ Persistent session tokens are stored as persistent cookies on the web browser's
116116
| wlidperf | Common | Client-side cookie (set by JavaScript) that tracks local time for performance purposes. |
117117
| x-ms-gateway-slice | Common | Azure AD Gateway cookie used for tracking and load balance purposes. |
118118
| stsservicecookie | Common | Azure AD Gateway cookie also used for tracking purposes. |
119-
| x-ms-refreshtokencredential | Specific | Available when [Primary Refresh Token (PRT)](/azure/active-directory/devices/concept-primary-refresh-token) is in use. |
119+
| x-ms-refreshtokencredential | Specific | Available when [Primary Refresh Token (PRT)](../devices/concept-primary-refresh-token.md) is in use. |
120120
| estsStateTransient | Specific | Applicable to new session information model only. Transient. |
121121
| estsStatePersistent | Specific | Same as estsStateTransient, but persistent. |
122122
| ESTSNCLOGIN | Specific | National Cloud Login related Cookie. |
123123
| UsGovTraffic | Specific | US Gov Cloud Traffic Cookie. |
124124
| ESTSWCTXFLOWTOKEN | Specific | Saves flowToken information when redirecting to ADFS. |
125-
| CcsNtv | Specific | To control when Azure AD Gateway will send requests to [Azure AD Backup Authentication Service](/azure/active-directory/conditional-access/resilience-defaults). Native flows. |
126-
| CcsWeb | Specific | To control when Azure AD Gateway will send requests to [Azure AD Backup Authentication Service](/azure/active-directory/conditional-access/resilience-defaults). Web flows. |
127-
| Ccs* | Specific | Cookies with prefix Ccs*, have the same purpose as the ones without prefix, but only apply when [Azure AD Backup Authentication Service](/azure/active-directory/conditional-access/resilience-defaults) is in use. |
125+
| CcsNtv | Specific | To control when Azure AD Gateway will send requests to [Azure AD Backup Authentication Service](../conditional-access/resilience-defaults.md). Native flows. |
126+
| CcsWeb | Specific | To control when Azure AD Gateway will send requests to [Azure AD Backup Authentication Service](../conditional-access/resilience-defaults.md). Web flows. |
127+
| Ccs* | Specific | Cookies with prefix Ccs*, have the same purpose as the ones without prefix, but only apply when [Azure AD Backup Authentication Service](../conditional-access/resilience-defaults.md) is in use. |
128128
| threxp | Specific | Used for throttling control. |
129129
| rrc | Specific | Cookie used to identify a recent B2B invitation redemption. |
130130
| debug | Specific | Cookie used to track if user's browser session is enabled for DebugMode. |
@@ -147,4 +147,4 @@ To learn more about multi-factor authentication concepts, see [How Azure AD Mult
147147
[tutorial-sspr]: tutorial-enable-sspr.md
148148
[tutorial-azure-mfa]: tutorial-enable-azure-mfa.md
149149
[concept-sspr]: concept-sspr-howitworks.md
150-
[concept-mfa]: concept-mfa-howitworks.md
150+
[concept-mfa]: concept-mfa-howitworks.md

articles/active-directory/develop/troubleshoot-publisher-verification.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -247,11 +247,11 @@ The error message displayed will be: "Due to a configuration change made by your
247247

248248
When a request to add a verified publisher is made, many signals are used to make a security risk assessment. If the user risk state is determined to be ‘AtRisk’, an error, “You're unable to add a verified publisher to this application. Contact your administrator for assistance” will be returned. Please investigate the user risk and take the appropriate steps to remediate the risk (guidance below):
249249

250-
> [Investigate risk](/azure/active-directory/identity-protection/howto-identity-protection-investigate-risk#risky-users)
250+
> [Investigate risk](../identity-protection/howto-identity-protection-investigate-risk.md#risky-users)
251251
252-
> [Remediate risk/unblock users](/azure/active-directory/identity-protection/howto-identity-protection-remediate-unblock)
252+
> [Remediate risk/unblock users](../identity-protection/howto-identity-protection-remediate-unblock.md)
253253
254-
> [Self-remediation guidance](/azure/active-directory/identity-protection/howto-identity-protection-remediate-unblock)
254+
> [Self-remediation guidance](../identity-protection/howto-identity-protection-remediate-unblock.md)
255255
256256
> Self-serve password reset (SSPR): If the organization allows SSPR, use aka.ms/sspr to reset the password for remediation. Please choose a strong password; Choosing a weak password may not reset the risk state.
257257
@@ -275,4 +275,4 @@ If you've reviewed all of the previous information and are still receiving an er
275275
- TenantId where app is registered
276276
- MPN ID
277277
- REST request being made
278-
- Error code and message being returned
278+
- Error code and message being returned

articles/active-directory/develop/v2-protocols-oidc.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -71,7 +71,7 @@ The value of `{tenant}` varies based on the application's sign-in audience as sh
7171
| `8eaef023-2b34-4da1-9baa-8bc8c9d6a490` or `contoso.onmicrosoft.com` | Only users from a specific Azure AD tenant (directory members with a work or school account or directory guests with a personal Microsoft account) can sign in to the application. <br/><br/>The value can be the domain name of the Azure AD tenant or the tenant ID in GUID format. You can also use the consumer tenant GUID, `9188040d-6c67-4c5b-b112-36a304b66dad`, in place of `consumers`. |
7272

7373
> [!TIP]
74-
> Note that when using the `common` or `consumers` authority for personal Microsoft accounts, the consuming resource application must be configured to support such type of accounts in accordance with [signInAudience](/azure/active-directory/develop/supported-accounts-validation).
74+
> Note that when using the `common` or `consumers` authority for personal Microsoft accounts, the consuming resource application must be configured to support such type of accounts in accordance with [signInAudience](./supported-accounts-validation.md).
7575
7676
You can also find your app's OpenID configuration document URI in its app registration in the Azure portal.
7777

@@ -347,4 +347,4 @@ When you redirect the user to the `end_session_endpoint`, the Microsoft identity
347347

348348
* Review the [UserInfo endpoint documentation](userinfo.md).
349349
* [Populate claim values in a token](active-directory-claims-mapping.md) with data from on-premises systems.
350-
* [Include your own claims in tokens](active-directory-optional-claims.md).
350+
* [Include your own claims in tokens](active-directory-optional-claims.md).

articles/active-directory/develop/workload-identity-federation-create-trust-user-assigned-managed-identity.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -274,14 +274,14 @@ az identity federated-credential delete --name $ficId --identity-name $uaId --re
274274
::: zone pivot="identity-wif-mi-methods-powershell"
275275
## Prerequisites
276276

277-
- If you're unfamiliar with managed identities for Azure resources, check out the [overview section](/azure/active-directory/managed-identities-azure-resources/overview). Be sure to review the [difference between a system-assigned and user-assigned managed identity](/azure/active-directory/managed-identities-azure-resources/overview#managed-identity-types).
277+
- If you're unfamiliar with managed identities for Azure resources, check out the [overview section](../managed-identities-azure-resources/overview.md). Be sure to review the [difference between a system-assigned and user-assigned managed identity](../managed-identities-azure-resources/overview.md#managed-identity-types).
278278
- If you don't already have an Azure account, [sign up for a free account](https://azure.microsoft.com/free/) before you continue.
279279
- Get the information for your external IdP and software workload, which you need in the following steps.
280-
- To create a user-assigned managed identity and configure a federated identity credential, your account needs the [Managed Identity Contributor](/azure/role-based-access-control/built-in-roles#managed-identity-contributor) role assignment.
280+
- To create a user-assigned managed identity and configure a federated identity credential, your account needs the [Managed Identity Contributor](../../role-based-access-control/built-in-roles.md#managed-identity-contributor) role assignment.
281281
- To run the example scripts, you have two options:
282282
- Use [Azure Cloud Shell](../../cloud-shell/overview.md), which you can open by using the **Try It** button in the upper-right corner of code blocks.
283283
- Run scripts locally with Azure PowerShell, as described in the next section.
284-
- [Create a user-assigned manged identity](/azure/active-directory/managed-identities-azure-resources/how-manage-user-assigned-managed-identities?pivots=identity-mi-methods-powershell#list-user-assigned-managed-identities-2)
284+
- [Create a user-assigned manged identity](../managed-identities-azure-resources/how-manage-user-assigned-managed-identities.md?pivots=identity-mi-methods-powershell#list-user-assigned-managed-identities-2)
285285
- Find the object ID of the user-assigned managed identity, which you need in the following steps.
286286

287287
### Configure Azure PowerShell locally

articles/active-directory/develop/workload-identity-federation.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -43,7 +43,7 @@ The following scenarios are supported for accessing Azure AD protected resources
4343

4444
Create a trust relationship between the external IdP and an app registration or user-assigned managed identity in Azure AD. The federated identity credential is used to indicate which token from the external IdP should be trusted by your application or managed identity. You configure a federated identity either:
4545

46-
- On an Azure AD [App registration](/azure/active-directory/develop/quickstart-register-app) in the Azure portal or through Microsoft Graph. This configuration allows you to get an access token for your application without needing to manage secrets outside Azure. For more information, learn how to [configure an app to trust an external identity provider](workload-identity-federation-create-trust.md).
46+
- On an Azure AD [App registration](./quickstart-register-app.md) in the Azure portal or through Microsoft Graph. This configuration allows you to get an access token for your application without needing to manage secrets outside Azure. For more information, learn how to [configure an app to trust an external identity provider](workload-identity-federation-create-trust.md).
4747
- On a user-assigned managed identity through the Azure portal, Azure CLI, Azure PowerShell, Azure SDK, and Azure Resource Manager (ARM) templates. The external workload uses the access token to access Azure AD protected resources without needing to manage secrets (in supported scenarios). The [steps for configuring the trust relationship](workload-identity-federation-create-trust-user-assigned-managed-identity.md) will differ, depending on the scenario and external IdP.
4848

4949
The workflow for exchanging an external token for an access token is the same, however, for all scenarios. The following diagram shows the general workflow of a workload exchanging an external token for an access token and then accessing Azure AD protected resources.
@@ -65,4 +65,4 @@ Learn more about how workload identity federation works:
6565
- How to create, delete, get, or update [federated identity credentials](workload-identity-federation-create-trust.md) on an app registration.
6666
- How to create, delete, get, or update [federated identity credentials](workload-identity-federation-create-trust-user-assigned-managed-identity.md) on a user-assigned managed identity.
6767
- Read the [GitHub Actions documentation](https://docs.github.com/actions/deployment/security-hardening-your-deployments/configuring-openid-connect-in-azure) to learn more about configuring your GitHub Actions workflow to get an access token from Microsoft identity provider and access Azure resources.
68-
- For information about the required format of JWTs created by external identity providers, read about the [assertion format](active-directory-certificate-credentials.md#assertion-format).
68+
- For information about the required format of JWTs created by external identity providers, read about the [assertion format](active-directory-certificate-credentials.md#assertion-format).

articles/active-directory/enterprise-users/clean-up-stale-guest-accounts.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -18,23 +18,23 @@ ms.collection: M365-identity-device-management
1818

1919
As users collaborate with external partners, it’s possible that many guest accounts get created in Azure Active Directory (Azure AD) tenants over time. When collaboration ends and the users no longer access your tenant, the guest accounts may become stale. Admins can use Access Reviews to automatically review inactive guest users and block them from signing in, and later, delete them from the directory.
2020

21-
Learn more about [how to manage inactive user accounts in Azure AD](/azure/active-directory/reports-monitoring/howto-manage-inactive-user-accounts).
21+
Learn more about [how to manage inactive user accounts in Azure AD](../reports-monitoring/howto-manage-inactive-user-accounts.md).
2222

2323
There are a few recommended patterns that are effective at cleaning up stale guest accounts:
2424

2525
1. Create a multi-stage review whereby guests self-attest whether they still need access. A second-stage reviewer assesses results and makes a final decision. Guests with denied access are disabled and later deleted.
2626

27-
2. Create a review to remove inactive external guests. Admins define inactive as period of days. They disable and later delete guests that don’t sign in to the tenant within that time frame. By default, this doesn't affect recently created users. [Learn more about how to identify inactive accounts](/azure/active-directory/reports-monitoring/howto-manage-inactive-user-accounts#how-to-detect-inactive-user-accounts).
27+
2. Create a review to remove inactive external guests. Admins define inactive as period of days. They disable and later delete guests that don’t sign in to the tenant within that time frame. By default, this doesn't affect recently created users. [Learn more about how to identify inactive accounts](../reports-monitoring/howto-manage-inactive-user-accounts.md#how-to-detect-inactive-user-accounts).
2828

2929
Use the following instructions to learn how to create Access Reviews that follow these patterns. Consider the configuration recommendations and then make the needed changes that suit your environment.
3030

3131
## Create a multi-stage review for guests to self-attest continued access
3232

33-
1. Create a [dynamic group](/azure/active-directory/enterprise-users/groups-create-rule) for the guest users you want to review. For example,
33+
1. Create a [dynamic group](./groups-create-rule.md) for the guest users you want to review. For example,
3434

3535
`(user.userType -eq "Guest") and (user.mail -contains "@contoso.com") and (user.accountEnabled -eq true)`
3636

37-
2. To [create an Access Review](/azure/active-directory/governance/create-access-review)
37+
2. To [create an Access Review](../governance/create-access-review.md)
3838
for the dynamic group, navigate to **Azure Active Directory > Identity Governance > Access Reviews**.
3939

4040
3. Select **New access review**.
@@ -98,11 +98,11 @@ Use the following instructions to learn how to create Access Reviews that follow
9898

9999
## Create a review to remove inactive external guests
100100

101-
1. Create a [dynamic group](/azure/active-directory/enterprise-users/groups-create-rule) for the guest users you want to review. For example,
101+
1. Create a [dynamic group](./groups-create-rule.md) for the guest users you want to review. For example,
102102

103103
`(user.userType -eq "Guest") and (user.mail -contains "@contoso.com") and (user.accountEnabled -eq true)`
104104

105-
2. To [create an access review](/azure/active-directory/governance/create-access-review) for the dynamic group, navigate to **Azure Active Directory > Identity Governance > Access Reviews**.
105+
2. To [create an access review](../governance/create-access-review.md) for the dynamic group, navigate to **Azure Active Directory > Identity Governance > Access Reviews**.
106106

107107
3. Select **New access review**.
108108

@@ -163,4 +163,4 @@ Use the following instructions to learn how to create Access Reviews that follow
163163
Guest users who don't sign into the tenant for the number of days you
164164
configured are disabled for 30 days, then deleted. After deletion, you
165165
can restore guests for up to 30 days, after which a new invitation is
166-
needed.
166+
needed.

articles/active-directory/external-identities/what-is-b2b.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -43,7 +43,7 @@ B2B collaboration is enabled by default, but comprehensive admin settings let yo
4343

4444
- Use [external collaboration settings](external-collaboration-settings-configure.md) to define who can invite external users, allow or block B2B specific domains, and set restrictions on guest user access to your directory.
4545

46-
- Use [Microsoft cloud settings (preview)](cross-cloud-settings.md) to establish mutual B2B collaboration between the Microsoft Azure global cloud and [Microsoft Azure Government](/azure/azure-government) or [Microsoft Azure China 21Vianet](/azure/china).
46+
- Use [Microsoft cloud settings (preview)](cross-cloud-settings.md) to establish mutual B2B collaboration between the Microsoft Azure global cloud and [Microsoft Azure Government](../../azure-government/index.yml) or [Microsoft Azure China 21Vianet](/azure/china).
4747

4848
## Easily invite guest users from the Azure AD portal
4949

@@ -109,4 +109,4 @@ You can [enable integration with SharePoint and OneDrive](/sharepoint/sharepoint
109109

110110
- [External Identities pricing](external-identities-pricing.md)
111111
- [Add B2B collaboration guest users in the portal](add-users-administrator.md)
112-
- [Understand the invitation redemption process](redemption-experience.md)
112+
- [Understand the invitation redemption process](redemption-experience.md)

0 commit comments

Comments
 (0)