Skip to content

Commit b510642

Browse files
authored
Merge pull request #101065 from MicrosoftDocs/master
Merge Master to Live, 3 AM
2 parents 014e916 + 35b1ef4 commit b510642

File tree

115 files changed

+1599
-829
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

115 files changed

+1599
-829
lines changed

.openpublishing.redirection.json

Lines changed: 17 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -12565,6 +12565,11 @@
1256512565
"redirect_url": "/azure/event-hubs/event-hubs-node-get-started-send",
1256612566
"redirect_document_id": false
1256712567
},
12568+
{
12569+
"source_path": "articles/event-hubs/event-hubs-python.md",
12570+
"redirect_url": "/azure/event-hubs/event-hubs-python-get-started-send",
12571+
"redirect_document_id": false
12572+
},
1256812573
{
1256912574
"source_path": "articles/event-hubs/event-hubs-python-get-started-receive.md",
1257012575
"redirect_url": "/azure/event-hubs/event-hubs-python-get-started-send",
@@ -45649,10 +45654,21 @@
4564945654
"redirect_url": "/azure/media-services/latest/content-aware-encoding",
4565045655
"redirect_document_id": true
4565145656
},
45657+
{
45658+
"source_path": "articles/virtual-machines/workloads/redhat/redhat-byos.md",
45659+
"redirect_url": "/azure/virtual-machines/workloads/redhat/byos",
45660+
"redirect_document_id": false
45661+
},
45662+
{
45663+
"source_path": "articles/virtual-machines/workloads/redhat/redhat-overview.md",
45664+
"redirect_url": "/azure/virtual-machines/workloads/redhat/overview",
45665+
"redirect_document_id": false
45666+
},
4565245667
{
4565345668
"source_path": "articles/load-balancer/load-balancer-arm.md",
4565445669
"redirect_url": "/azure/load-balancer/load-balancer-overview",
4565545670
"redirect_document_id": true
4565645671
}
4565745672
]
45658-
}
45673+
}
45674+

articles/active-directory/manage-apps/customize-application-attributes.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -67,6 +67,7 @@ Along with this property, attribute-mappings also support the following attribut
6767

6868
- **Source attribute** - The user attribute from the source system (example: Azure Active Directory).
6969
- **Target attribute** – The user attribute in the target system (example: ServiceNow).
70+
- **Default value if null (optional)** - The value that will be passed to the target system if the source attribute is null. This value will only be provisioned when a user is created. The "default value when null" will not be provisioned when updating an existing user. If, for example, you want to provision all existing users in the target system with a particular Job Title (when it is null in the source system), you can use the following [expression](https://docs.microsoft.com/azure/active-directory/manage-apps/functions-for-customizing-application-data): Switch(IsPresent([jobTitle]), "DefaultValue", "True", [jobTitle]). Make sure to replace the "Default Value" with what you would like to provision when null in the source system.
7071
- **Match objects using this attribute** – Whether this mapping should be used to uniquely identify users between the source and target systems. It's typically set on the userPrincipalName or mail attribute in Azure AD, which is typically mapped to a username field in a target application.
7172
- **Matching precedence** – Multiple matching attributes can be set. When there are multiple, they're evaluated in the order defined by this field. As soon as a match is found, no further matching attributes are evaluated.
7273
- **Apply this mapping**

articles/active-directory/manage-apps/use-scim-to-provision-users-and-groups.md

Lines changed: 57 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -150,9 +150,12 @@ This section provides example SCIM requests emitted by the Azure AD SCIM client
150150
- [Update User [Multi-valued properties]](#update-user-multi-valued-properties) ([Request](#request-4) / [Response](#response-4))
151151
- [Update User [Single-valued properties]](#update-user-single-valued-properties) ([Request](#request-5)
152152
/ [Response](#response-5))
153+
- [Disable User](#disable-user) ([Request](#request-14) /
154+
[Response](#response-14))
153155
- [Delete User](#delete-user) ([Request](#request-6) /
154156
[Response](#response-6))
155157

158+
156159
[Group Operations](#group-operations)
157160
- [Create Group](#create-group) (
158161
[Request](#request-7) / [Response](#response-7))
@@ -436,6 +439,60 @@ This section provides example SCIM requests emitted by the Azure AD SCIM client
436439
}
437440
```
438441

442+
### Disable User
443+
444+
##### <a name="request-14"></a>Request
445+
446+
*PATCH /Users/5171a35d82074e068ce2 HTTP/1.1*
447+
```json
448+
{
449+
"Operations": [
450+
{
451+
"op": "Replace",
452+
"path": "active",
453+
"value": false
454+
}
455+
],
456+
"schemas": [
457+
"urn:ietf:params:scim:api:messages:2.0:PatchOp"
458+
]
459+
}
460+
```
461+
462+
##### <a name="response-14"></a>Response
463+
464+
```json
465+
{
466+
"schemas": [
467+
"urn:ietf:params:scim:schemas:core:2.0:User"
468+
],
469+
"id": "CEC50F275D83C4530A495FCF@834d0e1e5d8235f90a495fda",
470+
"userName": "[email protected]",
471+
"name": {
472+
"familyName": "Harris",
473+
"givenName": "Larry"
474+
},
475+
"active": false,
476+
"emails": [
477+
{
478+
"value": "[email protected]",
479+
"type": "work",
480+
"primary": true
481+
}
482+
],
483+
"addresses": [
484+
{
485+
"country": "ML",
486+
"type": "work",
487+
"primary": true
488+
}
489+
],
490+
"meta": {
491+
"resourceType": "Users",
492+
"location": "/scim/5171a35d82074e068ce2/Users/CEC50F265D83B4530B495FCF@5171a35d82074e068ce2"
493+
}
494+
}
495+
```
439496
#### Delete User
440497

441498
##### <a name="request-6"></a>Request

articles/active-directory/users-groups-roles/groups-dynamic-membership.md

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -316,7 +316,12 @@ You can create a group containing all users within a tenant using a membership r
316316
The "All users" rule is constructed using single expression using the -ne operator and the null value. This rule adds B2B guest users as well as member users to the group.
317317

318318
```
319-
user.objectid -ne null
319+
user.objectId -ne null
320+
```
321+
If you want your group to exclude guest users and include only members of your tenant, you can use the following syntax:
322+
323+
```
324+
(user.objectId -ne null) -and (user.userType -eq “Member”)
320325
```
321326

322327
### Create an "All devices" rule
@@ -326,7 +331,7 @@ You can create a group containing all devices within a tenant using a membership
326331
The "All Devices" rule is constructed using single expression using the -ne operator and the null value:
327332

328333
```
329-
device.objectid -ne null
334+
device.objectId -ne null
330335
```
331336

332337
## Extension properties and custom extension properties

articles/active-directory/users-groups-roles/groups-naming-policy.md

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -60,7 +60,12 @@ Blocked word list rules:
6060
- There are no character restrictions on blocked words.
6161
- There is an upper limit of 5000 phrases that can be configured in the blocked words list.
6262

63-
### Administrator override
63+
### Roles and permissions
64+
65+
To configure naming policy, one of the folowing roles is required:
66+
- Global administrator
67+
- Group administrator
68+
- User administrator
6469

6570
Selected administrators can be exempted from these policies, across all group workloads and endpoints, so that they can create groups using blocked words and with their own naming conventions. The following are the list of administrator roles exempted from the group naming policy.
6671

@@ -72,7 +77,7 @@ Selected administrators can be exempted from these policies, across all group wo
7277

7378
## Configure naming policy in Azure portal
7479

75-
1. Sign in to the [Azure AD admin center](https://aad.portal.azure.com) with a Global Administrator account.
80+
1. Sign in to the [Azure AD admin center](https://aad.portal.azure.com) with a Group administrator account.
7681
1. Select **Groups**, then select **Naming policy** to open the Naming policy page.
7782

7883
![open the Naming policy page in the admin center](./media/groups-naming-policy/policy.png)

articles/ansible/ansible-deploy-app-vmss.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ title: Tutorial - Deploy apps to virtual machine scale sets in Azure using Ansib
33
description: Learn how to use Ansible to configure Azure virtual machine scale sets and deploy application on the scale set
44
keywords: ansible, azure, devops, bash, playbook, virtual machine, virtual machine scale set, vmss
55
ms.topic: tutorial
6-
ms.date: 04/30/2019
6+
ms.date: 01/13/2020
77
---
88

99
# Tutorial: Deploy apps to virtual machine scale sets in Azure using Ansible
@@ -51,13 +51,13 @@ Save the following sample playbook as `get-hosts-tasks.yml`:
5151
- name: Add all hosts
5252
add_host:
5353
groups: scalesethosts
54-
hostname: "{{ output_ip_address.ansible_facts.azure_publicipaddresses[0].properties.ipAddress }}_{{ item.properties.frontendPort }}"
55-
ansible_host: "{{ output_ip_address.ansible_facts.azure_publicipaddresses[0].properties.ipAddress }}"
54+
hostname: "{{ output_ip_address.publicipaddresses[0].ip_address }}_{{ item.properties.frontendPort }}"
55+
ansible_host: "{{ output_ip_address.publicipaddresses[0].ip_address }}"
5656
ansible_port: "{{ item.properties.frontendPort }}"
5757
ansible_ssh_user: "{{ admin_username }}"
5858
ansible_ssh_pass: "{{ admin_password }}"
5959
with_items:
60-
- "{{ output.ansible_facts.azure_loadbalancers[0].properties.inboundNatRules }}"
60+
- "{{ output.ansible_info.azure_loadbalancers[0].properties.inboundNatRules }}"
6161
```
6262
6363
## Prepare an application for deployment
Lines changed: 33 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,33 @@
1+
---
2+
title: Sample API management policy - Filter on IP Address when using Application Gateway
3+
titleSuffix: Azure API Management
4+
description: Azure API management policy sample - Demonstrates how to filter on request IP address when using an Application Gateway.
5+
services: api-management
6+
documentationcenter: ''
7+
author: jftl6y
8+
9+
ms.service: api-management
10+
ms.workload: mobile
11+
ms.tgt_pltfrm: na
12+
ms.topic: article
13+
ms.date: 01/13/2020
14+
ms.author: joscot
15+
ms.custom: fasttrack-new
16+
---
17+
18+
# Filter on request IP Address when using an Application Gateway
19+
20+
This article shows an Azure API management policy sample that demonstrates how filter on the request IP address when the API Management instance is accessed through an Application Gateway or other intermediary. To set or edit a policy code, follow the steps described in [Set or edit a policy](../set-edit-policies.md). To see other examples, see [policy samples](../policy-samples.md).
21+
22+
## Policy
23+
24+
Paste the code into the **inbound** block.
25+
26+
[!code-xml[Main](../../../api-management-policy-samples/examples/Filter on IP Address when using Application Gateway.policy.xml)]
27+
28+
## Next steps
29+
30+
Learn more about APIM policies:
31+
32+
+ [Access restrictions policies](../api-management-access-restriction-policies.md)
33+
+ [Policy samples](../policy-samples.md)

articles/api-management/policy-samples.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -29,6 +29,7 @@ ms.custom: mvc
2929
| [Authorize access based on JWT claims](./policies/authorize-request-based-on-jwt-claims.md?toc=api-management/toc.json) | Shows how to authorize access to specific HTTP methods on an API based on JWT claims. |
3030
| [Authorize requests using external authorizer](./policies/authorize-request-using-external-authorizer.md) | Shows how to use external authorizer for securing API access. |
3131
| [Authorize access using Google OAuth token](./policies/use-google-as-oauth-token-provider.md?toc=api-management/toc.json) | Shows how to authorize access to your endpoints using Google as an OAuth token provider. |
32+
| [Filter IP Addresses when using an Application Gateway](./policies/filter-ip-addresses-when-using-appgw.md) | Shows how to IP filter in policies when the API Management instance is accessed via an Application Gateway
3233
| [Generate Shared Access Signature and forward request to Azure storage](./policies/generate-shared-access-signature.md?toc=api-management/toc.json) | Shows how to generate [Shared Access Signature](https://docs.microsoft.com/azure/storage/storage-dotnet-shared-access-signature-part-1) using expressions and forward the request to Azure storage with rewrite-uri policy. |
3334
| [Get OAuth2 access token from AAD and forward it to the backend](./policies/use-oauth2-for-authorization.md?toc=api-management/toc.json) | Provides and example of using OAuth2 for authorization between the gateway and a backend. It shows how to obtain an access token from AAD and forward it to the backend. |
3435
| [Get X-CSRF token from SAP gateway using send request policy](./policies/get-x-csrf-token-from-sap-gateway.md?toc=api-management/toc.json) | Shows how to implement X-CSRF pattern used by many APIs. This example is specific to SAP Gateway. |

0 commit comments

Comments
 (0)