Skip to content

Commit b5ae0e8

Browse files
committed
author meta tweaked titles
2 parents de0e076 + ef0b502 commit b5ae0e8

File tree

331 files changed

+3996
-2028
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

331 files changed

+3996
-2028
lines changed

.openpublishing.redirection.json

Lines changed: 45 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -740,6 +740,31 @@
740740
"redirect_url": "/azure/machine-learning/service",
741741
"redirect_document_id": false
742742
},
743+
{
744+
"source_path": "articles/cognitive-services/LUIS/luis-get-started-java-get-intent.md",
745+
"redirect_url": "/azure/cognitive-services/LUIS/luis-get-started-get-intent-from-rest",
746+
"redirect_document_id": false
747+
},
748+
{
749+
"source_path": "articles/cognitive-services/LUIS/luis-get-started-cs-get-intent.md",
750+
"redirect_url": "/azure/cognitive-services/LUIS/luis-get-started-get-intent-from-rest",
751+
"redirect_document_id": false
752+
},
753+
{
754+
"source_path": "articles/cognitive-services/LUIS/luis-get-started-go-get-intent.md",
755+
"redirect_url": "/azure/cognitive-services/LUIS/luis-get-started-get-intent-from-rest",
756+
"redirect_document_id": false
757+
},
758+
{
759+
"source_path": "articles/cognitive-services/LUIS/luis-get-started-python-get-intent.md",
760+
"redirect_url": "/azure/cognitive-services/LUIS/luis-get-started-get-intent-from-rest",
761+
"redirect_document_id": false
762+
},
763+
{
764+
"source_path": "articles/cognitive-services/LUIS/luis-get-started-node-get-intent.md",
765+
"redirect_url": "/azure/cognitive-services/LUIS/luis-get-started-get-intent-from-rest",
766+
"redirect_document_id": false
767+
},
743768
{
744769
"source_path": "articles/cognitive-services/LUIS/luis-concept-collaborator.md",
745770
"redirect_url": "/azure/cognitive-services/LUIS/luis-concept-keys",
@@ -1885,6 +1910,11 @@
18851910
"redirect_url": "/azure/cosmos-db/sql-api-get-started",
18861911
"redirect_document_id": false
18871912
},
1913+
{
1914+
"source_path": "articles/search/knowledge-store-howto.md",
1915+
"redirect_url": "/azure/search/knowledge-store-create-rest",
1916+
"redirect_document_id": false
1917+
},
18881918
{
18891919
"source_path": "articles/search/search-fiddler.md",
18901920
"redirect_url": "/azure/search/search-get-started-postman",
@@ -42085,6 +42115,21 @@
4208542115
"source_path": "articles/cloudfoundry/use-osba-pcf-app.md",
4208642116
"redirect_url": "/azure/cloudfoundry",
4208742117
"redirect_document_id": false
42118+
},
42119+
{
42120+
"source_path": "articles/security/compliance/azure-services-in-fedramp-auditscope.md",
42121+
"redirect_url": "/azure/azure-government/compliance/azure-services-in-fedramp-auditscope",
42122+
"redirect_document_id": false
42123+
},
42124+
{
42125+
"source_path": "articles/security/compliance/compliance-tic.md",
42126+
"redirect_url": "/azure/azure-government/compliance/compliance-tic",
42127+
"redirect_document_id": false
42128+
},
42129+
{
42130+
"source_path": "articles/security/compliance/secure-azure-computing-architecture.md",
42131+
"redirect_url": "/azure/azure-government/compliance/secure-azure-computing-architecture",
42132+
"redirect_document_id": false
4208842133
}
4208942134
]
4209042135
}

articles/active-directory-b2c/active-directory-b2c-devquickstarts-graph-dotnet.md

Lines changed: 1 addition & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -45,12 +45,7 @@ To use the Azure AD Graph API with your B2C tenant, you need to register an appl
4545

4646
### Assign API access permissions
4747

48-
1. On the **Registered app** overview page, select **Settings**.
49-
1. Under **API ACCESS**, select **Required permissions**.
50-
1. Select **Windows Azure Active Directory**.
51-
1. Under **APPLICATION PERMISSIONS**, select **Read and write directory data**.
52-
1. Select **Save**.
53-
1. Select **Grant permissions**, and then select **Yes**. It might take a few minutes to for the permissions to fully propagate.
48+
[!INCLUDE [active-directory-b2c-permissions-directory](../../includes/active-directory-b2c-permissions-directory.md)]
5449

5550
### Create client secret
5651

articles/active-directory-b2c/active-directory-b2c-user-migration.md

Lines changed: 1 addition & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -55,12 +55,7 @@ First, register an application that you can use for management tasks like user m
5555

5656
Next, grant the application the Azure AD Graph API permissions required for writing to the directory.
5757

58-
1. In the **Settings** menu, select **Required permissions**.
59-
1. Select **Windows Azure Active Directory**.
60-
1. In the **Enable Access** pane, under **Application Permissions**, select **Read and write directory data**, and then select **Save**.
61-
1. In the **Required permissions** pane, select **Grant Permissions**, then select **Yes**.
62-
63-
![Read/write directory checkbox, Save, and Grant permissions highlighted](media/active-directory-b2c-user-migration/pre-migration-app-registration-permissions.png)
58+
[!INCLUDE [active-directory-b2c-permissions-directory](../../includes/active-directory-b2c-permissions-directory.md)]
6459

6560
### Step 1.3: Create the application secret
6661

articles/active-directory-b2c/secure-api-management.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -199,17 +199,17 @@ If you see the `401` status code, you've verified that only callers with a valid
199199

200200
## Support multiple applications and issuers
201201

202-
Several applications typically interact with a single REST API. To allow multiple applications to call your API, add their application IDs to the `<audiences>` element in the APIM inbound policy.
202+
Several applications typically interact with a single REST API. To enable your API to accept tokens intended for multiple applications, add their application IDs to the `<audiences>` element in the APIM inbound policy.
203203

204204
```XML
205-
<!-- Accept requests from multiple applications -->
205+
<!-- Accept tokens intended for these recipient applications -->
206206
<audiences>
207207
<audience>44444444-0000-0000-0000-444444444444</audience>
208208
<audience>66666666-0000-0000-0000-666666666666</audience>
209209
</audiences>
210210
```
211211

212-
Similarly, to support multiple token issuers, add their endpoint URIs to the `<audiences>` element in the APIM inbound policy.
212+
Similarly, to support multiple token issuers, add their endpoint URIs to the `<issuers>` element in the APIM inbound policy.
213213

214214
```XML
215215
<!-- Accept tokens from multiple issuers -->

articles/active-directory-domain-services/join-rhel-linux-vm.md

Lines changed: 123 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -74,33 +74,43 @@ When done, save and exit the *hosts* file using the `:wq` command of the editor.
7474

7575
The VM needs some additional packages to join the VM to the Azure AD DS managed domain. To install and configure these packages, update and install the domain-join tools using `yum`:
7676

77+
**RHEL 7**
78+
7779
```console
7880
sudo yum install realmd sssd krb5-workstation krb5-libs oddjob oddjob-mkhomedir samba-common-tools
81+
```
82+
83+
**RHEL 6**
84+
85+
```console
86+
sudo yum install adcli sssd authconfig krb5-workstation
7987
```
8088

8189
## Join VM to the managed domain
8290

8391
Now that the required packages are installed on the VM, join the VM to the Azure AD DS managed domain.
84-
92+
93+
**RHEL 7**
94+
8595
1. Use the `realm discover` command to discover the Azure AD DS managed domain. The following example discovers the realm *CONTOSO.COM*. Specify your own Azure AD DS managed domain name in ALL UPPERCASE:
8696

8797
```console
8898
sudo realm discover CONTOSO.COM
8999
```
90100

91101
If the `realm discover` command can't find your Azure AD DS managed domain, review the following troubleshooting steps:
92-
102+
93103
* Make sure that the domain is reachable from the VM. Try `ping contoso.com` to see if a positive reply is returned.
94104
* Check that the VM is deployed to the same, or a peered, virtual network in which the Azure AD DS managed domain is available.
95105
* Confirm that the DNS server settings for the virtual network have been updated to point to the domain controllers of the Azure AD DS managed domain.
96106

97107
1. Now initialize Kerberos using the `kinit` command. Specify a user that belongs to the *AAD DC Administrators* group. If needed, [add a user account to a group in Azure AD](../active-directory/fundamentals/active-directory-groups-members-azure-portal.md).
98108

99109
Again, the Azure AD DS managed domain name must be entered in ALL UPPERCASE. In the following example, the account named `[email protected]` is used to initialize Kerberos. Enter your own user account that's a member of the *AAD DC Administrators* group:
100-
110+
101111
```console
102112
103-
```
113+
```
104114

105115
1. Finally, join the machine to the Azure AD DS managed domain using the `realm join` command. Use the same user account that's a member of the *AAD DC Administrators* group that you specified in the previous `kinit` command, such as `[email protected]`:
106116

@@ -114,8 +124,109 @@ It takes a few moments to join the VM to the Azure AD DS managed domain. The fol
114124
Successfully enrolled machine in realm
115125
```
116126

127+
**RHEL 6**
128+
129+
1. Use the `adcli info` command to discover the Azure AD DS managed domain. The following example discovers the realm *CONTOSO.COM*. Specify your own Azure AD DS managed domain name in ALL UPPERCASE:
130+
131+
```console
132+
sudo adcli info contoso.com
133+
```
134+
135+
If the `adcli info` command can't find your Azure AD DS managed domain, review the following troubleshooting steps:
136+
137+
* Make sure that the domain is reachable from the VM. Try `ping contoso.com` to see if a positive reply is returned.
138+
* Check that the VM is deployed to the same, or a peered, virtual network in which the Azure AD DS managed domain is available.
139+
* Confirm that the DNS server settings for the virtual network have been updated to point to the domain controllers of the Azure AD DS managed domain.
140+
141+
1. First, join the domain using the `adcli join` command, this command will also creates the keytab to authenticate the machine. Use a user account that's a member of the *AAD DC Administrators* group.
142+
143+
```console
144+
sudo adcli join contoso.com -U contosoadmin
145+
```
146+
147+
1. Now configure the `/ect/krb5.conf` and create the `/etc/sssd/sssd.conf` files to use the `contoso.com` Active Directory domain.
148+
Make sure that `CONTOSO.COM` is replaced by your own domain name :
149+
150+
Open the `/ect/krb5.conf` file with an editor:
151+
152+
```console
153+
sudo vi /etc/krb5.conf
154+
```
155+
156+
Update the `krb5.conf` file to match the following sample :
157+
158+
```console
159+
[logging]
160+
default = FILE:/var/log/krb5libs.log
161+
kdc = FILE:/var/log/krb5kdc.log
162+
admin_server = FILE:/var/log/kadmind.log
163+
164+
[libdefaults]
165+
default_realm = CONTOSO.COM
166+
dns_lookup_realm = true
167+
dns_lookup_kdc = true
168+
ticket_lifetime = 24h
169+
renew_lifetime = 7d
170+
forwardable = true
171+
172+
[realms]
173+
CONTOSO.COM = {
174+
kdc = CONTOSO.COM
175+
admin_server = CONTOSO.COM
176+
}
177+
178+
[domain_realm]
179+
.CONTOSO.COM = CONTOSO.COM
180+
CONTOSO.COM = CONTOSO.COM
181+
```
182+
183+
Create the `/etc/sssd/sssd.conf` file :
184+
185+
```console
186+
sudo vi /etc/sssd/sssd.conf
187+
```
188+
189+
Update the `sssd.conf` file to match the following sample :
190+
191+
```console
192+
[sssd]
193+
services = nss, pam, ssh, autofs
194+
config_file_version = 2
195+
domains = CONTOSO.COM
196+
197+
[domain/CONTOSO.COM]
198+
199+
id_provider = ad
200+
```
201+
202+
1. Make sure `/etc/sssd/sssd.conf` permissions are 600 and is owned by root user:
203+
204+
```console
205+
sudo chmod 600 /etc/sssd/sssd.conf
206+
sudo chown root:root /etc/sssd/sssd.conf
207+
```
208+
209+
1. Use `authconfig` to instruct the VM about the AD Linux integration :
210+
211+
```console
212+
sudo authconfig --enablesssd --enablesssdauth --update
213+
```
214+
215+
1. Start and enable the sssd service :
216+
217+
```console
218+
sudo service sssd start
219+
sudo chkconfig sssd on
220+
```
221+
117222
If your VM can't successfully complete the domain-join process, make sure that the VM's network security group allows outbound Kerberos traffic on TCP + UDP port 464 to the virtual network subnet for your Azure AD DS managed domain.
118223

224+
Now check if you can query user AD information using `getent`
225+
226+
```console
227+
sudo getent passwd contosoadmin
228+
```
229+
119230
## Allow password authentication for SSH
120231

121232
By default, users can only sign in to a VM using SSH public key-based authentication. Password-based authentication fails. When you join the VM to an Azure AD DS managed domain, those domain accounts need to use password-based authentication. Update the SSH configuration to allow password-based authentication as follows.
@@ -136,10 +247,18 @@ By default, users can only sign in to a VM using SSH public key-based authentica
136247

137248
1. To apply the changes and let users sign in using a password, restart the SSH service:
138249

250+
**RHEL 7**
251+
139252
```console
140253
sudo systemctl restart sshd
141254
```
142255

256+
**RHEL 6**
257+
258+
```console
259+
sudo service sshd restart
260+
```
261+
143262
## Grant the 'AAD DC Administrators' group sudo privileges
144263

145264
To grant members of the *AAD DC Administrators* group administrative privileges on the RHEL VM, you add an entry to the */etc/sudoers*. Once added, members of the *AAD DC Administrators* group can use the `sudo` command on the RHEL VM.

articles/active-directory/develop/TOC.yml

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -276,6 +276,12 @@
276276
href: authentication-national-cloud.md
277277
- name: Authentication
278278
href: msal-national-cloud.md
279+
- name: Automatic user provisioning (SCIM)
280+
items:
281+
- name: What is automatic user provisioning?
282+
href: /azure/active-directory/manage-apps/user-provisioning
283+
- name: Building and integrating a SCIM endpoint
284+
href: /azure/active-directory/manage-apps/use-scim-to-provision-users-and-groups
279285
- name: How-to guides
280286
items:
281287
- name: Authentication

articles/active-directory/develop/msal-net-token-cache-serialization.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -274,7 +274,7 @@ In web apps or web APIs the cache could leverage the session, a Redis cache, or
274274

275275
In web apps or web APIs, keep one token cache per account. For web apps, the token cache should be keyed by the account ID. For web APIs, the account should be keyed by the hash of the token used to call the API. MSAL.NET provides custom token cache serialization in .NET Framework and .NET Core subplatforms. Events are fired when the cache is accessed, apps can choose whether to serialize or deserialize the cache. On confidential client applications that handle users (web apps that sign in users and call web APIs, and web APIs calling downstream web APIs), there can be many users and the users are processed in parallel. For security and performance reasons, our recommendation is to serialize one cache per user. Serialization events compute a cache key based on the identity of the processed user and serialize/deserialie a token cache for that user.
276276

277-
Examples of how to use token caches for web apps and web APIs are available in the [ASP.NET Core web app tutorial](https://ms-identity-aspnetcore-webapp-tutorial) in the phase [2-2 Token Cache](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/tree/master/2-WebApp-graph-user/2-2-TokenCache). For implementations have a look at the following folder [TokenCacheProviders](https://github.com/AzureAD/microsoft-authentication-extensions-for-dotnet/tree/master/src/Microsoft.Identity.Client.Extensions.Web/TokenCacheProviders) in the [microsoft-authentication-extensions-for-dotnet](https://github.com/AzureAD/microsoft-authentication-extensions-for-dotnet) library (in the [Microsoft.Identity.Client.Extensions.Web](https://github.com/AzureAD/microsoft-authentication-extensions-for-dotnet/tree/master/src/Microsoft.Identity.Client.Extensions.Web) folder.
277+
Examples of how to use token caches for web apps and web APIs are available in the [ASP.NET Core web app tutorial](https://ms-identity-aspnetcore-webapp-tutorial) in the phase [2-2 Token Cache](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/tree/master/2-WebApp-graph-user/2-2-TokenCache). For implementations have a look at the folder [TokenCacheProviders](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/tree/master/Microsoft.Identity.Web/TokenCacheProviders) in the [microsoft-authentication-extensions-for-dotnet](https://github.com/AzureAD/microsoft-authentication-extensions-for-dotnet) library (in the [Microsoft.Identity.Client.Extensions.Web](https://github.com/AzureAD/microsoft-authentication-extensions-for-dotnet/tree/master/src/Microsoft.Identity.Client.Extensions.Web) folder.
278278

279279
## Next steps
280280
The following samples illustrate token cache serialization.

0 commit comments

Comments
 (0)