Skip to content

Commit dae8813

Browse files
authored
Merge branch 'master' into alexbuckgit/docutune-autopr-20210806T2052571745Z
2 parents acd6134 + d8a53ac commit dae8813

File tree

461 files changed

+17258
-14094
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

461 files changed

+17258
-14094
lines changed

.openpublishing.publish.config.json

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -357,6 +357,12 @@
357357
"branch": "main",
358358
"branch_mapping": {}
359359
},
360+
{
361+
"path_to_root": "media-services-v3-dotnet-core-functions-integration",
362+
"url": "https://github.com/Azure-Samples/media-services-v3-dotnet-core-functions-integration",
363+
"branch": "main",
364+
"branch_mapping": {}
365+
},
360366
{
361367
"path_to_root": "samples-javascript",
362368
"url": "https://github.com/Microsoft/tsiclient",

.openpublishing.redirection.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -14063,6 +14063,16 @@
1406314063
"redirect_url": "/azure/azure-toolkit-for-intelliJ",
1406414064
"redirect_document_id": false
1406514065
},
14066+
{
14067+
"source_path_from_root": "/articles/azure-vmware/deploy-disaster-recovery-using-jetstream.md",
14068+
"redirect_url": "/azure/azure-vmware/concepts-run-command",
14069+
"redirect_document_id": false
14070+
},
14071+
{
14072+
"source_path_from_root": "/articles/azure-vmware/deploy-zerto-disaster-recovery.md",
14073+
"redirect_url": "/azure/azure-vmware/introduction",
14074+
"redirect_document_id": false
14075+
},
1406614076
{
1406714077
"source_path_from_root": "/articles/azure-vmware/concepts-monitor-protection.md",
1406814078
"redirect_url": "/azure/azure-vmware/integrate-azure-native-services",

articles/active-directory-b2c/azure-monitor.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -31,6 +31,10 @@ In this article, you learn how to transfer the logs to an Azure Log Analytics wo
3131
> [!IMPORTANT]
3232
> When you plan to transfer Azure AD B2C logs to different monitoring solutions, or repository, consider the following. Azure AD B2C logs contain personal data. Such data should be processed in a manner that ensures appropriate security of the personal data, including protection against unauthorized or unlawful processing, using appropriate technical or organizational measures.
3333
34+
Watch this video to learn how to configure monitoring for Azure AD B2C using Azure Monitor.
35+
36+
>[!Video https://www.youtube.com/embed/tF2JS6TGc3g]
37+
3438
## Deployment overview
3539

3640
Azure AD B2C leverages [Azure Active Directory monitoring](../active-directory/reports-monitoring/overview-monitoring.md). Because an Azure AD B2C tenant, unlike Azure AD tenants, can't have a subscription associated with it, we need to take some additional steps to enable the integration between Azure AD B2C and Log Analytics, which is where we'll send the logs.

articles/active-directory-b2c/azure-sentinel.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,7 @@ In this tutorial, you'll learn to:
3838

3939
Enable **Diagnostic settings** in Azure AD within your Azure AD B2C tenant to define where logs and metrics for a resource should be sent.
4040

41-
Then after, [configure Azure AD B2C to send logs to Azure Monitor](https://docs.microsoft.com/azure/active-directory-b2c/azure-monitor).
41+
Then after, [configure Azure AD B2C to send logs to Azure Monitor](./azure-monitor.md).
4242

4343
## Deploy an Azure Sentinel instance
4444

@@ -79,7 +79,7 @@ In the following example, we explain the scenario where you receive a notificati
7979
1. From the Azure Sentinel navigation menu, select **Analytics**.
8080

8181
2. In the action bar at the top, select **+ Create** and select
82-
**Scheduled query rule**. It will open the **Analytics rule wizard**.
82+
**Scheduled query rule**. This will open the **Analytics rule wizard**.
8383

8484
![image shows select create scheduled query rule](./media/azure-sentinel/create-scheduled-rule.png)
8585

articles/active-directory-b2c/language-customization.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -34,6 +34,10 @@ You might not need that level of control over what languages your customer sees.
3434
> [!NOTE]
3535
> If you're using custom user attributes, you need to provide your own translations. For more information, see [Customize your strings](#customize-your-strings).
3636
37+
Watch this video to learn how to localize or customize language using Azure AD B2C.
38+
39+
>[!Video https://www.youtube.com/embed/yqrX5_tA7Ms]
40+
3741
::: zone pivot="b2c-custom-policy"
3842

3943
Localization requires three steps:

articles/active-directory/conditional-access/concept-condition-filters-for-devices.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -140,6 +140,9 @@ Filters for devices (preview) condition in Conditional Access evaluates policy b
140140
| Include/exclude mode with negative operators (NotEquals, NotStartsWith, NotEndsWith, NotContains, NotIn) and use of any attributes including extensionAttributes1-15 | Registered device managed by Intune | Yes, if criteria are met |
141141
| Include/exclude mode with negative operators (NotEquals, NotStartsWith, NotEndsWith, NotContains, NotIn) and use of any attributes including extensionAttributes1-15 | Registered device not managed by Intune | Yes, if criteria are met and if device is compliant or Hybrid Azure AD joined |
142142

143+
> [!IMPORTANT]
144+
> For unregistered devices, the only device information passed is the Operating System, Operating System Version, and the Browser. This means for unregistered devices and Conditional Access policies using negative operators for filters for device, any value outside of these will be evaluated with an blank value. For example, if an unregistered device was being evaluated with the following: **device.displayName -notContains *Example***. Since the unregistered device will pass a blank display name, which is not the value of *Example*, the resulting condition will be true.
145+
143146
## Next steps
144147

145148
- [Conditional Access: Conditions](concept-conditional-access-conditions.md)

articles/active-directory/develop/TOC.yml

Lines changed: 13 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -256,7 +256,19 @@
256256
- name: Code configuration
257257
href: scenario-desktop-app-configuration.md
258258
- name: Acquire token
259-
href: scenario-desktop-acquire-token.md
259+
items:
260+
- name: Overview
261+
href: scenario-desktop-acquire-token.md
262+
- name: Interactively
263+
href: scenario-desktop-acquire-token-interactive.md
264+
- name: Interactive with WAM
265+
href: scenario-desktop-acquire-token-wam.md
266+
- name: Integrated Windows Auth
267+
href: scenario-desktop-acquire-token-integrated-windows-authentication.md
268+
- name: Username Password
269+
href: scenario-desktop-acquire-token-username-password.md
270+
- name: Device code flow
271+
href: scenario-desktop-acquire-token-device-code-flow.md
260272
- name: Call a web API
261273
href: scenario-desktop-call-api.md
262274
- name: Move to production

articles/active-directory/develop/authentication-flows-app-scenarios.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -56,7 +56,7 @@ However, there are also daemon apps. In these scenarios, applications acquire to
5656

5757
Security tokens can be acquired by multiple types of applications. These applications tend to be separated into the following three categories. Each is used with different libraries and objects.
5858

59-
- **Single-page applications**: Also known as SPAs, these are web apps in which tokens are acquired by a JavaScript or TypeScript app running in the browser. Many modern apps have a single-page application at the front end that's primarily written in JavaScript. The application often uses a framework like Angular, React, or Vue. MSAL.js is the only Microsoft authentication library that supports single-page applications.
59+
- **Single-page applications**: Also known as SPAs, these are web apps in which tokens are acquired by a JavaScript or TypeScript app running in the browser. Many modern apps have a single-page application at the front end that's primarily written in JavaScript. The application often uses a framework like Angular, React, or Vue. MSAL.js is the only Microsoft Authentication Library that supports single-page applications.
6060

6161
- **Public client applications**: Apps in this category, like the following types, always sign in users:
6262
- Desktop apps that call web APIs on behalf of signed-in users
@@ -130,11 +130,11 @@ Applications running on a device without a browser can still call an API on beha
130130

131131
![Device code flow](media/scenarios/device-code-flow-app.svg)
132132

133-
Though we don't recommend that you use it, the [username/password flow](scenario-desktop-acquire-token.md#username-and-password) is available in public client applications. This flow is still needed in some scenarios like DevOps.
133+
Though we don't recommend that you use it, the [username/password flow](scenario-desktop-acquire-token-username-password.md) is available in public client applications. This flow is still needed in some scenarios like DevOps.
134134

135135
Using the username/password flow constrains your applications. For instance, applications can't sign in a user who needs to use multifactor authentication or the Conditional Access tool in Azure AD. Your applications also don't benefit from single sign-on. Authentication with the username/password flow goes against the principles of modern authentication and is provided only for legacy reasons.
136136

137-
In desktop apps, if you want the token cache to persist, you can customize the [token cache serialization](scenario-desktop-acquire-token.md#file-based-token-cache). By implementing [dual token cache serialization](scenario-desktop-acquire-token.md#dual-token-cache-serialization-msal-unified-cache--adal-v3), you can use backward-compatible and forward-compatible token caches. These tokens support previous generations of authentication libraries. Specific libraries include Azure AD Authentication Library for .NET (ADAL.NET) version 3 and version 4.
137+
In desktop apps, if you want the token cache to persist, you can customize the [token cache serialization](msal-net-token-cache-serialization.md). By implementing [dual token cache serialization](msal-net-token-cache-serialization.md#dual-token-cache-serialization-msal-unified-cache-and-adal-v3), you can use backward-compatible and forward-compatible token caches. These tokens support previous generations of authentication libraries. Specific libraries include Azure AD Authentication Library for .NET (ADAL.NET) version 3 and version 4.
138138

139139
For more information, see [Desktop app that calls web APIs](scenario-desktop-overview.md).
140140

@@ -221,7 +221,7 @@ Scenarios that involve acquiring tokens also map to OAuth 2.0 authentication flo
221221
</tr>
222222

223223
<tr>
224-
<td rowspan="3"><a href="scenario-desktop-overview.md"><img alt=Desktop app that calls web APIs" src="media/scenarios/desktop-app.svg"></a></td>
224+
<td rowspan="3"><a href="scenario-desktop-overview.md"><img alt="Desktop app that calls web APIs" src="media/scenarios/desktop-app.svg"></a></td>
225225
<td rowspan="4"><a href="scenario-desktop-overview.md">Desktop app that calls web APIs</a></td>
226226
<td>Interactive by using <a href="v2-oauth2-auth-code-flow.md">authorization code</a> with PKCE</td>
227227
<td>Work or school accounts, personal accounts, and Azure AD B2C</td>
@@ -238,7 +238,7 @@ Scenarios that involve acquiring tokens also map to OAuth 2.0 authentication flo
238238
</tr>
239239

240240
<tr>
241-
<td><a href="scenario-desktop-acquire-token.md#command-line-tool-without-a-web-browser"><img alt="Browserless application" src="media/scenarios/device-code-flow-app.svg"></a></td>
241+
<td><a href="scenario-desktop-acquire-token-device-code-flow.md"><img alt="Browserless application" src="media/scenarios/device-code-flow-app.svg"></a></td>
242242
<td><a href="v2-oauth2-device-code.md">Device code</a></td>
243243
<td>Work or school accounts, personal accounts, but not Azure AD B2C</td>
244244
</tr>
@@ -274,7 +274,7 @@ Scenarios that involve acquiring tokens also map to OAuth 2.0 authentication flo
274274

275275
## Scenarios and supported platforms and languages
276276

277-
Microsoft authentication libraries support multiple platforms:
277+
Microsoft Authentication Libraries support multiple platforms:
278278

279279
- .NET Core
280280
- .NET Framework
268 KB
Loading

articles/active-directory/develop/msal-authentication-flows.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -24,11 +24,11 @@ The Microsoft Authentication Library (MSAL) supports several authentication flow
2424
|--|--|--|
2525
| [Authorization code](#authorization-code) | Used in apps that are installed on a device to gain access to protected resources, such as web APIs. Enables you to add sign-in and API access to your mobile and desktop apps. | [Desktop apps](scenario-desktop-overview.md), [mobile apps](scenario-mobile-overview.md), [web apps](scenario-web-app-call-api-overview.md) |
2626
| [Client credentials](#client-credentials) | Allows you to access web-hosted resources by using the identity of an application. Commonly used for server-to-server interactions that must run in the background, without immediate interaction with a user. | [Daemon apps](scenario-daemon-overview.md) |
27-
| [Device code](#device-code) | Allows users to sign in to input-constrained devices such as a smart TV, IoT device, or printer. | [Desktop/mobile apps](scenario-desktop-acquire-token.md#command-line-tool-without-a-web-browser) |
27+
| [Device code](#device-code) | Allows users to sign in to input-constrained devices such as a smart TV, IoT device, or printer. | [Desktop/mobile apps](scenario-desktop-acquire-token-device-code-flow.md) |
2828
| [Implicit grant](#implicit-grant) | Allows the app to get tokens without performing a back-end server credential exchange. Enables the app to sign in the user, maintain session, and get tokens to other web APIs, all within the client JavaScript code. | [Single-page applications (SPA)](scenario-spa-overview.md) |
2929
| [On-behalf-of](#on-behalf-of) | An application invokes a service or web API, which in turn needs to call another service or web API. The idea is to propagate the delegated user identity and permissions through the request chain. | [Web APIs](scenario-web-api-call-api-overview.md) |
30-
| [Username/password](#usernamepassword) | Allows an application to sign in the user by directly handling their password. This flow isn't recommended. | [Desktop/mobile apps](scenario-desktop-acquire-token.md#username-and-password) |
31-
| [Integrated Windows Authentication](#integrated-windows-authentication) | Allows applications on domain or Azure Active Directory (Azure AD) joined computers to acquire a token silently (without any UI interaction from the user). | [Desktop/mobile apps](scenario-desktop-acquire-token.md#integrated-windows-authentication) |
30+
| [Username/password](#usernamepassword) | Allows an application to sign in the user by directly handling their password. This flow isn't recommended. | [Desktop/mobile apps](scenario-desktop-acquire-token-username-password.md) |
31+
| [Integrated Windows Authentication](#integrated-windows-authentication) | Allows applications on domain or Azure Active Directory (Azure AD) joined computers to acquire a token silently (without any UI interaction from the user). | [Desktop/mobile apps](scenario-desktop-acquire-token-integrated-windows-authentication.md) |
3232

3333
## How each flow emits tokens and codes
3434

0 commit comments

Comments
 (0)