Skip to content

Commit e122fea

Browse files
Merge branch 'main' into us79519b
2 parents 06e9816 + 45e53ed commit e122fea

File tree

774 files changed

+13759
-13867
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

774 files changed

+13759
-13867
lines changed

.openpublishing.publish.config.json

Lines changed: 12 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -878,6 +878,12 @@
878878
"branch": "docs-snippets",
879879
"branch_mapping": {}
880880
},
881+
{
882+
"path_to_root": "ms-identity-python-webapp",
883+
"url": "https://github.com/Azure-Samples/ms-identity-python-webapp",
884+
"branch": "main",
885+
"branch_mapping": {}
886+
},
881887
{
882888
"path_to_root": "ms-identity-node",
883889
"url": "https://github.com/Azure-Samples/ms-identity-node",
@@ -937,6 +943,12 @@
937943
"url": "https://github.com/Azure-Samples/azure-cache-redis-samples",
938944
"branch": "main",
939945
"branch_mapping": {}
946+
},
947+
{
948+
"path_to_root": "microsoft-graph",
949+
"url": "https://github.com/MicrosoftGraph/microsoft-graph-docs",
950+
"branch": "main",
951+
"branch_mapping": {}
940952
}
941953
],
942954
"branch_target_mapping": {

.openpublishing.redirection.azure-monitor.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -45,6 +45,16 @@
4545
"redirect_url": "/azure/azure-monitor/app/app-insights-overview",
4646
"redirect_document_id": false
4747
},
48+
{
49+
"source_path_from_root": "/articles/azure-monitor/app/correlation.md",
50+
"redirect_url": "/previous-versions/azure/azure-monitor/app/distributed-tracing-telemetry-correlation",
51+
"redirect_document_id": false
52+
},
53+
{
54+
"source_path_from_root": "/articles/azure-monitor/app/distributed-tracing.md",
55+
"redirect_url": "/previous-versions/azure/azure-monitor/app/distributed-tracing-telemetry-correlation",
56+
"redirect_document_id": false
57+
},
4858
{
4959
"source_path_from_root": "/articles/azure-monitor/app/console.md",
5060
"redirect_url": "/previous-versions/azure/azure-monitor/app/console",

.openpublishing.redirection.azure-resource-manager.json

Lines changed: 30 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1395,6 +1395,11 @@
13951395
"redirect_url": "/azure/azure-resource-manager/managed-applications/cli-samples",
13961396
"redirect_document_id": false
13971397
},
1398+
{
1399+
"source_path_from_root": "/articles/azure-resource-manager/managed-applications/cli-samples.md",
1400+
"redirect_url": "/azure/azure-resource-manager/managed-applications/publish-service-catalog-app",
1401+
"redirect_document_id": false
1402+
},
13981403
{
13991404
"source_path_from_root": "/articles/managed-applications/concepts-custom-providers-built-in-policy.md",
14001405
"redirect_url": "/azure/azure-resource-manager/custom-providers/concepts-built-in-policy",
@@ -1585,6 +1590,11 @@
15851590
"redirect_url": "/azure/azure-resource-manager/managed-applications/powershell-samples",
15861591
"redirect_document_id": false
15871592
},
1593+
{
1594+
"source_path_from_root": "/articles/azure-resource-manager/managed-applications/powershell-samples.md",
1595+
"redirect_url": "/azure/azure-resource-manager/managed-applications/publish-service-catalog-app",
1596+
"redirect_document_id": false
1597+
},
15881598
{
15891599
"source_path_from_root": "/articles/managed-applications/publish-managed-app-definition-quickstart.md",
15901600
"redirect_url": "/azure/azure-resource-manager/managed-applications/publish-service-catalog-app",
@@ -1889,6 +1899,26 @@
18891899
"source_path_from_root": "/articles/xplat-cli-azure-resource-manager.md",
18901900
"redirect_url": "/azure/azure-resource-manager/management/manage-resources-cli",
18911901
"redirect_document_id": false
1902+
},
1903+
{
1904+
"source_path_from_root": "/articles/azure-resource-manager/managed-applications/scripts/managed-application-define-create-cli-sample.md",
1905+
"redirect_url": "/azure/azure-resource-manager/managed-applications/publish-service-catalog-app",
1906+
"redirect_document_id": false
1907+
},
1908+
{
1909+
"source_path_from_root": "/articles/azure-resource-manager/managed-applications/scripts/managed-application-powershell-sample-create-definition.md",
1910+
"redirect_url": "/azure/azure-resource-manager/managed-applications/publish-service-catalog-app",
1911+
"redirect_document_id": false
1912+
},
1913+
{
1914+
"source_path_from_root": "/articles/azure-resource-manager/managed-applications/scripts/managed-application-poweshell-sample-create-application.md",
1915+
"redirect_url": "/azure/azure-resource-manager/managed-applications/deploy-service-catalog-quickstart",
1916+
"redirect_document_id": false
1917+
},
1918+
{
1919+
"source_path_from_root": "/articles/azure-resource-manager/managed-applications/scripts/managed-application-powershell-sample-get-managed-group-resize-vm.md",
1920+
"redirect_url": "/azure/azure-resource-manager/managed-applications/overview",
1921+
"redirect_document_id": false
18921922
}
18931923
]
18941924
}

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -7548,6 +7548,11 @@
75487548
"redirect_url": "/azure/reliability/reliability-functions",
75497549
"redirect_document_id": false
75507550
},
7551+
{
7552+
"source_path_from_root": "/articles/azure-functions/functions-bindings-triggers-python.md",
7553+
"redirect_url": "/azure/azure-functions/functions-reference-python?pivots=python-mode-decorators#triggers-and-inputs",
7554+
"redirect_document_id": false
7555+
},
75517556
{
75527557
"source_path_from_root": "/articles/azure-government/documentation-government-k8.md",
75537558
"redirect_url": "/azure/azure-government",

articles/active-directory-b2c/user-profile-attributes.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -21,7 +21,7 @@ Your Azure Active Directory B2C (Azure AD B2C) directory user profile comes with
2121
Most of the attributes that can be used with Azure AD B2C user profiles are also supported by Microsoft Graph. This article describes supported Azure AD B2C user profile attributes. It also notes those attributes that are not supported by Microsoft Graph, as well as Microsoft Graph attributes that should not be used with Azure AD B2C.
2222

2323
> [!IMPORTANT]
24-
> You should'nt use built-in or extension attributes to store sensitive personal data, such as account credentials, government identification numbers, cardholder data, financial account data, healthcare information, or sensitive background information.
24+
> You shouldn't use built-in or extension attributes to store sensitive personal data, such as account credentials, government identification numbers, cardholder data, financial account data, healthcare information, or sensitive background information.
2525
2626
You can also integrate with external systems. For example, you can use Azure AD B2C for authentication, but delegate to an external customer relationship management (CRM) or customer loyalty database as the authoritative source of customer data. For more information, see the [remote profile](https://github.com/azure-ad-b2c/samples/tree/master/policies/remote-profile) solution.
2727

articles/active-directory-domain-services/concepts-custom-attributes.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -23,13 +23,13 @@ Azure AD supports adding custom data to resources using [extensions](/graph/exte
2323
- [onPremisesExtensionAttributes](/graph/extensibility-overview?tabs=http#extension-attributes) are a set of 15 attributes that can store extended user string attributes.
2424
- [Directory extensions](/graph/extensibility-overview?tabs=http#directory-azure-ad-extensions) allow the schema extension of specific directory objects, such as users and groups, with strongly typed attributes through registration with an application in the tenant.
2525

26-
Both types of extensions can be configured By using Azure AD Connect for users who are managed on-premises, or MSGraph APIs for cloud-only users.
26+
Both types of extensions can be configured by using Azure AD Connect for users who are managed on-premises, or Microsoft Graph APIs for cloud-only users.
2727

2828
>[!Note]
2929
>The following types of extensions aren't supported for synchronization:
30-
>- Custom Security Attributes in Azure AD (Preview)
31-
>- MSGraph Schema Extensions
32-
>- MSGraph Open Extensions
30+
>- Custom security attributes in Azure AD (Preview)
31+
>- Microsoft Graph schema extensions
32+
>- Microsoft Graph open extensions
3333
3434

3535
## Requirements
@@ -72,4 +72,4 @@ To check the backfilling status, click **Azure AD DS Health** and verify the **S
7272

7373
To configure onPremisesExtensionAttributes or directory extensions for cloud-only users in Azure AD, see [Custom data options in Microsoft Graph](/graph/extensibility-overview?tabs=http#custom-data-options-in-microsoft-graph).
7474

75-
To sync onPremisesExtensionAttributes or directory extensions from on-premises to Azure AD, [configure Azure AD Connect](../active-directory/hybrid/how-to-connect-sync-feature-directory-extensions.md).
75+
To sync onPremisesExtensionAttributes or directory extensions from on-premises to Azure AD, [configure Azure AD Connect](../active-directory/hybrid/how-to-connect-sync-feature-directory-extensions.md).

articles/active-directory-domain-services/join-centos-linux-vm.md

Lines changed: 19 additions & 19 deletions
Original file line numberDiff line numberDiff line change
@@ -54,7 +54,7 @@ Once the VM is deployed, follow the steps to connect to the VM using SSH.
5454

5555
To make sure that the VM host name is correctly configured for the managed domain, edit the */etc/hosts* file and set the hostname:
5656

57-
```console
57+
```bash
5858
sudo vi /etc/hosts
5959
```
6060

@@ -65,7 +65,7 @@ In the *hosts* file, update the *localhost* address. In the following example:
6565

6666
Update these names with your own values:
6767

68-
```console
68+
```config
6969
127.0.0.1 centos.aaddscontoso.com centos
7070
```
7171

@@ -75,7 +75,7 @@ When done, save and exit the *hosts* file using the `:wq` command of the editor.
7575

7676
The VM needs some additional packages to join the VM to the managed domain. To install and configure these packages, update and install the domain-join tools using `yum`:
7777

78-
```console
78+
```bash
7979
sudo yum install adcli realmd sssd krb5-workstation krb5-libs oddjob oddjob-mkhomedir samba-common-tools
8080
```
8181

@@ -85,7 +85,7 @@ Now that the required packages are installed on the VM, join the VM to the manag
8585

8686
1. Use the `realm discover` command to discover the managed domain. The following example discovers the realm *AADDSCONTOSO.COM*. Specify your own managed domain name in ALL UPPERCASE:
8787

88-
```console
88+
```bash
8989
sudo realm discover AADDSCONTOSO.COM
9090
```
9191

@@ -99,13 +99,13 @@ Now that the required packages are installed on the VM, join the VM to the manag
9999

100100
Again, the managed domain name must be entered in ALL UPPERCASE. In the following example, the account named `[email protected]` is used to initialize Kerberos. Enter your own user account that's a part of the managed domain:
101101
102-
```console
103-
102+
```bash
103+
sudo kinit [email protected]
104104
```
105105
106106
1. Finally, join the VM to the managed domain using the `realm join` command. Use the same user account that's a part of the managed domain that you specified in the previous `kinit` command, such as `[email protected]`:
107107

108-
```console
108+
```bash
109109
sudo realm join --verbose AADDSCONTOSO.COM -U '[email protected]' --membership-software=adcli
110110
```
111111

@@ -123,21 +123,21 @@ By default, users can only sign in to a VM using SSH public key-based authentica
123123

124124
1. Open the *sshd_conf* file with an editor:
125125

126-
```console
126+
```bash
127127
sudo vi /etc/ssh/sshd_config
128128
```
129129

130130
1. Update the line for *PasswordAuthentication* to *yes*:
131131

132-
```console
132+
```bash
133133
PasswordAuthentication yes
134134
```
135135

136136
When done, save and exit the *sshd_conf* file using the `:wq` command of the editor.
137137

138138
1. To apply the changes and let users sign in using a password, restart the SSH service:
139139

140-
```console
140+
```bash
141141
sudo systemctl restart sshd
142142
```
143143

@@ -147,13 +147,13 @@ To grant members of the *AAD DC Administrators* group administrative privileges
147147

148148
1. Open the *sudoers* file for editing:
149149

150-
```console
150+
```bash
151151
sudo visudo
152152
```
153153

154154
1. Add the following entry to the end of */etc/sudoers* file. The *AAD DC Administrators* group contains whitespace in the name, so include the backslash escape character in the group name. Add your own domain name, such as *aaddscontoso.com*:
155155

156-
```console
156+
```config
157157
# Add 'AAD DC Administrators' group members as admins.
158158
%AAD\ DC\ [email protected] ALL=(ALL) NOPASSWD:ALL
159159
```
@@ -166,29 +166,29 @@ To verify that the VM has been successfully joined to the managed domain, start
166166

167167
1. Create a new SSH connection from your console. Use a domain account that belongs to the managed domain using the `ssh -l` command, such as `[email protected]` and then enter the address of your VM, such as *centos.aaddscontoso.com*. If you use the Azure Cloud Shell, use the public IP address of the VM rather than the internal DNS name.
168168

169-
```console
170-
ssh -l [email protected] centos.aaddscontoso.com
169+
```bash
170+
sudo ssh -l [email protected] centos.aaddscontoso.com
171171
```
172172

173173
1. When you've successfully connected to the VM, verify that the home directory was initialized correctly:
174174
175-
```console
176-
pwd
175+
```bash
176+
sudo pwd
177177
```
178178
179179
You should be in the */home* directory with your own directory that matches the user account.
180180
181181
1. Now check that the group memberships are being resolved correctly:
182182
183-
```console
184-
id
183+
```bash
184+
sudo id
185185
```
186186
187187
You should see your group memberships from the managed domain.
188188
189189
1. If you signed in to the VM as a member of the *AAD DC Administrators* group, check that you can correctly use the `sudo` command:
190190
191-
```console
191+
```bash
192192
sudo yum update
193193
```
194194

0 commit comments

Comments
 (0)