Skip to content

Commit e455056

Browse files
author
gitName
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into owasp2023
2 parents a34eda9 + 3d10f55 commit e455056

File tree

2,238 files changed

+19476
-15492
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

2,238 files changed

+19476
-15492
lines changed

.openpublishing.redirection.json

Lines changed: 11 additions & 111 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,15 @@
11
{
22
"redirections": [
3+
{
4+
"source_path": "articles/devtest-labs/devtest-lab-integrate-ci-cd.md",
5+
"redirect_url": "/previous-versions/azure/devtest-labs/devtest-lab-integrate-ci-cd",
6+
"redirect_document_id": false
7+
},
8+
{
9+
"source_path": "articles/devtest-labs/integrate-environments-devops-pipeline.md",
10+
"redirect_url": "/previous-versions/azure/devtest-labs/integrate-environments-devops-pipeline",
11+
"redirect_document_id": false
12+
},
313
{
414
"source_path": "articles/confidential-computing/virtual-machine-solutions.md",
515
"redirect_url": "/azure/virtual-machines/",
@@ -2010,21 +2020,6 @@
20102020
"redirect_url": "/azure/migrate/migrate-services-overview",
20112021
"redirect_document_id": false
20122022
},
2013-
{
2014-
"source_path_from_root": "/articles/monitoring/management-overview-monitoring.md",
2015-
"redirect_url": "/azure/monitoring/",
2016-
"redirect_document_id": false
2017-
},
2018-
{
2019-
"source_path_from_root": "/articles/monitoring/monitoring-container-health.md",
2020-
"redirect_url": "/azure/monitoring/monitoring-container-insights-overview",
2021-
"redirect_document_id": false
2022-
},
2023-
{
2024-
"source_path_from_root": "/articles/monitoring/monitoring-walkthrough-servicemap.md",
2025-
"redirect_url": "/azure/monitoring/monitoring-service-map",
2026-
"redirect_document_id": false
2027-
},
20282023
{
20292024
"source_path_from_root": "/articles/multi-factor-authentication/end-user/index.md",
20302025
"redirect_url": "/azure/multi-factor-authentication/end-user/multi-factor-authentication-end-user",
@@ -2210,101 +2205,6 @@
22102205
"redirect_url": "/azure/openshift/delete-cluster",
22112206
"redirect_document_id": false
22122207
},
2213-
{
2214-
"source_path_from_root": "/articles/operations-management-suite/index.md",
2215-
"redirect_url": "/azure/monitoring",
2216-
"redirect_document_id": false
2217-
},
2218-
{
2219-
"source_path_from_root": "/articles/operations-management-suite/oms-solution-agenthealth.md",
2220-
"redirect_url": "/azure/monitoring/monitoring-solution-agenthealth",
2221-
"redirect_document_id": false
2222-
},
2223-
{
2224-
"source_path_from_root": "/articles/operations-management-suite/oms-solution-office-365.md",
2225-
"redirect_url": "/azure/monitoring/monitoring-solution-office-365",
2226-
"redirect_document_id": false
2227-
},
2228-
{
2229-
"source_path_from_root": "/articles/operations-management-suite/operations-management-suite-architecture.md",
2230-
"redirect_url": "/azure/monitoring",
2231-
"redirect_document_id": false
2232-
},
2233-
{
2234-
"source_path_from_root": "/articles/operations-management-suite/operations-management-suite-integration.md",
2235-
"redirect_url": "/azure/monitoring",
2236-
"redirect_document_id": false
2237-
},
2238-
{
2239-
"source_path_from_root": "/articles/operations-management-suite/operations-management-suite-overview.md",
2240-
"redirect_url": "/azure/monitoring",
2241-
"redirect_document_id": false
2242-
},
2243-
{
2244-
"source_path_from_root": "/articles/operations-management-suite/operations-management-suite-runbook-datacollect.md",
2245-
"redirect_url": "/azure/monitoring/monitoring-runbook-datacollect",
2246-
"redirect_document_id": false
2247-
},
2248-
{
2249-
"source_path_from_root": "/articles/operations-management-suite/operations-management-suite-sdk.md",
2250-
"redirect_url": "/azure/monitoring",
2251-
"redirect_document_id": false
2252-
},
2253-
{
2254-
"source_path_from_root": "/articles/operations-management-suite/operations-management-suite-service-map-scom.md",
2255-
"redirect_url": "/azure/monitoring/monitoring-service-map-scom",
2256-
"redirect_document_id": false
2257-
},
2258-
{
2259-
"source_path_from_root": "/articles/operations-management-suite/operations-management-suite-service-map.md",
2260-
"redirect_url": "/azure/monitoring/monitoring-service-map",
2261-
"redirect_document_id": false
2262-
},
2263-
{
2264-
"source_path_from_root": "/articles/operations-management-suite/operations-management-suite-solution-targeting.md",
2265-
"redirect_url": "/azure/monitoring/monitoring-solution-targeting",
2266-
"redirect_document_id": false
2267-
},
2268-
{
2269-
"source_path_from_root": "/articles/operations-management-suite/operations-management-suite-solutions-best-practices.md",
2270-
"redirect_url": "/azure/monitoring/monitoring-solutions-best-practices",
2271-
"redirect_document_id": false
2272-
},
2273-
{
2274-
"source_path_from_root": "/articles/operations-management-suite/operations-management-suite-solutions-creating.md",
2275-
"redirect_url": "/azure/monitoring/monitoring-solutions-creating",
2276-
"redirect_document_id": false
2277-
},
2278-
{
2279-
"source_path_from_root": "/articles/operations-management-suite/operations-management-suite-solutions-resources-automation.md",
2280-
"redirect_url": "/azure/monitoring/monitoring-solutions-resources-automation",
2281-
"redirect_document_id": false
2282-
},
2283-
{
2284-
"source_path_from_root": "/articles/operations-management-suite/operations-management-suite-solutions-resources-searches-alerts.md",
2285-
"redirect_url": "/azure/monitoring/monitoring-solutions-resources-searches-alerts",
2286-
"redirect_document_id": false
2287-
},
2288-
{
2289-
"source_path_from_root": "/articles/operations-management-suite/operations-management-suite-solutions-resources-views.md",
2290-
"redirect_url": "/azure/monitoring/monitoring-solutions-resources-views",
2291-
"redirect_document_id": false
2292-
},
2293-
{
2294-
"source_path_from_root": "/articles/operations-management-suite/operations-management-suite-solutions-solution-file.md",
2295-
"redirect_url": "/azure/monitoring/monitoring-solutions-solution-file",
2296-
"redirect_document_id": false
2297-
},
2298-
{
2299-
"source_path_from_root": "/articles/operations-management-suite/operations-management-suite-solutions.md",
2300-
"redirect_url": "/azure/monitoring/monitoring-solutions",
2301-
"redirect_document_id": false
2302-
},
2303-
{
2304-
"source_path_from_root": "/articles/operations-management-suite/operations-management-suite-walkthrough-servicemap.md",
2305-
"redirect_url": "/azure/monitoring/monitoring-service-map",
2306-
"redirect_document_id": false
2307-
},
23082208
{
23092209
"source_path_from_root": "/articles/operator-service-manager/overview.md",
23102210
"redirect_url": "azure/operator-service-manager/azure-operator-service-manager-overview",
@@ -3701,4 +3601,4 @@
37013601
"redirect_document_id": false
37023602
}
37033603
]
3704-
}
3604+
}

articles/active-directory-b2c/identity-provider-ping-one.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,7 @@ zone_pivot_groups: b2c-policy-type
2525

2626
## Create a PingOne application
2727

28-
To enable sign-in for users with a PingOne (Ping Identity) account in Azure Active Directory B2C (Azure AD B2C), you need to create an application in the Ping Identity Administrator Console. For more information, see [Adding or updating an OIDC application](https://docs.pingidentity.com/access/sources/dita/topic?resourceid=p14e_add_update_oidc_application) in the Ping Identity documentation. If you don't already have a PingOne account, you can sign up at [`https://admin.pingone.com/web-portal/register`](https://admin.pingone.com/web-portal/register).
28+
To enable sign-in for users with a PingOne (Ping Identity) account in Azure Active Directory B2C (Azure AD B2C), you need to create an application in the Ping Identity Administrator Console. If you don't already have a PingOne account, you can sign up at [`https://admin.pingone.com/web-portal/register`](https://admin.pingone.com/web-portal/register).
2929

3030
1. Sign in to the Ping Identity Administrator Console with your PingOne account credentials.
3131
1. In the left menu of the page, select **Connections**, then next to **Applications**, select **+**.
74 Bytes
Loading
-2.18 KB
Loading
-3.44 KB
Loading
-2.88 KB
Loading

articles/active-directory-b2c/partner-grit-authentication.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -32,7 +32,7 @@ Biometric authentication has the following benefits:
3232

3333
To get started, you'll need:
3434

35-
- License to [Grit's Visual IEF builder](https://www.gritiefedit.com/). Contact [Grit support](mailto:[email protected]) for licensing details. For this tutorial you don't need a license.
35+
- License to [Grit's Visual IEF builder](/azure/active-directory-b2c/partner-grit-editor). Contact [Grit support](mailto:[email protected]) for licensing details. For this tutorial you don't need a license.
3636

3737
- An Azure subscription. If you don't have one, get a [free account](https://azure.microsoft.com/free/).
3838

@@ -62,7 +62,7 @@ Contact [Grit support](mailto:[email protected]) for details to get o
6262

6363
### Configure Grit's biometric authentication with Azure AD B2C
6464

65-
1. Navigate to <https://www.gritiefedit.com> and enter your email if you're asked for it.
65+
1. Navigate to </azure/active-directory-b2c/partner-grit-editor> and enter your email if you're asked for it.
6666

6767
1. Press cancel in the quick start wizard.
6868

articles/active-directory-b2c/partner-grit-editor.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -31,7 +31,7 @@ To get started with the IEF Editor, ensure the following prerequisites are met:
3131

3232
- A Microsoft Entra subscription. If you don't have one, you can get an [Azure free account](https://azure.microsoft.com/free/).
3333
- An Azure AD B2C tenant linked to the Azure subscription. Learn more at [Tutorial: Create an Azure Active Directory B2C tenant](tutorial-create-tenant.md).
34-
- [Visual IEF Editor](https://www.gritiefedit.com) is free and works only with Google Chrome browser.
34+
- [Visual IEF Editor](/azure/active-directory-b2c/partner-grit-editor) is free and works only with Google Chrome browser.
3535
- Review and download policies from [Azure AD B2C customer policies starter pack](https://github.com/Azure-Samples/active-directory-b2c-custom-policy-starterpack)
3636
- Install Google Chrome browser
3737

@@ -43,7 +43,7 @@ The following illustration shows a sample code-development workflow from XML fil
4343

4444
| Step | Description |
4545
|:-----|:------|
46-
| 1. | Go to https://www.gritiefedit.com and upload the policies from [Azure AD B2C customer policies starter pack](https://github.com/Azure-Samples/active-directory-b2c-custom-policy-starterpack) using the upload policy button in the user interface.|
46+
| 1. | Go to /azure/active-directory-b2c/partner-grit-editor and upload the policies from [Azure AD B2C customer policies starter pack](https://github.com/Azure-Samples/active-directory-b2c-custom-policy-starterpack) using the upload policy button in the user interface.|
4747
| 2. | Using the Visual IEF editor tool, select and edit any user journey and self asserted profile that needs update/modification.|
4848
|3. | Once the files are updated, select the download button. All the policies will be downloaded to the local machine.|
4949
|4. | Check in the files in GitHub or CI/CD pipeline. |

articles/active-directory-b2c/partner-ping-identity.md

Lines changed: 1 addition & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -107,16 +107,14 @@ Use the instructions in the following sections to configure PingAccess and PingF
107107

108108
To configure PingFederate as the token provider for PingAccess, ensure connectivity from PingFederate to PingAccess. Confirm connectivity from PingAccess to PingFederate.
109109

110-
For more information, see [Configure PingFederate as the token provider for PingAccess](https://docs.pingidentity.com/access/sources/dita/topic?category=pingaccess&Releasestatus_ce=Current&resourceid=pa_configure_pf_as_the_token_provider_for_pa) in the Ping Identity documentation.
111-
112110
### Configure a PingAccess application for header-based authentication
113111

114112
Use the following instructions to create a PingAccess application for the target web application, for header-based authentication.
115113

116114
#### Create a virtual host
117115

118116
>[!IMPORTANT]
119-
>Create a virtual host for every application. For more information, see [What can I configure with PingAccess?](https://docs.pingidentity.com/access/sources/dita/topic?category=pingaccess&Releasestatus_ce=Current&resourceid=pa_what_can_I_configure_with_pa) in the Ping Identity documentation.
117+
>Create a virtual host for every application.
120118
121119
To create a virtual host:
122120

articles/active-directory-b2c/phone-based-mfa.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ author: kengaderdus
77
manager: CelesteDG
88
ms.service: azure-active-directory
99
ms.topic: how-to
10-
ms.date: 09/11/2024
10+
ms.date: 10/23/2024
1111
ms.author: kengaderdus
1212
ms.subservice: b2c
1313

@@ -114,4 +114,4 @@ Take the following actions to help mitigate fraudulent sign-ups.
114114

115115
- Learn about [Identity Protection and Conditional Access for Azure AD B2C](conditional-access-identity-protection-overview.md)
116116

117-
- Apply [Conditional Access to user flows in Azure Active Directory B2C](conditional-access-user-flow.md)
117+
- Apply [Conditional Access to user flows in Azure Active Directory B2C](conditional-access-user-flow.md)

0 commit comments

Comments
 (0)