Skip to content

Commit ea341f1

Browse files
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into us1679050bu
2 parents 7778fb0 + afe5408 commit ea341f1

File tree

139 files changed

+2099
-1641
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

139 files changed

+2099
-1641
lines changed

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -12529,6 +12529,11 @@
1252912529
"redirect_url": "/azure/blockchain/workbench",
1253012530
"redirect_document_id": false
1253112531
},
12532+
{
12533+
"source_path": "articles/blockchain/service/connect-truffle.md",
12534+
"redirect_url": "/azure/blockchain/service/connect-vscode",
12535+
"redirect_document_id": false
12536+
},
1253212537
{
1253312538
"source_path": "articles/azure-resource-manager/best-practices-resource-manager-security.md",
1253412539
"redirect_url": "/azure/best-practices-network-security",

articles/active-directory-b2c/secure-rest-api.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 03/26/2020
12+
ms.date: 03/27/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
@@ -215,18 +215,18 @@ A claim provides temporary storage of data during an Azure AD B2C policy executi
215215

216216
### Acquiring an access token
217217

218-
You can obtain an access token in one of several ways: by obtaining it [from a federated identity provider](idp-pass-through-custom.md), by calling a REST API that returns an access token, by using an [ROPC flow](https://docs.microsoft.com/azure/active-directory/develop/v2-oauth-ropc), or by using the [client credentials flow](https://docs.microsoft.com/azure/active-directory/develop/v2-oauth2-client-creds-grant-flow)).
218+
You can obtain an access token in one of several ways: by obtaining it [from a federated identity provider](idp-pass-through-custom.md), by calling a REST API that returns an access token, by using an [ROPC flow](https://docs.microsoft.com/azure/active-directory/develop/v2-oauth-ropc), or by using the [client credentials flow](https://docs.microsoft.com/azure/active-directory/develop/v2-oauth2-client-creds-grant-flow).
219219

220-
The following example uses a REST API technical profile to make a request to the Azure AD token endpoint using the client credentials passed as HTTP basic authentication. To configure this in Azure AD, see [Microsoft identity platform and the OAuth 2.0 client credentials flow](https://docs.microsoft.com/azure/active-directory/develop/v2-oauth2-client-creds-grant-flow).
220+
The following example uses a REST API technical profile to make a request to the Azure AD token endpoint using the client credentials passed as HTTP basic authentication. To configure this in Azure AD, see [Microsoft identity platform and the OAuth 2.0 client credentials flow](https://docs.microsoft.com/azure/active-directory/develop/v2-oauth2-client-creds-grant-flow). You may need to modify this to interface with your Identity Provider.
221221

222-
You may need to modify this to interface with your Identity Provider. See the [RESTful technical profile](restful-technical-profile.md) reference for all options available.
222+
For the ServiceUrl, replace your-tenant-name with the name of your Azure AD tenant. See the [RESTful technical profile](restful-technical-profile.md) reference for all options available.
223223

224224
```xml
225225
<TechnicalProfile Id="SecureREST-AccessToken">
226226
<DisplayName></DisplayName>
227227
<Protocol Name="Proprietary" Handler="Web.TPEngine.Providers.RestfulProvider, Web.TPEngine, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null" />
228228
<Metadata>
229-
<Item Key="ServiceUrl">https://login.microsoftonline.com/microsoft.com/oauth2/v2.0/token</Item>
229+
<Item Key="ServiceUrl">https://login.microsoftonline.com/your-tenant-name.microsoft.com/oauth2/v2.0/token</Item>
230230
<Item Key="AuthenticationType">Basic</Item>
231231
<Item Key="SendClaimsIn">Form</Item>
232232
</Metadata>

articles/active-directory/hybrid/choose-ad-authn.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -171,7 +171,7 @@ The following diagrams outline the high-level architecture components required f
171171
|Where does authentication happen?|In the cloud|In the cloud after a secure password verification exchange with the on-premises authentication agent|On-premises|
172172
|What are the on-premises server requirements beyond the provisioning system: Azure AD Connect?|None|One server for each additional authentication agent|Two or more AD FS servers<br><br>Two or more WAP servers in the perimeter/DMZ network|
173173
|What are the requirements for on-premises Internet and networking beyond the provisioning system?|None|[Outbound Internet access](../../active-directory/hybrid/how-to-connect-pta-quick-start.md) from the servers running authentication agents|[Inbound Internet access](https://docs.microsoft.com/windows-server/identity/ad-fs/overview/ad-fs-requirements) to WAP servers in the perimeter<br><br>Inbound network access to AD FS servers from WAP servers in the perimeter<br><br>Network load balancing|
174-
|Is there an SSL certificate requirement?|No|No|Yes|
174+
|Is there a TLS/SSL certificate requirement?|No|No|Yes|
175175
|Is there a health monitoring solution?|Not required|Agent status provided by [Azure Active Directory admin center](../../active-directory/hybrid/tshoot-connect-pass-through-authentication.md)|[Azure AD Connect Health](../../active-directory/hybrid/how-to-connect-health-adfs.md)|
176176
|Do users get single sign-on to cloud resources from domain-joined devices within the company network?|Yes with [Seamless SSO](../../active-directory/hybrid/how-to-connect-sso.md)|Yes with [Seamless SSO](../../active-directory/hybrid/how-to-connect-sso.md)|Yes|
177177
|What sign-in types are supported?|UserPrincipalName + password<br><br>Windows-Integrated Authentication by using [Seamless SSO](../../active-directory/hybrid/how-to-connect-sso.md)<br><br>[Alternate login ID](../../active-directory/hybrid/how-to-connect-install-custom.md)|UserPrincipalName + password<br><br>Windows-Integrated Authentication by using [Seamless SSO](../../active-directory/hybrid/how-to-connect-sso.md)<br><br>[Alternate login ID](../../active-directory/hybrid/how-to-connect-pta-faq.md)|UserPrincipalName + password<br><br>sAMAccountName + password<br><br>Windows-Integrated Authentication<br><br>[Certificate and smart card authentication](https://docs.microsoft.com/windows-server/identity/ad-fs/operations/configure-user-certificate-authentication)<br><br>[Alternate login ID](https://docs.microsoft.com/windows-server/identity/ad-fs/operations/configuring-alternate-login-id)|

articles/active-directory/hybrid/how-to-connect-install-prerequisites.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -156,17 +156,17 @@ Prior to version 1.1.614.0, Azure AD Connect by default uses TLS 1.0 for encrypt
156156
When using Azure AD Connect to deploy Active Directory Federation Services or the Web Application Proxy, check these requirements:
157157
158158
* If the target server is domain joined, then ensure that Windows Remote Managed is enabled
159-
* In an elevated PSH command window, use command `Enable-PSRemoting –force`
159+
* In an elevated PowerShell command window, use command `Enable-PSRemoting –force`
160160
* If the target server is a non-domain joined WAP machine, then there are a couple of additional requirements
161161
* On the target machine (WAP machine):
162162
* Ensure the winrm (Windows Remote Management / WS-Management) service is running via the Services snap-in
163-
* In an elevated PSH command window, use command `Enable-PSRemoting –force`
163+
* In an elevated PowerShell command window, use command `Enable-PSRemoting –force`
164164
* On the machine on which the wizard is running (if the target machine is non-domain joined or untrusted domain):
165-
* In an elevated PSH command window, use the command `Set-Item WSMan:\localhost\Client\TrustedHosts –Value <DMZServerFQDN> -Force –Concatenate`
165+
* In an elevated PowerShell command window, use the command `Set-Item WSMan:\localhost\Client\TrustedHosts –Value <DMZServerFQDN> -Force –Concatenate`
166166
* In Server Manager:
167167
* add DMZ WAP host to machine pool (server manager -> Manage -> Add Servers...use DNS tab)
168168
* Server Manager All Servers tab: right click WAP server and choose Manage As..., enter local (not domain) creds for the WAP machine
169-
* To validate remote PSH connectivity, in the Server Manager All Servers tab: right click WAP server and choose Windows PowerShell. A remote PSH session should open to ensure remote PowerShell sessions can be established.
169+
* To validate remote PowerShell connectivity, in the Server Manager All Servers tab: right click WAP server and choose Windows PowerShell. A remote PowerShell session should open to ensure remote PowerShell sessions can be established.
170170
171171
### TLS/SSL Certificate Requirements
172172
* It’s strongly recommended to use the same TLS/SSL certificate across all nodes of your AD FS farm and all Web Application proxy servers.

articles/active-directory/users-groups-roles/directory-assign-admin-roles.md

Lines changed: 1 addition & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -134,7 +134,7 @@ Users in this role can enable, disable, and delete devices in Azure AD and read
134134

135135
### [Compliance Administrator](#compliance-administrator-permissions)
136136

137-
Users with this role have permissions to manage compliance-related features in the Microsoft 365 compliance center, Microsoft 365 admin center, Azure, and Office 365 Security & Compliance Center. Assignees can also manage all features within the Exchange admin center and Teams & Skype for Business admin centers and create support tickets for Azure and Microsoft 365. More information is available at [About Office 365 admin roles](https://support.office.com/article/About-Office-365-admin-roles-da585eea-f576-4f55-a1e0-87090b6aaa9d).
137+
Users with this role have permissions to manage compliance-related features in the Microsoft 365 compliance center, Microsoft 365 admin center, Azure, and Office 365 Security & Compliance Center. Assignees can also create support tickets for Azure and Microsoft 365. More information is available at [About Office 365 admin roles](https://support.office.com/article/About-Office-365-admin-roles-da585eea-f576-4f55-a1e0-87090b6aaa9d).
138138

139139
In | Can do
140140
----- | ----------
@@ -759,10 +759,7 @@ Can read and manage compliance configuration and reports in Azure AD and Office
759759
| microsoft.azure.supportTickets/allEntities/allTasks | Create and manage Azure support tickets. |
760760
| microsoft.office365.webPortal/allEntities/basic/read | Read basic properties on all resources in microsoft.office365.webPortal. |
761761
| microsoft.office365.complianceManager/allEntities/allTasks | Manage all aspects of Office 365 Compliance Manager |
762-
| microsoft.office365.exchange/allEntities/allTasks | Manage all aspects of Exchange Online. |
763762
| microsoft.office365.serviceHealth/allEntities/allTasks | Read and configure Office 365 Service Health. |
764-
| microsoft.office365.sharepoint/allEntities/allTasks | Create and delete all resources, and read and update standard properties in microsoft.office365.sharepoint. |
765-
| microsoft.office365.skypeForBusiness/allEntities/allTasks | Manage all aspects of Skype for Business Online. |
766763
| microsoft.office365.supportTickets/allEntities/allTasks | Create and manage Office 365 support tickets. |
767764

768765
### Compliance Data Administrator permissions
@@ -782,10 +779,7 @@ Creates and manages compliance content.
782779
| microsoft.azure.supportTickets/allEntities/allTasks | Create and manage Azure support tickets. |
783780
| microsoft.office365.webPortal/allEntities/basic/read | Read basic properties on all resources in microsoft.office365.webPortal. |
784781
| microsoft.office365.complianceManager/allEntities/allTasks | Manage all aspects of Office 365 Compliance Manager |
785-
| microsoft.office365.exchange/allEntities/allTasks | Manage all aspects of Exchange Online. |
786782
| microsoft.office365.serviceHealth/allEntities/allTasks | Read and configure Office 365 Service Health. |
787-
| microsoft.office365.sharepoint/allEntities/allTasks | Create and delete all resources, and read and update standard properties in microsoft.office365.sharepoint. |
788-
| microsoft.office365.skypeForBusiness/allEntities/allTasks | Manage all aspects of Skype for Business Online. |
789783
| microsoft.office365.supportTickets/allEntities/allTasks | Create and manage Office 365 support tickets. |
790784

791785
### Conditional Access Administrator permissions

articles/api-management/api-management-howto-mutual-certificates.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -50,7 +50,7 @@ Follow the steps below to upload a new client certificate. If you have not creat
5050
Once the certificate is uploaded, it shows in the **Certificates**. If you have many certificates, make a note of the thumbprint of the desired certificate in order to [Configure an API to use a client certificate for gateway authentication][Configure an API to use a client certificate for gateway authentication].
5151

5252
> [!NOTE]
53-
> To turn off certificate chain validation when using, for example, a self-signed certificate, follow the steps described in this FAQ [item](api-management-faq.md#can-i-use-a-self-signed-ssl-certificate-for-a-back-end).
53+
> To turn off certificate chain validation when using, for example, a self-signed certificate, follow the steps described in this FAQ [item](api-management-faq.md#can-i-use-a-self-signed-tlsssl-certificate-for-a-back-end).
5454
5555
## <a name="step1a"> </a>Delete a client certificate
5656

0 commit comments

Comments
 (0)