Skip to content

Commit ecbabee

Browse files
Merge pull request #193536 from Blackmist/cli-v2-refresh-conflict-fix
DIRTY PR
2 parents c2dd9b1 + 7b8be96 commit ecbabee

File tree

534 files changed

+7757
-5473
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

534 files changed

+7757
-5473
lines changed

.openpublishing.redirection.active-directory.json

Lines changed: 0 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -10775,11 +10775,6 @@
1077510775
"redirect_url": "/azure/active-directory/managed-identities-azure-resources/managed-identities-status",
1077610776
"redirect_document_id": false
1077710777
},
10778-
{
10779-
"source_path": "articles/active-directory/reports-monitoring/reference-azure-ad-sla-performance.md",
10780-
"redirect_url": "/azure/active-directory/reports-monitoring/overview-monitoring",
10781-
"redirect_document_id": false
10782-
},
1078310778
{
1078410779
"source_path": "articles/active-directory/manage-apps/get-it-now-azure-marketplace.md",
1078510780
"redirect_url": "/azure/active-directory/manage-apps/add-application-portal",

.openpublishing.redirection.json

Lines changed: 30 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -19838,6 +19838,36 @@
1983819838
"redirect_url": "/azure/machine-learning/concept-event-grid-integration",
1983919839
"redirect_document_id": true
1984019840
},
19841+
{
19842+
"source_path_from_root": "/articles/event-grid/cli-samples.md",
19843+
"redirect_url": "/azure/event-grid/scripts/event-grid-cli-subscribe-custom-topic",
19844+
"redirect_document_id": true
19845+
},
19846+
{
19847+
"source_path_from_root": "/articles/event-grid/scripts/event-grid-cli-azure-subscription.md",
19848+
"redirect_url": "/azure/event-grid/scripts/event-grid-cli-subscribe-custom-topic",
19849+
"redirect_document_id": false
19850+
},
19851+
{
19852+
"source_path_from_root": "/articles/event-grid/scripts/event-grid-cli-create-custom-topic.md",
19853+
"redirect_url": "/azure/event-grid/scripts/event-grid-cli-subscribe-custom-topic",
19854+
"redirect_document_id": false
19855+
},
19856+
{
19857+
"source_path_from_root": "/articles/event-grid/scripts/event-grid-cli-resource-group-filter.md",
19858+
"redirect_url": "/azure/event-grid/scripts/event-grid-cli-subscribe-custom-topic",
19859+
"redirect_document_id": false
19860+
},
19861+
{
19862+
"source_path_from_root": "/articles/event-grid/scripts/event-grid-cli-blob.md",
19863+
"redirect_url": "/azure/event-grid/scripts/event-grid-cli-subscribe-custom-topic",
19864+
"redirect_document_id": false
19865+
},
19866+
{
19867+
"source_path_from_root": "/articles/event-grid/scripts/event-grid-cli-resource-group.md",
19868+
"redirect_url": "/azure/event-grid/scripts/event-grid-cli-subscribe-custom-topic",
19869+
"redirect_document_id": false
19870+
},
1984119871
{
1984219872
"source_path_from_root": "/articles/machine-learning/service/concept-ml-pipelines.md",
1984319873
"redirect_url": "/azure/machine-learning/concept-ml-pipelines",
@@ -21193,11 +21223,6 @@
2119321223
"redirect_url": "/azure/machine-learning/tutorial-train-models-with-aml",
2119421224
"redirect_document_id": true
2119521225
},
21196-
{
21197-
"source_path_from_root": "/articles/machine-learning/service/reference-pipeline-yaml.md",
21198-
"redirect_url": "/azure/machine-learning/reference-yaml-job-pipeline",
21199-
"redirect_document_id": false
21200-
},
2120121226
{
2120221227
"source_path_from_root": "/articles/machine-learning/tutorial-pipeline-batch-scoring-classification.md",
2120321228
"redirect_url": "/azure/machine-learning/tutorial-pipeline-python-sdk",

CODEOWNERS

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -5,9 +5,9 @@
55
# NOTE: The people you choose as code owners must have _write_ permissions for the repository. When the code owner is a team, that team must be _visible_ and it must have _write_ permissions, even if all the individual members of the team already have write permissions directly, through organization membership, or through another team membership.
66

77
# Azure Policy: Samples and Compliance Controls
8-
/articles/**/policy-reference.md @timwarner
9-
/articles/**/security-controls-policy.md @timwarner
10-
/includes/policy/ @timwarner
8+
/articles/**/policy-reference.md @timwarner-msft
9+
/articles/**/security-controls-policy.md @timwarner-msft
10+
/includes/policy/ @timwarner-msft
1111

1212
# Azure Monitor
1313
articles/azure-monitor/* @bwren
@@ -57,7 +57,7 @@ articles/service-health @rboucher
5757
/articles/container-registry/ @dlepow @mimckitt
5858

5959
# Governance
60-
/articles/governance/ @timwarner
60+
/articles/governance/ @timwarner-msft
6161

6262
# Security
6363
/articles/security/fundamentals/feature-availability.md @msmbaldwin @terrylanfear

articles/active-directory-b2c/identity-verification-proofing.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -27,6 +27,7 @@ Microsoft partners with the following ISV partners.
2727

2828
| ISV partner | Description and integration walkthroughs |
2929
|:-------------------------|:--------------|
30+
| ![Screenshot of a eid-me logo](./media/partner-gallery/eid-me-logo.png) | [eID-Me](./partner-eid-me.md) is an identity verification and decentralized digital identity solution for Canadian citizens. It enables organizations to meet Identity Assurance Level (IAL) 2 and Know Your Customer (KYC) requirements. |
3031
|![Screenshot of an Experian logo.](./media/partner-gallery/experian-logo.png) | [Experian](./partner-experian.md) is an Identity verification and proofing provider that performs risk assessments based on user attributes to prevent fraud. |
3132
|![Screenshot of an IDology logo.](./media/partner-gallery/idology-logo.png) | [IDology](./partner-idology.md) is an Identity verification and proofing provider with ID verification solutions, fraud prevention solutions, compliance solutions, and others.|
3233
|![Screenshot of a Jumio logo.](./media/partner-gallery/jumio-logo.png) | [Jumio](./partner-jumio.md) is an ID verification service, which enables real-time automated ID verification, safeguarding customer data. |
@@ -41,4 +42,4 @@ Microsoft partners with the following ISV partners.
4142

4243
## Next steps
4344

44-
Select a partner in the tables mentioned to learn how to integrate their solution with Azure AD B2C.
45+
Select a partner in the tables mentioned to learn how to integrate their solution with Azure AD B2C.
133 Bytes
Loading

articles/active-directory-b2c/userjourneys.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -219,7 +219,7 @@ Preconditions can check multiple preconditions. The following example checks whe
219219
Identity provider selection lets users select an action from a list of options. The identity provider selection consists of a pair of two orchestration steps:
220220

221221
1. **Buttons** - It starts with type of `ClaimsProviderSelection`, or `CombinedSignInAndSignUp` that contains a list of options a user can choose from. The order of the options inside the `ClaimsProviderSelections` element controls the order of the buttons presented to the user.
222-
2. **Actions** - Followed by type of `ClaimsExchange`. The ClaimsExchange contains list of actions. The action is a reference to a technical profile, such as [OAuth2](oauth2-technical-profile.md), [OpenID Connect](openid-connect-technical-profile.md), [claims transformation](claims-transformation-technical-profile.md), or [self-asserted](self-asserted-technical-profile.md). The When a user clicks on one of the buttons, the corresponding action is executed.
222+
2. **Actions** - Followed by type of `ClaimsExchange`. The ClaimsExchange contains list of actions. The action is a reference to a technical profile, such as [OAuth2](oauth2-technical-profile.md), [OpenID Connect](openid-connect-technical-profile.md), [claims transformation](claims-transformation-technical-profile.md), or [self-asserted](self-asserted-technical-profile.md). When a user clicks on one of the buttons, the corresponding action is executed.
223223

224224
The **ClaimsProviderSelections** element contains the following element:
225225

articles/active-directory/authentication/howto-password-ban-bad-on-premises-agent-versions.md

Lines changed: 13 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -17,6 +17,19 @@ ms.collection: M365-identity-device-management
1717
---
1818
# Azure AD Password Protection agent version history
1919

20+
## 1.2.177.1
21+
22+
Release date: March 28, 2022
23+
24+
* Fixed software version being incorrect
25+
26+
## 1.2.177.0
27+
28+
Release date: March 14, 2022
29+
30+
* Minor bugfixes
31+
* Fixed issue with Azure AD Connect Agent Updater not being updated
32+
2033
## 1.2.176.0
2134

2235
Release date: June 4, 2021

articles/active-directory/develop/active-directory-v2-protocols.md

Lines changed: 10 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -10,17 +10,17 @@ ms.service: active-directory
1010
ms.subservice: develop
1111
ms.workload: identity
1212
ms.topic: conceptual
13-
ms.date: 03/23/2022
13+
ms.date: 03/31/2022
1414
ms.author: ludwignick
1515
ms.reviewer: marsma
1616
ms.custom: aaddev
1717
---
1818

19-
# OAuth 2.0 and OpenID Connect in the Microsoft identity platform
19+
# OAuth 2.0 and OpenID Connect (OIDC) in the Microsoft identity platform
2020

21-
The Microsoft identity platform offers authentication and authorization services using standards-compliant implementations of OAuth 2.0 and OpenID Connect (OIDC) 1.0.
21+
You don't need to learn OAuth or OpenID Connect (OIDC) at the protocol level to use the Microsoft identity platform. You will, however, encounter these and other protocol terms and concepts as you use the identity platform to add auth functionality to your apps.
2222

23-
You don't need to learn OAuth and OIDC at the protocol level to use the Microsoft identity platform. However, debugging your apps can be made easier by learning a few basics of the protocols and their implementation on the identity platform.
23+
As you work with the Azure portal, our documentation, and our authentication libraries, knowing a few basics like these can make your integration and debugging tasks easier.
2424

2525
## Roles in OAuth 2.0
2626

@@ -63,7 +63,7 @@ Your app's registration also holds information about the authentication and auth
6363

6464
## Endpoints
6565

66-
Authorization servers like the Microsoft identity platform provide a set of HTTP endpoints for use by the parties in an auth flow to execute the flow.
66+
The Microsoft identity platform offers authentication and authorization services using standards-compliant implementations of OAuth 2.0 and OpenID Connect (OIDC) 1.0. Standards-compliant authorization servers like the Microsoft identity platform provide a set of HTTP endpoints for use by the parties in an auth flow to execute the flow.
6767

6868
The endpoint URIs for your app are generated for you when you register or configure your app in Azure AD. The endpoints you use in your app's code depend on the application's type and the identities (account types) it should support.
6969

@@ -81,18 +81,18 @@ https://login.microsoftonline.com/<issuer>/oauth2/v2.0/token
8181

8282
To find the endpoints for an application you've registered, in the [Azure portal](https://portal.azure.com) navigate to:
8383

84-
**Azure Active Directory** > **App registrations** > *{YOUR-APPLICATION}* > **Endpoints**
84+
**Azure Active Directory** > **App registrations** > \<YOUR-APPLICATION\> > **Endpoints**
8585

8686
## Next steps
8787

8888
Next, learn about the OAuth 2.0 authentication flows used by each application type and the libraries you can use in your apps to perform them:
8989

9090
* [Authentication flows and application scenarios](authentication-flows-app-scenarios.md)
91-
* [Microsoft authentication libraries](reference-v2-libraries.md)
91+
* [Microsoft Authentication Library (MSAL)](msal-overview.md)
9292

93-
Always prefer using an authentication library over making raw HTTP calls to execute auth flows. However, if you have an app that requires it or you'd like to learn more about the identity platform's implementation of OAuth and OIDC, see:
93+
**We strongly advise against crafting your own library or raw HTTP calls to execute authentication flows.** A [Microsoft authentication library](reference-v2-libraries.md) is safer and much easier. However, if your scenario prevents you from using our libraries or you'd just like to learn more about the identity platform's implementation, we have protocol reference:
9494

95-
* [OpenID Connect](v2-protocols-oidc.md) - User sign-in, sign-out, and single sign-on (SSO)
9695
* [Authorization code grant flow](v2-oauth2-auth-code-flow.md) - Single-page apps (SPA), mobile apps, native (desktop) applications
9796
* [Client credentials flow](v2-oauth2-client-creds-grant-flow.md) - Server-side processes, scripts, daemons
98-
* [On-behalf-of (OBO) flow](v2-oauth2-on-behalf-of-flow.md) - Web APIs that call another web API on a user's behalf
97+
* [On-behalf-of (OBO) flow](v2-oauth2-on-behalf-of-flow.md) - Web APIs that call another web API on a user's behalf
98+
* [OpenID Connect](v2-protocols-oidc.md) - User sign-in, sign-out, and single sign-on (SSO)

articles/active-directory/develop/consent-framework.md

Lines changed: 7 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
2-
title: Azure AD consent framework
2+
title: Microsoft identity platform consent framework
33
titleSuffix: Microsoft identity platform
4-
description: Learn about the consent framework in Azure Active Directory and how it makes it easy to develop multi-tenant web and native client applications.
4+
description: Learn about the consent framework in the Microsoft identity platform and how it applies to multi-tenant applications.
55
services: active-directory
66
author: rwike77
77
manager: CelesteDG
@@ -10,21 +10,17 @@ ms.service: active-directory
1010
ms.subservice: develop
1111
ms.topic: conceptual
1212
ms.workload: identity
13-
ms.date: 03/14/2022
13+
ms.date: 03/29/2022
1414
ms.author: ryanwi
1515
ms.reviewer: phsignor, jesakowi
1616
ms.custom:
1717
---
1818

19-
# Azure Active Directory consent framework
19+
# Microsoft identity platform consent framework
2020

21-
The Azure Active Directory (Azure AD) consent framework makes it easy to develop multi-tenant web and native client applications. These applications allow sign-in by user accounts from an Azure AD tenant that's different from the one where the application is registered. They may also need to access web APIs such as the Microsoft Graph API (to access Azure AD, Intune, and services in Microsoft 365) and other Microsoft services' APIs, in addition to your own web APIs.
21+
Multi-tenant applications allow sign-ins by user accounts from Azure AD tenants other than the tenant in which the app was initially registered. The Microsoft identity platform consent framework enables a tenant administrator or user in these other tenants to consent to (or deny) an application's request for permission to access their resources.
2222

23-
The framework is based on a user or an administrator giving consent to an application that asks to be registered in their directory, which may involve accessing directory data. For example, if a web client application needs to read calendar information about the user from Microsoft 365, that user is required to consent to the client application first. After consent is given, the client application will be able to call the Microsoft Graph API on behalf of the user, and use the calendar information as needed. The [Microsoft Graph API](https://developer.microsoft.com/graph) provides access to data in Microsoft 365 (like calendars and messages from Exchange, sites and lists from SharePoint, documents from OneDrive, notebooks from OneNote, tasks from Planner, and workbooks from Excel), as well as users and groups from Azure AD and other data objects from more Microsoft cloud services.
24-
25-
The consent framework is built on OAuth 2.0 and its various flows, such as authorization code grant and client credentials grant, using public or confidential clients. By using OAuth 2.0, Azure AD makes it possible to build many different types of client applications--such as on a phone, tablet, server, or a web application--and gain access to the required resources.
26-
27-
For more info about using the consent framework with OAuth2.0 authorization grants, see [Authorize access to web applications using OAuth 2.0 and Azure AD](v2-oauth2-auth-code-flow.md) and [Authentication scenarios for Azure AD](./authentication-vs-authorization.md). For info about getting authorized access to Microsoft 365 through Microsoft Graph, see [App authentication with Microsoft Graph](/graph/).
23+
For example, perhaps a web application requires read-only access to a user's calendar in Microsoft 365. It's the identity platform's consent framework that enables the prompt asking the user to consent to the app's request for permission to read their calendar. If the user consents, the application is able to call the Microsoft Graph API on their behalf and get their calendar data.
2824

2925
## Consent experience - an example
3026

@@ -60,4 +56,4 @@ The following steps show you how the consent experience works for both the appli
6056
6157
## Next steps
6258

63-
See [how to convert an app to be multi-tenant](howto-convert-app-to-be-multi-tenant.md)
59+
See [how to convert an app to multi-tenant](howto-convert-app-to-be-multi-tenant.md)

0 commit comments

Comments
 (0)