Skip to content

Commit

Permalink
Merge branch 'main' into netmotion-mobility
Browse files Browse the repository at this point in the history
  • Loading branch information
bhavana-129 authored Aug 24, 2022
2 parents 2d52ad5 + 580acdb commit 8970380
Show file tree
Hide file tree
Showing 1,644 changed files with 17,569 additions and 9,675 deletions.
1 change: 1 addition & 0 deletions .openpublishing.publish.config.json
Original file line number Diff line number Diff line change
Expand Up @@ -990,6 +990,7 @@
"articles/azure-netapp-files/.openpublishing.redirection.azure-netapp-files.json",
"articles/azure-relay/.openpublishing.redirection.relay.json",
"articles/communication-services/.openpublishing.redirection.communication-services.json",
"articles/confidential-computing/.openpublishing.redirection.json",
"articles/cosmos-db/.openpublishing.redirection.cosmos-db.json",
"articles/cost-management-billing/.openpublishing.redirection.cost-management-billing.json",
"articles/data-catalog/.openpublishing.redirection.data-catalog.json",
Expand Down
14 changes: 12 additions & 2 deletions .openpublishing.redirection.active-directory.json
Original file line number Diff line number Diff line change
Expand Up @@ -2038,7 +2038,7 @@
{
"source_path_from_root": "/articles/active-directory/conditional-access/conditional-access-for-exo-and-spo.md",
"redirect_url": "/azure/active-directory/conditional-access/block-legacy-authentication",
"redirect_document_id": true
"redirect_document_id": false
},
{
"source_path_from_root": "/articles/active-directory/conditional-access/baseline-protection.md",
Expand Down Expand Up @@ -4253,7 +4253,12 @@
},
{
"source_path_from_root": "/articles/active-directory/conditional-access/concept-conditional-access-block-legacy-authentication.md",
"redirect_url": "/azure/active-directory/fundamentals/concept-fundamentals-block-legacy-authentication",
"redirect_url": "/azure/active-directory/conditional-access/block-legacy-authentication",
"redirect_document_id": false
},
{
"source_path_from_root": "/articles/active-directory/fundamentals/concept-fundamentals-block-legacy-authentication.md",
"redirect_url": "/azure/active-directory/conditional-access/block-legacy-authentication",
"redirect_document_id": true
},
{
Expand Down Expand Up @@ -10835,6 +10840,11 @@
"source_path_from_root": "/articles/active-directory/manage-apps/recover-deleted-apps-faq.md",
"redirect_url": "/azure/active-directory/manage-apps/delete-recover-faq",
"redirect_document_id": false
},
{
"source_path_from_root": "/articles/azure-percept/voice-control-your-inventory-then-visualize-with-power-bi-dashboard.md",
"redirect_url": "/azure-docs/articles/azure-percept/index.yml",
"redirect_document_id": false
}


Expand Down
20 changes: 15 additions & 5 deletions .openpublishing.redirection.json
Original file line number Diff line number Diff line change
Expand Up @@ -6813,6 +6813,11 @@
"redirect_url": "/azure/azure-functions/functions-bindings-error-pages",
"redirect_document_id": false
},
{
"source_path_from_root": "/articles/azure-functions/functions-debug-event-grid-trigger-local.md",
"redirect_url": "/azure/azure-functions/functions-event-grid-blob-trigger",
"redirect_document_id": false
},
{
"source_path_from_root": "/articles/azure-government/documentation-government-k8.md",
"redirect_url": "/azure/azure-government",
Expand Down Expand Up @@ -18319,14 +18324,19 @@
"redirect_document_id": false
},
{
"source_path_from_root": "/articles/connectors/connectors-create-api-bingsearch.md",
"source_path_from_root": "/articles/connectors/connectors-create-api-bingsearch.md",
"redirect_url": "/connectors/bingsearch",
"redirect_document_id": false
"redirect_document_id": false
},
{
"source_path_from_root": "/articles/connectors/connectors-create-api-twilio.md",
"redirect_url": "/connectors/twilio",
"redirect_document_id": false
"source_path_from_root": "/articles/connectors/connectors-create-api-twilio.md",
"redirect_url": "/connectors/twilio",
"redirect_document_id": false
},
{
"source_path_from_root": "/articles/connectors/connectors-create-api-sendgrid.md",
"redirect_url": "/connectors/sendgrid",
"redirect_document_id": false
},
{
"source_path_from_root": "/articles/connectors/connectors-schema-migration.md",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ manager: CelesteDG
ms.service: active-directory
ms.workload: identity
ms.topic: reference
ms.date: 06/28/2022
ms.date: 08/22/2022
ms.author: kengaderdus
ms.subservice: B2C
ms.custom: "b2c-support"
Expand All @@ -30,7 +30,7 @@ OpenID Connect (OIDC) is an authentication protocol that's built on OAuth 2.0. U
When the access token expires or the app session is invalidated, Azure Static Web App initiates a new authentication request and redirects users to Azure AD B2C. If the Azure AD B2C [SSO session](session-behavior.md) is active, Azure AD B2C issues an access token without prompting users to sign in again. If the Azure AD B2C session expires or becomes invalid, users are prompted to sign in again.

## Prerequisites

- A premium Azure subscription.
- If you haven't created an app yet, follow the guidance how to create an [Azure Static Web App](../static-web-apps/overview.md).
- Familiarize yourself with the Azure Static Web App [staticwebapp.config.json](../static-web-apps/configuration.md) configuration file.
- Familiarize yourself with the Azure Static Web App [App Settings](../static-web-apps/application-settings.md).
Expand Down
3 changes: 2 additions & 1 deletion articles/active-directory-b2c/json-transformations.md
Original file line number Diff line number Diff line change
Expand Up @@ -152,7 +152,7 @@ The following example generates a JSON string based on the claim value of "email
<InputClaims>
<InputClaim ClaimTypeReferenceId="email" TransformationClaimType="personalizations.0.to.0.email" />
<InputClaim ClaimTypeReferenceId="otp" TransformationClaimType="personalizations.0.dynamic_template_data.otp" />
<InputClaim ClaimTypeReferenceId="email" TransformationClaimType="personalizations.0.dynamic_template_data.verify-email" />
<InputClaim ClaimTypeReferenceId="copiedEmail" TransformationClaimType="personalizations.0.dynamic_template_data.verify-email" />
</InputClaims>
<InputParameters>
<InputParameter Id="template_id" DataType="string" Value="d-4c56ffb40fa648b1aa6822283df94f60"/>
Expand All @@ -169,6 +169,7 @@ The following claims transformation outputs a JSON string claim that will be the

- Input claims:
- **email**, transformation claim type **personalizations.0.to.0.email**: "[email protected]"
- **copiedEmail**, transformation claim type **personalizations.0.dynamic_template_data.verify-email**: "[email protected]"
- **otp**, transformation claim type **personalizations.0.dynamic_template_data.otp** "346349"
- Input parameter:
- **template_id**: "d-4c56ffb40fa648b1aa6822283df94f60"
Expand Down
4 changes: 2 additions & 2 deletions articles/active-directory-b2c/openid-connect.md
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@ manager: CelesteDG
ms.service: active-directory
ms.workload: identity
ms.topic: conceptual
ms.date: 04/12/2022
ms.date: 08/12/2022
ms.author: kengaderdus
ms.subservice: B2C
ms.custom: fasttrack-edit
Expand Down Expand Up @@ -43,7 +43,7 @@ client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6
&response_type=code+id_token
&redirect_uri=https%3A%2F%2Fjwt.ms%2F
&response_mode=fragment
&scope=&scope=openid%20offline_access%20{application-id-uri}/{scope-name}
&scope=openid%20offline_access%20{application-id-uri}/{scope-name}
&state=arbitrary_data_you_can_receive_in_the_response
&nonce=12345
```
Expand Down
5 changes: 4 additions & 1 deletion articles/active-directory-b2c/user-flow-custom-attributes.md
Original file line number Diff line number Diff line change
Expand Up @@ -143,9 +143,12 @@ You can create these attributes by using the portal UI before or after you use t

|Name |Used in |
|---------|---------|
|`extension_loyaltyId` | Custom policy|
|`extension_loyaltyId` | Custom policy|
|`extension_<b2c-extensions-app-guid>_loyaltyId` | [Microsoft Graph API](microsoft-graph-operations.md#application-extension-directory-extension-properties)|

> [!NOTE]
> When using a custom attribute in custom policies, you must prefix the claim type ID with `extension_` to allow the correct data mapping to take place within the Azure AD B2C directory.

The following example demonstrates the use of custom attributes in an Azure AD B2C custom policy claim definition.

```xml
Expand Down
2 changes: 2 additions & 0 deletions articles/active-directory-domain-services/TOC.yml
Original file line number Diff line number Diff line change
Expand Up @@ -83,6 +83,8 @@
href: manage-dns.md
- name: Check health status
href: check-health.md
- name: Fleet metrics
href: fleet-metrics.md
- name: Configure email notifications
href: notifications.md
- name: Delete a managed domain
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ title: Management concepts for Azure AD Domain Services | Microsoft Docs
description: Learn about how to administer an Azure Active Directory Domain Services managed domain and the behavior of user accounts and passwords
services: active-directory-ds
author: justinha
manager: karenhoran
manager: amycolannino

ms.service: active-directory
ms.subservice: domain-services
Expand Down
2 changes: 1 addition & 1 deletion articles/active-directory-domain-services/alert-ldaps.md
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ title: Resolve secure LDAP alerts in Azure AD Domain Services | Microsoft Docs
description: Learn how to troubleshoot and resolve common alerts with secure LDAP for Azure Active Directory Domain Services.
services: active-directory-ds
author: justinha
manager: karenhoran
manager: amycolannino

ms.assetid: 81208c0b-8d41-4f65-be15-42119b1b5957
ms.service: active-directory
Expand Down
2 changes: 1 addition & 1 deletion articles/active-directory-domain-services/alert-nsg.md
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ title: Resolve network security group alerts in Azure AD DS | Microsoft Docs
description: Learn how to troubleshoot and resolve network security group configuration alerts for Azure Active Directory Domain Services
services: active-directory-ds
author: justinha
manager: karenhoran
manager: amycolannino

ms.assetid: 95f970a7-5867-4108-a87e-471fa0910b8c
ms.service: active-directory
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ title: Resolve service principal alerts in Azure AD Domain Services | Microsoft
description: Learn how to troubleshoot service principal configuration alerts for Azure Active Directory Domain Services
services: active-directory-ds
author: justinha
manager: karenhoran
manager: amycolannino

ms.assetid: f168870c-b43a-4dd6-a13f-5cfadc5edf2c
ms.service: active-directory
Expand Down
2 changes: 1 addition & 1 deletion articles/active-directory-domain-services/change-sku.md
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ title: Change the SKU for an Azure AD Domain Services | Microsoft Docs
description: Learn how to the SKU tier for an Azure AD Domain Services managed domain if your business requirements change
services: active-directory-ds
author: justinha
manager: karenhoran
manager: amycolannino

ms.service: active-directory
ms.subservice: domain-services
Expand Down
2 changes: 1 addition & 1 deletion articles/active-directory-domain-services/check-health.md
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ title: Check the health of Azure Active Directory Domain Services | Microsoft Do
description: Learn how to check the health of an Azure Active Directory Domain Services (Azure AD DS) managed domain and understand status messages using the Azure portal.
services: active-directory-ds
author: justinha
manager: karenhoran
manager: amycolannino

ms.assetid: 8999eec3-f9da-40b3-997a-7a2587911e96
ms.service: active-directory
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ title: Compare Active Directory-based services in Azure | Microsoft Docs
description: In this overview, you compare the different identity offerings for Active Directory Domain Services, Azure Active Directory, and Azure Active Directory Domain Services.
services: active-directory-ds
author: justinha
manager: karenhoran
manager: amycolannino

ms.service: active-directory
ms.subservice: domain-services
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ title: How trusts work for Azure AD Domain Services | Microsoft Docs
description: Learn more about how forest trust work with Azure AD Domain Services
services: active-directory-ds
author: justinha
manager: karenhoran
manager: amycolannino

ms.service: active-directory
ms.subservice: domain-services
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ title: Benefits of Classic deployment migration in Azure AD Domain Services | Mi
description: Learn more about the benefits of migrating a Classic deployment of Azure Active Directory Domain Services to the Resource Manager deployment model
services: active-directory-ds
author: justinha
manager: karenhoran
manager: amycolannino

ms.service: active-directory
ms.subservice: domain-services
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ title: Replica sets concepts for Azure AD Domain Services | Microsoft Docs
description: Learn what replica sets are in Azure Active Directory Domain Services and how they provide redundancy to applications that require identity services.
services: active-directory-ds
author: justinha
manager: karenhoran
manager: amycolannino

ms.service: active-directory
ms.subservice: domain-services
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ title: Resource forest concepts for Azure AD Domain Services | Microsoft Docs
description: Learn what a resource forest is in Azure Active Directory Domain Services and how they benefit your organization in hybrid environment with limited user authentication options or security concerns.
services: active-directory-ds
author: justinha
manager: karenhoran
manager: amycolannino

ms.service: active-directory
ms.subservice: domain-services
Expand Down
2 changes: 1 addition & 1 deletion articles/active-directory-domain-services/create-gmsa.md
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ title: Group managed service accounts for Azure AD Domain Services | Microsoft D
description: Learn how to create a group managed service account (gMSA) for use with Azure Active Directory Domain Services managed domains
services: active-directory-ds
author: justinha
manager: karenhoran
manager: amycolannino

ms.assetid: e6faeddd-ef9e-4e23-84d6-c9b3f7d16567
ms.service: active-directory
Expand Down
2 changes: 1 addition & 1 deletion articles/active-directory-domain-services/create-ou.md
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ title: Create an organizational unit (OU) in Azure AD Domain Services | Microsof
description: Learn how to create and manage a custom Organizational Unit (OU) in an Azure AD Domain Services managed domain.
services: active-directory-ds
author: justinha
manager: karenhoran
manager: amycolannino

ms.assetid: 52602ad8-2b93-4082-8487-427bdcfa8126
ms.service: active-directory
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
title: Create an Azure AD Domain Services resource forest using Azure PowerShell | Microsoft Docs
description: In this article, learn how to create and configure an Azure Active Directory Domain Services resource forest and outbound forest to an on-premises Active Directory Domain Services environment using Azure PowerShell.
author: justinha
manager: karenhoran
manager: amycolannino

ms.service: active-directory
ms.subservice: domain-services
Expand Down
2 changes: 1 addition & 1 deletion articles/active-directory-domain-services/delete-aadds.md
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ title: Delete Azure Active Directory Domain Services | Microsoft Docs
description: Learn how to disable, or delete, an Azure Active Directory Domain Services managed domain using the Azure portal
services: active-directory-ds
author: justinha
manager: karenhoran
manager: amycolannino

ms.assetid: 89e407e1-e1e0-49d1-8b89-de11484eee46
ms.service: active-directory
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ title: Deploy Azure AD Application Proxy for Azure AD Domain Services | Microsof
description: Learn how to provide secure access to internal applications for remote workers by deploying and configuring Azure Active Directory Application Proxy in an Azure Active Directory Domain Services managed domain
services: active-directory-ds
author: justinha
manager: karenhoran
manager: amycolannino

ms.assetid: 938a5fbc-2dd1-4759-bcce-628a6e19ab9d
ms.service: active-directory
Expand Down
2 changes: 1 addition & 1 deletion articles/active-directory-domain-services/deploy-kcd.md
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ title: Kerberos constrained delegation for Azure AD Domain Services | Microsoft
description: Learn how to enable resource-based Kerberos constrained delegation (KCD) in an Azure Active Directory Domain Services managed domain.
services: active-directory-ds
author: justinha
manager: karenhoran
manager: amycolannino

ms.assetid: 938a5fbc-2dd1-4759-bcce-628a6e19ab9d
ms.service: active-directory
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ title: Enable SharePoint User Profile service with Azure AD DS | Microsoft Docs
description: Learn how to configure an Azure Active Directory Domain Services managed domain to support profile synchronization for SharePoint Server
services: active-directory-ds
author: justinha
manager: karenhoran
manager: amycolannino

ms.assetid: 938a5fbc-2dd1-4759-bcce-628a6e19ab9d
ms.service: active-directory
Expand Down
2 changes: 1 addition & 1 deletion articles/active-directory-domain-services/faqs.yml
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ metadata:
description: Read and understand some of the frequently asked questions around configuration, administration, and availability for Azure Active Directory Domain Services
services: active-directory-ds
author: justinha
manager: karenhoran
manager: amycolannino

ms.assetid: 48731820-9e8c-4ec2-95e8-83dba1e58775
ms.service: active-directory
Expand Down
Loading

0 comments on commit 8970380

Please sign in to comment.