Skip to content

Commit 419daf1

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into getting-started
2 parents ec148d2 + d3696d3 commit 419daf1

File tree

3,666 files changed

+56239
-28081
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

3,666 files changed

+56239
-28081
lines changed

Diff for: .openpublishing.redirection.active-directory.json

+8-3
Original file line numberDiff line numberDiff line change
@@ -7234,7 +7234,7 @@
72347234
{
72357235
"source_path_from_root": "/articles/active-directory/active-directory-privileged-identity-management-how-to-add-role-to-user.md",
72367236
"redirect_url": "/azure/active-directory/privileged-identity-management/pim-how-to-add-role-to-user",
7237-
"redirect_document_id": true
7237+
"redirect_document_id": false
72387238
},
72397239
{
72407240
"source_path_from_root": "/articles/active-directory/active-directory-privileged-identity-management-how-to-change-default-settings.md",
@@ -7551,6 +7551,11 @@
75517551
"redirect_url": "/azure/active-directory/roles/view-assignments",
75527552
"redirect_document_id": false
75537553
},
7554+
{
7555+
"source_path_from_root": "/articles/active-directory/roles/groups-pim-eligible.md",
7556+
"redirect_url": "/azure/active-directory/privileged-identity-management/pim-how-to-add-role-to-user",
7557+
"redirect_document_id": true
7558+
},
75547559
{
75557560
"source_path_from_root": "/articles/active-directory/users-groups-roles/directory-administrative-units.md",
75567561
"redirect_url": "/azure/active-directory/roles/administrative-units",
@@ -7668,8 +7673,8 @@
76687673
},
76697674
{
76707675
"source_path_from_root": "/articles/active-directory/users-groups-roles/roles-groups-pim-eligible.md",
7671-
"redirect_url": "/azure/active-directory/roles/groups-pim-eligible",
7672-
"redirect_document_id": true
7676+
"redirect_url": "/azure/active-directory/privileged-identity-management/pim-how-to-add-role-to-user",
7677+
"redirect_document_id": false
76737678
},
76747679
{
76757680
"source_path_from_root": "/articles/active-directory/users-groups-roles/roles-groups-remove-assignment.md",

Diff for: .openpublishing.redirection.azure-monitor.json

+26-1
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,11 @@
11
{
22
"redirections": [
3-
{
3+
{
4+
"source_path_from_root": "/articles/azure-monitor/snapshot-debugger/snapshot-collector-release-notes.md",
5+
"redirect_url": "/azure/azure-monitor/snapshot-debugger/snapshot-debugger#release-notes-for-microsoftapplicationinsightssnapshotcollector",
6+
"redirect_document_id": false
7+
},
8+
{
49
"source_path_from_root": "/articles/azure-monitor/best-practices.md",
510
"redirect_url": "/azure/azure-monitor/getting-started",
611
"redirect_document_id": false
@@ -45,6 +50,26 @@
4550
"redirect_url": "/azure/azure-monitor/app/app-insights-overview",
4651
"redirect_document_id": false
4752
},
53+
{
54+
"source_path_from_root": "/articles/azure-monitor/app/tutorial-runtime-exceptions.md",
55+
"redirect_url": "/previous-versions/azure/azure-monitor/app/tutorial-runtime-exceptions",
56+
"redirect_document_id": false
57+
},
58+
{
59+
"source_path_from_root": "/articles/azure-monitor/app/tutorial-performance.md",
60+
"redirect_url": "/previous-versions/azure/azure-monitor/app/tutorial-performance",
61+
"redirect_document_id": false
62+
},
63+
{
64+
"source_path_from_root": "/articles/azure-monitor/app/tutorial-users.md",
65+
"redirect_url": "/previous-versions/azure/azure-monitor/app/tutorial-users",
66+
"redirect_document_id": false
67+
},
68+
{
69+
"source_path_from_root": "/articles/azure-monitor/app/custom-data-correlation.md",
70+
"redirect_url": "/previous-versions/azure/azure-monitor/app/custom-data-correlation",
71+
"redirect_document_id": false
72+
},
4873
{
4974
"source_path_from_root": "/articles/azure-monitor/app/correlation.md",
5075
"redirect_url": "/previous-versions/azure/azure-monitor/app/distributed-tracing-telemetry-correlation",

Diff for: .openpublishing.redirection.healthcare-apis.json

+17-5
Original file line numberDiff line numberDiff line change
@@ -586,15 +586,19 @@
586586
"redirect_document_id": false
587587
},
588588
{ "source_path_from_root": "/articles/healthcare-apis/iot/iot-data-flow.md",
589-
"redirect_url": "/azure/healthcare-apis/iot/understand-service",
589+
"redirect_url": "/azure/healthcare-apis/iot/overview-of-device-data-processing-stages",
590590
"redirect_document_id": false
591591
},
592592
{ "source_path_from_root": "/articles/healthcare-apis/iot/data-flow.md",
593-
"redirect_url": "/azure/healthcare-apis/iot/overview-of-device-message-processing-stages",
593+
"redirect_url": "/azure/healthcare-apis/iot/overview-of-device-data-processing-stages",
594594
"redirect_document_id": false
595595
},
596596
{ "source_path_from_root": "/articles/healthcare-apis/iot/understand-service.md",
597-
"redirect_url": "/azure/healthcare-apis/iot/overview-of-device-message-processing-stages",
597+
"redirect_url": "/azure/healthcare-apis/iot/overview-of-device-data-processing-stages",
598+
"redirect_document_id": false
599+
},
600+
{ "source_path_from_root": "/articles/healthcare-apis/iot/overview-of-device-message-processing-stages.md",
601+
"redirect_url": "/azure/healthcare-apis/iot/overview-of-device-data-processing-stages",
598602
"redirect_document_id": false
599603
},
600604
{ "source_path_from_root": "/articles/healthcare-apis/iot/how-to-use-device-mappings.md",
@@ -606,7 +610,11 @@
606610
"redirect_document_id": false
607611
},
608612
{ "source_path_from_root": "/articles/healthcare-apis/iot/how-to-use-fhir-mappings.md",
609-
"redirect_url": "/azure/healthcare-apis/iot/how-to-configure-fhir-mappings",
613+
"redirect_url": "/azure/healthcare-apis/iot/overview-of-fhir-destination-mapping",
614+
"redirect_document_id": false
615+
},
616+
{ "source_path_from_root": "/articles/healthcare-apis/iot/how-to-configure-fhir-mappings.md",
617+
"redirect_url": "/azure/healthcare-apis/iot/overview-of-fhir-destination-mapping",
610618
"redirect_document_id": false
611619
},
612620
{ "source_path_from_root": "/articles/healthcare-apis/iot/iot-connector-machine-learning.md",
@@ -654,7 +662,11 @@
654662
"redirect_document_id": false
655663
},
656664
{ "source_path_from_root": "/articles/healthcare-apis/iot/how-to-use-iot-jsonpath-content-mappings.md",
657-
"redirect_url": "/azure/healthcare-apis/iot/how-to-use-iotjsonpathcontenttemplate-mappings",
665+
"redirect_url": "/azure/healthcare-apis/iot/how-to-use-iotjsonpathcontent-mappings",
666+
"redirect_document_id": false
667+
},
668+
{ "source_path_from_root": "/articles/healthcare-apis/iot/how-to-use-iotjsonpathcontenttemplate-mappings.md",
669+
"redirect_url": "/azure/healthcare-apis/iot/how-to-use-iotjsonpathcontent-mappings",
658670
"redirect_document_id": false
659671
},
660672
{ "source_path_from_root": "/articles/healthcare-apis/iot/deploy-new-button.md",

Diff for: .openpublishing.redirection.iot-hub-device-update.json

+10
Original file line numberDiff line numberDiff line change
@@ -4,6 +4,16 @@
44
"source_path_from_root": "/articles/iot-hub-device-update/migration-pp-to-ppr.md",
55
"redirect_url": "/azure/iot-hub-device-update/migration-public-preview-refresh-to-ga",
66
"redirect_document_id": true
7+
},
8+
{
9+
"source_path_from_root": "/articles/iot-hub-device-update/connected-cache-configure.md",
10+
"redirect_url": "/azure/iot-hub-device-update/connected-cache-disconnected-device-update",
11+
"redirect_document_id": false
12+
},
13+
{
14+
"source_path_from_root": "/articles/iot-hub-device-update/connected-cache-industrial-iot-nested.md",
15+
"redirect_url": "/azure/iot-hub-device-update/connected-cache-nested-level",
16+
"redirect_document_id": false
717
}
818
]
919
}

Diff for: .openpublishing.redirection.json

+11-2
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,10 @@
11
{
22
"redirections": [
3+
{
4+
"source_path": "articles/route-server/routing-preference.md",
5+
"redirect_url": "/azure/route-server/overview",
6+
"redirect_document_id": false
7+
},
38
{
49
"source_path": "articles/storage/queues/storage-ruby-how-to-use-queue-storage.md",
510
"redirect_url": "/previous-versions/azure/storage/queues/storage-ruby-how-to-use-queue-storage",
@@ -22522,7 +22527,11 @@
2252222527
"source_path_from_root": "/articles/sentinel/data-connectors/microsoft-defender-threat-intelligence.md",
2252322528
"redirect_url": "/azure/sentinel/understand-threat-intelligence",
2252422529
"redirect_document_id": false
22525-
}
22526-
22530+
},
22531+
{
22532+
"source_path_from_root": "/articles/principles-for-ai-generated-content.md",
22533+
"redirect_url": "https://aka.ms/ai-content-principles",
22534+
"redirect_document_id": false
22535+
}
2252722536
]
2252822537
}

Diff for: articles/active-directory-b2c/custom-policies-series-call-rest-api.md

+4-4
Original file line numberDiff line numberDiff line change
@@ -31,7 +31,7 @@ In this article, you'll learn how to:
3131

3232
## Scenario overview
3333

34-
In [Create branching in user journey by using Azure AD B2C custom policies](custom-policies-series-branch-user-journey.md), users who select *Personal Account* need to provide a valid invitation access code to proceed. We use a static access code, but real world apps don't work this way. If the service that issues the access codes is external to your custom policy, you must make a call to that service, and pass the access code input by the user for validation. If the access code is valid, the service returns an HTTP 200 (OK) response, and Azure AD B2C issues JWT token. Otherwise, the service returns an HTTP 409 (Conflict) response, and the use must re-enter an access code.
34+
In [Create branching in user journey by using Azure AD B2C custom policies](custom-policies-series-branch-user-journey.md), users who select *Personal Account* need to provide a valid invitation access code to proceed. We use a static access code, but real world apps don't work this way. If the service that issues the access codes is external to your custom policy, you must make a call to that service, and pass the access code input by the user for validation. If the access code is valid, the service returns an HTTP 200 (OK) response, and Azure AD B2C issues JWT token. Otherwise, the service returns an HTTP 409 (Conflict) response, and the user must re-enter an access code.
3535

3636
:::image type="content" source="media/custom-policies-series-call-rest-api/screenshot-of-call-rest-api-call.png" alt-text="A flowchart of calling a R E S T A P I.":::
3737

@@ -88,7 +88,7 @@ You need to deploy an app, which will serve as your external app. Your custom po
8888
"code" : "errorCode",
8989
"requestId": "requestId",
9090
"userMessage" : "The access code you entered is incorrect. Please try again.",
91-
"developerMessage" : `The The provided code ${req.body.accessCode} does not match the expected code for user.`,
91+
"developerMessage" : `The provided code ${req.body.accessCode} does not match the expected code for user.`,
9292
"moreInfo" :"https://docs.microsoft.com/en-us/azure/active-directory-b2c/string-transformations"
9393
};
9494
res.status(409).send(errorResponse);
@@ -133,7 +133,7 @@ You need to deploy an app, which will serve as your external app. Your custom po
133133
"code": "errorCode",
134134
"requestId": "requestId",
135135
"userMessage": "The access code you entered is incorrect. Please try again.",
136-
"developerMessage": "The The provided code 54321 does not match the expected code for user.",
136+
"developerMessage": "The provided code 54321 does not match the expected code for user.",
137137
"moreInfo": "https://docs.microsoft.com/en-us/azure/active-directory-b2c/string-transformations"
138138
}
139139
```
@@ -316,4 +316,4 @@ Next, learn:
316316
317317
- About [RESTful technical profile](restful-technical-profile.md).
318318
319-
- How to [Create and read a user account by using Azure Active Directory B2C custom policy](custom-policies-series-store-user.md)
319+
- How to [Create and read a user account by using Azure Active Directory B2C custom policy](custom-policies-series-store-user.md)

Diff for: articles/active-directory-b2c/custom-policies-series-hello-world.md

+4-2
Original file line numberDiff line numberDiff line change
@@ -143,8 +143,10 @@ If you haven't already done so, create the following encryption keys. To automat
143143

144144
```xml
145145
<UserJourney Id="HelloWorldJourney">
146-
<OrchestrationStep Order="1" Type="SendClaims" CpimIssuerTechnicalProfileReferenceId="JwtIssuer" />
147-
</UserJourney>
146+
<OrchestrationSteps>
147+
<OrchestrationStep Order="1" Type="SendClaims" CpimIssuerTechnicalProfileReferenceId="JwtIssuer" />
148+
</OrchestrationSteps>
149+
</UserJourney>
148150
```
149151

150152
We've added a [UserJourney](userjourneys.md). The user journey specifies the business logic the end user goes through as Azure AD B2C processes a request. This user journey has only one step that issues a JTW token with the claims that you'll define in the next step.

Diff for: articles/active-directory-b2c/index.yml

+2-2
Original file line numberDiff line numberDiff line change
@@ -7,8 +7,8 @@ summary: >
77
brand: azure
88

99
metadata:
10-
title: Azure Active Directory B2C documentation # Required; page title displayed in search results. Include the brand. < 60 chars.
11-
description: Learn how to use Azure Active Directory B2C to customize and control how customers sign up, sign in, and manage their profiles when using your applications. # Required; article description that is displayed in search results. < 160 chars.
10+
title: Azure Active Directory B2C documentation
11+
description: Learn how to use Azure Active Directory B2C to customize and control how customers sign up, sign in, and manage their profiles when using your applications.
1212
services: active-directory-b2c
1313
ms.service: active-directory
1414
ms.subservice: B2C

Diff for: articles/active-directory-b2c/manage-custom-policies-powershell.md

+1
Original file line numberDiff line numberDiff line change
@@ -7,6 +7,7 @@ manager: CelesteDG
77

88
ms.service: active-directory
99
ms.workload: identity
10+
ms.custom: devx-track-azurepowershell
1011
ms.topic: how-to
1112
ms.date: 02/14/2020
1213
ms.author: kengaderdus
Loading

Diff for: articles/active-directory-b2c/quickstart-web-app-dotnet.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -39,7 +39,7 @@ In this quickstart, you use an ASP.NET application to sign in using a social ide
3939
## Run the application in Visual Studio
4040
4141
1. In the sample application project folder, open the **B2C-WebAPI-DotNet.sln** solution in Visual Studio.
42-
1. For this quickstart, you run both the **TaskWebApp** and **TaskService** projects at the same time. Right-click the **B2C-WebAPI-DotNet** solution in Solution Explorer, and then select **Set StartUp Projects**.
42+
1. For this quickstart, you run both the **TaskWebApp** and **TaskService** projects at the same time. Right-click the **B2C-WebAPI-DotNet** solution in Solution Explorer, and then select **Configure StartUp Projects...**.
4343
1. Select **Multiple startup projects** and change the **Action** for both projects to **Start**.
4444
1. Select **OK**.
4545
1. Press **F5** to debug both applications. Each application opens in its own browser tab:

Diff for: articles/active-directory-domain-services/ad-auth-no-join-linux-vm.md

+21-21
Original file line numberDiff line numberDiff line change
@@ -22,7 +22,7 @@ Currently Linux distribution can work as member of Active Directory domains, whi
2222
To complete the authentication flow we assume, you already have:
2323

2424
* An Active Directory Domain Services already configured.
25-
* A Linux VM (for the test we use CentosOS based machine).
25+
* A Linux VM (**for the test we use CentosOS based machine**).
2626
* A network infrastructure that allows communication between Active Directory and the Linux VM.
2727
* A dedicated User Account for read AD objects.
2828
* The Linux VM need to have these packages installed:
@@ -63,21 +63,21 @@ Review the information that you provided, and if everything is correct, click Fi
6363
6464
On your Linux VM, install the following packages: *sssd sssd-tools sssd-ldap openldap-client*:
6565

66-
```console
67-
yum install -y sssd sssd-tools sssd-ldap openldap-clients
66+
```bash
67+
sudo dnf install -y sssd sssd-tools sssd-ldap openldap-clients
6868
```
6969

7070
After the installation check if LDAP search works. In order to check it try an LDAP search following the example below:
7171

72-
```console
73-
ldapsearch -H ldaps://contoso.com -x \
72+
```bash
73+
sudo ldapsearch -H ldaps://contoso.com -x \
7474
-D CN=ReadOnlyUser,CN=Users,DC=contoso,DC=com -w Read0nlyuserpassword \
7575
-b CN=Users,DC=contoso,DC=com
7676
```
7777

7878
If the LDAP query works fine, you will obtain an output with some information like follow:
7979

80-
```console
80+
```config
8181
extended LDIF
8282
8383
LDAPv3
@@ -113,7 +113,7 @@ dSCorePropagationData: 16010101000000.0Z
113113
> [!NOTE]
114114
> If your get and error run the following command:
115115
>
116-
> ldapsearch -H ldaps://contoso.com -x \
116+
> sudo ldapsearch -H ldaps://contoso.com -x \
117117
> -D CN=ReadOnlyUser,CN=Users,DC=contoso,DC=com -w Read0nlyuserpassword \
118118
> -b CN=Users,DC=contoso,DC=com -d 3
119119
>
@@ -125,13 +125,13 @@ Create */etc/sssd/sssd.conf* with a content like the following. Remember to upda
125125

126126
Command for file creation:
127127

128-
```console
129-
vi /etc/sssd/sssd.conf
128+
```bash
129+
sudo vi /etc/sssd/sssd.conf
130130
```
131131

132132
Example sssd.conf:
133133

134-
```bash
134+
```config
135135
[sssd]
136136
config_file_version = 2
137137
domains = default
@@ -184,14 +184,14 @@ Save the file with *ESC + wq!* command.
184184

185185
Set the permission to sssd.conf to 600 with the following command:
186186

187-
```console
188-
chmod 600 /etc/sssd/sssd.conf
187+
```bash
188+
sudo chmod 600 /etc/sssd/sssd.conf
189189
```
190190

191191
After that create an obfuscated password for the Bind DN account. You must insert the Domain password for ReadOnlyUser:
192192

193-
```console
194-
sss_obfuscate --domain default
193+
```bash
194+
sudo sss_obfuscate --domain default
195195
```
196196

197197
The password will be placed automatically in the configuration file.
@@ -200,27 +200,27 @@ The password will be placed automatically in the configuration file.
200200

201201
Start the sssd service:
202202

203-
```console
204-
service sssd start
203+
```bash
204+
sudo systemctl start sssd
205205
```
206206

207207
Now configure the service with the *authconfig* tool:
208208

209-
```console
210-
authconfig --enablesssd --enablesssdauth --enablemkhomedir --updateall
209+
```bash
210+
sudo authconfig --enablesssd --enablesssdauth --enablemkhomedir --updateall
211211
```
212212

213213
At this point restart the service:
214214

215-
```console
216-
systemctl restart sssd
215+
```bash
216+
sudo systemctl restart sssd
217217
```
218218

219219
## Test the configuration
220220

221221
The final step is to check that the flow works properly. To check this, try logging in with one of your AD users in Active Directory. We tried with a user called *ADUser*. If the configuration is correct, you will get the following result:
222222

223-
```console
223+
```output
224224
[centosuser@centos8 ~]su - ADUser@contoso.com
225225
Last login: Wed Oct 12 15:13:39 UTC 2022 on pts/0
226226
[ADUser@Centos8 ~]$ exit

Diff for: articles/active-directory-domain-services/join-windows-vm-template.md

+1
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,7 @@ ms.assetid: 4eabfd8e-5509-4acd-86b5-1318147fddb5
99
ms.service: active-directory
1010
ms.subservice: domain-services
1111
ms.workload: identity
12+
ms.custom: devx-track-arm-template
1213
ms.topic: how-to
1314
ms.date: 01/29/2023
1415
ms.author: justinha

Diff for: articles/active-directory-domain-services/template-create-instance.md

+1
Original file line numberDiff line numberDiff line change
@@ -8,6 +8,7 @@ manager: amycolannino
88
ms.service: active-directory
99
ms.subservice: domain-services
1010
ms.workload: identity
11+
ms.custom: devx-track-arm-template
1112
ms.topic: sample
1213
ms.date: 01/29/2023
1314
ms.author: justinha

Diff for: articles/active-directory/app-provisioning/accidental-deletions.md

+3-3
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.topic: how-to
1010
ms.workload: identity
11-
ms.date: 01/23/2023
11+
ms.date: 04/10/2023
1212
ms.author: kenwith
1313
ms.reviewer: arvinh
1414
zone_pivot_groups: app-provisioning-cross-tenant-synchronization
@@ -86,13 +86,13 @@ You can test the feature by triggering disable / deletion events by setting the
8686

8787
Let the provisioning job run (20 – 40 mins) and navigate back to the provisioning page. You'll see the provisioning job in quarantine and can choose to allow the deletions or review the provisioning logs to understand why the deletions occurred.
8888

89-
## Common de-provisioning scenarios to test
89+
## Common deprovisioning scenarios to test
9090
- Delete a user / put them into the recycle bin.
9191
- Block sign in for a user.
9292
- Unassign a user or group from the application (or configuration).
9393
- Remove a user from a group that's providing them access to the application (or configuration).
9494

95-
To learn more about de-provisioning scenarios, see [How Application Provisioning Works](how-provisioning-works.md#de-provisioning).
95+
To learn more about deprovisioning scenarios, see [How Application Provisioning Works](how-provisioning-works.md#deprovisioning).
9696

9797
## Frequently Asked Questions
9898

0 commit comments

Comments
 (0)