From 18de22042aef7cc004401bc1a1398197218a88ac Mon Sep 17 00:00:00 2001 From: Scott Schaab Date: Fri, 25 Jun 2021 17:39:24 -0700 Subject: [PATCH] [Identity] Remove locale from doc links (#22215) --- .../src/Shared/AzureResourceProviderNamespaceAttribute.cs | 4 ++-- .../src/AppServiceV2017ManagedIdentitySource.cs | 2 +- .../Azure.Identity/src/AuthorizationCodeCredential.cs | 8 ++++---- .../Azure.Identity/src/ClientCertificateCredential.cs | 2 +- sdk/identity/Azure.Identity/src/ClientSecretCredential.cs | 2 +- .../Azure.Identity/src/ImdsManagedIdentitySource.cs | 2 +- .../Azure.Identity/src/ManagedIdentityCredential.cs | 4 ++-- 7 files changed, 12 insertions(+), 12 deletions(-) diff --git a/sdk/core/Azure.Core/src/Shared/AzureResourceProviderNamespaceAttribute.cs b/sdk/core/Azure.Core/src/Shared/AzureResourceProviderNamespaceAttribute.cs index d03ca1656bfb..e9ac665a94a0 100644 --- a/sdk/core/Azure.Core/src/Shared/AzureResourceProviderNamespaceAttribute.cs +++ b/sdk/core/Azure.Core/src/Shared/AzureResourceProviderNamespaceAttribute.cs @@ -7,7 +7,7 @@ namespace Azure.Core { /// /// This attribute should be set on all client assemblies with value of one of the resource providers - /// from the https://docs.microsoft.com/en-us/azure/azure-resource-manager/management/azure-services-resource-providers list. + /// from the https://docs.microsoft.com/azure/azure-resource-manager/management/azure-services-resource-providers list. /// [AttributeUsage(AttributeTargets.Assembly, AllowMultiple = false)] internal class AzureResourceProviderNamespaceAttribute : Attribute @@ -19,4 +19,4 @@ public AzureResourceProviderNamespaceAttribute(string resourceProviderNamespace) ResourceProviderNamespace = resourceProviderNamespace; } } -} \ No newline at end of file +} diff --git a/sdk/identity/Azure.Identity/src/AppServiceV2017ManagedIdentitySource.cs b/sdk/identity/Azure.Identity/src/AppServiceV2017ManagedIdentitySource.cs index 6cb83fa202c0..e019091dafd2 100644 --- a/sdk/identity/Azure.Identity/src/AppServiceV2017ManagedIdentitySource.cs +++ b/sdk/identity/Azure.Identity/src/AppServiceV2017ManagedIdentitySource.cs @@ -12,7 +12,7 @@ namespace Azure.Identity { internal class AppServiceV2017ManagedIdentitySource : ManagedIdentitySource { - // MSI Constants. Docs for MSI are available here https://docs.microsoft.com/en-us/azure/app-service/overview-managed-identity + // MSI Constants. Docs for MSI are available here https://docs.microsoft.com/azure/app-service/overview-managed-identity private const string AppServiceMsiApiVersion = "2017-09-01"; private const string MsiEndpointInvalidUriError = "The environment variable MSI_ENDPOINT contains an invalid Uri."; diff --git a/sdk/identity/Azure.Identity/src/AuthorizationCodeCredential.cs b/sdk/identity/Azure.Identity/src/AuthorizationCodeCredential.cs index 72d7611eed52..48c80916d114 100644 --- a/sdk/identity/Azure.Identity/src/AuthorizationCodeCredential.cs +++ b/sdk/identity/Azure.Identity/src/AuthorizationCodeCredential.cs @@ -12,7 +12,7 @@ namespace Azure.Identity { /// /// Authenticates by redeeming an authorization code previously obtained from Azure Active Directory. See - /// https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-auth-code-flow for more information + /// https://docs.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow for more information /// about the autorization code authentication flow. /// public class AuthorizationCodeCredential : TokenCredential @@ -40,7 +40,7 @@ protected AuthorizationCodeCredential() /// The client (application) ID of the service principal /// A client secret that was generated for the App Registration used to authenticate the client. /// The authorization code obtained from a call to authorize. The code should be obtained with all required scopes. - /// See https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-auth-code-flow for more information. + /// See https://docs.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow for more information. public AuthorizationCodeCredential(string tenantId, string clientId, string clientSecret, string authorizationCode) : this(tenantId, clientId, clientSecret, authorizationCode, null) { @@ -53,7 +53,7 @@ public AuthorizationCodeCredential(string tenantId, string clientId, string clie /// The client (application) ID of the service principal /// A client secret that was generated for the App Registration used to authenticate the client. /// The authorization code obtained from a call to authorize. The code should be obtained with all required scopes. - /// See https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-auth-code-flow for more information. + /// See https://docs.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow for more information. /// Options that allow to configure the management of the requests sent to the Azure Active Directory service. public AuthorizationCodeCredential( string tenantId, @@ -70,7 +70,7 @@ public AuthorizationCodeCredential( /// The client (application) ID of the service principal /// A client secret that was generated for the App Registration used to authenticate the client. /// The authorization code obtained from a call to authorize. The code should be obtained with all required scopes. - /// See https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-auth-code-flow for more information. + /// See https://docs.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow for more information. /// Options that allow to configure the management of the requests sent to the Azure Active Directory service. public AuthorizationCodeCredential(string tenantId, string clientId, string clientSecret, string authorizationCode, TokenCredentialOptions options) : this(tenantId, clientId, clientSecret, authorizationCode, options, null) diff --git a/sdk/identity/Azure.Identity/src/ClientCertificateCredential.cs b/sdk/identity/Azure.Identity/src/ClientCertificateCredential.cs index b991d0f6fef8..da450d1b2c53 100644 --- a/sdk/identity/Azure.Identity/src/ClientCertificateCredential.cs +++ b/sdk/identity/Azure.Identity/src/ClientCertificateCredential.cs @@ -16,7 +16,7 @@ namespace Azure.Identity /// /// Enables authentication of a service principal in to Azure Active Directory using a X509 certificate that is assigned to it's App Registration. More information /// on how to configure certificate authentication can be found here: - /// https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-certificate-credentials#register-your-certificate-with-azure-ad + /// https://docs.microsoft.com/azure/active-directory/develop/active-directory-certificate-credentials#register-your-certificate-with-azure-ad /// public class ClientCertificateCredential : TokenCredential { diff --git a/sdk/identity/Azure.Identity/src/ClientSecretCredential.cs b/sdk/identity/Azure.Identity/src/ClientSecretCredential.cs index 1e2a515493ee..80f3bfd2a7a7 100644 --- a/sdk/identity/Azure.Identity/src/ClientSecretCredential.cs +++ b/sdk/identity/Azure.Identity/src/ClientSecretCredential.cs @@ -14,7 +14,7 @@ namespace Azure.Identity /// /// Enables authentication to Azure Active Directory using a client secret that was generated for an App Registration. More information on how /// to configure a client secret can be found here: - /// https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-configure-app-access-web-apis#add-credentials-to-your-web-application + /// https://docs.microsoft.com/azure/active-directory/develop/quickstart-configure-app-access-web-apis#add-credentials-to-your-web-application /// public class ClientSecretCredential : TokenCredential { diff --git a/sdk/identity/Azure.Identity/src/ImdsManagedIdentitySource.cs b/sdk/identity/Azure.Identity/src/ImdsManagedIdentitySource.cs index 3569cce8716f..ad5a43015670 100644 --- a/sdk/identity/Azure.Identity/src/ImdsManagedIdentitySource.cs +++ b/sdk/identity/Azure.Identity/src/ImdsManagedIdentitySource.cs @@ -13,7 +13,7 @@ namespace Azure.Identity { internal class ImdsManagedIdentitySource : ManagedIdentitySource { - // IMDS constants. Docs for IMDS are available here https://docs.microsoft.com/en-us/azure/active-directory/managed-identities-azure-resources/how-to-use-vm-token#get-a-token-using-http + // IMDS constants. Docs for IMDS are available here https://docs.microsoft.com/azure/active-directory/managed-identities-azure-resources/how-to-use-vm-token#get-a-token-using-http private static readonly Uri s_imdsEndpoint = new Uri("http://169.254.169.254/metadata/identity/oauth2/token"); private static readonly IPAddress s_imdsHostIp = IPAddress.Parse("169.254.169.254"); private const int s_imdsPort = 80; diff --git a/sdk/identity/Azure.Identity/src/ManagedIdentityCredential.cs b/sdk/identity/Azure.Identity/src/ManagedIdentityCredential.cs index 3c426dab5c7d..1a89299952c8 100644 --- a/sdk/identity/Azure.Identity/src/ManagedIdentityCredential.cs +++ b/sdk/identity/Azure.Identity/src/ManagedIdentityCredential.cs @@ -16,7 +16,7 @@ namespace Azure.Identity /// /// Attempts authentication using a managed identity that has been assigned to the deployment environment. This authentication type works in Azure VMs, /// App Service and Azure Functions applications, as well as the Azure Cloud Shell. More information about configuring managed identities can be found here: - /// https://docs.microsoft.com/en-us/azure/active-directory/managed-identities-azure-resources/overview + /// https://docs.microsoft.com/azure/active-directory/managed-identities-azure-resources/overview /// public class ManagedIdentityCredential : TokenCredential { @@ -37,7 +37,7 @@ protected ManagedIdentityCredential() /// /// /// The client id to authenticate for a user assigned managed identity. More information on user assigned managed identities can be found here: - /// https://docs.microsoft.com/en-us/azure/active-directory/managed-identities-azure-resources/overview#how-a-user-assigned-managed-identity-works-with-an-azure-vm + /// https://docs.microsoft.com/azure/active-directory/managed-identities-azure-resources/overview#how-a-user-assigned-managed-identity-works-with-an-azure-vm /// /// Options to configure the management of the requests sent to the Azure Active Directory service. public ManagedIdentityCredential(string clientId = null, TokenCredentialOptions options = null)