Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Identity] Remove locale from doc links #22215

Merged
merged 1 commit into from
Jun 26, 2021
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ namespace Azure.Core
{
/// <summary>
/// This attribute should be set on all client assemblies with value of one of the resource providers
/// from the https://docs.microsoft.com/en-us/azure/azure-resource-manager/management/azure-services-resource-providers list.
/// from the https://docs.microsoft.com/azure/azure-resource-manager/management/azure-services-resource-providers list.
/// </summary>
[AttributeUsage(AttributeTargets.Assembly, AllowMultiple = false)]
internal class AzureResourceProviderNamespaceAttribute : Attribute
Expand All @@ -19,4 +19,4 @@ public AzureResourceProviderNamespaceAttribute(string resourceProviderNamespace)
ResourceProviderNamespace = resourceProviderNamespace;
}
}
}
}
Original file line number Diff line number Diff line change
Expand Up @@ -12,7 +12,7 @@ namespace Azure.Identity
{
internal class AppServiceV2017ManagedIdentitySource : ManagedIdentitySource
{
// MSI Constants. Docs for MSI are available here https://docs.microsoft.com/en-us/azure/app-service/overview-managed-identity
// MSI Constants. Docs for MSI are available here https://docs.microsoft.com/azure/app-service/overview-managed-identity
private const string AppServiceMsiApiVersion = "2017-09-01";
private const string MsiEndpointInvalidUriError = "The environment variable MSI_ENDPOINT contains an invalid Uri.";

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -12,7 +12,7 @@ namespace Azure.Identity
{
/// <summary>
/// Authenticates by redeeming an authorization code previously obtained from Azure Active Directory. See
/// https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-auth-code-flow for more information
/// https://docs.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow for more information
/// about the autorization code authentication flow.
/// </summary>
public class AuthorizationCodeCredential : TokenCredential
Expand Down Expand Up @@ -40,7 +40,7 @@ protected AuthorizationCodeCredential()
/// <param name="clientId">The client (application) ID of the service principal</param>
/// <param name="clientSecret">A client secret that was generated for the App Registration used to authenticate the client.</param>
/// <param name="authorizationCode">The authorization code obtained from a call to authorize. The code should be obtained with all required scopes.
/// See https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-auth-code-flow for more information.</param>
/// See https://docs.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow for more information.</param>
public AuthorizationCodeCredential(string tenantId, string clientId, string clientSecret, string authorizationCode)
: this(tenantId, clientId, clientSecret, authorizationCode, null)
{
Expand All @@ -53,7 +53,7 @@ public AuthorizationCodeCredential(string tenantId, string clientId, string clie
/// <param name="clientId">The client (application) ID of the service principal</param>
/// <param name="clientSecret">A client secret that was generated for the App Registration used to authenticate the client.</param>
/// <param name="authorizationCode">The authorization code obtained from a call to authorize. The code should be obtained with all required scopes.
/// See https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-auth-code-flow for more information.</param>
/// See https://docs.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow for more information.</param>
/// <param name="options">Options that allow to configure the management of the requests sent to the Azure Active Directory service.</param>
public AuthorizationCodeCredential(
string tenantId,
Expand All @@ -70,7 +70,7 @@ public AuthorizationCodeCredential(
/// <param name="clientId">The client (application) ID of the service principal</param>
/// <param name="clientSecret">A client secret that was generated for the App Registration used to authenticate the client.</param>
/// <param name="authorizationCode">The authorization code obtained from a call to authorize. The code should be obtained with all required scopes.
/// See https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-auth-code-flow for more information.</param>
/// See https://docs.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow for more information.</param>
/// <param name="options">Options that allow to configure the management of the requests sent to the Azure Active Directory service.</param>
public AuthorizationCodeCredential(string tenantId, string clientId, string clientSecret, string authorizationCode, TokenCredentialOptions options)
: this(tenantId, clientId, clientSecret, authorizationCode, options, null)
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -16,7 +16,7 @@ namespace Azure.Identity
/// <summary>
/// Enables authentication of a service principal in to Azure Active Directory using a X509 certificate that is assigned to it's App Registration. More information
/// on how to configure certificate authentication can be found here:
/// https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-certificate-credentials#register-your-certificate-with-azure-ad
/// https://docs.microsoft.com/azure/active-directory/develop/active-directory-certificate-credentials#register-your-certificate-with-azure-ad
/// </summary>
public class ClientCertificateCredential : TokenCredential
{
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ namespace Azure.Identity
/// <summary>
/// Enables authentication to Azure Active Directory using a client secret that was generated for an App Registration. More information on how
/// to configure a client secret can be found here:
/// https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-configure-app-access-web-apis#add-credentials-to-your-web-application
/// https://docs.microsoft.com/azure/active-directory/develop/quickstart-configure-app-access-web-apis#add-credentials-to-your-web-application
/// </summary>
public class ClientSecretCredential : TokenCredential
{
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@ namespace Azure.Identity
{
internal class ImdsManagedIdentitySource : ManagedIdentitySource
{
// IMDS constants. Docs for IMDS are available here https://docs.microsoft.com/en-us/azure/active-directory/managed-identities-azure-resources/how-to-use-vm-token#get-a-token-using-http
// IMDS constants. Docs for IMDS are available here https://docs.microsoft.com/azure/active-directory/managed-identities-azure-resources/how-to-use-vm-token#get-a-token-using-http
private static readonly Uri s_imdsEndpoint = new Uri("http://169.254.169.254/metadata/identity/oauth2/token");
private static readonly IPAddress s_imdsHostIp = IPAddress.Parse("169.254.169.254");
private const int s_imdsPort = 80;
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -16,7 +16,7 @@ namespace Azure.Identity
/// <summary>
/// Attempts authentication using a managed identity that has been assigned to the deployment environment. This authentication type works in Azure VMs,
/// App Service and Azure Functions applications, as well as the Azure Cloud Shell. More information about configuring managed identities can be found here:
/// https://docs.microsoft.com/en-us/azure/active-directory/managed-identities-azure-resources/overview
/// https://docs.microsoft.com/azure/active-directory/managed-identities-azure-resources/overview
/// </summary>
public class ManagedIdentityCredential : TokenCredential
{
Expand All @@ -37,7 +37,7 @@ protected ManagedIdentityCredential()
/// </summary>
/// <param name="clientId">
/// The client id to authenticate for a user assigned managed identity. More information on user assigned managed identities can be found here:
/// https://docs.microsoft.com/en-us/azure/active-directory/managed-identities-azure-resources/overview#how-a-user-assigned-managed-identity-works-with-an-azure-vm
/// https://docs.microsoft.com/azure/active-directory/managed-identities-azure-resources/overview#how-a-user-assigned-managed-identity-works-with-an-azure-vm
/// </param>
/// <param name="options">Options to configure the management of the requests sent to the Azure Active Directory service.</param>
public ManagedIdentityCredential(string clientId = null, TokenCredentialOptions options = null)
Expand Down