Skip to content

Commit 0f776fb

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into addLRS
2 parents 063d2c5 + 3cab360 commit 0f776fb

File tree

2,154 files changed

+17375
-20381
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

2,154 files changed

+17375
-20381
lines changed

.openpublishing.publish.config.json

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -135,9 +135,9 @@
135135
"branch_mapping": {}
136136
},
137137
{
138-
"path_to_root": "ms-identity-dotnetcore-b2c-account-management",
138+
"path_to_root": "ms-identity-dotnetcore-b2c-account-management-archive",
139139
"url": "https://github.com/Azure-Samples/ms-identity-dotnetcore-b2c-account-management",
140-
"branch": "master",
140+
"branch": "archive",
141141
"branch_mapping": {}
142142
},
143143
{

.openpublishing.redirection.azure-monitor.json

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -6679,6 +6679,11 @@
66796679
"redirect_url": "/azure/azure-monitor/monitor-azure-monitor-reference",
66806680
"redirect_document_id": false
66816681
},
6682+
{
6683+
"source_path_from_root": "/articles/azure-monitor/azure-monitor-monitoring-reference.md",
6684+
"redirect_url": "/azure/azure-monitor/monitor-azure-monitor-reference",
6685+
"redirect_document_id": false
6686+
},
66826687
{
66836688
"source_path_from_root": "/articles/azure-monitor/ai-ops/responsible-ai-faq.md",
66846689
"redirect_url": "/azure/copilot/overview",
@@ -6694,11 +6699,6 @@
66946699
"redirect_url": "/azure/copilot/overview",
66956700
"redirect_document_id": false
66966701
},
6697-
{
6698-
"source_path_from_root": "/articles/azure-monitor/azure-monitor-monitoring-reference.md",
6699-
"redirect_url": "/azure/azure-monitor/monitor-azure-monitor-reference",
6700-
"redirect_document_id": false
6701-
},
67026702
{
67036703
"source_path_from_root": "/articles/azure-monitor/insights/resource-group-insights.md",
67046704
"redirect_url": "/azure/azure-resource-manager/management/resource-group-insights",

.openpublishing.redirection.json

Lines changed: 6 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -4060,7 +4060,7 @@
40604060
},
40614061
{
40624062
"source_path_from_root":"/articles/cosmos-db/high-availability.md",
4063-
"redirect_url":"/azure/reliability/reliability-cosmos-db-nosql.md",
4063+
"redirect_url":"/azure/reliability/reliability-cosmos-db-nosql",
40644064
"redirect_document_id":false
40654065
},
40664066
{
@@ -4072,6 +4072,11 @@
40724072
"source_path_from_root":"/articles/migrate/prepare-isv-movere.md",
40734073
"redirect_url":"/azure/migrate/whats-new#update-april-2024",
40744074
"redirect_document_id":false
4075+
},
4076+
{
4077+
"source_path_from_root":"/articles/aks/troubleshoot-udp-packet-drops.md",
4078+
"redirect_url":"/troubleshoot/azure/azure-kubernetes/welcome-azure-kubernetes",
4079+
"redirect_document_id":false
40754080
}
40764081
]
40774082
}

.openpublishing.redirection.operator-5g-core.json

Lines changed: 0 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -15,11 +15,6 @@
1515
"redirect_url": "/azure/operator-5g-core/how-to-deploy-observability",
1616
"redirect_document_id": false
1717
},
18-
{
19-
"source_path_from_root": "/articles/operator-5g-core/quickstart-complete-prerequisites-deploy-azure-kubernetes-service.md",
20-
"redirect_url": "/azure/operator-5g-core/quickstart-complete-prerequisites-deploy-nexus-azure-kubernetes-service",
21-
"redirect_document_id": false
22-
},
2318
{
2419
"source_path_from_root": "/articles/operator-5g-core/how-to-complete-prerequisites-deploy-nexus-azure-kubernetes-service.md",
2520
"redirect_url": "/azure/operator-5g-core/quickstart-complete-prerequisites-deploy-nexus-azure-kubernetes-service",

articles/active-directory-b2c/access-tokens.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -23,7 +23,7 @@ An *access token* contains claims that you can use in Azure Active Directory B2C
2323
This article shows you how to request an access token for a web application and web API. For more information about tokens in Azure AD B2C, see the [overview of tokens in Azure Active Directory B2C](tokens-overview.md).
2424

2525
> [!NOTE]
26-
> **Web API chains (On-Behalf-Of) is not supported by Azure AD B2C** - Many architectures include a web API that needs to call another downstream web API, both secured by Azure AD B2C. This scenario is common in clients that have a web API back end, which in turn calls a another service. This chained web API scenario can be supported by using the OAuth 2.0 JWT Bearer Credential grant, otherwise known as the On-Behalf-Of flow. However, the On-Behalf-Of flow is not currently implemented in Azure AD B2C. Although On-Behalf-Of works for applications registered in Microsoft Entra ID, it does not work for applications registered in Azure AD B2C, regardless of the tenant (Microsoft Entra ID or Azure AD B2C) that is issuing the tokens.
26+
> **Web API chains (On-Behalf-Of) is not supported by Azure AD B2C** - Many architectures include a web API that needs to call another downstream web API, both secured by Azure AD B2C. This scenario is common in clients that have a web API back end, which in turn calls another service. This chained web API scenario can be supported by using the OAuth 2.0 JWT Bearer Credential grant, otherwise known as the On-Behalf-Of flow. However, the On-Behalf-Of flow is not currently implemented in Azure AD B2C. Although On-Behalf-Of works for applications registered in Microsoft Entra ID, it does not work for applications registered in Azure AD B2C, regardless of the tenant (Microsoft Entra ID or Azure AD B2C) that is issuing the tokens.
2727
2828
## Prerequisites
2929

articles/active-directory-b2c/azure-monitor.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -316,7 +316,7 @@ Use the following instructions to create a new Azure Alert, which will send an [
316316
- Alert logic: Set **Number of results** **Greater than** **0**.
317317
- Evaluation based on: Select **120** for Period (in minutes) and **5** for Frequency (in minutes)
318318

319-
![Create a alert rule condition](./media/azure-monitor/alert-create-rule-condition.png)
319+
![Create an alert rule condition](./media/azure-monitor/alert-create-rule-condition.png)
320320

321321
After the alert is created, go to **Log Analytics workspace** and select **Alerts**. This page displays all the alerts that have been triggered in the duration set by **Time range** option.
322322

articles/active-directory-b2c/custom-policies-series-sign-up-or-sign-in.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -31,7 +31,7 @@ In this article, you learn how to write an Azure Active Directory B2C (Azure AD
3131

3232
Azure AD B2C uses OpenID Connect authentication protocol to verify user credentials. In Azure AD B2C, you send the user credentials alongside other information to a secure endpoint, which then determines if the credentials are valid or not. In a nutshell, when you use Azure AD B2C's implementation of OpenID Connect, you can outsource sign-up, sign in, and other identity management experiences in your web applications to Microsoft Entra ID.
3333

34-
Azure AD B2C custom policy provides a OpenID Connect technical profile, which you use to make a call to a secure Microsoft endpoint. Learn more about [OpenID Connect technical profile](openid-connect-technical-profile.md).
34+
Azure AD B2C custom policy provides an OpenID Connect technical profile, which you use to make a call to a secure Microsoft endpoint. Learn more about [OpenID Connect technical profile](openid-connect-technical-profile.md).
3535

3636
## Prerequisites
3737

@@ -331,4 +331,4 @@ You can sign in by entering the **Email Address** and **Password** of an existin
331331

332332
- Learn how to [Remove the sign-up link](add-sign-in-policy.md), so users can just sign in.
333333

334-
- Learn more about [OpenID Connect technical profile](openid-connect-technical-profile.md).
334+
- Learn more about [OpenID Connect technical profile](openid-connect-technical-profile.md).

articles/active-directory-b2c/enable-authentication-in-node-web-app-with-api.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -21,7 +21,7 @@ ms.subservice: B2C
2121

2222
# Enable authentication in your own Node.js web API by using Azure Active Directory B2C
2323

24-
In this article, you learn how to create your web app that calls your web API. The web API needs to be protected by Azure Active Directory B2C (Azure AD B2C). To authorize access to a the web API, you serve requests that include a valid access token that's issued by Azure AD B2C.
24+
In this article, you learn how to create your web app that calls your web API. The web API needs to be protected by Azure Active Directory B2C (Azure AD B2C). To authorize access to the web API, you serve requests that include a valid access token that's issued by Azure AD B2C.
2525

2626
## Prerequisites
2727

articles/active-directory-b2c/enable-authentication-react-spa-app-options.md

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ ms.custom: "b2c-support"
1919

2020
# Configure authentication options in a React application by using Azure Active Directory B2C
2121

22-
This article describes ways you can customize and enhance the Azure Active Directory B2C (Azure AD B2C) authentication experience for your React single-page application (SPA). Before you start, familiarize yourself with the article [Configure authentication in an React SPA](configure-authentication-sample-react-spa-app.md) or [Enable authentication in your own React SPA](enable-authentication-react-spa-app.md).
22+
This article describes ways you can customize and enhance the Azure Active Directory B2C (Azure AD B2C) authentication experience for your React single-page application (SPA). Before you start, familiarize yourself with the article [Configure authentication in a React SPA](configure-authentication-sample-react-spa-app.md) or [Enable authentication in your own React SPA](enable-authentication-react-spa-app.md).
2323

2424

2525
## Sign-in and sign-out behavior
@@ -260,4 +260,3 @@ export const msalConfig = {
260260
## Next steps
261261

262262
- Learn more: [MSAL.js configuration options](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/lib/msal-react/docs).
263-

articles/active-directory-b2c/error-codes.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -156,5 +156,5 @@ The following errors can be returned by the Azure Active Directory B2C service.
156156
| `AADB2C99013` | The supplied grant_type [{0}] and token_type [{1}] combination is not supported. |
157157
| `AADB2C99015` | Profile '{0}' in policy '{1}' in tenant '{2}' is missing all InputClaims required for resource owner password credential flow. | [Create a resource owner policy](add-ropc-policy.md#create-a-resource-owner-policy) |
158158
|`AADB2C99002`| User doesn't exist. Please sign up before you can sign in. |
159-
| `AADB2C99027` | Policy '{0}' does not contain a AuthorizationTechnicalProfile with a corresponding ClientAssertionType. | [Client credentials flow](client-credentials-grant-flow.md) |
159+
| `AADB2C99027` | Policy '{0}' does not contain an AuthorizationTechnicalProfile with a corresponding ClientAssertionType. | [Client credentials flow](client-credentials-grant-flow.md) |
160160
|`AADB2C90229`|Azure AD B2C throttled traffic if too many requests are sent from the same source in a short period of time| [Best practices for Azure Active Directory B2C](best-practices.md#testing) |

0 commit comments

Comments
 (0)