Skip to content

Commit 177dc46

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into yelevin/wef-connector
2 parents 7633eaf + 7a133ce commit 177dc46

File tree

693 files changed

+10891
-4870
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

693 files changed

+10891
-4870
lines changed

.openpublishing.redirection.json

Lines changed: 43 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1460,7 +1460,7 @@
14601460
},
14611461
{
14621462
"source_path_from_root": "/articles/active-directory-b2c/active-directory-b2c-reference-sspr.md",
1463-
"redirect_url": "/azure/active-directory-b2c/user-flow-self-service-password-reset",
1463+
"redirect_url": "/azure/active-directory-b2c/add-password-reset-policy",
14641464
"redirect_document_id": true
14651465
},
14661466
{
@@ -6679,8 +6679,23 @@
66796679
"redirect_document_id": false
66806680
},
66816681
{
6682-
"source_path_from_root": "/articles/azure-maps/quick-ios-app.md",
6683-
"redirect_url": "/azure/azure-maps/quick-demo-map-app",
6682+
"source_path_from_root": "/articles/azure-maps/how-to-request-real-time-data.md",
6683+
"redirect_url": "/azure/azure-maps",
6684+
"redirect_document_id": false
6685+
},
6686+
{
6687+
"source_path_from_root": "/articles/azure-maps/how-to-request-transit-data.md",
6688+
"redirect_url": "/azure/azure-maps",
6689+
"redirect_document_id": false
6690+
},
6691+
{
6692+
"source_path_from_root": "/articles/azure-maps/mobility-coverage.md ",
6693+
"redirect_url": "/azure/azure-maps",
6694+
"redirect_document_id": false
6695+
},
6696+
{
6697+
"source_path_from_root": "/articles/azure-maps/mobility-service-data-structure.md ",
6698+
"redirect_url": "/azure/azure-maps",
66846699
"redirect_document_id": false
66856700
},
66866701
{
@@ -28138,6 +28153,11 @@
2813828153
"redirect_url": "/azure/storage/blobs/access-tiers-overview",
2813928154
"redirect_document_id": true
2814028155
},
28156+
{
28157+
"source_path_from_root": "/articles/storage/common/storage-auth-aad-msi.md",
28158+
"redirect_url": "/azure/storage/blobs/authorize-managed-identity",
28159+
"redirect_document_id": false
28160+
},
2814128161
{
2814228162
"source_path_from_root": "/articles/storage/storage-c-plus-plus-how-to-use-blobs.md",
2814328163
"redirect_url": "/azure/storage/blobs/storage-c-plus-plus-how-to-use-blobs",
@@ -46447,6 +46467,26 @@
4644746467
"source_path_from_root": "/articles/applied-ai-services/form-recognizer/concept-invoices.md",
4644846468
"redirect_url": "/azure/applied-ai-services/form-recognizer/concept-invoice",
4644946469
"redirect_document_id": false
46470+
},
46471+
{
46472+
"source_path_from_root": "/articles/app-service/environment/app-service-app-service-environment-web-application-firewall.md",
46473+
"redirect_url": "/azure/app-service/environment/integrate-with-application-gateway",
46474+
"redirect_document_id": false
46475+
},
46476+
{
46477+
"source_path_from_root": "/articles/app-service/environment/app-service-environment-with-internal-load-balancer.md",
46478+
"redirect_url": "/azure/app-service/environment/app-service-app-service-environment-create-ilb-ase-resourcemanager",
46479+
"redirect_document_id": false
46480+
},
46481+
{
46482+
"source_path_from_root": "/articles/app-service/environment/app-service-web-how-to-create-an-app-service-environment.md",
46483+
"redirect_url": "/azure/app-service/environment/app-service-app-service-environment-create-ilb-ase-resourcemanager",
46484+
"redirect_document_id": false
46485+
},
46486+
{
46487+
"source_path_from_root": "/articles/app-service/environment/app-service-web-how-to-create-a-web-app-in-an-ase.md",
46488+
"redirect_url": "/azure/app-service/environment/using",
46489+
"redirect_document_id": false
4645046490
}
4645146491
]
4645246492
}

articles/active-directory-b2c/TOC.yml

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -205,8 +205,6 @@
205205
- name: Resource owner password credentials policy
206206
href: add-ropc-policy.md
207207
displayName: ROPC
208-
- name: Set up a self-serve password reset policy (deprecated)
209-
href: user-flow-self-service-password-reset.md
210208
- name: Phone sign-up and sign-in
211209
href: phone-authentication-user-flows.md
212210
- name: Identity providers

articles/active-directory-b2c/add-password-reset-policy.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -144,6 +144,7 @@ A claims transformation technical profile initiates the **isForgotPassword** cla
144144
<OutputClaims>
145145
<OutputClaim ClaimTypeReferenceId="isForgotPassword" DefaultValue="true" AlwaysUseDefaultValue="true"/>
146146
</OutputClaims>
147+
<UseTechnicalProfileForSessionManagement ReferenceId="SM-Noop" />
147148
</TechnicalProfile>
148149
<TechnicalProfile Id="SelfAsserted-LocalAccountSignin-Email">
149150
<Metadata>

articles/active-directory-b2c/azure-sentinel.md

Lines changed: 74 additions & 68 deletions
Large diffs are not rendered by default.

articles/active-directory-b2c/configure-authentication-sample-angular-spa-app.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -145,7 +145,7 @@ export const b2cPolicies = {
145145
export const msalConfig: Configuration = {
146146
auth: {
147147
clientId: '<your-MyApp-application-ID>',
148-
authority: b2cPolicies.authorities.signUpSignIn.
148+
authority: b2cPolicies.authorities.signUpSignIn,
149149
knownAuthorities: [b2cPolicies.authorityDomain],
150150
redirectUri: '/',
151151
},

articles/active-directory-b2c/deploy-custom-policies-devops.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -172,13 +172,13 @@ A pipeline task is a pre-packaged script that performs an action. Add a task tha
172172

173173

174174
```PowerShell
175-
-ClientID $(clientId) -ClientSecret $(clientSecret) -TenantId $(tenantId) -Folder $(System.DefaultWorkingDirectory)/policyRepo/B2CAssets/ -Files "TrustFrameworkBase.xml,TrustFrameworkExtensions.xml,SignUpOrSignin.xml,ProfileEdit.xml,PasswordReset.xml"
175+
-ClientID $(clientId) -ClientSecret $(clientSecret) -TenantId $(tenantId) -Folder $(System.DefaultWorkingDirectory)/policyRepo/B2CAssets/ -Files "TrustFrameworkBase.xml,TrustFrameworkLocalization.xml,TrustFrameworkExtensions.xml,SignUpOrSignin.xml,ProfileEdit.xml,PasswordReset.xml"
176176
```
177177
178178
The `-Files` parameter is a comma delimiter list of policy files to deploy. Update the list with your policy files.
179179
180180
> [!IMPORTANT]
181-
> Ensure the policies are uploaded in the correct order. First the base policy, the extensions policy, then the relying party policies. For example, `TrustFrameworkBase.xml,TrustFrameworkExtensions.xml,SignUpOrSignin.xml`.
181+
> Ensure the policies are uploaded in the correct order. First the base policy, the extensions policy, then the relying party policies. For example, `TrustFrameworkBase.xml,TrustFrameworkLocalization.xml,TrustFrameworkExtensions.xml,SignUpOrSignin.xml`.
182182
183183
1. Select **Save** to save the Agent job.
184184

articles/active-directory-b2c/deploy-custom-policies-github-action.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -94,7 +94,7 @@ To create a workflow, follow these steps:
9494
uses: azure-ad-b2c/deploy-trustframework-policy@v3
9595
with:
9696
folder: "./Policies"
97-
files: "TrustFrameworkBase.xml,TrustFrameworkExtensions.xml,SignUpOrSignin.xml"
97+
files: "TrustFrameworkBase.xml,TrustFrameworkLocalization.xml,TrustFrameworkExtensions.xml,SignUpOrSignin.xml"
9898
tenant: ${{ env.tenant }}
9999
clientId: ${{ env.clientId }}
100100
clientSecret: ${{ secrets.clientSecret }}
@@ -107,12 +107,13 @@ To create a workflow, follow these steps:
107107
| `env` | `clientId` | **Application (client) ID** of the application you registered in the [Register an MS Graph application](#register-a-microsoft-graph-application) step. |
108108
|`env`| `tenant` | Your Azure AD B2C [tenant name](tenant-management.md#get-your-tenant-name) (for example, contoso.onmicrosoft.com). |
109109
| `with`| `folder`| A folder where the custom policies files are stored, for example, `./Policies`.|
110-
| `with`| `files` | Comma-delimited list of policy files to deploy, for example, `TrustFrameworkBase.xml,TrustFrameworkExtensions.xml,SignUpOrSignin.xml`.|
110+
| `with`| `files` | Comma-delimited list of policy files to deploy, for example, `TrustFrameworkBase.xml,TrustFrameworkLocalization.xml,TrustFrameworkExtensions.xml,SignUpOrSignin.xml`.|
111111

112112
> [!IMPORTANT]
113113
> When running the agents and uploading the policy files, make sure they're uploaded in the correct order:
114114
>
115115
> 1. *TrustFrameworkBase.xml*
116+
> 1. *TrustFrameworkLocalization.xml*
116117
> 1. *TrustFrameworkExtensions.xml*
117118
> 1. *SignUpOrSignin.xml*
118119
> 1. *ProfileEdit.xml*

articles/active-directory-b2c/enable-authentication-angular-spa-app.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -107,12 +107,12 @@ export const b2cPolicies = {
107107
export const msalConfig: Configuration = {
108108
auth: {
109109
clientId: '<your-MyApp-application-ID>',
110-
authority: b2cPolicies.authorities.signUpSignIn.
110+
authority: b2cPolicies.authorities.signUpSignIn,
111111
knownAuthorities: [b2cPolicies.authorityDomain],
112112
redirectUri: '/',
113113
},
114114
cache: {
115-
cacheLocation: BrowserCacheLocation.LocalStorage,.
115+
cacheLocation: BrowserCacheLocation.LocalStorage,
116116
storeAuthStateInCookie: isIE,
117117
},
118118
system: {
@@ -129,7 +129,7 @@ export const msalConfig: Configuration = {
129129
export const protectedResources = {
130130
todoListApi: {
131131
endpoint: "http://localhost:5000/api/todolist",
132-
scopes: ["https://your-tenant-namee.onmicrosoft.com/api/tasks.read"],
132+
scopes: ["https://your-tenant-name.onmicrosoft.com/api/tasks.read"],
133133
},
134134
}
135135
export const loginRequest = {

articles/active-directory-b2c/openid-connect.md

Lines changed: 8 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: celestedg
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: conceptual
11-
ms.date: 09/20/2021
11+
ms.date: 10/05/2021
1212
ms.author: mimart
1313
ms.subservice: B2C
1414
ms.custom: fasttrack-edit
@@ -267,9 +267,9 @@ Error responses look like:
267267

268268
## Send a sign-out request
269269

270-
When you want to sign the user out of the application, it isn't enough to clear the application's cookies or otherwise end the session with the user. Redirect the user to Azure AD B2C to sign out. If you fail to do so, the user might be able to reauthenticate to your application without entering their credentials again. For more information, see [Azure AD B2C session](session-behavior.md).
270+
When you want to sign the user out of the application, it isn't enough to clear the application's cookies or otherwise end the session with the user. Redirect the user to Azure AD B2C to sign out. If you fail to do so, the user might be able to reauthenticate to your application without entering their credentials again. For more information, see [Azure AD B2C session behavior](session-behavior.md).
271271

272-
To sign out the user, redirect the user to the `end_session` endpoint that is listed in the OpenID Connect metadata document described earlier:
272+
To sign out the user, redirect the user to the `end_session_endpoint` that is listed in the OpenID Connect metadata document described earlier:
273273

274274
```http
275275
GET https://{tenant}.b2clogin.com/{tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/logout?post_logout_redirect_uri=https%3A%2F%2Fjwt.ms%2F
@@ -278,11 +278,13 @@ GET https://{tenant}.b2clogin.com/{tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/
278278
| Parameter | Required | Description |
279279
| --------- | -------- | ----------- |
280280
| {tenant} | Yes | Name of your Azure AD B2C tenant |
281-
| {policy} | Yes | The user flow that has been used in authorization request. For example, if user signed-in with the `b2c_1_sign_in` user flow, specify the `b2c_1_sign_in` in the sign-out request. |
281+
| {policy} | Yes | The user flow that has been used in the authorization request. For example, if the user signed-in with the `b2c_1_sign_in` user flow, specify `b2c_1_sign_in` in the sign-out request. |
282282
| id_token_hint| No | A previously issued ID token to pass to the logout endpoint as a hint about the end user's current authenticated session with the client. The `id_token_hint` ensures that the `post_logout_redirect_uri` is a registered reply URL in your Azure AD B2C application settings. For more information, see [Secure your logout redirect](#secure-your-logout-redirect). |
283283
| client_id | No* | The application ID that the [Azure portal](https://portal.azure.com/) assigned to your application.<br><br>\**This is required when using `Application` isolation SSO configuration and _Require ID Token_ in logout request is set to `No`.* |
284284
| post_logout_redirect_uri | No | The URL that the user should be redirected to after successful sign out. If it isn't included, Azure AD B2C shows the user a generic message. Unless you provide an `id_token_hint`, you should not register this URL as a reply URL in your Azure AD B2C application settings. |
285-
| state | No | If a `state` parameter is included in the request, the same value should appear in the response. The application should verify that the `state` values in the request and response are identical. |
285+
| state | No | If a `state` parameter is included in the authorization request, the same value will be returned in the response to the `post_logout_redirect_uri`. The application should verify that the `state` values in the request and response are identical. |
286+
287+
Upon a sign-out request, Azure AD B2C invalidates the Azure AD B2C cookie-based session, and attempts to sign out from federated identity providers. For more information, see [Single sign-out](session-behavior.md?pivots=b2c-custom-policy#single-sign-out).
286288

287289
### Secure your logout redirect
288290

@@ -292,4 +294,4 @@ To set the required ID Token in logout requests, see [Configure session behavior
292294

293295
## Next steps
294296

295-
- Learn more about [Azure AD B2C session](session-behavior.md).
297+
- Learn more about [Azure AD B2C session](session-behavior.md).

articles/active-directory-b2c/saml-service-provider-options.md

Lines changed: 8 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 04/05/2021
12+
ms.date: 10/05/2021
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
ms.custom: fasttrack-edit
@@ -83,7 +83,7 @@ The following example shows metadata for a SAML service provider, with `WantAsse
8383

8484
```xml
8585
<EntityDescriptor ID="id123456789" entityID="https://samltestapp2.azurewebsites.net" validUntil="2099-12-31T23:59:59Z" xmlns="urn:oasis:names:tc:SAML:2.0:metadata">
86-
<SPSSODescriptor WantAssertionsSigned="true" AuthnRequestsSigned="false" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol">
86+
<SPSSODescriptor WantAssertionsSigned="true" AuthnRequestsSigned="false" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol">
8787
...
8888
</SPSSODescriptor>
8989
</EntityDescriptor>
@@ -152,7 +152,7 @@ To configure the encryption method for encrypting the copy of the key that was u
152152
- `Rsa15` (default): RSA Public Key Cryptography Standard (PKCS) Version 1.5 algorithm.
153153
- `RsaOaep`: RSA Optimal Asymmetric Encryption Padding (OAEP) encryption algorithm.
154154

155-
The metadata controls the value of the `<EncryptedKey>` element in the SAML response.
155+
The metadata controls the value of the `<EncryptedKey>` element in the SAML response.
156156

157157
The following example shows the `EncryptedAssertion` section of a SAML assertion. The encrypted data method is `Aes128`, and the encrypted key method is `Rsa15`.
158158

@@ -222,15 +222,16 @@ To enable IdP-initiated flow, set the `IdpInitiatedProfileEnabled` metadata item
222222

223223
To sign in or sign up a user through IdP-initiated flow, use the following URL:
224224

225-
```
226-
https://<tenant-name>.b2clogin.com/<tenant-name>.onmicrosoft.com/<policy-name>/generic/login?EntityId=app-identifier-uri
225+
```http
226+
https://<tenant-name>.b2clogin.com/<tenant-name>.onmicrosoft.com/<policy-name>/generic/login?EntityId=<app-identifier-uri>&RelayState=<relay-state>
227227
```
228228

229229
Replace the following values:
230230

231231
* Replace `<tenant-name>` with your tenant name.
232232
* Replace `<policy-name>` with the name of your SAML relying party policy.
233-
* Replace `app-identifier-uri` with the `identifierUris` value in the metadata file, such as `https://contoso.onmicrosoft.com/app-name`.
233+
* Replace `<app-identifier-uri>` with the `identifierUris` value in the metadata file, such as `https://contoso.onmicrosoft.com/app-name`.
234+
* [Optional] replace `<relay-state>` with a value included in the authorization request that also is returned in the token response. The `relay-state` parameter is used to encode information about the user's state in the app before the authentication request occurred, such as the page they were on.
234235

235236
### Sample policy
236237

@@ -394,4 +395,4 @@ By using these tools, you can check the integration between your application and
394395
<!-- LINKS - External -->
395396
[samltest]: https://aka.ms/samltestapp
396397

397-
::: zone-end
398+
::: zone-end

0 commit comments

Comments
 (0)