Skip to content

Commit 1cf8cd6

Browse files
committed
Merge branch 'main' into auth-app-2
2 parents 763a871 + 0cfd399 commit 1cf8cd6

File tree

1,253 files changed

+10100
-7714
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,253 files changed

+10100
-7714
lines changed

.openpublishing.publish.config.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -755,7 +755,7 @@
755755
{
756756
"path_to_root": "azure-spring-apps-reference-architecture",
757757
"url": "https://github.com/Azure/azure-spring-apps-reference-architecture",
758-
"branch": "main",
758+
"branch": "reference-architecture",
759759
"branch_mapping": {}
760760
},
761761
{

.openpublishing.redirection.active-directory.json

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1942,8 +1942,8 @@
19421942
},
19431943
{
19441944
"source_path_from_root": "/articles/active-directory/active-directory-b2b-add-user-without-invite.md",
1945-
"redirect_url": "/azure/active-directory/b2b/add-user-without-invite",
1946-
"redirect_document_id": true
1945+
"redirect_url": "/azure/active-directory/external-identities/redemption-experience",
1946+
"redirect_document_id": false
19471947
},
19481948
{
19491949
"source_path_from_root": "/articles/active-directory/active-directory-b2b-allow-deny-list.md",
@@ -3908,8 +3908,8 @@
39083908
},
39093909
{
39103910
"source_path_from_root": "/articles/active-directory/b2b/add-user-without-invite.md",
3911-
"redirect_url": "/azure/active-directory/external-identities/add-user-without-invite",
3912-
"redirect_document_id": true
3911+
"redirect_url": "/azure/active-directory/external-identities/redemption-experience",
3912+
"redirect_document_id": false
39133913
},
39143914
{
39153915
"source_path_from_root": "/articles/active-directory/b2b/allow-deny-list.md",
@@ -4089,7 +4089,7 @@
40894089
{
40904090
"source_path_from_root": "/articles/active-directory/b2b/redemption-experience.md",
40914091
"redirect_url": "/azure/active-directory/external-identities/redemption-experience",
4092-
"redirect_document_id": true
4092+
"redirect_document_id": false
40934093
},
40944094
{
40954095
"source_path_from_root": "/articles/active-directory/b2b/self-service-portal.md",

.openpublishing.redirection.healthcare-apis.json

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -633,6 +633,10 @@
633633
"redirect_url": "/azure/healthcare-apis/iot/how-to-use-iotjsonpathcontenttemplate-mappings",
634634
"redirect_document_id": false
635635
},
636+
{ "source_path_from_root": "/articles/healthcare-apis/iot/deploy-new-button.md",
637+
"redirect_url": "/azure/healthcare-apis/iot/deploy-new-arm",
638+
"redirect_document_id": false
639+
},
636640
{ "source_path_from_root": "/articles/healthcare-apis/events/events-display-metrics.md",
637641
"redirect_url": "/azure/healthcare-apis/events/events-use-metrics",
638642
"redirect_document_id": false

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1163,6 +1163,11 @@
11631163
"redirect_url": "/azure",
11641164
"redirect_document_id": false
11651165
},
1166+
{
1167+
"source_path_from_root": "/articles/active-directory/external-identities/add-user-without-invite.md",
1168+
"redirect_url": "/azure/active-directory/external-identities/redemption-experience",
1169+
"redirect_document_id": true
1170+
},
11661171
{
11671172
"source_path_from_root": "/articles/active-directory-b2c/active-directory-b2c-landing-custom.md",
11681173
"redirect_url": "/azure/active-directory-b2c",

articles/active-directory-b2c/claimsschema.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -224,7 +224,7 @@ The following example configures an **email** claim with regular expression inpu
224224
<UserHelpText>Email address that can be used to contact you.</UserHelpText>
225225
<UserInputType>TextBox</UserInputType>
226226
<Restriction>
227-
<Pattern RegularExpression="^[a-zA-Z0-9.+!#$%&amp;'^_`{}~-]+@[a-zA-Z0-9-]+(?:\.[a-zA-Z0-9-]+)*$" HelpText="Please enter a valid email address." />
227+
<Pattern RegularExpression="^[a-zA-Z0-9.+!#$%&amp;'+^_`{}~-]+(?:\.[a-zA-Z0-9!#$%&amp;'+^_`{}~-]+)*@(?:[a-zA-Z0-9](?:[a-zA-Z0-9-]*[a-zA-Z0-9])?\.)+[a-zA-Z0-9](?:[a-zA-Z0-9-]*[a-zA-Z0-9])?$" HelpText="Please enter a valid email address." />
228228
</Restriction>
229229
</ClaimType>
230230
```

articles/active-directory-b2c/configure-authentication-sample-ios-app.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ manager: CelesteDG
77
ms.service: active-directory
88
ms.workload: identity
99
ms.topic: reference
10-
ms.date: 07/29/2021
10+
ms.date: 01/06/2023
1111
ms.author: kengaderdus
1212
ms.subservice: B2C
1313
ms.custom: "b2c-support"
@@ -110,10 +110,10 @@ This sample acquires an access token with the relevant scopes that the mobile ap
110110
111111
## Step 4: Get the iOS mobile app sample
112112

113-
1. [Download the .zip file](https://github.com/Azure-Samples/active-directory-b2c-ios-swift-native-msal/archive/refs/heads/vNext.zip), or clone the sample web app from the [GitHub repo](https://github.com/Azure-Samples/active-directory-b2c-ios-swift-native-msal).
113+
1. [Download the .zip file](https://github.com/Azure-Samples/active-directory-b2c-ios-swift-native-msal/archive/refs/heads/master.zip), or clone the sample web app from the [GitHub repo](https://github.com/Azure-Samples/active-directory-b2c-ios-swift-native-msal).
114114

115115
```bash
116-
git clone https://github.com/Azure-Samples/active-directory-b2c-ios-swift-native-msal/tree/vNext.git
116+
git clone https://github.com/Azure-Samples/active-directory-b2c-ios-swift-native-msal
117117
```
118118

119119
1. Use [CocoaPods](https://cocoapods.org/) to install the MSAL library. In a terminal window, go to the project root folder. This folder contains the *podfile* file. Run the following command:

articles/active-directory-b2c/oauth2-technical-profile.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -210,7 +210,7 @@ For identity providers that support private key JWT authentication, configure th
210210

211211
```xml
212212
<Item Key="AccessTokenEndpoint">https://contoso.com/oauth2/token</Item>
213-
<Item Key="token_endpoint_auth_method">client_secret_basic</Item>
213+
<Item Key="token_endpoint_auth_method">private_key_jwt</Item>
214214
<Item Key="token_signing_algorithm">RS256</Item>
215215
```
216216

articles/active-directory-b2c/saml-identity-provider-technical-profile.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 01/11/2022
12+
ms.date: 01/05/2023
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
---
@@ -31,7 +31,7 @@ Each SAML identity provider has different steps to expose and set the service pr
3131
The following example shows a URL address to the SAML metadata of an Azure AD B2C technical profile:
3232

3333
```
34-
https://your-tenant-name.b2clogin.com/your-tenant-name/your-policy/samlp/metadata?idptp=your-technical-profile
34+
https://your-tenant-name.b2clogin.com/your-tenant-name.onmicrosoft.com/your-policy/samlp/metadata?idptp=your-technical-profile
3535
```
3636

3737
Replace the following values:

articles/active-directory-b2c/whats-new-docs.md

Lines changed: 25 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -15,6 +15,30 @@ manager: CelesteDG
1515

1616
Welcome to what's new in Azure Active Directory B2C documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the B2C service, see [What's new in Azure Active Directory](../active-directory/fundamentals/whats-new.md) and [Azure AD B2C developer release notes](custom-policy-developer-notes.md)
1717

18+
## December 2022
19+
20+
### New articles
21+
22+
- [Build a global identity solution with funnel-based approach](azure-ad-b2c-global-identity-funnel-based-design.md)
23+
- [Azure Active Directory B2C global identity framework proof of concept for funnel-based configuration](azure-ad-b2c-global-identity-proof-of-concept-funnel.md)
24+
- [Azure Active Directory B2C global identity framework proof of concept for region-based configuration](azure-ad-b2c-global-identity-proof-of-concept-regional.md)
25+
- [Build a global identity solution with region-based approach](azure-ad-b2c-global-identity-region-based-design.md)
26+
- [Azure Active Directory B2C global identity framework](azure-ad-b2c-global-identity-solutions.md)
27+
28+
### Updated articles
29+
30+
- [Set up a resource owner password credentials flow in Azure Active Directory B2C](add-ropc-policy.md)
31+
- [Use API connectors to customize and extend sign-up user flows and custom policies with external identity data sources](api-connectors-overview.md)
32+
- [Azure Active Directory B2C: Region availability & data residency](data-residency.md)
33+
- [Tutorial: Configure Experian with Azure Active Directory B2C](partner-experian.md)
34+
- [Tutorial: Configure Microsoft Dynamics 365 Fraud Protection with Azure Active Directory B2C](partner-dynamics-365-fraud-protection.md)
35+
- [Tutorial: Configure Azure Active Directory B2C with Datawiza to provide secure hybrid access](partner-datawiza.md)
36+
- [Configure TheAccessHub Admin Tool with Azure Active Directory B2C](partner-n8identity.md)
37+
- [Tutorial: Configure Cloudflare Web Application Firewall with Azure Active Directory B2C](partner-cloudflare.md)
38+
- [Set up a password reset flow in Azure Active Directory B2C](add-password-reset-policy.md)
39+
- [What is Azure Active Directory B2C?](overview.md)
40+
- [Technical and feature overview of Azure Active Directory B2C](technical-overview.md)
41+
1842
## November 2022
1943

2044
### New articles
@@ -138,4 +162,4 @@ Welcome to what's new in Azure Active Directory B2C documentation. This article
138162
- [Application types that can be used in Active Directory B2C](application-types.md)
139163
- [Publish your Azure Active Directory B2C app to the Azure Active Directory app gallery](publish-app-to-azure-ad-app-gallery.md)
140164
- [Quickstart: Set up sign in for a desktop app using Azure Active Directory B2C](quickstart-native-app-desktop.md)
141-
- [Register a single-page application (SPA) in Azure Active Directory B2C](tutorial-register-spa.md)
165+
- [Register a single-page application (SPA) in Azure Active Directory B2C](tutorial-register-spa.md)

articles/active-directory-domain-services/policy-reference.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Built-in policy definitions for Azure Active Directory Domain Services
33
description: Lists Azure Policy built-in policy definitions for Azure Active Directory Domain Services. These built-in policy definitions provide common approaches to managing your Azure resources.
4-
ms.date: 11/28/2022
4+
ms.date: 01/05/2023
55
ms.service: active-directory
66
ms.subservice: domain-services
77
author: justinha

0 commit comments

Comments
 (0)