Skip to content

Commit 23de83c

Browse files
Merge branch 'main' into updatemanager-metadata2
2 parents 39475c3 + e0f7cda commit 23de83c

File tree

4,337 files changed

+50292
-27104
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

4,337 files changed

+50292
-27104
lines changed

.openpublishing.redirection.json

Lines changed: 121 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,10 +1,100 @@
11
{
22
"redirections": [
3+
{
4+
"source_path": "articles/backup/azure-elastic-storage-area-network-backup-manage.md",
5+
"redirect_url": "/azure/backup/azure-elastic-san-backup-manage",
6+
"redirect_document_id": false
7+
},
8+
{
9+
"source_path": "articles/backup/azure-elastic-storage-area-network-backup-restore.md",
10+
"redirect_url": "/azure/backup/azure-elastic-san-backup-restore",
11+
"redirect_document_id": false
12+
},
13+
{
14+
"source_path": "articles/backup/azure-elastic-storage-area-network-backup-configure.md",
15+
"redirect_url": "/azure/backup/azure-elastic-san-backup-configure",
16+
"redirect_document_id": false
17+
},
18+
{
19+
"source_path": "articles/backup/azure-elastic-storage-area-network-backup-support-matrix.md",
20+
"redirect_url": "/azure/backup/azure-elastic-san-backup-support-matrix",
21+
"redirect_document_id": false
22+
},
23+
{
24+
"source_path": "articles/backup/azure-elastic-storage-area-network-backup-overview.md",
25+
"redirect_url": "/azure/backup/azure-elastic-san-backup-overview",
26+
"redirect_document_id": false
27+
},
28+
{
29+
"source_path": "articles/cdn/cdn-traffic-manager.md",
30+
"redirect_url": "/previous-versions/azure/cdn/cdn-traffic-manager",
31+
"redirect_document_id": false
32+
},
33+
{
34+
"source_path": "articles/frontdoor/quickstart-create-front-door.md",
35+
"redirect_url": "/previous-versions/azure/frontdoor/quickstart-create-front-door",
36+
"redirect_document_id": false
37+
},
38+
{
39+
"source_path": "articles/frontdoor/quickstart-create-front-door-terraform.md",
40+
"redirect_url": "/previous-versions/azure/frontdoor/quickstart-create-front-door-terraform",
41+
"redirect_document_id": false
42+
},
43+
{
44+
"source_path": "articles/frontdoor/quickstart-create-front-door-template.md",
45+
"redirect_url": "/previous-versions/azure/frontdoor/quickstart-create-front-door-template",
46+
"redirect_document_id": false
47+
},
48+
{
49+
"source_path": "articles/frontdoor/quickstart-create-front-door-powershell.md",
50+
"redirect_url": "/previous-versions/azure/frontdoor/quickstart-create-front-door-powershell",
51+
"redirect_document_id": false
52+
},
53+
{
54+
"source_path": "articles/frontdoor/quickstart-create-front-door-cli.md",
55+
"redirect_url": "/previous-versions/azure/frontdoor/quickstart-create-front-door-cli",
56+
"redirect_document_id": false
57+
},
58+
{
59+
"source_path": "articles/frontdoor/quickstart-create-front-door-bicep.md",
60+
"redirect_url": "/previous-versions/azure/frontdoor/quickstart-create-front-door-bicep",
61+
"redirect_document_id": false
62+
},
63+
{
64+
"source_path": "articles/cloud-services/cloud-services-application-and-service-availability-faq.yml",
65+
"redirect_url": "/previous-versions/azure/cloud-services/cloud-services-application-and-service-availability-faq",
66+
"redirect_document_id": false
67+
},
68+
{
69+
"source_path": "articles/cloud-services/cloud-services-configuration-and-management-faq.yml",
70+
"redirect_url": "/previous-versions/azure/cloud-services/cloud-services-configuration-and-management-faq",
71+
"redirect_document_id": false
72+
},
73+
{
74+
"source_path": "articles/cloud-services/cloud-services-connectivity-and-networking-faq.yml",
75+
"redirect_url": "/previous-versions/azure/cloud-services/cloud-services-connectivity-and-networking-faq",
76+
"redirect_document_id": false
77+
},
78+
{
79+
"source_path": "articles/cloud-services/cloud-services-deployment-faq.yml",
80+
"redirect_url": "/previous-versions/azure/cloud-services/cloud-services-deployment-faq",
81+
"redirect_document_id": false
82+
},
83+
{
84+
"source_path": "articles/cloud-services/index.yml",
85+
"redirect_url": "/previous-versions/azure/cloud-services/index",
86+
"redirect_document_id": false
87+
},
388
{
489
"source_path": "articles/private-multi-access-edge-compute-mec/index.yml",
590
"redirect_url": "/previous-versions/azure/private-multi-access-edge-compute-mec/index",
691
"redirect_document_id": false
792
},
93+
{
94+
"source_path": "articles/site-recovery/shared-disks-common-questions.md",
95+
"redirect_url": "/azure/site-recovery/azure-to-azure-common-questions",
96+
"redirect_document_id": false
97+
},
898
{
999
"source_path": "articles/network-watcher/traffic-analytics-schema-update.md",
10100
"redirect_url": "/previous-versions/azure/network-watcher/traffic-analytics-schema-update",
@@ -499,6 +589,11 @@
499589
"redirect_url": "/azure/security/fundamentals/azure-CA-details",
500590
"redirect_document_id": false
501591
},
592+
{
593+
"source_path": "articles/security/fundamentals/recover-from-identity-compromise.md",
594+
"redirect_url": "/azure/security/fundamentals/ransomware-detect-respond#road-to-recovery",
595+
"redirect_document_id": false
596+
},
502597
{
503598
"source_path": "articles/event-grid/event-schema-storage-actions.md",
504599
"redirect_url": "/azure/storage-actions/overview",
@@ -6968,6 +7063,32 @@
69687063
"source_path": "articles/defender-for-iot/organizations/eiot-sensor.md",
69697064
"redirect_url": "/azure/defender-for-iot/organizations/concept-enterprise",
69707065
"redirect_document_id": false
7066+
},
7067+
{
7068+
"source_path": "articles/cyclecloud/release-notes/ccws/2024.09.18.md",
7069+
"redirect_url": "/azure/cyclecloud/release-notes/ccws/2024-09-18",
7070+
"redirect_document_id": false
7071+
},
7072+
{
7073+
"source_path": "articles/cyclecloud/release-notes/ccws/2024.11.08.md",
7074+
"redirect_url": "/azure/cyclecloud/release-notes/ccws/2024-11-08",
7075+
"redirect_document_id": false
7076+
},
7077+
{
7078+
"source_path": "articles/cyclecloud/release-notes/ccws/2024.12.18.md",
7079+
"redirect_url": "/azure/cyclecloud/release-notes/ccws/2024-12-18",
7080+
"redirect_document_id": false
7081+
},
7082+
{
7083+
"source_path": "articles/cyclecloud/release-notes/ccws/2025.02.06.md",
7084+
"redirect_url": "/azure/cyclecloud/release-notes/ccws/2025-02-06",
7085+
"redirect_document_id": false
7086+
},
7087+
{
7088+
"source_path": "articles/reliability/whats-new.md",
7089+
"redirect_url": "/azure/reliability/overview",
7090+
"redirect_document_id": false
69717091
}
69727092
]
69737093
}
7094+

articles/active-directory-b2c/authorization-code-flow.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -233,7 +233,7 @@ A successful token response looks like this:
233233
| access_token |The signed JWT that you requested. |
234234
| scope |The scopes that the token is valid for. You also can use the scopes to cache tokens for later use. |
235235
| expires_in |The length of time that the token is valid (in seconds). |
236-
| refresh_token |An OAuth 2.0 refresh token. The app can use this token to acquire additional tokens after the current token expires. Refresh tokens are long-lived, and can be used to retain access to resources for extended periods of time. For more information, see the [Azure AD B2C token reference](tokens-overview.md). |
236+
| refresh_token |An OAuth 2.0 refresh token. The app can use this token to acquire additional tokens after the current token expires. Refresh tokens are long-lived and can be used to retain access to resources for extended periods of time. For more information, see the [Azure AD B2C token reference](tokens-overview.md). |
237237

238238
Error responses look like this:
239239

articles/active-directory-b2c/billing.md

Lines changed: 3 additions & 30 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ author: kengaderdus
55
manager: CelesteDG
66
ms.service: azure-active-directory
77
ms.topic: reference
8-
ms.date: 05/20/2025
8+
ms.date: 06/13/2025
99
ms.author: kengaderdus
1010
ms.subservice: b2c
1111
ms.custom: fasttrack-edit
@@ -19,7 +19,7 @@ ms.custom: fasttrack-edit
1919

2020
Azure Active Directory B2C (Azure AD B2C) pricing is based on monthly active users (MAU), which is the count of unique users with authentication activity within a calendar month. This billing model applies to both Azure AD B2C tenants and [Microsoft Entra guest user collaboration (B2B)](../active-directory/external-identities/external-identities-pricing.md). MAU billing helps you reduce costs by offering a free tier and flexible, predictable pricing.
2121

22-
In this article, learn about MAU and Go Local billing, linking Azure AD B2C tenants to a subscription, and changing the pricing tier.
22+
In this article, learn about MAU and Go Local billing and linking Azure AD B2C tenants to a subscription.
2323

2424
## MAU overview
2525

@@ -43,7 +43,7 @@ MAU billing went into effect for Azure AD B2C tenants on **November 1, 2019**. A
4343
- If you have an Azure AD B2C tenant that hasn't been linked to a subscription, link it now.
4444
- If you have an existing Azure AD B2C tenant that was linked to a subscription before November 1, 2019, upgrade to the monthly active users (MAU) billing model. You can also choose to stay on the per-authentication billing model.
4545

46-
Your Azure AD B2C tenant must also be linked to the appropriate Azure pricing tier based on the features you want to use. Premium features require Azure AD B2C [Premium P1 or P2 pricing](https://azure.microsoft.com/pricing/details/active-directory-b2c/). You might need to upgrade your pricing tier as you use new features. For example, for risk-based Conditional Access policies, you’ll need to select the Azure AD B2C Premium P2 pricing tier for your tenant.
46+
Your Azure AD B2C tenant must also be linked to the appropriate Azure pricing tier based on the features you want to use. Premium features require Azure AD B2C [Premium P1 pricing](https://azure.microsoft.com/pricing/details/active-directory-b2c/).
4747

4848
> [!NOTE]
4949
> Your first 50,000 MAUs per month are free for both Premium P1 and Premium P2 features, but the **free tier doesn’t apply to free trial, credit-based, or sponsorship subscriptions**. Once the free trial period or credits expire for these types of subscriptions, you'll begin to be charged for Azure AD B2C MAUs. To determine the total number of MAUs, we combine MAUs from all your tenants (both Microsoft Entra ID and Azure AD B2C) that are linked to the same subscription.
@@ -87,33 +87,6 @@ A subscription linked to an Azure AD B2C tenant can be used for the billing of A
8787

8888
After you complete these steps for an Azure AD B2C tenant, your Azure subscription is billed based on your Azure Direct or Enterprise Agreement details, if applicable.
8989

90-
91-
<a name='change-your-azure-ad-pricing-tier'></a>
92-
93-
## Change your Microsoft Entra pricing tier
94-
95-
A tenant must be linked to the appropriate Azure pricing tier based on the features you want to use with your Azure AD B2C tenant. Premium features require Azure AD B2C Premium P1 or P2, as described in the [Azure Active Directory B2C pricing](https://azure.microsoft.com/pricing/details/active-directory-b2c/).
96-
97-
In some cases, you'll need to upgrade your pricing tier as you use new features. For example, if you want to use [Identity Protection](conditional-access-identity-protection-overview.md), risk-based Conditional Access policies, and any future Premium P2 capabilities with Azure AD B2C.
98-
99-
To change your pricing tier, follow these steps:
100-
101-
1. Sign in to the [Azure portal](https://portal.azure.com/).
102-
103-
1. If you have access to multiple tenants, select the **Settings** icon in the top menu to switch to your Microsoft Entra ID tenant from the **Directories + subscriptions** menu.
104-
105-
1. In the search box at the top of the portal, enter the name of your Azure AD B2C tenant. Then select the tenant in the search results under **Resources**.
106-
107-
![Screenshot that shows how to select an Azure AD B2C tenant in Azure portal.](media/billing/select-azure-ad-b2c-tenant.png)
108-
109-
1. On the resource **Overview** page, under **Pricing tier**, select **change**.
110-
111-
![Screenshot that shows how to change the pricing tier.](media/billing/change-pricing-tier.png)
112-
113-
1. Select the pricing tier that includes the features you want to enable.
114-
115-
![Screenshot that shows how to select the pricing tier.](media/billing/select-tier.png)
116-
11790
Learn about the [Microsoft Entra ID features, which are supported in Azure AD B2C](supported-azure-ad-features.md).
11891

11992

articles/active-directory-b2c/conditional-access-identity-protection-overview.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn how Identity Protection gives you visibility into risky sign-
44
ms.service: azure-active-directory
55
ms.subservice: b2c
66
ms.topic: overview
7-
ms.date: 05/20/2025
7+
ms.date: 06/12/2025
88
ms.author: kengaderdus
99
author: kengaderdus
1010
manager: mwongerapk
@@ -24,7 +24,7 @@ If you're already familiar with [Identity Protection](../active-directory/identi
2424
![Conditional Access in a B2C tenant](media/conditional-access-identity-protection-overview/conditional-access-b2c.png)
2525

2626
> [!NOTE]
27-
> Azure AD B2C **Premium P2** is required to create risky sign-in policies. **Premium P1** tenants can create a policy that is based on location, application, user-based, or group-based policies. For more information, see [Change your Azure AD B2C pricing tier](billing.md#change-your-azure-ad-pricing-tier).
27+
> Azure AD B2C **Premium P2** is required to create risky sign-in policies but it has now been deprecated as of May 1, 2025.. **Premium P1** tenants can create a policy that is based on location, application, user-based, or group-based policies.
2828
2929
## Benefits of Identity Protection and Conditional Access for Azure AD B2C
3030

articles/active-directory-b2c/conditional-access-user-flow.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ description: Learn how to add Conditional Access to Azure AD B2C user flows. Con
55
ms.service: azure-active-directory
66
ms.subservice: b2c
77
ms.topic: overview
8-
ms.date: 02/18/2025
8+
ms.date: 06/12/2025
99
ms.author: kengaderdus
1010
author: kengaderdus
1111
manager: CelesteDG
@@ -86,7 +86,7 @@ When using the Microsoft Entra Conditional Access, consider the following:
8686

8787
## Pricing tier
8888

89-
Azure AD B2C **Premium P2** is required to create risky sign-in policies. **Premium P1** tenants can create a policy that is based on location, application, user-based, or group-based policies. For more information, see [Change your Azure AD B2C pricing tier](billing.md#change-your-azure-ad-pricing-tier)
89+
Azure AD B2C **Premium P2** is required to create risky sign-in policies but it has now been deprecated as of May 1, 2025. **Premium P1** tenants can create a policy that is based on location, application, user-based, or group-based policies.
9090

9191
## Prepare your Azure AD B2C tenant
9292

@@ -438,4 +438,4 @@ To review the result of a Conditional Access event:
438438

439439
## Related content
440440

441-
[Customize the user interface in an Azure AD B2C user flow](customize-ui-with-html.md)
441+
[Customize the user interface in an Azure AD B2C user flow](customize-ui-with-html.md)

articles/active-directory-b2c/custom-email-mailjet.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -45,7 +45,7 @@ If you don't already have one, start by setting up a Mailjet account (Azure cust
4545
2. Navigate to the [API Key Management page](https://dev.mailjet.com/email/guides/senders-and-domains/#use-a-sender-on-all-api-keys-(metasender)). Record the **API Key** and **Secret Key** for use in a later step. Both keys are generated automatically when your account is created.
4646

4747
> [!IMPORTANT]
48-
> Mailjet offers customers the ability to send emails from shared IP and [dedicated IP addresses](https://documentation.mailjet.com/hc/articles/360043101973-What-is-a-dedicated-IP). When using dedicated IP addresses, you need to build your own reputation properly with an IP address warm-up. For more information, see [How do I warm up my IP ?](https://documentation.mailjet.com/hc/articles/1260803352789-How-do-I-warm-up-my-IP-).
48+
> Mailjet offers customers the ability to send emails from shared IP and [dedicated IP addresses](https://documentation.mailjet.com/hc/en-us/articles/1260803352789-Dedicated-IPs-What-They-Are-and-How-to-Warm-Them-Up). When using dedicated IP addresses, you need to build your own reputation properly with an IP address warm-up. For more information, see [How do I warm up my IP ?](https://documentation.mailjet.com/hc/articles/1260803352789-How-do-I-warm-up-my-IP-).
4949
5050
## Create Azure AD B2C policy key
5151

articles/active-directory-b2c/custom-policies-series-call-rest-api.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -216,7 +216,7 @@ to:
216216
```xml
217217
<ValidationTechnicalProfile ReferenceId="ValidateAccessCodeViaHttp"/>
218218
```
219-
At this point, the Technical Profile with `Id` *CheckAccessCodeViaClaimsTransformationChecker* isn't needed, and can be removed.
219+
At this point, the Technical Profile with `Id` *CheckAccessCodeViaClaimsTransformationChecker* isn't needed and can be removed.
220220

221221

222222
## Step 3 - Upload custom policy file

articles/active-directory-b2c/faq.yml

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ metadata:
88
ms.service: azure-active-directory
99

1010
ms.topic: faq
11-
ms.date: 10/01/2024
11+
ms.date: 06/20/2025
1212
ms.author: godonnell
1313
ms.subservice: b2c
1414
ms.custom: b2c-support, has-azure-ad-ps-ref,azure-ad-ref-level-one-done
@@ -24,7 +24,7 @@ sections:
2424
- question: |
2525
Azure AD B2C end of sale
2626
answer: |
27-
Effective **May 1, 2025** Azure AD B2C will no longer be available to purchase for new customers, but current Azure AD B2C customers can continue using the product. The product experience, including creating new tenants or user flows, will remain unchanged. The operational commitments, including service level agreements (SLAs), security updates, and compliance, will also remain unchanged. We'll continue supporting Azure AD B2C until at least May 2030. More information, including migration plans will be made available. Contact your account representative for more information and to learn more about Microsoft Entra External ID.
27+
Effective **May 1, 2025** Azure AD B2C will no longer be available to purchase for new customers, but current Azure AD B2C customers can continue using the product. The product experience, including creating new tenants or user flows, will remain unchanged; however, new tenants can only be created with Azure AD B2C P1. Azure AD B2C P2 will be discontinued on March 15, 2026, for all customers. The operational commitments, including service level agreements (SLAs), security updates, and compliance, will also remain unchanged. We'll continue supporting Azure AD B2C until at least May 2030. More information, including migration plans will be made available. Contact your account representative for more information and to learn more about Microsoft Entra External ID.
2828
- question: |
2929
What is Microsoft Entra External ID?
3030
answer: |
@@ -269,7 +269,7 @@ sections:
269269
- question: |
270270
Can I purchase Microsoft Entra ID P1 and Microsoft Entra ID P2 licensing for my Azure AD B2C tenant?
271271
answer: |
272-
No, Azure AD B2C tenants don't use Microsoft Entra ID P1 or Microsoft Entra ID P2 licensing. Azure AD B2C uses [Azure AD B2C Premium P1 or P2](billing.md#change-your-azure-ad-pricing-tier) licenses, which are different from Microsoft Entra ID P1 or P2 licenses for a Standard Microsoft Entra tenant. Azure AD B2C tenants natively support some features that are similar to Microsoft Entra ID P1 or P2 features, as explained in [Supported Microsoft Entra ID features](supported-azure-ad-features.md).
272+
No, Azure AD B2C tenants don't use Microsoft Entra ID P1 or Microsoft Entra ID P2 licensing. Azure AD B2C uses Premium P1 or P2 licenses, which are no longer available for purchase as of May 1, 2025. They are different from Microsoft Entra ID P1 or P2 licenses for a Standard Microsoft Entra tenant. Azure AD B2C tenants natively support some features that are similar to Microsoft Entra ID P1 or P2 features, as explained in [Supported Microsoft Entra ID features](supported-azure-ad-features.md).
273273
274274
- question: |
275275
Can I use a group-based assignment for Microsoft Entra Enterprise Applications in my Azure AD B2C tenant?

articles/active-directory-b2c/identity-provider-adfs.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -31,7 +31,7 @@ zone_pivot_groups: b2c-policy-type
3131

3232
To enable sign-in for users with an AD FS account in Azure Active Directory B2C (Azure AD B2C), create an Application Group in your AD FS. For more information, see [Build a web application using OpenID Connect with AD FS 2016 and later](../active-directory/develop/msal-migration.md)
3333

34-
To create an Application Group, follow theses steps:
34+
To create an Application Group, follow these steps:
3535

3636
1. In **Server Manager**, select **Tools**, and then select **AD FS Management**.
3737
1. In AD FS Management, right-click on **Application Groups** and select **Add Application Group**.

0 commit comments

Comments
 (0)