Skip to content

Commit 373848f

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into mrb_08_23_2023_go_quickstart_completion
2 parents 2438622 + 7afd74c commit 373848f

File tree

592 files changed

+9959
-5300
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

592 files changed

+9959
-5300
lines changed

.openpublishing.publish.config.json

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -230,6 +230,12 @@
230230
"branch": "master",
231231
"branch_mapping": {}
232232
},
233+
{
234+
"path_to_root": "functions-docs-python-v2",
235+
"url": "https://github.com/Azure-Samples/functions-docs-python-v2",
236+
"branch": "main",
237+
"branch_mapping": {}
238+
},
233239
{
234240
"path_to_root": "functions-docs-powershell",
235241
"url": "https://github.com/Azure-Samples/functions-docs-powershell",

.openpublishing.redirection.json

Lines changed: 11 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -7974,11 +7974,15 @@
79747974
"redirect_document_id": false
79757975
},
79767976
{
7977-
"source_path_from_root": "/articles/azure-functions/functions-create-first-azure-function-azure-cli.md",
7978-
"redirect_url": "/azure/azure-functions/create-first-function-cli-csharp",
7977+
"source_path_from_root": "/articles/azure-functions/functions-bindings-example.md",
7978+
"redirect_url": "/azure/azure-functions/functions-triggers-bindings#bindings-code-examples",
79797979
"redirect_document_id": false
79807980
},
79817981
{
7982+
"source_path_from_root": "/articles/azure-functions/functions-create-first-azure-function-azure-cli.md",
7983+
"redirect_url": "/azure/azure-functions/create-first-function-cli-csharp",
7984+
"redirect_document_id": false
7985+
}, {
79827986
"source_path_from_root": "/articles/azure-functions/functions-create-first-java-maven.md",
79837987
"redirect_url": "/azure/azure-functions/create-first-function-cli-java",
79847988
"redirect_document_id": false
@@ -24228,6 +24232,11 @@
2422824232
"redirect_url": "/azure/active-directory/external-identities/customers/tutorial-single-page-app-vanillajs-sign-in-sign-out",
2422924233
"redirect_document_id": false
2423024234
},
24235+
{
24236+
"source_path_from_root": "/articles/virtual-machines/image-builder-reliability.md",
24237+
"redirect_url": "/azure/reliability/reliability-image-builder.md",
24238+
"redirect_document_id": false
24239+
},
2423124240
{
2423224241
"source_path_from_root": "/articles/bastion/bastion-connect-vm-rdp-linux.md",
2423324242
"redirect_url": "/azure/bastion/bastion-connect-vm-ssh-linux",

articles/active-directory-b2c/openid-connect-technical-profile.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 03/04/2021
12+
ms.date: 08/22/2023
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
---
@@ -88,7 +88,7 @@ The technical profile also returns claims that aren't returned by the identity p
8888
| MarkAsFailureOnStatusCode5xx | No | Indicates whether a request to an external service should be marked as a failure if the Http status code is in the 5xx range. The default is `false`. |
8989
| DiscoverMetadataByTokenIssuer | No | Indicates whether the OIDC metadata should be discovered by using the issuer in the JWT token.If you need to build the metadata endpoint URL based on Issuer, set this to `true`.|
9090
| IncludeClaimResolvingInClaimsHandling  | No | For input and output claims, specifies whether [claims resolution](claim-resolver-overview.md) is included in the technical profile. Possible values: `true`, or `false` (default). If you want to use a claims resolver in the technical profile, set this to `true`. |
91-
|token_endpoint_auth_method| No | Specifies how Azure AD B2C sends the authentication header to the token endpoint. Possible values: `client_secret_post` (default), and `client_secret_basic` (public preview), `private_key_jwt` (public preview). For more information, see [OpenID Connect client authentication section](https://openid.net/specs/openid-connect-core-1_0.html#ClientAuthentication). |
91+
|token_endpoint_auth_method| No | Specifies how Azure AD B2C sends the authentication header to the token endpoint. Possible values: `client_secret_post` (default), and `client_secret_basic` (public preview), `private_key_jwt`. For more information, see [OpenID Connect client authentication section](https://openid.net/specs/openid-connect-core-1_0.html#ClientAuthentication). |
9292
|token_signing_algorithm| No | Specifies the signing algorithm to use when `token_endpoint_auth_method` is set to `private_key_jwt`. Possible values: `RS256` (default) or `RS512`.|
9393
| SingleLogoutEnabled | No | Indicates whether during sign-in the technical profile attempts to sign out from federated identity providers. For more information, see [Azure AD B2C session sign-out](./session-behavior.md#sign-out). Possible values: `true` (default), or `false`. |
9494
|ReadBodyClaimsOnIdpRedirect| No| Set to `true` to read claims from response body on identity provider redirect. This metadata is used with [Apple ID](identity-provider-apple-id.md), where claims return in the response payload.|
@@ -134,3 +134,4 @@ Examples:
134134
- [Add Microsoft Account (MSA) as an identity provider using custom policies](identity-provider-microsoft-account.md)
135135
- [Sign in by using Azure AD accounts](identity-provider-azure-ad-single-tenant.md)
136136
- [Allow users to sign in to a multi-tenant Azure AD identity provider using custom policies](identity-provider-azure-ad-multi-tenant.md)
137+

articles/active-directory-b2c/secure-rest-api.md

Lines changed: 12 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -230,8 +230,6 @@ The following XML snippet is an example of a RESTful technical profile configure
230230

231231
## OAuth2 bearer authentication
232232

233-
[!INCLUDE [b2c-public-preview-feature](../../includes/active-directory-b2c-public-preview.md)]
234-
235233
Bearer token authentication is defined in [OAuth2.0 Authorization Framework: Bearer Token Usage (RFC 6750)](https://www.rfc-editor.org/rfc/rfc6750.txt). In bearer token authentication, Azure AD B2C sends an HTTP request with a token in the authorization header.
236234

237235
```http
@@ -243,7 +241,6 @@ A bearer token is an opaque string. It can be a JWT access token or any string t
243241
- **Bearer token**. To be able to send the bearer token in the Restful technical profile, your policy needs to first acquire the bearer token and then use it in the RESTful technical profile.
244242
- **Static bearer token**. Use this approach when your REST API issues a long-term access token. To use a static bearer token, create a policy key and make a reference from the RESTful technical profile to your policy key.
245243

246-
247244
## Using OAuth2 Bearer
248245

249246
The following steps demonstrate how to use client credentials to obtain a bearer token and pass it into the Authorization header of the REST API calls.
@@ -488,15 +485,18 @@ Add the validation technical profile reference to the sign up technical profile,
488485

489486

490487

488+
489+
491490
For example:
492-
```XML
493-
<ValidationTechnicalProfiles>
494-
....
495-
<ValidationTechnicalProfile ReferenceId="REST-AcquireAccessToken" />
496-
....
497-
</ValidationTechnicalProfiles>
498-
```
499-
491+
```ruby
492+
```XML
493+
<ValidationTechnicalProfiles>
494+
....
495+
<ValidationTechnicalProfile ReferenceId="REST-AcquireAccessToken" />
496+
....
497+
</ValidationTechnicalProfiles>
498+
```
499+
```
500500

501501
::: zone-end
502502

@@ -531,7 +531,6 @@ To configure a REST API technical profile with API key authentication, create th
531531
1. For **Key usage**, select **Encryption**.
532532
1. Select **Create**.
533533

534-
535534
### Configure your REST API technical profile to use API key authentication
536535

537536
After creating the necessary key, configure your REST API technical profile metadata to reference the credentials.
@@ -584,3 +583,4 @@ The following XML snippet is an example of a RESTful technical profile configure
584583
::: zone pivot="b2c-custom-policy"
585584
- Learn more about the [Restful technical profile](restful-technical-profile.md) element in the custom policy reference.
586585
::: zone-end
586+

0 commit comments

Comments
 (0)