Skip to content

Commit 43e8bb4

Browse files
authored
Merge pull request #252826 from MicrosoftDocs/main
Publish to live, Tuesday 4 AM PST, 9/26
2 parents 2e5166e + 2d5f801 commit 43e8bb4

File tree

574 files changed

+3438
-1880
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

574 files changed

+3438
-1880
lines changed

.openpublishing.redirection.active-directory.json

Lines changed: 34 additions & 34 deletions
Original file line numberDiff line numberDiff line change
@@ -13,172 +13,172 @@
1313
{
1414
"source_path_from_root": "/articles/global-secure-access/concept-global-secure-access-logs-monitoring.md",
1515
"redirect_url": "/entra/global-secure-access/concept-global-secure-access-logs-monitoring",
16-
"redirect_document_id": true
16+
"redirect_document_id": false
1717
},
1818
{
1919
"source_path_from_root": "/articles/global-secure-access/concept-private-access.md",
2020
"redirect_url": "/entra/global-secure-access/concept-private-access",
21-
"redirect_document_id": true
21+
"redirect_document_id": false
2222
},
2323
{
2424
"source_path_from_root": "/articles/global-secure-access/concept-remote-network-connectivity.md",
2525
"redirect_url": "/entra/global-secure-access/concept-remote-network-connectivity",
26-
"redirect_document_id": true
26+
"redirect_document_id": false
2727
},
2828
{
2929
"source_path_from_root": "/articles/global-secure-access/concept-traffic-dashboard.md",
3030
"redirect_url": "/entra/global-secure-access/concept-traffic-dashboard",
31-
"redirect_document_id": true
31+
"redirect_document_id": false
3232
},
3333
{
3434
"source_path_from_root": "/articles/global-secure-access/concept-traffic-forwarding.md",
3535
"redirect_url": "/entra/global-secure-access/concept-traffic-forwarding",
36-
"redirect_document_id": true
36+
"redirect_document_id": false
3737
},
3838
{
3939
"source_path_from_root": "/articles/global-secure-access/concept-universal-conditional-access.md",
4040
"redirect_url": "/entra/global-secure-access/concept-universal-conditional-access",
41-
"redirect_document_id": true
41+
"redirect_document_id": false
4242
},
4343
{
4444
"source_path_from_root": "/articles/global-secure-access/how-to-access-audit-logs.md",
4545
"redirect_url": "/entra/global-secure-access/how-to-access-audit-logs",
46-
"redirect_document_id": true
46+
"redirect_document_id": false
4747
},
4848
{
4949
"source_path_from_root": "/articles/global-secure-access/how-to-assign-traffic-profile-to-remote-network.md",
5050
"redirect_url": "/entra/global-secure-access/how-to-assign-traffic-profile-to-remote-network",
51-
"redirect_document_id": true
51+
"redirect_document_id": false
5252
},
5353
{
5454
"source_path_from_root": "/articles/global-secure-access/how-to-compliant-network.md",
5555
"redirect_url": "/entra/global-secure-access/how-to-compliant-network",
56-
"redirect_document_id": true
56+
"redirect_document_id": false
5757
},
5858
{
5959
"source_path_from_root": "/articles/global-secure-access/how-to-configure-connectors.md",
6060
"redirect_url": "/entra/global-secure-access/how-to-configure-connectors",
61-
"redirect_document_id": true
61+
"redirect_document_id": false
6262
},
6363
{
6464
"source_path_from_root": "/articles/global-secure-access/how-to-configure-customer-premises-equipment.md",
6565
"redirect_url": "/entra/global-secure-access/how-to-configure-customer-premises-equipment",
66-
"redirect_document_id": true
66+
"redirect_document_id": false
6767
},
6868
{
6969
"source_path_from_root": "/articles/global-secure-access/how-to-configure-per-app-access.md",
7070
"redirect_url": "/entra/global-secure-access/how-to-configure-per-app-access",
71-
"redirect_document_id": true
71+
"redirect_document_id": false
7272
},
7373
{
7474
"source_path_from_root": "/articles/global-secure-access/how-to-configure-quick-access.md",
7575
"redirect_url": "/entra/global-secure-access/how-to-configure-quick-access",
76-
"redirect_document_id": true
76+
"redirect_document_id": false
7777
},
7878
{
7979
"source_path_from_root": "/articles/global-secure-access/how-to-create-remote-network-custom-ike-policy.md",
8080
"redirect_url": "/entra/global-secure-access/how-to-create-remote-network-custom-ike-policy",
81-
"redirect_document_id": true
81+
"redirect_document_id": false
8282
},
8383
{
8484
"source_path_from_root": "/articles/global-secure-access/how-to-create-remote-networks.md",
8585
"redirect_url": "/entra/global-secure-access/how-to-create-remote-networks",
86-
"redirect_document_id": true
86+
"redirect_document_id": false
8787
},
8888
{
8989
"source_path_from_root": "/articles/global-secure-access/how-to-get-started-with-global-secure-access.md",
9090
"redirect_url": "/entra/global-secure-access/how-to-get-started-with-global-secure-access",
91-
"redirect_document_id": true
91+
"redirect_document_id": false
9292
},
9393
{
9494
"source_path_from_root": "/articles/global-secure-access/how-to-install-windows-client.md",
9595
"redirect_url": "/entra/global-secure-access/how-to-install-windows-client",
96-
"redirect_document_id": true
96+
"redirect_document_id": false
9797
},
9898
{
9999
"source_path_from_root": "/articles/global-secure-access/how-to-list-remote-networks.md",
100100
"redirect_url": "/entra/global-secure-access/how-to-list-remote-networks",
101-
"redirect_document_id": true
101+
"redirect_document_id": false
102102
},
103103
{
104104
"source_path_from_root": "/articles/global-secure-access/how-to-manage-microsoft-365-profile.md",
105105
"redirect_url": "/entra/global-secure-access/how-to-manage-microsoft-365-profile",
106-
"redirect_document_id": true
106+
"redirect_document_id": false
107107
},
108108
{
109109
"source_path_from_root": "/articles/global-secure-access/how-to-manage-private-access-profile.md",
110110
"redirect_url": "/entra/global-secure-access/how-to-manage-private-access-profile",
111-
"redirect_document_id": true
111+
"redirect_document_id": false
112112
},
113113
{
114114
"source_path_from_root": "/articles/global-secure-access/how-to-manage-remote-network-device-links.md",
115115
"redirect_url": "/entra/global-secure-access/how-to-manage-remote-network-device-links",
116-
"redirect_document_id": true
116+
"redirect_document_id": false
117117
},
118118
{
119119
"source_path_from_root": "/articles/global-secure-access/how-to-manage-remote-networks.md",
120120
"redirect_url": "/entra/global-secure-access/how-to-manage-remote-networks",
121-
"redirect_document_id": true
121+
"redirect_document_id": false
122122
},
123123
{
124124
"source_path_from_root": "/articles/global-secure-access/how-to-simulate-remote-network.md",
125125
"redirect_url": "/entra/global-secure-access/how-to-simulate-remote-network",
126-
"redirect_document_id": true
126+
"redirect_document_id": false
127127
},
128128
{
129129
"source_path_from_root": "/articles/global-secure-access/how-to-source-ip-restoration.md",
130130
"redirect_url": "/entra/global-secure-access/how-to-source-ip-restoration",
131-
"redirect_document_id": true
131+
"redirect_document_id": false
132132
},
133133
{
134134
"source_path_from_root": "/articles/global-secure-access/how-to-target-resource-microsoft-365-profile.md",
135135
"redirect_url": "/entra/global-secure-access/how-to-target-resource-microsoft-365-profile",
136-
"redirect_document_id": true
136+
"redirect_document_id": false
137137
},
138138
{
139139
"source_path_from_root": "/articles/global-secure-access/how-to-target-resource-private-access-apps.md",
140140
"redirect_url": "/entra/global-secure-access/how-to-target-resource-private-access-apps",
141-
"redirect_document_id": true
141+
"redirect_document_id": false
142142
},
143143
{
144144
"source_path_from_root": "/articles/global-secure-access/how-to-universal-tenant-restrictions.md",
145145
"redirect_url": "/entra/global-secure-access/how-to-universal-tenant-restrictions",
146-
"redirect_document_id": true
146+
"redirect_document_id": false
147147
},
148148
{
149149
"source_path_from_root": "/articles/global-secure-access/how-to-view-enriched-logs.md",
150150
"redirect_url": "/entra/global-secure-access/how-to-view-enriched-logs",
151-
"redirect_document_id": true
151+
"redirect_document_id": false
152152
},
153153
{
154154
"source_path_from_root": "/articles/global-secure-access/how-to-view-traffic-logs.md",
155155
"redirect_url": "/entra/global-secure-access/how-to-view-traffic-logs",
156-
"redirect_document_id": true
156+
"redirect_document_id": false
157157
},
158158
{
159159
"source_path_from_root": "/articles/global-secure-access/index.yml",
160160
"redirect_url": "/entra/global-secure-access/index",
161-
"redirect_document_id": true
161+
"redirect_document_id": false
162162
},
163163
{
164164
"source_path_from_root": "/articles/global-secure-access/overview-what-is-global-secure-access.md",
165165
"redirect_url": "/entra/global-secure-access/overview-what-is-global-secure-access",
166-
"redirect_document_id": true
166+
"redirect_document_id": false
167167
},
168168
{
169169
"source_path_from_root": "/articles/global-secure-access/reference-points-of-presence.md",
170170
"redirect_url": "/entra/global-secure-access/reference-points-of-presence",
171-
"redirect_document_id": true
171+
"redirect_document_id": false
172172
},
173173
{
174174
"source_path_from_root": "/articles/global-secure-access/reference-remote-network-configurations.md",
175175
"redirect_url": "/entra/global-secure-access/reference-remote-network-configurations",
176-
"redirect_document_id": true
176+
"redirect_document_id": false
177177
},
178178
{
179179
"source_path_from_root": "/articles/global-secure-access/resource-faq.yml",
180180
"redirect_url": "/entra/global-secure-access/resource-faq",
181-
"redirect_document_id": true
181+
"redirect_document_id": false
182182
},
183183
{
184184
"source_path_from_root": "/articles/active-directory/governance/tutorial-prepare-azure-ad-user-accounts.md",

articles/active-directory-b2c/active-directory-technical-profile.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -20,14 +20,16 @@ ms.subservice: B2C
2020

2121
[!INCLUDE [active-directory-b2c-advanced-audience-warning](../../includes/active-directory-b2c-advanced-audience-warning.md)]
2222

23+
<!-- docutune:ignored "AAD-" -->
24+
2325
Azure Active Directory B2C (Azure AD B2C) provides support for the Microsoft Entra user management. This article describes the specifics of a technical profile for interacting with a claims provider that supports this standardized protocol.
2426

2527
## Protocol
2628

2729
The **Name** attribute of the **Protocol** element needs to be set to `Proprietary`. The **handler** attribute must contain the fully qualified name of the protocol handler assembly `Web.TPEngine.Providers.AzureActiveDirectoryProvider, Web.TPEngine, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null`.
2830

2931
Following [custom policy starter pack](tutorial-create-user-flows.md?pivots=b2c-custom-policy#custom-policy-starter-pack) Microsoft Entra technical profiles include the **AAD-Common** technical profile. The Microsoft Entra technical profiles don't specify the protocol because the protocol is configured in the **AAD-Common** technical profile:
30-
32+
3133
- **AAD-UserReadUsingAlternativeSecurityId** and **AAD-UserReadUsingAlternativeSecurityId-NoError** - Look up a social account in the directory.
3234
- **AAD-UserWriteUsingAlternativeSecurityId** - Create a new social account.
3335
- **AAD-UserReadUsingEmailAddress** - Look up a local account in the directory.

articles/active-directory-b2c/azure-monitor.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,7 @@ Watch this video to learn how to configure monitoring for Azure AD B2C using Azu
3838
3939
## Deployment overview
4040

41-
Azure AD B2C uses [Microsoft Entra ID monitoring](../active-directory/reports-monitoring/overview-monitoring-health.md). Unlike Microsoft Entra tenants, an Azure AD B2C tenant can't have a subscription associated with it. So, we need to take extra steps to enable the integration between Azure AD B2C and Log Analytics, which is where we send the logs.
41+
Azure AD B2C uses [Microsoft Entra monitoring](../active-directory/reports-monitoring/overview-monitoring-health.md). Unlike Microsoft Entra tenants, an Azure AD B2C tenant can't have a subscription associated with it. So, we need to take extra steps to enable the integration between Azure AD B2C and Log Analytics, which is where we send the logs.
4242
To enable _Diagnostic settings_ in Microsoft Entra ID within your Azure AD B2C tenant, you use [Azure Lighthouse](../lighthouse/overview.md) to [delegate a resource](../lighthouse/concepts/architecture.md), which allows your Azure AD B2C (the **Service Provider**) to manage a Microsoft Entra ID (the **Customer**) resource.
4343

4444
> [!TIP]
@@ -365,4 +365,4 @@ To stop collecting logs to your Log Analytics workspace, delete the diagnostic s
365365

366366
- For more information about adding and configuring diagnostic settings in Azure Monitor, see [Tutorial: Collect and analyze resource logs from an Azure resource](../azure-monitor/essentials/monitor-azure-resource.md).
367367

368-
- For information about streaming Microsoft Entra ID logs to an event hub, see [Tutorial: Stream Microsoft Entra ID logs to an Azure event hub](../active-directory/reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md).
368+
- For information about streaming Microsoft Entra logs to an event hub, see [Tutorial: Stream Microsoft Entra logs to an Azure event hub](../active-directory/reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md).

articles/active-directory-b2c/custom-policies-series-sign-up-or-sign-in.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -303,7 +303,7 @@ When the custom policy runs:
303303
- **Orchestration Step 4** - This step runs if the user signs up (objectId doesn't exist), so we display the sign-up form by invoking the
304304
*UserInformationCollector* self-asserted technical profile. This step runs whether a user signs up or signs in.
305305

306-
- **Orchestration Step 5** - This step reads account information from Microsoft Entra ID (we invoke *AAD-UserRead* Microsoft Entra technical profile), so it runs whether a user signs up or signs in.
306+
- **Orchestration Step 5** - This step reads account information from Microsoft Entra ID (we invoke `AAD-UserRead` Microsoft Entra technical profile), so it runs whether a user signs up or signs in.
307307

308308
- **Orchestration Step 6** - This step invokes the *UserInputMessageClaimGenerator* technical profile to assemble the user’s greeting message.
309309

articles/active-directory-b2c/customize-ui.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -231,7 +231,7 @@ If you'd like to brand all pages in the user flow, set the page layout version f
231231

232232
## Enable company branding in custom policy pages
233233

234-
Once you've configured company branding, enable it in your custom policy. Configure the [page layout version](contentdefinitions.md#migrating-to-page-layout) with page `contract` version for *all* of the content definitions in your custom policy. The format of the value must contain the word `contract`: _urn:com:microsoft:aad:b2c:elements:**contract**:page-name:version_. To specify a page layout in your custom policies that use an old **DataUri** value. For more information, learn how to [migrate to page layout](contentdefinitions.md#migrating-to-page-layout) with page version.
234+
Once you've configured company branding, enable it in your custom policy. Configure the [page layout version](contentdefinitions.md#migrating-to-page-layout) with page `contract` version for *all* of the content definitions in your custom policy. The format of the value must contain the word `contract`: *urn:com:microsoft:aad:b2c:elements:**contract**:page-name:version*. To specify a page layout in your custom policies that use an old **DataUri** value. For more information, learn how to [migrate to page layout](contentdefinitions.md#migrating-to-page-layout) with page version.
235235

236236
The following example shows the content definitions with their corresponding the page contract, and *Ocean Blue* page template:
237237

articles/active-directory-b2c/force-password-reset.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -149,7 +149,7 @@ Once a password expiration policy has been set, you must also configure force pa
149149

150150
### Password expiry duration
151151

152-
By default, the password is set not to expire. However, the value is configurable by using the [Set-MsolPasswordPolicy](/powershell/module/msonline/set-msolpasswordpolicy) cmdlet from the Azure AD Module for Windows PowerShell. This command updates the tenant, so that all users' passwords expire after number of days you configure.
152+
By default, the password is set not to expire. However, the value is configurable by using the [Set-MsolPasswordPolicy](/powershell/module/msonline/set-msolpasswordpolicy) cmdlet from the Azure AD PowerShell module. This command updates the tenant, so that all users' passwords expire after number of days you configure.
153153

154154
## Next steps
155155

articles/active-directory-b2c/javascript-and-page-layout.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -68,7 +68,7 @@ For information about the different page layout versions, see the [Page layout v
6868
To specify a page layout version for your custom policy pages:
6969

7070
1. Select a [page layout](contentdefinitions.md#select-a-page-layout) for the user interface elements of your application.
71-
1. Define a [page layout version](contentdefinitions.md#migrating-to-page-layout) with page `contract` version for *all* of the content definitions in your custom policy. The format of the value must contain the word `contract`: _urn:com:microsoft:aad:b2c:elements:**contract**:page-name:version_.
71+
1. Define a [page layout version](contentdefinitions.md#migrating-to-page-layout) with page `contract` version for *all* of the content definitions in your custom policy. The format of the value must contain the word `contract`: *urn:com:microsoft:aad:b2c:elements:**contract**:page-name:version*.
7272

7373
The following example shows the content definition identifiers and the corresponding **DataUri** with page contract:
7474

articles/active-directory-b2c/partner-bindid.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -287,4 +287,4 @@ For additional information, review the following articles:
287287

288288
- [Azure AD B2C custom policy overview](custom-policy-overview.md)
289289
- [Tutorial: Create user flows and custom policies in Azure Active Directory B2C](tutorial-create-user-flows.md?pivots=b2c-custom-policy)
290-
- [TransmitSecurity/azure-ad-b2c-bindid-integration](https://github.com/TransmitSecurity/azure-ad-b2c-bindid-integration) See, Azure AD B2C Integration
290+
- [`TransmitSecurity/azure-ad-b2c-bindid-integration`](https://github.com/TransmitSecurity/azure-ad-b2c-bindid-integration) See, Azure AD B2C Integration

articles/active-directory-b2c/partner-hypr.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -54,7 +54,7 @@ The following architecture diagram shows the implementation.
5454

5555
## Configure the Azure AD B2C policy
5656

57-
1. Go to [Azure-AD-B2C-HYPR-Sample/policy/](https://github.com/HYPR-Corp-Public/Azure-AD-B2C-HYPR-Sample/tree/master/policy).
57+
1. Go to [`Azure-AD-B2C-HYPR-Sample/policy/`](https://github.com/HYPR-Corp-Public/Azure-AD-B2C-HYPR-Sample/tree/master/policy).
5858

5959
2. Follow the instructions in [Custom policy starter pack](tutorial-create-user-flows.md?pivots=b2c-custom-policy#custom-policy-starter-pack) to download [Active-directory-b2c-custom-policy-starterpack/LocalAccounts/](https://github.com/Azure-Samples/active-directory-b2c-custom-policy-starterpack/tree/master/LocalAccounts)
6060
3. Configure the policy for the Azure AD B2C tenant.

articles/active-directory-b2c/partner-saviynt.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -119,7 +119,7 @@ Enable Saviynt to perform user delete operations in Azure AD B2C.
119119

120120
Learn more: [Application and service principal objects in Microsoft Entra ID](../active-directory/develop/app-objects-and-service-principals.md)
121121

122-
1. Install the latest version of Microsoft Graph PowerShell Module on a Windows workstation or server.
122+
1. Install the latest version of the Microsoft Graph PowerShell module on a Windows workstation or server.
123123

124124
For more information, see [Microsoft Graph PowerShell documentation](/powershell/microsoftgraph/).
125125

0 commit comments

Comments
 (0)