Skip to content

Commit 4d1c91f

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into yelevin/auxiliary-logs
2 parents 579fc25 + 7455785 commit 4d1c91f

File tree

1,374 files changed

+16602
-6975
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,374 files changed

+16602
-6975
lines changed

.openpublishing.publish.config.json

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -986,6 +986,12 @@
986986
"branch": "main",
987987
"branch_mapping": {}
988988
},
989+
{
990+
"path_to_root": "msdocs-fastapi-postgresql-sample-app",
991+
"url": "https://github.com/Azure-Samples/msdocs-fastapi-postgresql-sample-app",
992+
"branch": "main",
993+
"branch_mapping": {}
994+
},
989995
{
990996
"path_to_root": "msdocs-quarkus-postgresql-sample-app",
991997
"url": "https://github.com/Azure-Samples/msdocs-quarkus-postgresql-sample-app",

.openpublishing.redirection.container-registry.json

Lines changed: 11 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -109,7 +109,7 @@
109109
},
110110
{
111111
"source_path": "articles/container-registry/container-registry-diagnostics-audit-logs.md",
112-
"redirect_url": "/azure/container-registry/monitor-service"
112+
"redirect_url": "/azure/container-registry/monitor-container-registry"
113113
},
114114
{
115115
"source_path_from_root": "/articles/container-registry/container-registry-managed-get-started-azure-cli.md",
@@ -155,6 +155,16 @@
155155
"source_path_from_root": "/articles/container-registry/github-action-scan.md",
156156
"redirect_url": "/azure/developer/github/",
157157
"redirect_document_id": false
158+
},
159+
{
160+
"source_path": "articles/container-registry/monitor-service.md",
161+
"redirect_url": "/azure/container-registry/monitor-container-registry",
162+
"redirect_document_id": true
163+
},
164+
{
165+
"source_path": "articles/container-registry/monitor-service-reference.md",
166+
"redirect_url": "/azure/container-registry/monitor-container-registry-reference",
167+
"redirect_document_id": true
158168
}
159169
]
160170
}

.openpublishing.redirection.json

Lines changed: 39 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -78,6 +78,7 @@
7878
{
7979
"source_path": "articles/expressroute/expressroute-howto-set-global-reach-cli.md",
8080
"redirect_url": "/previous-versions/azure/expressroute/expressroute-howto-set-global-reach-cli",
81+
"redirect_document_id": false
8182
},
8283
{
8384
"source_path": "articles/digital-twins/how-to-integrate-maps.md",
@@ -4402,6 +4403,11 @@
44024403
"redirect_url": "/azure/azure-functions",
44034404
"redirect_document_id": false
44044405
},
4406+
{
4407+
"source_path_from_root": "/articles/azure-functions/durable/durable-functions-create-first-csharp.md",
4408+
"redirect_url": "/azure/azure-functions/durable/durable-functions-isolated-create-first-csharp.md",
4409+
"redirect_document_id": false
4410+
},
44054411
{
44064412
"source_path_from_root": "/articles/twilio-dotnet-how-to-use-for-voice-sms.md",
44074413
"redirect_url": "https://www.twilio.com/docs/usage/tutorials/serverless-webhooks-azure-functions-and-csharp",
@@ -4868,6 +4874,11 @@
48684874
"redirect_document_id": false
48694875
},
48704876
{
4877+
"source_path_from_root": "/articles/azure-resource-manager/management/control-plane-metrics.md",
4878+
"redirect_url": "/azure/azure-resource-manager/management/monitor-resource-manager",
4879+
"redirect_document_id": false
4880+
},
4881+
{
48714882
"source_path_from_root": "/articles/expressroute/expressroute-monitoring-metrics-alerts.md",
48724883
"redirect_url": "/azure/expressroute/monitor-expressroute-reference",
48734884
"redirect_document_id": false
@@ -4878,6 +4889,13 @@
48784889
"redirect_document_id": false
48794890
},
48804891
{
4892+
4893+
"source_path_from_root": "/articles/backup/azure-backup-move-vaults-across-regions.md",
4894+
"redirect_url": "/azure/operational-excellence/relocation-backup",
4895+
"redirect_document_id": false
4896+
},
4897+
{
4898+
48814899
"source_path_from_root": "/articles/cosmos-db/how-to-move-regions.md",
48824900
"redirect_url": "/azure/operational-excellence/relocation-cosmos-db",
48834901
"redirect_document_id": false
@@ -4892,6 +4910,11 @@
48924910
"redirect_url": "/azure/defender-for-iot/organizations/integrate-overview",
48934911
"redirect_document_id": false
48944912
},
4913+
{
4914+
"source_path_from_root": "/articles/app-service/manage-move-across-regions.md",
4915+
"redirect_url": "/azure/operational-excellence/relocation-app-service",
4916+
"redirect_document_id": false
4917+
},
48954918
{
48964919
"source_path_from_root": "/articles/event-grid/high-availability-disaster-recovery.md",
48974920
"redirect_url": "/azure/reliability/reliability-event-grid",
@@ -4926,7 +4949,22 @@
49264949
"source_path_from_root": "/articles/virtual-network/ip-services/create-vm-dual-stack-ipv6-powershell.md",
49274950
"redirect_url": "/azure/virtual-network/ip-services/create-vm-dual-stack-ipv6-portal",
49284951
"redirect_document_id": false
4952+
},
4953+
{
4954+
"source_path_from_root": "/articles/virtual-network/ip-services/routing-preference-powershell.md",
4955+
"redirect_url": "/azure/virtual-network/ip-services/routing-preference-portal",
4956+
"redirect_document_id": false
4957+
},
4958+
{
4959+
"source_path_from_root": "/articles/virtual-network/ip-services/routing-preference-cli.md",
4960+
"redirect_url": "/azure/virtual-network/ip-services/routing-preference-portal",
4961+
"redirect_document_id": false
4962+
},
4963+
{
4964+
"source_path_from_root":"/articles/container-registry/manual-regional-move.md",
4965+
"redirect_url":"/azure/operational-excellence/relocation-container-registry",
4966+
"redirect_document_id":false
49294967
}
4930-
4968+
49314969
]
49324970
}

.openpublishing.redirection.sentinel.json

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1635,5 +1635,11 @@
16351635
"redirect_url": "/azure/sentinel/data-connectors-reference",
16361636
"redirect_document_id": false
16371637
}
1638+
,
1639+
{
1640+
"source_path_from_root": "/articles/sentinel/data-connectors/tenable-io-vulnerability-management.md",
1641+
"redirect_url": "/azure/sentinel/data-connectors/tenable-vulnerability-management",
1642+
"redirect_document_id": false
1643+
}
16381644
]
16391645
}

articles/active-directory-b2c/TOC.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -378,12 +378,12 @@
378378
- name: SwissID
379379
href: identity-provider-swissid.md
380380
displayName: Swiss ID
381-
- name: Twitter
382-
href: identity-provider-twitter.md
383381
- name: WeChat
384382
href: identity-provider-wechat.md
385383
- name: Weibo
386384
href: identity-provider-weibo.md
385+
- name: X
386+
href: identity-provider-twitter.md
387387
- name: Pass through identity provider token
388388
href: idp-pass-through-user-flow.md
389389
- name: Manage tokens and session

articles/active-directory-b2c/add-identity-provider.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@ ms.subservice: B2C
1717

1818
# Add an identity provider to your Azure Active Directory B2C tenant
1919

20-
You can configure Azure AD B2C to allow users to sign in to your application with credentials from external social or enterprise identity providers (IdP). Azure AD B2C supports external identity providers like Facebook, Microsoft account, Google, Twitter, and any identity provider that supports OAuth 1.0, OAuth 2.0, OpenID Connect, and SAML protocols.
20+
You can configure Azure AD B2C to allow users to sign in to your application with credentials from external social or enterprise identity providers (IdP). Azure AD B2C supports external identity providers like Facebook, Microsoft account, Google, X, and any identity provider that supports OAuth 1.0, OAuth 2.0, OpenID Connect, and SAML protocols.
2121

2222
With external identity provider federation, you can offer your consumers the ability to sign in with their existing social or enterprise accounts, without having to create a new account just for your application.
2323

@@ -51,6 +51,6 @@ You typically use only one identity provider in your applications, but you have
5151
* [Salesforce](identity-provider-salesforce.md)
5252
* [Salesforce (SAML protocol)](identity-provider-salesforce-saml.md)
5353
* [SwissID](identity-provider-swissid.md)
54-
* [Twitter](identity-provider-twitter.md)
54+
* [X](identity-provider-twitter.md)
5555
* [WeChat](identity-provider-wechat.md)
5656
* [Weibo](identity-provider-weibo.md)

articles/active-directory-b2c/add-ropc-policy.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -43,7 +43,7 @@ The following flows aren't supported:
4343
When using the ROPC flow, consider the following limitations:
4444

4545
- ROPC doesn’t work when there's any interruption to the authentication flow that needs user interaction. For example, when a password expires or needs to be changed, [multifactor authentication](multi-factor-authentication.md) is required, or when more information needs to be collected during sign-in (for example, user consent).
46-
- ROPC supports local accounts only. Users can’t sign in with [federated identity providers](add-identity-provider.md) like Microsoft, Google+, Twitter, AD-FS, or Facebook.
46+
- ROPC supports local accounts only. Users can’t sign in with [federated identity providers](add-identity-provider.md) like Microsoft, Google+, X, AD-FS, or Facebook.
4747
- [Session Management](session-behavior.md), including [keep me signed-in (KMSI)](session-behavior.md#enable-keep-me-signed-in-kmsi), isn't applicable.
4848

4949

articles/active-directory-b2c/best-practices.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -29,6 +29,7 @@ The following best practices and recommendations cover some of the primary aspec
2929
| Choose user flows for most scenarios | The Identity Experience Framework of Azure AD B2C is the core strength of the service. Policies fully describe identity experiences such as sign-up, sign-in, or profile editing. To help you set up the most common identity tasks, the Azure AD B2C portal includes predefined, configurable policies called user flows. With user flows, you can create great user experiences in minutes, with just a few clicks. [Learn when to use user flows vs. custom policies](user-flow-overview.md#comparing-user-flows-and-custom-policies).|
3030
| App registrations | Every application (web, native) and API that is being secured must be registered in Azure AD B2C. If an app has both a web and native version of iOS and Android, you can register them as one application in Azure AD B2C with the same client ID. Learn how to [register OIDC, SAML, web, and native apps](./tutorial-register-applications.md?tabs=applications). Learn more about [application types that can be used in Azure AD B2C](./application-types.md). |
3131
| Move to monthly active users billing | Azure AD B2C has moved from monthly active authentications to monthly active users (MAU) billing. Most customers will find this model cost-effective. [Learn more about monthly active users billing](https://azure.microsoft.com/updates/mau-billing/). |
32+
| Follow Security best practices | There are continuous and evolving threats and attacks, and like all owned resources, your Azure AD B2C deployment should follow best practices for security, including guidance on implementing WAFs (defense against threats such as DDOS and Bots) and other defense in depth best guidance [B2C Security Architecture](/azure/active-directory-b2c/security-architecture). |
3233

3334
## Planning and design
3435

articles/active-directory-b2c/custom-email-sendgrid.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -542,9 +542,9 @@ The Localization element allows you to support multiple locales or languages in
542542
<LocalizedString ElementType="DisplayControl" ElementId="emailVerificationControl" StringId="but_send_new_code">Send new code</LocalizedString>
543543
<LocalizedString ElementType="DisplayControl" ElementId="emailVerificationControl" StringId="but_change_claims">Change e-mail</LocalizedString>
544544
<!-- Claims-->
545-
<LocalizedString ElementType="ClaimType" ElementId="emailVerificationCode" StringId="DisplayName">Verification Code</LocalizedString>
546-
<LocalizedString ElementType="ClaimType" ElementId="emailVerificationCode" StringId="UserHelpText">Verification code received in the email.</LocalizedString>
547-
<LocalizedString ElementType="ClaimType" ElementId="emailVerificationCode" StringId="AdminHelpText">Verification code received in the email.</LocalizedString>
545+
<LocalizedString ElementType="ClaimType" ElementId="VerificationCode" StringId="DisplayName">Verification Code</LocalizedString>
546+
<LocalizedString ElementType="ClaimType" ElementId="VerificationCode" StringId="UserHelpText">Verification code received in the email.</LocalizedString>
547+
<LocalizedString ElementType="ClaimType" ElementId="VerificationCode" StringId="AdminHelpText">Verification code received in the email.</LocalizedString>
548548
<LocalizedString ElementType="ClaimType" ElementId="email" StringId="DisplayName">Email</LocalizedString>
549549
<!-- Email validation error messages-->
550550
<LocalizedString ElementType="ErrorMessage" StringId="UserMessageIfSessionDoesNotExist">You have exceeded the maximum time allowed.</LocalizedString>

articles/active-directory-b2c/custom-policy-developer-notes.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -119,16 +119,16 @@ The following table summarizes the Security Assertion Markup Language (SAML) app
119119
|[QQ](identity-provider-qq.md) | Preview | GA | |
120120
|[Salesforce](identity-provider-salesforce.md) | GA | GA | |
121121
|[Salesforce (SAML protocol)](identity-provider-salesforce-saml.md) | NA | GA | |
122-
|[Twitter](identity-provider-twitter.md) | GA | GA | |
123122
|[WeChat](identity-provider-wechat.md) | Preview | GA | Available in China cloud, but only for custom policies. |
124123
|[Weibo](identity-provider-weibo.md) | Preview | GA | |
124+
|[X](identity-provider-twitter.md) | GA | GA | |
125125

126126
## Generic identity providers
127127

128128
|Feature |User flow |Custom policy |Notes |
129129
|---------|:---------:|:---------:|---------|
130130
|[OAuth2](oauth2-technical-profile.md) | NA | GA | For example, [Google](identity-provider-google.md), [GitHub](identity-provider-github.md), and [Facebook](identity-provider-facebook.md).|
131-
|[OAuth1](oauth1-technical-profile.md) | NA | GA | For example, [Twitter](identity-provider-twitter.md). |
131+
|[OAuth1](oauth1-technical-profile.md) | NA | GA | For example, [X](identity-provider-twitter.md). |
132132
|[OpenID Connect](openid-connect-technical-profile.md) | GA | GA | For example, [Microsoft Entra ID](identity-provider-azure-ad-single-tenant.md). |
133133
|[SAML2](identity-provider-generic-saml.md) | NA | GA | For example, [Salesforce](identity-provider-salesforce-saml.md) and [AD-FS](identity-provider-adfs.md). |
134134
| WSFED | NA | NA | |

0 commit comments

Comments
 (0)