Skip to content

Commit 584f5e3

Browse files
authored
Merge branch 'MicrosoftDocs:main' into main
2 parents 35c0686 + e2aff40 commit 584f5e3

File tree

581 files changed

+5489
-16685
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

581 files changed

+5489
-16685
lines changed

CODEOWNERS

Lines changed: 0 additions & 68 deletions
Original file line numberDiff line numberDiff line change
@@ -4,74 +4,6 @@
44
# Background: https://github.blog/2017-07-06-introducing-code-owners/
55
# NOTE: The people you choose as code owners must have _write_ permissions for the repository. When the code owner is a team, that team must be _visible_ and it must have _write_ permissions, even if all the individual members of the team already have write permissions directly, through organization membership, or through another team membership.
66

7-
# Azure Monitor
8-
articles/azure-monitor/* @bwren
9-
articles/azure-monitor/agents @guywi-ms @bwren
10-
articles/azure-monitor/alerts @abbyMSFT
11-
articles/azure-monitor/app @AaronMaxwell
12-
articles/azure-monitor/autoscale @EdB-MSFT
13-
articles/azure-monitor/containers @bwren
14-
articles/azure-monitor/essentials @bwren @rboucher @EdB-MSFT
15-
articles/azure-monitor/insights @bwren @rboucher
16-
articles/azure-monitor/logs @guywi-ms
17-
articles/azure-monitor/visualize @abbyMSFT @rboucher
18-
articles/azure-monitor/vm @bwren
19-
articles/advisor @rboucher
20-
articles/service-health @rboucher
21-
22-
# Azure Synapse Analytics
23-
/articles/synapse-analytics/ @SnehaGunda @WilliamDAssafMSFT @ryanmajidi @saveenr
24-
/articles/synapse-analytics/backuprestore/ @joannapea @WilliamDAssafMSFT
25-
/articles/synapse-analytics/catalog-governance/@djpmsft @chanuengg
26-
/articles/synapse-analytics/ccid/ @liudan66
27-
/articles/synapse-analytics/data-integration/ @kromerm @jonburchel
28-
/articles/synapse-analytics/machine-learning/ @garyericson @NelGson @midesa
29-
/articles/synapse-analytics/metadata/@MikeRys @jocaplan
30-
/articles/synapse-analytics/security/ @RonyMSFT @meenalsri
31-
/articles/synapse-analytics/spark/ @euangms @mlee3gsd @midesa
32-
/articles/synapse-analytics/sql/ @filippopovic @azaricstefan @WilliamDAssafMSFT @jovanpop-msft
33-
/articles/synapse-analytics/sql-data-warehouse/ @SnehaGunda @WilliamDAssafMSFT
34-
/articles/synapse-analytics/synapse-link/ @Rodrigossz @SnehaGunda @jovanpop-msft
35-
36-
# Cognitive Services
37-
/articles/ai-services/ @aahill @patrickfarley @nitinme @mrbullwinkle @laujan @eric-urban @jboback
38-
39-
# DevOps
40-
/articles/ansible/ @TomArcherMsft
41-
/articles/chef/ @TomArcherMsft
42-
/articles/jenkins/ @TomArcherMsft
43-
/articles/terraform/ @TomArcherMsft
44-
45-
# compute
46-
/articles/virtual-machines/ @cynthn @mimckitt
47-
/articles/virtual-machine-scale-sets/ @ju-shim @mimckitt
48-
/articles/cloud-services/ @mimckitt
49-
/articles/cloud-services-extended-support/ @mimckitt
50-
/articles/service-fabric/ @sukanyamsft @mimckitt
51-
/articles/container-instances/ @macolso @mimckitt
52-
/articles/container-registry/ @dlepow @mimckitt
53-
54-
# Security
55-
/articles/security/fundamentals/feature-availability.md @msmbaldwin @terrylanfear
56-
57-
# Azure Security Center
58-
/articles/security-center/ @memildin
59-
/includes/*security-controls*.md @memildin
60-
61-
# Defender for Cloud
62-
63-
/articles/defender-for-cloud @dcurwin @ElazarK
64-
65-
# DDOS Protection
66-
/articles/ddos-protection @aletheatoh @anupamvi
67-
68-
# Lighthouse
69-
/articles/lighthouse/ @JnHs
70-
71-
# Healthcare APIs
72-
/articles/healthcare-apis/ @ranvijaykumar @chachachachami
73-
747
# Configuration
758
*.json @SyntaxC4 @snoviking
76-
.acrolinx-config.edn @MonicaRush
779
articles/zone-pivot-groups.yml @SyntaxC4 @snoviking

articles/active-directory-b2c/custom-policies-series-sign-up-or-sign-in.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
1212
ms.custom: b2c-docs-improvements
13-
ms.date: 01/30/2023
13+
ms.date: 10/03/2023
1414
ms.author: kengaderdus
1515
ms.reviewer: yoelh
1616
ms.subservice: B2C
@@ -301,7 +301,7 @@ When the custom policy runs:
301301
- **Orchestration Step 3** - This step runs if the user signs up (`objectId` doesn't exist), and that a user doesn't select a company `accountType`. So we've to ask the user to input an `accessCode` by invoking the *AccessCodeInputCollector* self-asserted technical profile.
302302

303303
- **Orchestration Step 4** - This step runs if the user signs up (objectId doesn't exist), so we display the sign-up form by invoking the
304-
*UserInformationCollector* self-asserted technical profile. This step runs whether a user signs up or signs in.
304+
*UserInformationCollector* self-asserted technical profile.
305305

306306
- **Orchestration Step 5** - This step reads account information from Microsoft Entra ID (we invoke `AAD-UserRead` Microsoft Entra technical profile), so it runs whether a user signs up or signs in.
307307

@@ -327,4 +327,4 @@ You can sign in by entering the **Email Address** and **Password** of an existin
327327

328328
- Learn how to [Remove the sign-up link](add-sign-in-policy.md), so users can just sign in.
329329

330-
- Learn more about [OpenID Connect technical profile](openid-connect-technical-profile.md).
330+
- Learn more about [OpenID Connect technical profile](openid-connect-technical-profile.md).

articles/active-directory-b2c/openid-connect-technical-profile.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 08/22/2023
12+
ms.date: 09/12/2023
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
---
@@ -88,7 +88,7 @@ The technical profile also returns claims that aren't returned by the identity p
8888
| MarkAsFailureOnStatusCode5xx | No | Indicates whether a request to an external service should be marked as a failure if the Http status code is in the 5xx range. The default is `false`. |
8989
| DiscoverMetadataByTokenIssuer | No | Indicates whether the OIDC metadata should be discovered by using the issuer in the JWT token.If you need to build the metadata endpoint URL based on Issuer, set this to `true`.|
9090
| IncludeClaimResolvingInClaimsHandling  | No | For input and output claims, specifies whether [claims resolution](claim-resolver-overview.md) is included in the technical profile. Possible values: `true`, or `false` (default). If you want to use a claims resolver in the technical profile, set this to `true`. |
91-
|token_endpoint_auth_method| No | Specifies how Azure AD B2C sends the authentication header to the token endpoint. Possible values: `client_secret_post` (default), and `client_secret_basic` (public preview), `private_key_jwt`. For more information, see [OpenID Connect client authentication section](https://openid.net/specs/openid-connect-core-1_0.html#ClientAuthentication). |
91+
|token_endpoint_auth_method| No | Specifies how Azure AD B2C sends the authentication header to the token endpoint. Possible values: `client_secret_post` (default), and `client_secret_basic`, `private_key_jwt`. For more information, see [OpenID Connect client authentication section](https://openid.net/specs/openid-connect-core-1_0.html#ClientAuthentication). |
9292
|token_signing_algorithm| No | Specifies the signing algorithm to use when `token_endpoint_auth_method` is set to `private_key_jwt`. Possible values: `RS256` (default) or `RS512`.|
9393
| SingleLogoutEnabled | No | Indicates whether during sign-in the technical profile attempts to sign out from federated identity providers. For more information, see [Azure AD B2C session sign-out](./session-behavior.md#sign-out). Possible values: `true` (default), or `false`. |
9494
|ReadBodyClaimsOnIdpRedirect| No| Set to `true` to read claims from response body on identity provider redirect. This metadata is used with [Apple ID](identity-provider-apple-id.md), where claims return in the response payload.|

0 commit comments

Comments
 (0)