Skip to content

Commit 69e8653

Browse files
committed
Merge branch 'main' of https://github.com/microsoftdocs/azure-docs-pr into app3
2 parents 5fed1c0 + 6e36436 commit 69e8653

File tree

840 files changed

+9584
-6599
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

840 files changed

+9584
-6599
lines changed

.openpublishing.redirection.json

Lines changed: 60 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,65 @@
11
{
22
"redirections": [
3+
{
4+
"source_path": "articles/cdn/cdn-traffic-manager.md",
5+
"redirect_url": "/previous-versions/azure/cdn/cdn-traffic-manager",
6+
"redirect_document_id": false
7+
},
8+
{
9+
"source_path": "articles/frontdoor/quickstart-create-front-door.md",
10+
"redirect_url": "/previous-versions/azure/frontdoor/quickstart-create-front-door",
11+
"redirect_document_id": false
12+
},
13+
{
14+
"source_path": "articles/frontdoor/quickstart-create-front-door-terraform.md",
15+
"redirect_url": "/previous-versions/azure/frontdoor/quickstart-create-front-door-terraform",
16+
"redirect_document_id": false
17+
},
18+
{
19+
"source_path": "articles/frontdoor/quickstart-create-front-door-template.md",
20+
"redirect_url": "/previous-versions/azure/frontdoor/quickstart-create-front-door-template",
21+
"redirect_document_id": false
22+
},
23+
{
24+
"source_path": "articles/frontdoor/quickstart-create-front-door-powershell.md",
25+
"redirect_url": "/previous-versions/azure/frontdoor/quickstart-create-front-door-powershell",
26+
"redirect_document_id": false
27+
},
28+
{
29+
"source_path": "articles/frontdoor/quickstart-create-front-door-cli.md",
30+
"redirect_url": "/previous-versions/azure/frontdoor/quickstart-create-front-door-cli",
31+
"redirect_document_id": false
32+
},
33+
{
34+
"source_path": "articles/frontdoor/quickstart-create-front-door-bicep.md",
35+
"redirect_url": "/previous-versions/azure/frontdoor/quickstart-create-front-door-bicep",
36+
"redirect_document_id": false
37+
},
38+
{
39+
"source_path": "articles/cloud-services/cloud-services-application-and-service-availability-faq.yml",
40+
"redirect_url": "/previous-versions/azure/cloud-services/cloud-services-application-and-service-availability-faq",
41+
"redirect_document_id": false
42+
},
43+
{
44+
"source_path": "articles/cloud-services/cloud-services-configuration-and-management-faq.yml",
45+
"redirect_url": "/previous-versions/azure/cloud-services/cloud-services-configuration-and-management-faq",
46+
"redirect_document_id": false
47+
},
48+
{
49+
"source_path": "articles/cloud-services/cloud-services-connectivity-and-networking-faq.yml",
50+
"redirect_url": "/previous-versions/azure/cloud-services/cloud-services-connectivity-and-networking-faq",
51+
"redirect_document_id": false
52+
},
53+
{
54+
"source_path": "articles/cloud-services/cloud-services-deployment-faq.yml",
55+
"redirect_url": "/previous-versions/azure/cloud-services/cloud-services-deployment-faq",
56+
"redirect_document_id": false
57+
},
58+
{
59+
"source_path": "articles/cloud-services/index.yml",
60+
"redirect_url": "/previous-versions/azure/cloud-services/index",
61+
"redirect_document_id": false
62+
},
363
{
464
"source_path": "articles/private-multi-access-edge-compute-mec/index.yml",
565
"redirect_url": "/previous-versions/azure/private-multi-access-edge-compute-mec/index",

articles/active-directory-b2c/identity-provider-adfs.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -31,7 +31,7 @@ zone_pivot_groups: b2c-policy-type
3131

3232
To enable sign-in for users with an AD FS account in Azure Active Directory B2C (Azure AD B2C), create an Application Group in your AD FS. For more information, see [Build a web application using OpenID Connect with AD FS 2016 and later](../active-directory/develop/msal-migration.md)
3333

34-
To create an Application Group, follow theses steps:
34+
To create an Application Group, follow these steps:
3535

3636
1. In **Server Manager**, select **Tools**, and then select **AD FS Management**.
3737
1. In AD FS Management, right-click on **Application Groups** and select **Add Application Group**.

articles/active-directory-b2c/password-complexity.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -83,7 +83,7 @@ Allows you to control the different character types used in the password.
8383

8484
- **2 of 4: Lowercase character, Uppercase character, Number (0-9), Symbol** ensures the password contains at least two character types. For example, a number and a lowercase character.
8585
- **3 of 4: Lowercase character, Uppercase character, Number (0-9), Symbol** ensures the password contains at least three character types. For example, a number, a lowercase character and an uppercase character.
86-
- **4 of 4: Lowercase character, Uppercase character, Number (0-9), Symbol** ensures the password contains all for character types.
86+
- **4 of 4: Lowercase character, Uppercase character, Number (0-9), Symbol** ensures the password contains all four character types.
8787

8888
> [!NOTE]
8989
> Requiring **4 of 4** can result in end-user frustration. Some studies have shown that this requirement doesn't improve password entropy. See [NIST Password Guidelines](https://pages.nist.gov/800-63-3/sp800-63b.html#appA)

articles/active-directory-b2c/phone-based-mfa.md

Lines changed: 47 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -82,7 +82,7 @@ You can use the workbook to understand phone-based MFA events and identify poten
8282
3. Mitigate fraudulent sign-ups by following the steps in the next section.
8383

8484

85-
## Mitigate fraudulent sign-ups
85+
## Mitigate fraudulent sign-ups for user flow
8686

8787
Take the following actions to help mitigate fraudulent sign-ups.
8888

@@ -97,12 +97,13 @@ Take the following actions to help mitigate fraudulent sign-ups.
9797
1. Sign in to the [Azure portal](https://portal.azure.com) as the [External ID User Flow Administrator](/entra/identity/role-based-access-control/permissions-reference#external-id-user-flow-administrator) of your Azure AD B2C tenant.
9898
1. If you have access to multiple tenants, select the **Settings** icon in the top menu to switch to your Azure AD B2C tenant from the **Directories + subscriptions** menu.
9999
1. Choose **All services** in the top-left corner of the Azure portal, search for and select **Azure AD B2C**.
100-
1. Select the user flow, and then select **Languages**. Select the language for your organization's geographic location to open the language details panel. (For this example, we'll select **English en** for the United States). Select **Multifactor authentication page**, and then select **Download defaults (en)**.
100+
1. Select the user flow, and then select **Languages**. Select the language for your organization's primary geographic location to open the language details panel. (For this example, we'll select **English en** for the United States). Select **Multifactor authentication page**, and then select **Download defaults (en)**.
101101

102102
![Upload new overrides to download defaults](media/phone-based-mfa/download-defaults.png)
103103

104104
1. Open the JSON file that was downloaded in the previous step. In the file, search for `DEFAULT`, and replace the line with `"Value": "{\"DEFAULT\":\"Country/Region\",\"US\":\"United States\"}"`. Be sure to set `Overrides` to `true`.
105105

106+
To implement SMS blocking effectively, make sure the Overrides setting is enabled (set to true) only for your organization’s primary or default language. Do not enable Overrides for any secondary or non-primary languages, as this can cause unexpected SMS blocking. Since the countryList in the JSON file acts as an allow list, be sure to include all countries that should be permitted to send SMS in this list for the primary language configuration when Overrides is true.
106107
> [!NOTE]
107108
> You can customize the list of allowed country codes in the `countryList` element (see the [Phone factor authentication page example](localization-string-ids.md#phone-factor-authentication-page-example)).
108109
@@ -111,6 +112,50 @@ Take the following actions to help mitigate fraudulent sign-ups.
111112

112113
![Country code drop-down](media/phone-based-mfa/country-code-drop-down.png)
113114

115+
## Mitigate fraudulent sign-ups for custom policy
116+
117+
To help prevent fraudulent sign-ups, remove any country codes that do not apply to your organization by following these steps:
118+
119+
1. Locate the policy file that defines the `RelyingParty`. For example, in the [Starter Pack](https://github.com/Azure-Samples/active-directory-b2c-custom-policy-starterpack), this is usually the SignUpOrSignin.xml file.
120+
121+
1. In the `BuildingBlocks` section of this policy file, add the following code. Make sure to include only the country codes relevant to your organization:
122+
123+
```xml
124+
<BuildingBlocks>
125+
126+
<ContentDefinitions>
127+
<ContentDefinition Id="api.phonefactor">
128+
<LoadUri>~/tenant/templates/AzureBlue/multifactor-1.0.0.cshtml</LoadUri>
129+
<DataUri>urn:com:microsoft:aad:b2c:elements:contract:multifactor:1.2.20</DataUri>
130+
<Metadata>
131+
<Item Key="TemplateId">azureBlue</Item>
132+
</Metadata>
133+
<LocalizedResourcesReferences MergeBehavior="Prepend">
134+
<!-- Add only primary business language here -->
135+
<LocalizedResourcesReference Language="en" LocalizedResourcesReferenceId="api.phonefactor.en" />
136+
</LocalizedResourcesReferences>
137+
</ContentDefinition>
138+
</ContentDefinitions>
139+
140+
<Localization Enabled="true">
141+
<SupportedLanguages DefaultLanguage="en" MergeBehavior="ReplaceAll">
142+
<!-- Add only primary business language here -->
143+
<SupportedLanguage>en</SupportedLanguage>
144+
</SupportedLanguages>
145+
146+
<!-- Phone factor for primary business language -->
147+
<LocalizedResources Id="api.phonefactor.en">
148+
<LocalizedStrings>
149+
<LocalizedString ElementType="UxElement" StringId="countryList">{"DEFAULT":"Country/Region","JP":"Japan","BG":"Bulgaria","US":"United States"}</LocalizedString>
150+
</LocalizedStrings>
151+
</LocalizedResources>
152+
</Localization>
153+
154+
</BuildingBlocks>
155+
```
156+
157+
The countryList acts as an allow list. Only the countries you specify in this list (for example, Japan, Bulgaria, and the United States) are permitted to use MFA. All other countries are blocked.
158+
114159
## Related content
115160

116161
- Learn about [Identity Protection and Conditional Access for Azure AD B2C](conditional-access-identity-protection-overview.md)

articles/active-directory-b2c/policy-keys-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -75,7 +75,7 @@ If an Azure AD B2C keyset has multiple keys, only one of the keys is active at a
7575
- When the current date and time is greater than a key's activation date, Azure AD B2C activates the key and stop using the prior active key.
7676
- When the current key's expiration time has elapsed and the key container contains a new key with valid *nbf (not before)* and *exp (expiration)* times, the new key becomes active automatically. New tokens are signed with the newly active key. It's possible to keep an expired key published for token validation until disabled by an admin, but this must be requested by [filing a support request](/azure/active-directory-b2c/find-help-open-support-ticket).
7777

78-
- When the current key's expiration time has elapsed and the key container *doesn't* contain a new key with valid *not before* and *expiration* times, Azure AD B2C won't be able to use the expired key. Azure AD B2C raises an error message within a dependant component of your custom policy. To avoid this issue, you can create a default key without activation and expiration dates as a safety net.
78+
- When the current key's expiration time has elapsed and the key container *doesn't* contain a new key with valid *not before* and *expiration* times, Azure AD B2C won't be able to use the expired key. Azure AD B2C raises an error message within a dependent component of your custom policy. To avoid this issue, you can create a default key without activation and expiration dates as a safety net.
7979
- The key's endpoint (JWKS URI) of the OpenId Connect well-known configuration endpoint reflects the keys configured in the Key Container, when the Key is referenced in the [JwtIssuer Technical Profile](./jwt-issuer-technical-profile.md). An application using an OIDC library will automatically fetch this metadata to ensure it uses the correct keys to validate tokens. For more information, learn how to use [Microsoft Authentication Library](../active-directory/develop/msal-b2c-overview.md), which always fetches the latest token signing keys automatically.
8080

8181
:::image type="content" source="media/policy-keys-overview/key-rollover.png" alt-text="A diagram describing the process for key rollover in Azure AD B2C." lightbox="media/policy-keys-overview/key-rollover.png":::

articles/active-directory-b2c/security-architecture.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -55,7 +55,7 @@ The following table provides an overview of the different protection mechanisms
5555
|----|----|----|
5656
|Web Application Firewall (WAF)|WAF serves as the first layer of defense against malicious requests made to Azure AD B2C endpoints. It provides a centralized protection against common exploits and vulnerabilities such as DDoS, bots, OWASP Top 10, and so on. It's advised that you use WAF to ensure that malicious requests are stopped even before they reach Azure AD B2C endpoints. </br></br> To enable WAF, you must first [enable custom domains in Azure AD B2C using AFD](custom-domain.md?pivots=b2c-custom-policy).|<ul><li>[Configure Cloudflare WAF](./partner-cloudflare.md)</li></br><li>[Configure Akamai WAF](./partner-akamai.md)</li></ul>|
5757
|Azure Front Door (AFD)| AFD is a global, scalable entry-point that uses the Microsoft global edge network to create fast, secure, and widely scalable web applications. The key capabilities of AFD are:<ul><li>You can add or remove custom domains in a self-service fashion </li><li>Streamlined certificate management experience</li><li>You can bring your own certificate and get alert for certificate expiry with good rotation experience via [Azure Key Vault](https://azure.microsoft.com/products/key-vault/)</li><li>AFD-provisioned certificate for quicker provisioning and autorotation on expiry </li> </ul>|<ul><li> [Enable custom domains for Azure Active Directory B2C](./custom-domain.md)</li><ul>|
58-
|Identity Verification & Proofing / Fraud Protection|Identity verification and proofing are critical for creating a trusted user experience and protecting against account takeover and fraudulent account creation. It also contributes to tenant hygiene by ensuring that user objects reflect the actual users, which align with business scenarios. </br></br>Azure AD B2C allows the integration of identity verification and proofing, and fraud protection from various software-vendor partners.| <ul><li> [Integrate with identity verification and proofing partners](./identity-verification-proofing.md)</li><li>[Configure Microsoft Dynamics 365 Fraud Protection](./partner-dynamics-365-fraud-protection.md) </li><li> [Configure with Arkose Labs platform](./partner-arkose-labs.md)</li><li> [Mitigate fraudulent MFA usage](phone-based-mfa.md#mitigate-fraudulent-sign-ups)</li></ul>|
58+
|Identity Verification & Proofing / Fraud Protection|Identity verification and proofing are critical for creating a trusted user experience and protecting against account takeover and fraudulent account creation. It also contributes to tenant hygiene by ensuring that user objects reflect the actual users, which align with business scenarios. </br></br>Azure AD B2C allows the integration of identity verification and proofing, and fraud protection from various software-vendor partners.| <ul><li> [Integrate with identity verification and proofing partners](./identity-verification-proofing.md)</li><li>[Configure Microsoft Dynamics 365 Fraud Protection](./partner-dynamics-365-fraud-protection.md) </li><li> [Configure with Arkose Labs platform](./partner-arkose-labs.md)</li><li> [Mitigate fraudulent MFA usage](phone-based-mfa.md#mitigate-fraudulent-sign-ups-for-user-flow)</li></ul>|
5959
|Identity Protection|Identity Protection provides ongoing risk detection. When a risk is detected during sign-in, you can configure Azure AD B2C conditional policy to allow the user to remediate the risk before proceeding with the sign-in. Administrators can also use identity protection reports to review risky users who are at risk and review detection details. The risk detections report includes information about each risk detection, such as its type and the location of the sign-in attempt, and more. Administrators can also confirm or deny that the user is compromised.|<ul><li>[Investigate risk with Identity Protection](./identity-protection-investigate-risk.md)</li><ul> |
6060
|Conditional Access (CA)|When a user attempts to sign in, CA gathers various signals such as risks from identity protection, to make decisions and enforce organizational policies. CA can assist administrators to develop policies that are consistent with their organization's security posture. The policies can include the ability to completely block user access or provide access after the user has completed another authentication like MFA.|<ul><li>[Add Conditional Access policies to user flows](./conditional-access-user-flow.md)</li></ul>|
6161
|Multifactor authentication|MFA adds a second layer of security to the sign-up and sign-in process and is an essential component of improving the security posture of user authentication in Azure AD B2C. The Authenticator app - TOTP is the recommended MFA method in Azure AD B2C. | <ul><li>[Enable multifactor authentication](./multi-factor-authentication.md)</li></ul> |

articles/api-management/TOC.yml

Lines changed: 18 additions & 18 deletions
Original file line numberDiff line numberDiff line change
@@ -204,24 +204,6 @@
204204
href: sap-api.md
205205
- name: Import gRPC API
206206
href: grpc-api.md
207-
- name: Azure OpenAI and LLM APIs
208-
items:
209-
- name: AI gateway capabilities in API Management
210-
href: genai-gateway-capabilities.md
211-
- name: Import Azure AI Foundry API
212-
href: azure-ai-foundry-api.md
213-
- name: Import Azure OpenAI API
214-
href: azure-openai-api-from-specification.md
215-
- name: Import OpenAI-compatible LLM API
216-
href: openai-compatible-llm-api.md
217-
- name: Authenticate and authorize to Azure OpenAI
218-
href: api-management-authenticate-authorize-azure-openai.md
219-
- name: Expose REST API as MCP server
220-
href: export-rest-mcp-server.md
221-
- name: Semantic caching for Azure OpenAI API requests
222-
href: azure-openai-enable-semantic-caching.md
223-
- name: Protect Azure OpenAI keys
224-
href: /semantic-kernel/deploy/use-ai-apis-with-api-management?toc=%2Fazure%2Fapi-management%2Ftoc.json&bc=/azure/api-management/breadcrumb/toc.json
225207
- name: Configure API for SSE
226208
href: how-to-server-sent-events.md
227209
- name: API import restrictions
@@ -250,6 +232,24 @@
250232
href: api-management-howto-cache.md
251233
- name: Custom caching
252234
href: api-management-sample-cache-by-key.md
235+
- name: API management for AI
236+
items:
237+
- name: AI gateway capabilities in API Management
238+
href: genai-gateway-capabilities.md
239+
- name: Import Azure AI Foundry API
240+
href: azure-ai-foundry-api.md
241+
- name: Import Azure OpenAI API
242+
href: azure-openai-api-from-specification.md
243+
- name: Import OpenAI-compatible LLM API
244+
href: openai-compatible-llm-api.md
245+
- name: Authenticate and authorize to Azure OpenAI
246+
href: api-management-authenticate-authorize-azure-openai.md
247+
- name: Expose REST API as MCP server
248+
href: export-rest-mcp-server.md
249+
- name: Semantic caching for Azure OpenAI API requests
250+
href: azure-openai-enable-semantic-caching.md
251+
- name: Protect Azure OpenAI keys
252+
href: /semantic-kernel/deploy/use-ai-apis-with-api-management?toc=%2Fazure%2Fapi-management%2Ftoc.json&bc=/azure/api-management/breadcrumb/toc.json
253253
- name: Manage APIs with policies
254254
items:
255255
- name: API Management policies overview

0 commit comments

Comments
 (0)