Skip to content

Commit 6f2d1a6

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into app-articles-batch-15
2 parents e42a1b6 + 9e0eadd commit 6f2d1a6

File tree

311 files changed

+6818
-2933
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

311 files changed

+6818
-2933
lines changed

.openpublishing.redirection.defender-for-iot.json

Lines changed: 6 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,10 @@
11
{
22
"redirections": [
3+
{
4+
"source_path_from_root": "/articles/defender-for-iot/organizations/how-to-install-software.md",
5+
"redirect_url": "/azure/defender-for-iot/organizations/ot-deploy/install-software-ot-sensor",
6+
"redirect_document_id": false
7+
},
38
{
49
"source_path_from_root": "/articles/defender-for-iot/organizations/how-to-create-and-manage-users.md",
510
"redirect_url": "/azure/defender-for-iot/organizations/manage-users-overview",
@@ -117,7 +122,7 @@
117122
},
118123
{
119124
"source_path_from_root": "/articles/defender-for-iot/how-to-install-software.md",
120-
"redirect_url": "/azure/defender-for-iot/organizations/how-to-install-software",
125+
"redirect_url": "/azure/defender-for-iot/organizations/ot-deploy/install-software-ot-sensor",
121126
"redirect_document_id": false
122127
},
123128
{

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -18333,6 +18333,11 @@
1833318333
"redirect_url": "/azure/sentinel/normalization-schema-dns",
1833418334
"redirect_document_id": true
1833518335
},
18336+
{
18337+
"source_path_from_root": "/articles/sentinel/file-event-normalization-schema.md",
18338+
"redirect_url": "/azure/sentinel/normalization-schema-file-event",
18339+
"redirect_document_id": true
18340+
},
1833618341
{
1833718342
"source_path_from_root": "/articles/service-bus/index.md",
1833818343
"redirect_url": "/azure/service-bus-messaging/index",

articles/active-directory-b2c/TOC.yml

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -70,13 +70,13 @@
7070
items:
7171
- name: Global identity solutions
7272
href: azure-ad-b2c-global-identity-solutions.md
73-
- name: Funnel-based design considerations
73+
- name: Funnel-based design
7474
href: azure-ad-b2c-global-identity-funnel-based-design.md
75-
- name: Region-based design considerations
75+
- name: Region-based design
7676
href: azure-ad-b2c-global-identity-region-based-design.md
7777
- name: Funnel-based proof of concept
7878
href: azure-ad-b2c-global-identity-proof-of-concept-funnel.md
79-
- name: Regional-based proof of concept
79+
- name: Region-based proof of concept
8080
href: azure-ad-b2c-global-identity-proof-of-concept-regional.md
8181
- name: Azure AD B2C best practices
8282
href: best-practices.md

articles/active-directory-b2c/azure-ad-b2c-global-identity-funnel-based-design.md

Lines changed: 4 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -22,14 +22,14 @@ The designs account for:
2222

2323
* Local Account sign up and sign in
2424
* Federated account sign up and sign in
25-
* Authenticating local accounts for users signing in from outside their registered region, supported by cross tenant API based authentication.
25+
* Authenticating local accounts for users signing in from outside their registered region, supported by cross tenant API based authentication
2626
* Authenticating federated accounts for users signing in from outside their registered region, supported by cross tenant API based look up
2727
* Prevents sign up from multiple different regions
2828
* Applications in each region have a single endpoint to connect with
2929

3030
## Local account sign-in use cases
3131

32-
The following use cases are typical in a global Azure AD B2C environment. The local account use cases also cover accounts where the user travels. Each provides a diagram and workflow steps for each use case.
32+
The following use cases are typical in a global Azure AD B2C environment. The local account use cases also cover accounts where the user travels. We provide a diagram and workflow steps for each use case.
3333

3434
### Local user sign-up
3535

@@ -99,8 +99,7 @@ This use case demonstrates how a user can travel across regions and maintain the
9999

100100
1. The EMEA Azure AD B2C tenant performs an Azure AD ROPC flow against the NOAM Azure AD B2C tenant to verify credentials.
101101
>[!NOTE]
102-
>This call will also fetch a token for the user to perform a Graph API call.
103-
The EMEA Azure AD B2C tenant performs a Graph API call to the NOAM Azure AD B2C tenant to fetch the user's profile. This call is authenticated by the access token for Graph API acquired in the last step.
102+
>This call will also fetch a token for the user to perform a Graph API call. The EMEA Azure AD B2C tenant performs a Graph API call to the NOAM Azure AD B2C tenant to fetch the user's profile. This call is authenticated by the access token for Graph API acquired in the last step.
104103
105104
1. The regional tenant issues a token back to the funnel tenant.
106105

@@ -312,6 +311,6 @@ This use case demonstrates how non-local users are able to perform account linki
312311

313312
- [Build a global identity solution with region-based approach](azure-ad-b2c-global-identity-region-based-design.md)
314313

315-
- [Azure AD B2C global identity proof of concept regional-based configuration](azure-ad-b2c-global-identity-proof-of-concept-regional.md)
314+
- [Azure AD B2C global identity proof of concept region-based configuration](azure-ad-b2c-global-identity-proof-of-concept-regional.md)
316315

317316
- [Azure AD B2C global identity proof of concept funnel-based configuration](azure-ad-b2c-global-identity-proof-of-concept-funnel.md)

articles/active-directory-b2c/azure-ad-b2c-global-identity-proof-of-concept-regional.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: Azure Active Directory B2C global identity framework proof of concept for regional based configuration
2+
title: Azure Active Directory B2C global identity framework proof of concept for region-based configuration
33
description: Learn how to create a proof of concept regional based approach for Azure AD B2C to provide customer identity and access management for global customers.
44
services: active-directory-b2c
55
author: gargi-sinha
@@ -13,11 +13,11 @@ ms.author: gasinh
1313
ms.subservice: B2C
1414
---
1515

16-
# Azure Active Directory B2C global identity framework proof of concept regional based configuration
16+
# Azure Active Directory B2C global identity framework proof of concept for region-based configuration
1717

18-
The following section describes how to create proof of concept implementations for regional-based orchestration. The completed Azure Active Directory B2C (Azure AD B2C) custom policies can be found [here](https://github.com/azure-ad-b2c/samples/tree/master/policies/global-architecture-model/region-based-approach).
18+
The following section describes how to create proof of concept implementations for region-based orchestration. The completed Azure Active Directory B2C (Azure AD B2C) custom policies can be found [here](https://github.com/azure-ad-b2c/samples/tree/master/policies/global-architecture-model/region-based-approach).
1919

20-
## Regional-based approach
20+
## Region-based approach
2121

2222
Each regional Azure AD B2C tenant will require an Azure AD B2C Custom policy, which contains the following capabilities:
2323

articles/active-directory-b2c/azure-ad-b2c-global-identity-region-based-design.md

Lines changed: 8 additions & 20 deletions
Original file line numberDiff line numberDiff line change
@@ -108,9 +108,7 @@ This use case demonstrates how a user can reset their password when they are wit
108108

109109
![Screenshot shows the local user forgot password flow.](media/azure-ad-b2c-global-identity-regional-design/local-user-forgot-password.png)
110110

111-
1. User from EMEA attempts to sign in at **myapp.fr**.
112-
113-
If the user isn't being sent to their local hostname, the traffic manager will enforce a redirect.
111+
1. User from EMEA attempts to sign in at **myapp.fr**. If the user isn't being sent to their local hostname, the traffic manager will enforce a redirect.
114112

115113
1. The user arrives at the EMEA Azure AD B2C tenant and selects **forgot password**. The user enters and verifies their email.
116114

@@ -128,9 +126,7 @@ This use case demonstrates how a user can reset their password when they're trav
128126

129127
![Screenshot shows the traveling user forgot password flow.](media/azure-ad-b2c-global-identity-regional-design/traveling-user-forgot-password.png)
130128

131-
1. User from NOAM attempts to sign in at **myapp.fr**, since they are on holiday in France.
132-
133-
If the user isn't being sent to their local hostname, the traffic manager will enforce a redirect.
129+
1. User from NOAM attempts to sign in at **myapp.fr**, since they are on holiday in France. If the user isn't being sent to their local hostname, the traffic manager will enforce a redirect.
134130

135131
1. The user arrives at the EMEA Azure AD B2C tenant and selects **forgot password**. The user enters and verifies their email.
136132

@@ -204,9 +200,7 @@ This use case demonstrates how a user from their local region signs into the ser
204200

205201
![Screenshot shows the sign in flow.](media/azure-ad-b2c-global-identity-regional-design/social-account-sign-in.png)
206202

207-
1. User from EMEA attempts to sign in at **myapp.fr**.
208-
209-
If the user isn't being sent to their local hostname, the traffic manager will enforce a redirect.
203+
1. User from EMEA attempts to sign in at **myapp.fr**. If the user isn't being sent to their local hostname, the traffic manager will enforce a redirect.
210204

211205
1. User lands at the EMEA tenant.
212206

@@ -222,15 +216,13 @@ This scenario demonstrates how a user located away from the region in which they
222216

223217
![Screenshot shows the sign in for traveling user flow.](media/azure-ad-b2c-global-identity-regional-design/traveling-user-social-account-sign-in.png)
224218

225-
1. User from NOAM attempts to sign in at **myapp.fr**.
226-
227-
If the user isn't being sent to their local hostname, the traffic manager will enforce a redirect.
219+
1. User from NOAM attempts to sign in at **myapp.fr**. If the user isn't being sent to their local hostname, the traffic manager will enforce a redirect.
228220

229221
1. User lands at the EMEA tenant.
230222

231223
1. User selects to sign in with a federated identity provider.
232224

233-
>[!NOTE]
225+
>[!NOTE]
234226
>Use the same App Id from the App Registration at the Social IdP across all Azure AD B2C regional tenants. This ensures that the ID coming back from the Social IdP is always the same.
235227
236228
1. Perform a lookup into the global lookup table and determine the user's federated ID is registered in NOAM.
@@ -245,9 +237,7 @@ This scenario demonstrates how users will be able to perform account linking whe
245237

246238
![Screenshot shows the merge/link accounts flow.](media/azure-ad-b2c-global-identity-regional-design/merge-link-account.png)
247239

248-
1. User from EMEA attempts to sign in at **myapp.fr**.
249-
250-
If the user isn't being sent to their local hostname, the traffic manager will enforce a redirect.
240+
1. User from EMEA attempts to sign in at **myapp.fr**. If the user isn't being sent to their local hostname, the traffic manager will enforce a redirect.
251241

252242
1. User lands at the EMEA tenant.
253243

@@ -269,15 +259,13 @@ This scenario demonstrates how users will be able to perform account linking wh
269259

270260
![Screenshot shows the traveling user merge/link accounts flow.](media/azure-ad-b2c-global-identity-regional-design/traveling-user-merge-link-account.png)
271261

272-
1. User from NOAM attempts to sign in at **myapp.fr**.
273-
274-
If the user isn't being sent to their local hostname, the traffic manager will enforce a redirect.
262+
1. User from NOAM attempts to sign in at **myapp.fr**. If the user isn't being sent to their local hostname, the traffic manager will enforce a redirect.
275263

276264
1. User lands at the EMEA tenant.
277265

278266
1. User selects to sign in with a federated identity provider/social IdP.
279267

280-
1. A lookup is performed into the global lookup table for the ID returned from the federated IdP.
268+
1. A lookup is performed into the global lookup table for the ID returned from the federated IdP.
281269

282270
1. Where the ID doesn't exist, and the email from the federated IdP exists in another region, it's a traveling user account linking scenario.
283271

articles/active-directory-b2c/configure-authentication-sample-python-web-app.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -216,7 +216,7 @@ Open the *app_config.py* file. This file contains information about your Azure A
216216

217217
|Key |Value |
218218
|---------|---------|
219-
|`ENDPOINT`| The URI of your web API (for example, `https://localhost:44332/hello`).|
219+
|`ENDPOINT`| The URI of your web API (for example, `https://localhost:5000/getAToken`).|
220220
|`SCOPE`| The web API [scopes](#step-62-configure-scopes) that you created.|
221221
| | |
222222

@@ -238,7 +238,7 @@ CLIENT_SECRET = "xxxxxxxxxxxxxxxxxxxxxxxx" # Placeholder - for use ONLY during t
238238
### More code here
239239

240240
# This is the API resource endpoint
241-
ENDPOINT = 'https://localhost:44332'
241+
ENDPOINT = 'https://localhost:5000'
242242

243243

244244
SCOPE = ["https://contoso.onmicrosoft.com/api/demo.read", "https://contoso.onmicrosoft.com/api/demo.write"]

articles/active-directory/authentication/howto-authentication-use-email-signin.md

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: how-to
9-
ms.date: 06/17/2022
9+
ms.date: 01/03/2023
1010

1111
ms.author: justinha
1212
author: calui
@@ -66,7 +66,6 @@ In the current preview state, the following limitations apply to email as an alt
6666
* [Resource Owner Password Credentials (ROPC)](../develop/v2-oauth-ropc.md)
6767
* Legacy authentication such as POP3 and SMTP
6868
* Skype for Business
69-
* Microsoft 365 Admin Portal
7069

7170
* **Unsupported apps** - Some third-party applications may not work as expected if they assume that the `unique_name` or `preferred_username` claims are immutable or will always match a specific user attribute, such as UPN.
7271

articles/active-directory/cloud-sync/how-to-configure.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -43,6 +43,10 @@ To configure provisioning, follow these steps.
4343
7. Enter a **Notification email**. This email will be notified when provisioning isn't healthy. It is recommended that you keep **Prevent accidental deletion** enabled and set the **Accidental deletion threshold** to a number that you wish to be notified about. For more information, see [accidental deletes](#accidental-deletions) below.
4444
8. Move the selector to Enable, and select Save.
4545

46+
>[!NOTE]
47+
> During the configuration process the synchronization service account will be created with the format **ADToAADSyncServiceAccount@[TenantID].onmicrosoft.com** and you may get an error if multi-factor authentication is enabled for the synchronization service account, or other interactive authentication policies are accidentally enabled for the synchronization account. Removing multi-factor authentication or any interactive authentication policies for the synchronization service account should resolve the error and you can complete the configuration smoothly.
48+
49+
4650
## Scope provisioning to specific users and groups
4751
You can scope the agent to synchronize specific users and groups by using on-premises Active Directory groups or organizational units. You can't configure groups and organizational units within a configuration.
4852
>[!NOTE]

articles/active-directory/develop/msal-migration.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -29,7 +29,7 @@ If any of your applications use the Azure Active Directory Authentication Librar
2929
3030
## Why switch to MSAL?
3131

32-
To understand 'Why MSAL?', it's important to first understand the differences between Microsoft identity platform (v2.0) and Azure Active Directory (v1.0) endpoints. The v1.0 endpoint is used by Azure AD Authentication Library (ADAL) while the v2.0 endpoint is used by Microsoft Authentication Library (MSAL). If you've developed apps against the v1.0 endpoint in the past, you're likely using ADAL. Since the v2.0 endpoint has changed significantly enough, the new library (MSAL) was built for the new endpoint entirely.
32+
If you've developed apps against Azure Active Directory (v1.0) endpoint in the past, you're likely using ADAL. Since Microsoft identity platform (v2.0) endpoint has changed significantly enough, the new library (MSAL) was built for the new endpoint entirely.
3333

3434
The following diagram shows the v2.0 vs v1.0 endpoint experience at a high level, including the app registration experience, SDKs, endpoints, and supported identities.
3535

0 commit comments

Comments
 (0)