Skip to content

Commit 75e906a

Browse files
committed
Merge branch 'main' into eur/quotas-limits
2 parents 319723b + 9aded6c commit 75e906a

File tree

2,314 files changed

+25699
-17084
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

2,314 files changed

+25699
-17084
lines changed

.openpublishing.publish.config.json

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -987,6 +987,7 @@
987987
"articles/iot-fundamentals/.openpublishing.redirection.iot-fundamentals.json",
988988
"articles/iot-hub/.openpublishing.redirection.iot-hub.json",
989989
"articles/load-testing/.openpublishing.redirection.azure-load-testing.json",
990+
"articles/logic-apps/.openpublishing.redirection.logic-apps.json",
990991
"articles/machine-learning/.openpublishing.redirection.machine-learning.json",
991992
"articles/mariadb/.openpublishing.redirection.mariadb.json",
992993
"articles/marketplace/.openpublishing.redirection.marketplace.json",

.openpublishing.redirection.active-directory.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -55,6 +55,11 @@
5555
"redirect_url": "/azure/active-directory/saas-apps/tutorial-list",
5656
"redirect_document_id": false
5757
},
58+
{
59+
"source_path_from_root": "/articles/active-directory/saas-apps/trello-tutorial.md",
60+
"redirect_url": "/azure/active-directory/saas-apps/atlassian-cloud-tutorial",
61+
"redirect_document_id": false
62+
},
5863
{
5964
"source_path_from_root": "/articles/active-directory/saas-apps/iauditor-tutorial.md",
6065
"redirect_url": "/azure/active-directory/saas-apps/safety-culture-tutorial",

.openpublishing.redirection.json

Lines changed: 10 additions & 740 deletions
Large diffs are not rendered by default.

articles/active-directory-b2c/azure-ad-b2c-global-identity-proof-of-concept-funnel.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -28,7 +28,7 @@ The following block diagram shows the proof of concept. The guidance will show h
2828

2929
1. [Create a tenant.](../active-directory-b2c/tutorial-create-tenant.md)
3030

31-
1. [Configure federations to each Azure AD B2C tenant/policy combination](tenant-management.md)
31+
1. [Configure federations to each Azure AD B2C tenant/policy combination](../active-directory-b2c/tutorial-create-user-flows.md?pivots=b2c-user-flow)
3232

3333
1. Configure client_id mapping to region – use [lookup claim transformation](general-transformations.md) to emulate.
3434

articles/active-directory-b2c/identity-provider-generic-saml-options.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 01/13/2022
12+
ms.date: 02/17/2023
1313
ms.custom: project-no-code
1414
ms.author: godonnell
1515
ms.subservice: B2C
@@ -294,7 +294,7 @@ The following SAML authorization request contains the authentication context cla
294294

295295
## Include custom data in the authorization request
296296

297-
You can optionally include protocol message extension elements that are agreed to by both Azure AD BC and your identity provider. The extension is presented in XML format. You include extension elements by adding XML data inside the CDATA element `<![CDATA[Your Custom XML]]>`. Check your identity provider’s documentation to see if the extensions element is supported.
297+
You can optionally include protocol message extension elements that are agreed to by both Azure AD B2C and your identity provider. The extension is presented in XML format. You include extension elements by adding XML data inside the CDATA element `<![CDATA[Your Custom XML]]>`. Check your identity provider’s documentation to see if the extensions element is supported.
298298

299299
The following example illustrates the use of extension data:
300300

articles/active-directory-b2c/integrate-with-app-code-samples.md

Lines changed: 14 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -2,11 +2,11 @@
22
title: Azure Active Directory B2C integrate with app samples
33
description: Code samples for integrating Azure AD B2C to mobile, desktop, web, and single-page applications.
44
services: active-directory-b2c
5-
author: kengaderdus
5+
author: garrodonnell
66
manager: CelesteDG
77

8-
ms.author: kengaderdus
9-
ms.date: 06/21/2022
8+
ms.author: godonnell
9+
ms.date: 02/21/2023
1010
ms.custom: mvc
1111
ms.topic: sample
1212
ms.service: active-directory
@@ -17,17 +17,6 @@ ms.subservice: B2C
1717

1818
The following tables provide links to samples for applications including iOS, Android, .NET, and Node.js.
1919

20-
## Mobile and desktop apps
21-
22-
| Sample | Description |
23-
|--------| ----------- |
24-
| [ios-swift-native-msal](https://github.com/Azure-Samples/active-directory-b2c-ios-swift-native-msal) | An iOS sample in Swift that authenticates Azure AD B2C users and calls an API using OAuth 2.0 |
25-
| [android-native-msal](https://github.com/Azure-Samples/ms-identity-android-java#b2cmodefragment-class) | A simple Android app showcasing how to use MSAL to authenticate users via Azure Active Directory B2C, and access a Web API with the resulting tokens. |
26-
| [ios-native-appauth](https://github.com/Azure-Samples/active-directory-b2c-ios-native-appauth) | A sample that shows how you can use a third-party library to build an iOS application in Objective-C that authenticates Microsoft identity users to our Azure AD B2C identity service. |
27-
| [android-native-appauth](https://github.com/Azure-Samples/active-directory-b2c-android-native-appauth) | A sample that shows how you can use a third-party library to build an Android application that authenticates Microsoft identity users to our B2C identity service and calls a web API using OAuth 2.0 access tokens. |
28-
| [dotnet-desktop](https://github.com/Azure-Samples/active-directory-b2c-dotnet-desktop) | A sample that shows how a Windows Desktop .NET (WPF) application can sign in a user using Azure AD B2C, get an access token using MSAL.NET and call an API. |
29-
| [xamarin-native](https://github.com/Azure-Samples/active-directory-b2c-xamarin-native) | A simple Xamarin Forms app showcasing how to use MSAL to authenticate users via Azure Active Directory B2C, and access a Web API with the resulting tokens. |
30-
3120
## Web apps and APIs
3221

3322
| Sample | Description |
@@ -48,6 +37,17 @@ The following tables provide links to samples for applications including iOS, An
4837
| [ms-identity-b2c-javascript-spa](https://github.com/Azure-Samples/ms-identity-b2c-javascript-spa) | A VanillaJS single page application (SPA) calling a web API. Authentication is done with Azure AD B2C by using MSAL.js. This sample uses the authorization code flow with PKCE. |
4938
| [javascript-nodejs-management](https://github.com/Azure-Samples/ms-identity-b2c-javascript-nodejs-management/tree/main/Chapter1) | A VanillaJS single page application (SPA) calling Microsoft Graph to manage users in a B2C directory. Authentication is done with Azure AD B2C by using MSAL.js. This sample uses the authorization code flow with PKCE.|
5039

40+
## Mobile and desktop apps
41+
42+
| Sample | Description |
43+
|--------| ----------- |
44+
| [ios-swift-native-msal](https://github.com/Azure-Samples/active-directory-b2c-ios-swift-native-msal) | An iOS sample in Swift that authenticates Azure AD B2C users and calls an API using OAuth 2.0 |
45+
| [android-native-msal](https://github.com/Azure-Samples/ms-identity-android-java#b2cmodefragment-class) | A simple Android app showcasing how to use MSAL to authenticate users via Azure Active Directory B2C, and access a Web API with the resulting tokens. |
46+
| [ios-native-appauth](https://github.com/Azure-Samples/active-directory-b2c-ios-native-appauth) | A sample that shows how you can use a third-party library to build an iOS application in Objective-C that authenticates Microsoft identity users to our Azure AD B2C identity service. |
47+
| [android-native-appauth](https://github.com/Azure-Samples/active-directory-b2c-android-native-appauth) | A sample that shows how you can use a third-party library to build an Android application that authenticates Microsoft identity users to our B2C identity service and calls a web API using OAuth 2.0 access tokens. |
48+
| [dotnet-desktop](https://github.com/Azure-Samples/active-directory-b2c-dotnet-desktop) | A sample that shows how a Windows Desktop .NET (WPF) application can sign in a user using Azure AD B2C, get an access token using MSAL.NET and call an API. |
49+
| [xamarin-native](https://github.com/Azure-Samples/active-directory-b2c-xamarin-native) | A simple Xamarin Forms app showcasing how to use MSAL to authenticate users via Azure Active Directory B2C, and access a Web API with the resulting tokens. |
50+
5151
## Console/Daemon apps
5252

5353
| Sample | Description |

articles/active-directory-b2c/phone-based-mfa.md

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -16,8 +16,6 @@ ms.subservice: B2C
1616
---
1717
# Securing phone-based multi-factor authentication (MFA)
1818

19-
[!INCLUDE [active-directory-b2c-public-preview](../../includes/active-directory-b2c-public-preview.md)]
20-
2119
With Azure Active Directory (Azure AD) Multi-Factor Authentication (MFA), users can choose to receive an automated voice call at a phone number they register for verification. Malicious users could take advantage of this method by creating multiple accounts and placing phone calls without completing the MFA registration process. These numerous failed sign-ups could exhaust the allowed sign-up attempts, preventing other users from signing up for new accounts in your Azure AD B2C tenant. To help protect against these attacks, you can use Azure Monitor to monitor phone authentication failures and mitigate fraudulent sign-ups.
2220

2321
## Prerequisites

articles/active-directory-b2c/technical-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,7 @@ The primary resources you work with in an Azure AD B2C tenant are:
3838
An Azure AD B2C tenant is the first resource you need to create to get started with Azure AD B2C. Learn how to:
3939

4040
* [Create an Azure Active Directory B2C tenant](tutorial-create-tenant.md).
41-
* [Manage your Azure AD B2C tenant](tenant-management.md)
41+
* [Manage your Azure AD B2C tenant](tenant-management-manage-administrator.md)
4242

4343
## Accounts in Azure AD B2C
4444

articles/active-directory-b2c/user-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -21,7 +21,7 @@ In Azure Active Directory B2C (Azure AD B2C), there are several types of account
2121
The following types of accounts are available:
2222

2323
- **Work account** - A work account can access resources in a tenant, and with an administrator role, can manage tenants.
24-
- **Guest account** - A guest account can only be a Microsoft account or an Azure AD user that can be used to share administration responsibilities such as [managing a tenant](tenant-management.md).
24+
- **Guest account** - A guest account can only be a Microsoft account or an Azure AD user that can be used to share administration responsibilities such as [managing a tenant](tenant-management-manage-administrator.md).
2525
- **Consumer account** - A consumer account is used by a user of the applications you've registered with Azure AD B2C. Consumer accounts can be created by:
2626
- The user going through a sign-up user flow in an Azure AD B2C application
2727
- Using Microsoft Graph API

articles/active-directory-domain-services/policy-reference.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Built-in policy definitions for Azure Active Directory Domain Services
33
description: Lists Azure Policy built-in policy definitions for Azure Active Directory Domain Services. These built-in policy definitions provide common approaches to managing your Azure resources.
4-
ms.date: 01/29/2023
4+
ms.date: 02/21/2023
55
ms.service: active-directory
66
ms.subservice: domain-services
77
author: justinha

0 commit comments

Comments
 (0)