Skip to content

Commit a235b5b

Browse files
committed
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents c265150 + 1428eca commit a235b5b

File tree

63 files changed

+499
-1704
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

63 files changed

+499
-1704
lines changed

.openpublishing.redirection.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -54868,6 +54868,16 @@
5486854868
"redirect_url": "/azure/cognitive-services/Face/quickstarts/client-libraries?pivots=programming-language-csharp",
5486954869
"redirect_document_id": false
5487054870
},
54871+
{
54872+
"source_path_from_root": "/articles/cognitive-services/Face/face-how-to-install-containers.md",
54873+
"redirect_url": "/azure/cognitive-services/Face/overview",
54874+
"redirect_document_id": false
54875+
},
54876+
{
54877+
"source_path_from_root": "/articles/cognitive-services/Face/face-resource-container-config.md",
54878+
"redirect_url": "/azure/cognitive-services/Face/overview",
54879+
"redirect_document_id": false
54880+
},
5487154881
{
5487254882
"source_path_from_root": "/articles/cognitive-services/LUIS/luis-encryption-of-data-at-rest.md",
5487354883
"redirect_url": "/azure/cognitive-services/LUIS/encrypt-data-at-rest",

articles/active-directory-b2c/enable-authentication-web-api.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -529,6 +529,10 @@ Try to call the protected web API endpoint without an access token. Open a brows
529529

530530
Continue to configure your app to call the web API. For guidance, see the [Prerequisites](#prerequisites) section.
531531

532+
Watch this video to learn about some best practices when you integrate Azure AD B2C with an API.
533+
534+
>[!Video https://www.youtube.com/embed/wuUu71RcsIo]
535+
532536
## Next steps
533537

534538
Get the complete example on GitHub:

articles/active-directory-b2c/enable-authentication-web-application.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -282,4 +282,4 @@ The required information is described in the [Configure authentication in a samp
282282
After you're successfully authenticated, you'll see your display name in the navigation bar. To view the claims that the Azure AD B2C token returns to your app, select **Claims**.
283283

284284
## Next steps
285-
* Learn how to [customize and enhance the Azure AD B2C authentication experience for your web app](enable-authentication-web-application-options.md).
285+
* Learn how to [customize and enhance the Azure AD B2C authentication experience for your web app](enable-authentication-web-application-options.md).

articles/active-directory-b2c/microsoft-graph-operations.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -21,6 +21,10 @@ Microsoft Graph allows you to manage resources in your Azure AD B2C directory. T
2121
> [!NOTE]
2222
> You can also programmatically create an Azure AD B2C directory itself, along with the corresponding Azure resource linked to an Azure subscription. This functionality isn't exposed through the Microsoft Graph API, but through the Azure REST API. For more information, see [B2C Tenants - Create](/rest/api/activedirectory/b2ctenants/create).
2323
24+
Watch this video to learn about Azure AD B2C user migration using Microsoft Graph API.
25+
26+
>[!Video https://www.youtube.com/embed/9BRXBtkBzL4]
27+
2428
## Prerequisites
2529

2630
To use MS Graph API, and interact with resources in your Azure AD B2C tenant, you need an application registration that grants the permissions to do so. Follow the steps in the [Manage Azure AD B2C with Microsoft Graph](microsoft-graph-get-started.md) article to create an application registration that your management application can use.

articles/active-directory-b2c/saml-service-provider.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -41,6 +41,10 @@ Organizations that use Azure AD B2C as their customer identity and access manage
4141
3. If the user signs in by using a federated identity provider, a token response is sent to Azure AD B2C.
4242
4. Azure AD B2C generates a SAML assertion and sends it to the application.
4343

44+
Watch this video to learn how to integrate SAML applications with Azure AD B2C.
45+
46+
>[!Video https://www.youtube.com/embed/r2TIVBCm7v4]
47+
4448
## Prerequisites
4549

4650
For the scenario in this article, you need:

articles/active-directory-b2c/whats-new-docs.md

Lines changed: 40 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: "What's new in Azure Active Directory business-to-customer (B2C)"
33
description: "New and updated documentation for the Azure Active Directory business-to-customer (B2C)."
4-
ms.date: 08/03/2021
4+
ms.date: 09/08/2021
55
ms.service: active-directory
66
ms.subservice: B2C
77
ms.topic: reference
@@ -15,6 +15,45 @@ manager: CelesteDG
1515

1616
Welcome to what's new in Azure Active Directory B2C documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the B2C service, see [What's new in Azure Active Directory](../active-directory/fundamentals/whats-new.md).
1717

18+
## August 2021
19+
20+
### New articles
21+
22+
- [Deploy custom policies with GitHub Actions](deploy-custom-policies-github-action.md)
23+
- [Configure authentication in a sample WPF desktop app by using Azure AD B2C](configure-authentication-sample-wpf-desktop-app.md)
24+
- [Enable authentication options in a WPF desktop app by using Azure AD B2C](enable-authentication-wpf-desktop-app-options.md)
25+
- [Add AD FS as a SAML identity provider using custom policies in Azure Active Directory B2C](identity-provider-adfs-saml.md)
26+
- [Configure authentication in a sample Python web application using Azure Active Directory B2C](configure-authentication-sample-python-web-app.md)
27+
- [Configure authentication options in a Python web application using Azure Active Directory B2C](enable-authentication-python-web-app-options.md)
28+
- [Tutorial: How to perform security analytics for Azure AD B2C data with Azure Sentinel](azure-sentinel.md)
29+
- [Enrich tokens with claims from external sources using API connectors](add-api-connector-token-enrichment.md)
30+
31+
### Updated articles
32+
33+
- [Customize the user interface with HTML templates in Azure Active Directory B2C](customize-ui-with-html.md)
34+
- [Configure authentication in a sample WPF desktop app by using Azure AD B2C](configure-authentication-sample-wpf-desktop-app.md)
35+
- [Enable authentication options in a WPF desktop app by using Azure AD B2C](enable-authentication-wpf-desktop-app-options.md)
36+
- [Configure authentication in a sample iOS Swift app by using Azure AD B2C](configure-authentication-sample-ios-app.md)
37+
- [Enable authentication options in an iOS Swift app by using Azure AD B2C](enable-authentication-ios-app-options.md)
38+
- [Enable authentication in your own iOS Swift app by using Azure AD B2C](enable-authentication-ios-app.md)
39+
- [Add a web API application to your Azure Active Directory B2C tenant](add-web-api-application.md)
40+
- [Configure authentication in a sample Android app by using Azure AD B2C](configure-authentication-sample-android-app.md)
41+
- [Configure authentication options in an Android app by using Azure AD B2C](enable-authentication-android-app-options.md)
42+
- [Enable authentication in your own Android app by using Azure AD B2C](enable-authentication-android-app.md)
43+
- [Configure authentication in a sample web app by using Azure AD B2C](configure-authentication-sample-web-app.md)
44+
- [Enable authentication options in a web app by using Azure AD B2C](enable-authentication-web-application-options.md)
45+
- [Enable authentication in your own web app by using Azure AD B2C](enable-authentication-web-application.md)
46+
- [Configure authentication options in a single-page application by using Azure AD B2C](enable-authentication-spa-app-options.md)
47+
- [Enable custom domains for Azure Active Directory B2C](custom-domain.md)
48+
- [Add AD FS as an OpenID Connect identity provider using custom policies in Azure Active Directory B2C](identity-provider-adfs.md)
49+
- [Configure SAML identity provider options with Azure Active Directory B2C](identity-provider-generic-saml-options.md)
50+
- [Tutorial: Create user flows and custom policies in Azure Active Directory B2C](tutorial-create-user-flows.md)
51+
- [Tutorial: Configure Azure Active Directory B2C with BlokSec for passwordless authentication](partner-bloksec.md)
52+
- [Add an API connector to a sign-up user flow](add-api-connector.md)
53+
- [Use API connectors to customize and extend sign-up user flows](api-connectors-overview.md)
54+
- [Set up phone sign-up and sign-in for user flows](phone-authentication-user-flows.md)
55+
56+
1857
## July 2021
1958

2059
### New articles

articles/active-directory/app-provisioning/whats-new-docs.md

Lines changed: 10 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: "What's new in Azure Active Directory application provisioning"
33
description: "New and updated documentation for the Azure Active Directory application provisioning."
4-
ms.date: 08/03/2021
4+
ms.date: 09/08/2021
55
ms.service: active-directory
66
ms.subservice: app-provisioning
77
ms.topic: reference
@@ -15,6 +15,15 @@ manager: mtillman
1515

1616
Welcome to what's new in Azure Active Directory application provisioning documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the provisioning service, see [What's new in Azure Active Directory](../fundamentals/whats-new.md).
1717

18+
## August 2021
19+
20+
### Updated articles
21+
22+
- [Reference for writing expressions for attribute mappings in Azure Active Directory](functions-for-customizing-application-data.md)
23+
- [Known issues and resolutions with SCIM 2.0 protocol compliance of the Azure AD User Provisioning service](application-provisioning-config-problem-scim-compatibility.md)
24+
- [Tutorial - Customize user provisioning attribute-mappings for SaaS applications in Azure Active Directory](customize-application-attributes.md)
25+
26+
1827
## July 2021
1928

2029
### Updated articles

articles/active-directory/app-proxy/whats-new-docs.md

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: "What's new in Azure Active Directory application proxy"
33
description: "New and updated documentation for the Azure Active Directory application proxy."
4-
ms.date: 08/03/2021
4+
ms.date: 09/08/2021
55
ms.service: active-directory
66
ms.subservice: app-proxy
77
ms.topic: reference
@@ -14,6 +14,14 @@ manager: mtillman
1414
# Azure Active Directory application proxy: What's new
1515

1616
Welcome to what's new in Azure Active Directory application proxy documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the service, see [What's new in Azure Active Directory](../fundamentals/whats-new.md).
17+
18+
## August 2021
19+
20+
### Updated articles
21+
22+
- [Configure custom domains with Azure AD Application Proxy](application-proxy-configure-custom-domain.md)
23+
24+
1725
## July 2021
1826

1927
### Updated articles

articles/active-directory/external-identities/whats-new-docs.md

Lines changed: 14 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: "What's new in Azure Active Directory external identities"
33
description: "New and updated documentation for the Azure Active Directory external identities."
4-
ms.date: 08/03/2021
4+
ms.date: 09/08/2021
55
ms.service: active-directory
66
ms.subservice: B2B
77
ms.topic: reference
@@ -15,6 +15,19 @@ manager: CelesteDG
1515

1616
Welcome to what's new in Azure Active Directory external identities documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the external identities service, see [What's new in Azure Active Directory](../fundamentals/whats-new.md).
1717

18+
## August 2021
19+
20+
### Updated articles
21+
22+
- [Identity Providers for External Identities](identity-providers.md)
23+
- [Enable B2B external collaboration and manage who can invite guests](delegate-invitations.md)
24+
- [Properties of an Azure Active Directory B2B collaboration user](user-properties.md)
25+
- [Add Google as an identity provider for B2B guest users](google-federation.md)
26+
- [Azure Active Directory (Azure AD) identity provider for External Identities](azure-ad-account.md)
27+
- [Microsoft account (MSA) identity provider for External Identities](microsoft-account.md)
28+
- [Add an API connector to a user flow](self-service-sign-up-add-api-connector.md)
29+
30+
1831
## July 2021
1932

2033
### New articles

articles/active-directory/fundamentals/resilience-with-monitoring-alerting.md

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -19,6 +19,10 @@ ms.collection: M365-identity-device-management
1919

2020
Monitoring maximizes the availability and performance of your applications and services. It delivers a comprehensive solution for collecting, analyzing, and acting on telemetry from your infrastructure and applications. Alerts proactively notify you when issues are found with your service or applications. They allow you to identify and address issues before the end users of your service notice them. [Azure AD Log Analytics](https://azure.microsoft.com/services/monitor/?OCID=AID2100131_SEM_6d16332c03501fc9c1f46c94726d2264:G:s&ef_id=6d16332c03501fc9c1f46c94726d2264:G:s&msclkid=6d16332c03501fc9c1f46c94726d2264#features) helps you analyze, search the audit logs and sign-in logs, and build custom views.
2121

22+
Watch this video to learn how to set up monitoring and reporting in Azure AD B2C using Azure Monitor.
23+
24+
>[!Video https://www.youtube.com/embed/Mu9GQy-CbXI]
25+
2226
## Monitor and get notified through alerts
2327

2428
Monitoring your system and infrastructure is critical to ensure the overall health of your services. It starts with the definition of business metrics, such as, new user arrival, end user’s authentication rates, and conversion. Configure such indicators to monitor. If you're planning for an upcoming surge because of promotion or holiday traffic, revise your estimates specifically for the event and corresponding benchmark for the business metrics. After the event, fall back to the previous benchmark.
@@ -63,4 +67,4 @@ For example, track the following metrics, since a sudden drop in either will lea
6367
- [Resilient interfaces with external processes](resilient-external-processes.md)
6468
- [Resilience through developer best practices](resilience-b2c-developer-best-practices.md)
6569
- [Build resilience in your authentication infrastructure](resilience-in-infrastructure.md)
66-
- [Increase resilience of authentication and authorization in your applications](resilience-app-development-overview.md)
70+
- [Increase resilience of authentication and authorization in your applications](resilience-app-development-overview.md)

0 commit comments

Comments
 (0)