Skip to content

Commit a693a70

Browse files
committed
add new faq question
2 parents 234a628 + bb7f98e commit a693a70

File tree

1,526 files changed

+16612
-15468
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,526 files changed

+16612
-15468
lines changed

.openpublishing.redirection.json

Lines changed: 71 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,65 @@
11
{
22
"redirections": [
3+
{
4+
"source_path": "articles/api-management/migrate-stv1-to-stv2-no-vnet.md",
5+
"redirect_url": "/previous-versions/azure/api-management/migrate-stv1-to-stv2-no-vnet",
6+
"redirect_document_id": false
7+
},
8+
{
9+
"source_path": "articles/api-management/migrate-stv1-to-stv2-vnet.md",
10+
"redirect_url": "/previous-versions/azure/api-management/migrate-stv1-to-stv2-vnet",
11+
"redirect_document_id": false
12+
},
13+
{
14+
"source_path": "articles/api-management/migrate-stv1-to-stv2.md",
15+
"redirect_url": "/previous-versions/azure/api-management/migrate-stv1-to-stv2",
16+
"redirect_document_id": false
17+
},
18+
{
19+
"source_path": "articles/api-management/breaking-changes/stv1-platform-retirement-august-2024.md",
20+
"redirect_url": "/previous-versions/azure/api-management/breaking-changes/stv1-platform-retirement-august-2024",
21+
"redirect_document_id": false
22+
},
23+
{
24+
"source_path": "articles/api-management/breaking-changes/stv1-platform-retirement-sovereign-clouds-february-2025.md",
25+
"redirect_url": "/previous-versions/azure/api-management/breaking-changes/stv1-platform-retirement-sovereign-clouds-february-2025",
26+
"redirect_document_id": false
27+
},
28+
{
29+
"source_path": "articles/api-management/breaking-changes/self-hosted-gateway-v0-v1-retirement-oct-2023.md",
30+
"redirect_url": "/previous-versions/azure/api-management/breaking-changes/self-hosted-gateway-v0-v1-retirement-oct-2023",
31+
"redirect_document_id": false
32+
},
33+
{
34+
"source_path": "articles/api-management/compute-infrastructure.md",
35+
"redirect_url": "/previous-versions/azure/api-management/compute-infrastructure",
36+
"redirect_document_id": false
37+
},
38+
{
39+
"source_path": "articles/cdn/cdn-caching-rules.md",
40+
"redirect_url": "/previous-versions/azure/cdn/cdn-caching-rules",
41+
"redirect_document_id": false
42+
},
43+
{
44+
"source_path": "articles/cdn/cdn-dynamic-site-acceleration.md",
45+
"redirect_url": "/previous-versions/azure/cdn/cdn-dynamic-site-acceleration",
46+
"redirect_document_id": false
47+
},
48+
{
49+
"source_path": "articles/cdn/cdn-caching-policy.md",
50+
"redirect_url": "/previous-versions/azure/cdn/cdn-caching-policy",
51+
"redirect_document_id": false
52+
},
53+
{
54+
"source_path": "articles/cdn/cdn-manage-expiration-of-blob-content.md",
55+
"redirect_url": "/previous-versions/azure/cdn/cdn-manage-expiration-of-blob-content",
56+
"redirect_document_id": false
57+
},
58+
{
59+
"source_path": "articles/cdn/cdn-manage-expiration-of-cloud-service-content.md",
60+
"redirect_url": "/previous-versions/azure/cdn/cdn-manage-expiration-of-cloud-service-content",
61+
"redirect_document_id": false
62+
},
363
{
464
"source_path": "articles/cdn/cdn-http-variables.md",
565
"redirect_url": "/previous-versions/azure/cdn/cdn-http-variables",
@@ -6777,7 +6837,12 @@
67776837
{
67786838
"source_path": "articles/defender-for-iot/organizations/extra-deploy-enterprise-iot.md",
67796839
"redirect_url": "/azure/defender-for-iot/organizations/eiot-defender-for-endpoint",
6780-
"redirect_document_id": false
6840+
"redirect_document_id": false
6841+
},
6842+
{
6843+
"source_path": "articles/cyclecloud/how-to/slurm-cloud-bursting-setup.md",
6844+
"redirect_url": "/azure/cyclecloud/how-to/bursting/slurm-cloud-bursting-setup",
6845+
"redirect_document_id": false
67816846
},
67826847
{
67836848
"source_path": "articles/sentinel/work-with-styx-objects-indicators.md",
@@ -6809,5 +6874,10 @@
68096874
"redirect_url": "/azure/azure-functions/migration/migrate-lambda-workloads-overview",
68106875
"redirect_document_id": false
68116876
},
6877+
{
6878+
"source_path": "articles/storage/files/storage-files-enable-soft-delete.md",
6879+
"redirect_url": "/azure/storage/files/storage-files-prevent-file-share-deletion",
6880+
"redirect_document_id": false
6881+
}
68126882
]
68136883
}

ThirdPartyNotices.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -7,9 +7,9 @@ see the [LICENSE](LICENSE) file, and grant you a license to any code in the repo
77
Microsoft, Windows, Microsoft Azure and/or other Microsoft products and services referenced in the documentation
88
may be either trademarks or registered trademarks of Microsoft in the United States and/or other countries.
99
The licenses for this project do not grant you rights to use any Microsoft names, logos, or trademarks.
10-
Microsoft's general trademark guidelines can be found at http://go.microsoft.com/fwlink/?LinkID=254653.
10+
You can find Microsoft general trademark guidelines at [Microsoft Trademark and Brand Guidelines](https://www.microsoft.com/en-us/legal/intellectualproperty/trademarks).
1111

12-
Privacy information can be found at https://privacy.microsoft.com/en-us/
12+
For privacy information, see [privacy at Microsoft](https://privacy.microsoft.com/en-us/).
1313

1414
Microsoft and any contributors reserve all other rights, whether under their respective copyrights, patents,
1515
or trademarks, whether by implication, estoppel, or otherwise.

articles/active-directory-b2c/add-api-connector.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -629,7 +629,7 @@ Ensure that:
629629
* Your API explicitly checks for null values of received claims that it depends on.
630630
* Your API implements an authentication method outlined in [secure your API Connector](secure-rest-api.md).
631631
* Your API responds as quickly as possible to ensure a fluid user experience.
632-
* Azure AD B2C will wait for a maximum of *20 seconds* to receive a response. If none is received, it will make *one more attempt (retry)* at calling your API.
632+
* Azure AD B2C will wait for a maximum of *10 seconds* to receive a response. If none is received, it will make *one more attempt (retry)* at calling your API.
633633
* If using a serverless function or scalable web service, use a hosting plan that keeps the API "awake" or "warm" in production. For Azure Functions, it's recommended to use at minimum the [Premium plan](../azure-functions/functions-scale.md) in production.
634634
* Ensure high availability of your API.
635635
* Monitor and optimize performance of downstream APIs, databases, or other dependencies of your API.

articles/active-directory-b2c/analytics-with-application-insights.md

Lines changed: 10 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: azure-active-directory
1010
ms.topic: how-to
1111

12-
ms.date: 01/26/2024
12+
ms.date: 04/17/2025
1313
ms.author: kengaderdus
1414
ms.subservice: b2c
1515
zone_pivot_groups: b2c-policy-type
@@ -31,7 +31,7 @@ zone_pivot_groups: b2c-policy-type
3131

3232
::: zone pivot="b2c-custom-policy"
3333

34-
In Azure Active Directory B2C (Azure AD B2C), you can send event data directly to [Application Insights](/azure/azure-monitor/app/app-insights-overview) by using the instrumentation key provided to Azure AD B2C. With an Application Insights technical profile, you can get detailed and customized event logs for your user journeys to:
34+
In Azure Active Directory B2C (Azure AD B2C), you can send event data directly to [Application Insights](/azure/azure-monitor/app/app-insights-overview) by using the connection string provided to Azure AD B2C. With an Application Insights technical profile, you can get detailed and customized event logs for your user journeys to:
3535

3636
- Gain insights on user behavior.
3737
- Troubleshoot your own policies in development or in production.
@@ -42,7 +42,7 @@ In Azure Active Directory B2C (Azure AD B2C), you can send event data directly t
4242

4343
## Overview
4444

45-
To enable custom event logs, add an Application Insights technical profile. In the technical profile, you define the Application Insights instrumentation key, the event name, and the claims to record. To post an event, add the technical profile as an orchestration step in a [user journey](userjourneys.md).
45+
To enable custom event logs, add an Application Insights technical profile. In the technical profile, you define the Application Insights connection string, the event name, and the claims to record. To post an event, add the technical profile as an orchestration step in a [user journey](userjourneys.md).
4646

4747
When you use Application Insights, consider the following:
4848

@@ -57,7 +57,7 @@ When you use Application Insights, consider the following:
5757

5858
## Create an Application Insights resource
5959

60-
When you use Application Insights with Azure AD B2C, all you need to do is create a resource and get the instrumentation key. For information, see [Create an Application Insights resource](/previous-versions/azure/azure-monitor/app/create-new-resource).
60+
When you use Application Insights with Azure AD B2C, all you need to do is create a resource and get the connection string. For information, see [Create an Application Insights resource](/previous-versions/azure/azure-monitor/app/create-new-resource).
6161

6262
1. Sign in to the [Azure portal](https://portal.azure.com/).
6363
1. If you have access to multiple tenants, select the **Settings** icon in the top menu to switch to your Microsoft Entra ID tenant from the **Directories + subscriptions** menu.
@@ -67,9 +67,9 @@ When you use Application Insights with Azure AD B2C, all you need to do is creat
6767
1. For **Application Type**, select **ASP.NET web application**.
6868
1. For **Resource Group**, select an existing group or enter a name for a new group.
6969
1. Select **Create**.
70-
1. Open the new Application Insights resource, expand **Essentials**, and copy the instrumentation key.
70+
1. Open the new Application Insights resource, expand **Essentials**, and copy the connection string.
7171

72-
![Screenshot that shows the Instrumentation Key on the Application Insights Overview tab.](./media/analytics-with-application-insights/app-insights.png)
72+
![Screenshot that shows the connection string on the Application Insights Overview tab.](./media/analytics-with-application-insights/app-insights.png)
7373

7474
## Define claims
7575

@@ -122,7 +122,7 @@ Technical profiles can be considered functions in the custom policy. These funct
122122

123123
| Technical profile | Task |
124124
| ----------------- | -----|
125-
| AppInsights-Common | The common technical profile with typical configuration. It includes the Application Insights instrumentation key, a collection of claims to record, and developer mode. The other technical profiles include the common technical profile and add more claims, such as the event name. |
125+
| AppInsights-Common | The common technical profile with typical configuration. It includes the Application Insights connection string, a collection of claims to record, and developer mode. The other technical profiles include the common technical profile and add more claims, such as the event name. |
126126
| AppInsights-SignInRequest | Records a **SignInRequest** event with a set of claims when a sign-in request has been received. |
127127
| AppInsights-UserSignUp | Records a **UserSignUp** event when the user triggers the sign-up option in a sign-up or sign-in journey. |
128128
| AppInsights-SignInComplete | Records a **SignInComplete** event upon successful authentication, when a token has been sent to the relying party application. |
@@ -137,8 +137,8 @@ Open the *TrustFrameworkExtensions.xml* file from the starter pack. Add the tech
137137
<DisplayName>Application Insights</DisplayName>
138138
<Protocol Name="Proprietary" Handler="Web.TPEngine.Providers.Insights.AzureApplicationInsightsProvider, Web.TPEngine, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null" />
139139
<Metadata>
140-
<!-- The ApplicationInsights instrumentation key, which you use for logging the events -->
141-
<Item Key="InstrumentationKey">xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx</Item>
140+
<!-- The ApplicationInsights connection string, which you use for logging the events -->
141+
<Item Key="ConnectionString">xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx</Item>
142142
<Item Key="DeveloperMode">false</Item>
143143
<Item Key="DisableTelemetry ">false</Item>
144144
</Metadata>
@@ -181,7 +181,7 @@ Open the *TrustFrameworkExtensions.xml* file from the starter pack. Add the tech
181181
```
182182

183183
> [!IMPORTANT]
184-
> Change the instrumentation key in the `AppInsights-Common` technical profile to the GUID that your Application Insights resource provides.
184+
> Change the connection string in the `AppInsights-Common` technical profile to the GUID that your Application Insights resource provides.
185185
186186
## Add the technical profiles as orchestration steps
187187

articles/active-directory-b2c/microsoft-graph-operations.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ author: kengaderdus
66
manager: CelesteDG
77
ms.service: azure-active-directory
88
ms.topic: how-to
9-
ms.date: 02/19/2025
9+
ms.date: 04/18/2025
1010
ms.author: kengaderdus
1111
ms.subservice: b2c
1212

@@ -139,9 +139,9 @@ The top-level resource for policy keys in the Microsoft Graph API is the [Truste
139139
## Applications
140140

141141
- [List applications](/graph/api/application-list)
142-
- [Create an application](/graph/api/resources/application)
142+
- [Create an application](/graph/api/application-post-applications)
143143
- [Update application](/graph/api/application-update)
144-
- [Create servicePrincipal](/graph/api/resources/serviceprincipal)
144+
- [Create servicePrincipal](/graph/api/serviceprincipal-post-serviceprincipals)
145145
- [Create oauth2Permission Grant](/graph/api/resources/oauth2permissiongrant)
146146
- [Delete application](/graph/api/application-delete)
147147

@@ -195,7 +195,7 @@ For more information about accessing Azure AD B2C audit logs, see [Accessing Azu
195195
- [List the built-in templates for Conditional Access policy scenarios](/graph/api/conditionalaccessroot-list-templates)
196196
- [List all of the Conditional Access policies](/graph/api/conditionalaccessroot-list-policies)
197197
- [Read properties and relationships of a Conditional Access policy](/graph/api/conditionalaccesspolicy-get)
198-
- [Create a new Conditional Access policy](/graph/api/resources/application)
198+
- [Create a new Conditional Access policy](/graph/api/conditionalaccessroot-post-policies)
199199
- [Update a Conditional Access policy](/graph/api/conditionalaccesspolicy-update)
200200
- [Delete a Conditional Access policy](/graph/api/conditionalaccesspolicy-delete)
201201

@@ -225,4 +225,4 @@ You can manage Microsoft Graph in two ways:
225225
<!-- LINK -->
226226

227227
[graph-objectIdentity]: /graph/api/resources/objectidentity
228-
[graph-user]: /graph/api/resources/user
228+
[graph-user]: /graph/api/resources/user

articles/active-directory-b2c/partner-hypr.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -29,7 +29,7 @@ To get started, you'll need:
2929
- A HYPR cloud tenant
3030
- Request a HYPR [custom demo](https://get.hypr.com/get-a-demo)
3131
- A user mobile device registered using the HYPR REST APIs, or the HYPR Device Manager in your HYPR tenant
32-
- For example, see [HYPR SDK for Java Web](https://docs.hypr.com/integratinghypr/docs/sdk-java-web)
32+
- For example, see [HYPR SDK for Java Web](https://docs.hypr.com/docs/sdk/sdkJava/sdk-java-web/)
3333

3434
## Scenario description
3535

articles/active-directory-b2c/partner-trusona.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -16,7 +16,7 @@ zone_pivot_groups: b2c-policy-type
1616

1717
# Configure Trusona Authentication Cloud with Azure Active Directory B2C
1818

19-
In this sample tutorial, you learn how to integrate Azure AD B2C authentication with [Trusona Authentication Cloud](https://www.trusona.com/customers/authentication-cloud). It's a cloud-based service enabling users to authenticate with a **tap-and-go** experience, without the need for any kind of mobile authenticator app.
19+
In this sample tutorial, you learn how to integrate Azure AD B2C authentication with [Trusona Authentication Cloud](https://www.trusona.com/white-paper/trusona-authentication-cloud-white-paper). It's a cloud-based service enabling users to authenticate with a **tap-and-go** experience, without the need for any kind of mobile authenticator app.
2020

2121
Benefits of integrating Trusona Authentication Cloud with Azure AD B2C include:
2222
- Deliver strong authentication with a better user experience

articles/active-directory-b2c/relyingparty.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: CelesteDG
88
ms.service: azure-active-directory
99

1010
ms.topic: reference
11-
ms.date: 03/21/2025
11+
ms.date: 04/17/2025
1212
ms.author: kengaderdus
1313
ms.subservice: b2c
1414

@@ -46,7 +46,7 @@ The following example shows a **RelyingParty** element in the *B2C_1A_signup_sig
4646
<SingleSignOn Scope="Tenant" KeepAliveInDays="7"/>
4747
<SessionExpiryType>Rolling</SessionExpiryType>
4848
<SessionExpiryInSeconds>900</SessionExpiryInSeconds>
49-
<JourneyInsights TelemetryEngine="ApplicationInsights" InstrumentationKey="your-application-insights-key" DeveloperMode="true" ClientEnabled="false" ServerEnabled="true" TelemetryVersion="1.0.0" />
49+
<JourneyInsights TelemetryEngine="ApplicationInsights" ConnectionString="your-application-insights-connection-string" DeveloperMode="true" ClientEnabled="false" ServerEnabled="true" TelemetryVersion="1.0.0" />
5050
<ContentDefinitionParameters>
5151
<Parameter Name="campaignId">{OAUTH-KV:campaignId}</Parameter>
5252
</ContentDefinitionParameters>
@@ -143,7 +143,7 @@ The **UserJourneyBehaviors** element contains the following elements:
143143
| SingleSignOn | 0:1 | The scope of the single sign-on (SSO) session behavior of a user journey. |
144144
| SessionExpiryType |0:1 | The authentication behavior of the session. Possible values: `Rolling` or `Absolute`. The `Rolling` value (default) indicates that the user remains signed in as long as the user is continually active in the application. The `Absolute` value indicates that the user is forced to reauthenticate after the time period specified by application session lifetime. |
145145
| SessionExpiryInSeconds | 0:1 | The lifetime of Azure AD B2C's session cookie specified as an integer stored on the user's browser upon successful authentication. The default is 86,400 seconds (24 hours). The minimum is 900 seconds (15 minutes). The maximum is 86,400 seconds (24 hours). |
146-
| JourneyInsights | 0:1 | The Azure Application Insights instrumentation key to be used. |
146+
| JourneyInsights | 0:1 | The Azure Application Insights connection string to be used. |
147147
| ContentDefinitionParameters | 0:1 | The list of key value pairs to be appended to the content definition load URI. |
148148
| JourneyFraming | 0:1| Allows the user interface of this policy to be loaded in an iframe. |
149149
| ScriptExecution| 0:1| The supported [JavaScript](javascript-and-page-layout.md) execution modes. Possible values: `Allow` or `Disallow` (default).
@@ -168,7 +168,7 @@ The **JourneyInsights** element contains the following attributes:
168168
| Attribute | Required | Description |
169169
| --------- | -------- | ----------- |
170170
| TelemetryEngine | Yes | The value must be `ApplicationInsights`. |
171-
| InstrumentationKey | Yes | The string that contains the instrumentation key for the application insights element. |
171+
| ConnectionString | Yes | The string that contains the connection string for the application insights element. |
172172
| DeveloperMode | Yes | Possible values: `true` or `false`. If `true`, Application Insights expedites the telemetry through the processing pipeline. This setting is good for development, but constrained at high volumes. The detailed activity logs are designed only to aid in development of custom policies. Do not use development mode in production. Logs collect all claims sent to and from the identity providers during development. If used in production, the developer assumes responsibility for personal data collected in the App Insights log that they own. These detailed logs are only collected when this value is set to `true`.|
173173
| ClientEnabled | Yes | Possible values: `true` or `false`. If `true`, sends the Application Insights client-side script for tracking page view and client-side errors. |
174174
| ServerEnabled | Yes | Possible values: `true` or `false`. If `true`, sends the existing UserJourneyRecorder JSON as a custom event to Application Insights. |
@@ -343,4 +343,4 @@ The following example shows how to define a SAML relying party. The subject name
343343
<SubjectNamingInfo ClaimType="sub" Format="urn:oasis:names:tc:SAML:2.0:nameid-format:transient"/>
344344
</TechnicalProfile>
345345
</RelyingParty>
346-
```
346+
```

0 commit comments

Comments
 (0)