Skip to content

Commit b0de694

Browse files
authored
Merge pull request #199106 from MicrosoftDocs/main
5/24 AM Publish
2 parents 73ff070 + 7176629 commit b0de694

File tree

1,668 files changed

+28241
-11073
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,668 files changed

+28241
-11073
lines changed

.openpublishing.publish.config.json

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -74,6 +74,12 @@
7474
"branch": "master",
7575
"branch_mapping": {}
7676
},
77+
{
78+
"path_to_root": "msdocs-storage-bind-function-service",
79+
"url": "https://github.com/Azure-Samples/msdocs-storage-bind-function-service",
80+
"branch": "main",
81+
"branch_mapping": {}
82+
},
7783
{
7884
"path_to_root": "azure_cli_scripts",
7985
"url": "https://github.com/Azure-Samples/azure-cli-samples",

.openpublishing.redirection.json

Lines changed: 35 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -638,6 +638,21 @@
638638
"redirect_url": "/azure/azure-arc/kubernetes/conceptual-agent-overview",
639639
"redirect_document_id": false
640640
},
641+
{
642+
"source_path": "articles/cognitive-services/conversational-language-understanding/how-to/deploy-query-model.md",
643+
"redirect_url": "/azure/cognitive-services/language-service/conversational-language-understanding/how-to/deploy-model",
644+
"redirect_document_id": true
645+
},
646+
{
647+
"source_path": "articles/cognitive-services/conversational-language-understanding/fail-over.md",
648+
"redirect_url": "/azure/cognitive-services/language-service/conversational-language-understanding/how-to/fail-over",
649+
"redirect_document_id": true
650+
},
651+
{
652+
"source_path": "articles/cognitive-services/orchestration-workflow/deploy-query-model.md",
653+
"redirect_url": "/azure/cognitive-services/language-service/orchestration-workflow/how-to/call-api",
654+
"redirect_document_id": true
655+
},
641656
{
642657
"source_path": "articles/cognitive-services/whats-new-docs.md",
643658
"redirect_url": "/azure/cognitive-services/what-are-cognitive-services",
@@ -2928,6 +2943,11 @@
29282943
"redirect_url": "/azure/api-management/api-management-howto-add-products",
29292944
"redirect_document_id": false
29302945
},
2946+
{
2947+
"source_path_from_root": "/articles/api-management/graphql-validation-policies.md",
2948+
"redirect_url": "/azure/api-management/graphql-policies",
2949+
"redirect_document_id": false
2950+
},
29312951
{
29322952
"source_path_from_root": "/articles/api-management/api-management-policy-reference.md",
29332953
"redirect_url": "/azure/api-management/api-management-policies",
@@ -13133,6 +13153,16 @@
1313313153
"redirect_url": "/azure/azure-vmware/configure-site-to-site-vpn-gateway",
1313413154
"redirect_document_id": false
1313513155
},
13156+
{
13157+
"source_path_from_root": "/articles/vpn-gateway/vpn-gateway-howto-openvpn-clients.md",
13158+
"redirect_url": "/azure/vpn-gateway/point-to-site-vpn-client-cert-windows",
13159+
"redirect_document_id": false
13160+
},
13161+
{
13162+
"source_path_from_root": "/articles/vpn-gateway/point-to-site-vpn-client-configuration-azure-cert.md",
13163+
"redirect_url": "/azure/vpn-gateway/point-to-site-vpn-client-cert-windows",
13164+
"redirect_document_id": false
13165+
},
1313613166
{
1313713167
"source_path_from_root": "/articles/azure-vmware/public-ip-usage.md",
1313813168
"redirect_url": "/azure/azure-vmware/enable-public-internet-access",
@@ -27139,6 +27169,11 @@
2713927169
"redirect_url": "/azure/virtual-wan/scenario-route-between-vnets-firewall",
2714027170
"redirect_document_id": false
2714127171
},
27172+
{
27173+
"source_path_from_root": "/articles/virtual-wan/high-availability-vpn-client.md",
27174+
"redirect_url": "/azure/virtual-wan/global-hub-profile",
27175+
"redirect_document_id": false
27176+
},
2714227177
{
2714327178
"source_path_from_root": "/articles/virtual-wan/virtual-wan-site-to-site-packet-capture.md",
2714427179
"redirect_url": "/azure/virtual-wan/packet-capture-site-to-site-powershell",

articles/active-directory-b2c/b2clogin.md

Lines changed: 25 additions & 29 deletions
Original file line numberDiff line numberDiff line change
@@ -9,60 +9,56 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 09/15/2021
12+
ms.date: 05/21/2022
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
---
1616

1717
# Set redirect URLs to b2clogin.com for Azure Active Directory B2C
1818

19-
When you set up an identity provider for sign-up and sign-in in your Azure Active Directory B2C (Azure AD B2C) application, you need to specify a redirect URL. You should no longer reference *login.microsoftonline.com* in your applications and APIs for authenticating users with Azure AD B2C. Instead, use *b2clogin.com* for all new applications, and migrate existing applications from *login.microsoftonline.com* to *b2clogin.com*.
19+
When you set up an identity provider for sign-up and sign-in in your Azure Active Directory B2C (Azure AD B2C) applications, you need to specify the endpoints of the Azure AD B2C identity provider. You should no longer reference *login.microsoftonline.com* in your applications and APIs for authenticating users with Azure AD B2C. Instead, use *b2clogin.com* or a [custom domain](./custom-domain.md) for all applications.
2020

2121
## What endpoints does this apply to
22-
The transition to b2clogin.com only applies to authentication endpoints that use Azure AD B2C policies (user flows or custom policies) to authenticate users. These endpoints have a `<policy-name>` parameter which specifies the policy Azure AD B2C should use. [Learn more about Azure AD B2C policies](technical-overview.md#identity-experiences-user-flows-or-custom-policies).
2322

24-
These endpoints may look like:
25-
- <code>https://login.microsoft.com/\<tenant-name\>.onmicrosoft.com/<b>\<policy-name\></b>/oauth2/v2.0/authorize</code>
23+
The transition to b2clogin.com only applies to authentication endpoints that use Azure AD B2C policies (user flows or custom policies) to authenticate users. These endpoints have a `<policy-name>` parameter, which specifies the policy Azure AD B2C should use. [Learn more about Azure AD B2C policies](technical-overview.md#identity-experiences-user-flows-or-custom-policies).
2624

27-
- <code>https://login.microsoft.com/\<tenant-name\>.onmicrosoft.com/<b>\<policy-name\></b>/oauth2/v2.0/token</code>
25+
Old endpoints may look like:
26+
- <code>https://<b>login.microsoft.com</b>/\<tenant-name\>.onmicrosoft.com/<b>\<policy-name\></b>/oauth2/v2.0/authorize</code>
27+
- <code>https://<b>login.microsoft.com</b>/\<tenant-name\>.onmicrosoft.com/oauth2/v2.0/authorize<b>?p=\<policy-name\></b></code>
2828

29-
Alternatively, the `<policy-name>` may be passed as a query parameter:
30-
- <code>https://login.microsoft.com/\<tenant-name\>.onmicrosoft.com/oauth2/v2.0/authorize?<b>p=\<policy-name\></b></code>
31-
- <code>https://login.microsoft.com/\<tenant-name\>.onmicrosoft.com/oauth2/v2.0/token?<b>p=\<policy-name\></b></code>
29+
A corresponding updated endpoint would look like:
30+
- <code>https://<b>\<tenant-name\>.b2clogin.com</b>/\<tenant-name\>.onmicrosoft.com/<b>\<policy-name\></b>/oauth2/v2.0/authorize</code>
31+
- <code>https://<b>\<tenant-name\>.b2clogin.com</b>/\<tenant-name\>.onmicrosoft.com/oauth2/v2.0/authorize?<b>p=\<policy-name\></b></code>
32+
33+
With Azure AD B2C [custom domain](./custom-domain.md) the corresponding updated endpoint would look like:
3234

33-
> [!IMPORTANT]
34-
> Endpoints that use the 'policy' parameter must be updated as well as [identity provider redirect URLs](#change-identity-provider-redirect-urls).
35+
- <code>https://<b>login.contoso.com</b>/\<tenant-name\>.onmicrosoft.com/<b>\<policy-name\></b>/oauth2/v2.0/authorize</code>
36+
- <code>https://<b>login.contoso.com</b>/\<tenant-name\>.onmicrosoft.com/oauth2/v2.0/authorize?<b>p=\<policy-name\></b></code>
3537

36-
Some Azure AD B2C customers use the shared capabilities of Azure AD enterprise tenants like OAuth 2.0 client credentials grant flow. These features are accessed using Azure AD's login.microsoftonline.com endpoints, *which don't contain a policy parameter*. __These endpoints are not affected__.
38+
## Endpoints that are not affected
3739

38-
## Benefits of b2clogin.com
40+
Some customers use the shared capabilities of Azure AD enterprise tenants. For example, acquiring an access token to call the [MS Graph API](microsoft-graph-operations.md#code-discussion) of the Azure AD B2C tenant.
3941

40-
When you use *b2clogin.com* as your redirect URL:
42+
All endpoints, which don't contain a policy parameter aren't affected by the change. They're accessed only with the Azure AD's login.microsoftonline.com endpoints, and can't be used with the *b2clogin.com*, or custom domains. The following example shows a valid token endpoint of the Azure AD platform:
4143

42-
* Space consumed in the cookie header by Microsoft services is reduced.
43-
* Your redirect URLs no longer need to include a reference to Microsoft.
44-
* [JavaScript client-side code](javascript-and-page-layout.md) is supported in customized pages. Due to security restrictions, JavaScript code and HTML form elements are removed from custom pages if you use *login.microsoftonline.com*.
44+
```http
45+
https://login.microsoftonline.com/<tenant-name>.onmicrosoft.com/oauth2/v2.0/token
46+
```
4547

4648
## Overview of required changes
4749

48-
There are several modifications you might need to make to migrate your applications to *b2clogin.com*:
50+
There are several modifications you might need to make to migrate your applications from *login.microsoftonline.com* using Azure AD B2C endpoints:
4951

50-
* Change the redirect URL in your identity provider's applications to reference *b2clogin.com*.
51-
* Update your Azure AD B2C applications to use *b2clogin.com* in their user flow and token endpoint references. This may include updating your use of an authentication library like Microsoft Authentication Library (MSAL).
52+
* Change the redirect URL in your identity provider's applications to reference *b2clogin.com*, or custom domain. For more information, follow the [change identity provider redirect URLs](#change-identity-provider-redirect-urls) guidance.
53+
* Update your Azure AD B2C applications to use *b2clogin.com*, or custom domain in their user flow and token endpoint references. The change may include updating your use of an authentication library like Microsoft Authentication Library (MSAL).
5254
* Update any **Allowed Origins** that you've defined in the CORS settings for [user interface customization](customize-ui-with-html.md).
5355

54-
An old endpoint may look like:
55-
- <b><code>https://login.microsoft.com/</b>\<tenant-name\>.onmicrosoft.com/\<policy-name\>/oauth2/v2.0/authorize</code>
56-
57-
A corresponding updated endpoint would look like:
58-
- <code><b>https://\<tenant-name\>.b2clogin.com/</b>\<tenant-name\>.onmicrosoft.com/\<policy-name\>/oauth2/v2.0/authorize</code>
59-
6056

6157
## Change identity provider redirect URLs
6258

63-
On each identity provider's website in which you've created an application, change all trusted URLs to redirect to `your-tenant-name.b2clogin.com` instead of *login.microsoftonline.com*.
59+
On each identity provider's website in which you've created an application, change all trusted URLs to redirect to `your-tenant-name.b2clogin.com`, or a custom domain instead of *login.microsoftonline.com*.
6460

65-
There are two formats you can use for your b2clogin.com redirect URLs. The first provides the benefit of not having "Microsoft" appear anywhere in the URL by using the Tenant ID (a GUID) in place of your tenant domain name:
61+
There are two formats you can use for your b2clogin.com redirect URLs. The first provides the benefit of not having "Microsoft" appear anywhere in the URL by using the Tenant ID (a GUID) in place of your tenant domain name. Note, the `authresp` endpoint may not contain a policy name.
6662

6763
```
6864
https://{your-tenant-name}.b2clogin.com/{your-tenant-id}/oauth2/authresp
@@ -101,7 +97,7 @@ For migrating Azure API Management APIs protected by Azure AD B2C, see the [Migr
10197

10298
### MSAL.NET ValidateAuthority property
10399

104-
If you're using [MSAL.NET][msal-dotnet] v2 or earlier, set the **ValidateAuthority** property to `false` on client instantiation to allow redirects to *b2clogin.com*. Setting this value to `false` is not required for MSAL.NET v3 and above.
100+
If you're using [MSAL.NET][msal-dotnet] v2 or earlier, set the **ValidateAuthority** property to `false` on client instantiation to allow redirects to *b2clogin.com*. Setting this value to `false` isn't required for MSAL.NET v3 and above.
105101

106102
```csharp
107103
ConfidentialClientApplication client = new ConfidentialClientApplication(...); // Can also be PublicClientApplication

articles/active-directory-b2c/whats-new-docs.md

Lines changed: 25 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: "What's new in Azure Active Directory business-to-customer (B2C)"
33
description: "New and updated documentation for the Azure Active Directory business-to-customer (B2C)."
4-
ms.date: 04/04/2022
4+
ms.date: 05/23/2022
55
ms.service: active-directory
66
ms.subservice: B2C
77
ms.topic: reference
@@ -15,6 +15,30 @@ manager: CelesteDG
1515

1616
Welcome to what's new in Azure Active Directory B2C documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the B2C service, see [What's new in Azure Active Directory](../active-directory/fundamentals/whats-new.md).
1717

18+
## April 2022
19+
20+
### New articles
21+
22+
- [Tutorial: Configure Azure Web Application Firewall with Azure Active Directory B2C](partner-azure-web-application-firewall.md)
23+
- [Configure Asignio with Azure Active Directory B2C for multi-factor authentication](partner-asignio.md)
24+
- [Set up sign-up and sign-in with Mobile ID using Azure Active Directory B2C](identity-provider-mobile-id.md)
25+
- [Find help and open a support ticket for Azure Active Directory B2C](find-help-open-support-ticket.md)
26+
27+
### Updated articles
28+
29+
- [Configure authentication in a sample single-page application by using Azure AD B2C](configure-authentication-sample-spa-app.md)
30+
- [Configure xID with Azure Active Directory B2C for passwordless authentication](partner-xid.md)
31+
- [Azure Active Directory B2C service limits and restrictions](service-limits.md)
32+
- [Localization string IDs](localization-string-ids.md)
33+
- [Manage your Azure Active Directory B2C tenant](tenant-management.md)
34+
- [Page layout versions](page-layout.md)
35+
- [Secure your API used an API connector in Azure AD B2C](secure-rest-api.md)
36+
- [Azure Active Directory B2C: What's new](whats-new-docs.md)
37+
- [Application types that can be used in Active Directory B2C](application-types.md)
38+
- [Publish your Azure Active Directory B2C app to the Azure Active Directory app gallery](publish-app-to-azure-ad-app-gallery.md)
39+
- [Quickstart: Set up sign in for a desktop app using Azure Active Directory B2C](quickstart-native-app-desktop.md)
40+
- [Register a single-page application (SPA) in Azure Active Directory B2C](tutorial-register-spa.md)
41+
1842
## March 2022
1943

2044
### New articles

articles/active-directory/app-provisioning/accidental-deletions.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ title: Enable accidental deletions prevention in Application Provisioning in Azu
33
description: Enable accidental deletions prevention in Application Provisioning in Azure Active Directory.
44
services: active-directory
55
author: kenwith
6-
manager: karenhoran
6+
manager: rkarlin
77
ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.topic: how-to

articles/active-directory/app-provisioning/application-provisioning-config-problem-no-users-provisioned.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ title: Users are not being provisioned in my application
33
description: How to troubleshoot common issues faced when you don't see users appearing in an Azure AD Gallery Application you have configured for user provisioning with Azure AD
44
services: active-directory
55
author: kenwith
6-
manager: karenhoran
6+
manager: rkarlin
77
ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.workload: identity

articles/active-directory/app-provisioning/application-provisioning-config-problem-scim-compatibility.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ title: Known issues with System for Cross-Domain Identity Management (SCIM) 2.0
33
description: How to solve common protocol compatibility issues faced when adding a non-gallery application that supports SCIM 2.0 to Azure AD
44
services: active-directory
55
author: kenwith
6-
manager: karenhoran
6+
manager: rkarlin
77
ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.workload: identity

articles/active-directory/app-provisioning/application-provisioning-config-problem.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ title: Problem configuring user provisioning to an Azure Active Directory Galler
33
description: How to troubleshoot common issues faced when configuring user provisioning to an application already listed in the Azure Active Directory Application Gallery
44
services: active-directory
55
author: kenwith
6-
manager: karenhoran
6+
manager: rkarlin
77
ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.workload: identity

articles/active-directory/app-provisioning/application-provisioning-configuration-api.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ title: Configure provisioning using Microsoft Graph APIs
33
description: Learn how to save time by using the Microsoft Graph APIs to automate the configuration of automatic provisioning.
44
services: active-directory
55
author: kenwith
6-
manager: karenhoran
6+
manager: rkarlin
77
ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.topic: conceptual

articles/active-directory/app-provisioning/application-provisioning-log-analytics.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ title: Understand how Provisioning integrates with Azure Monitor logs in Azure A
33
description: Understand how Provisioning integrates with Azure Monitor logs in Azure Active Directory.
44
services: active-directory
55
author: kenwith
6-
manager: karenhoran
6+
manager: rkarlin
77
ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.topic: conceptual

0 commit comments

Comments
 (0)