Skip to content

Commit b35e3e4

Browse files
committed
Merge branch 'main' into nosp
2 parents 58d4b38 + 5d2e80d commit b35e3e4

File tree

4,609 files changed

+32084
-74230
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

4,609 files changed

+32084
-74230
lines changed

.openpublishing.publish.config.json

Lines changed: 13 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -70,7 +70,7 @@
7070
},
7171
{
7272
"path_to_root": "azure_cli_scripts",
73-
"url": "https://github.com/Azure-Samples/azure-cli-samples",
73+
"url": "https://github.com/ggailey777/azure-cli-samples",
7474
"branch": "master",
7575
"branch_mapping": {}
7676
},
@@ -626,6 +626,12 @@
626626
"branch": "main",
627627
"branch_mapping": {}
628628
},
629+
{
630+
"path_to_root": "app-service-agentic-semantic-kernel-java",
631+
"url": "https://github.com/Azure-Samples/app-service-agentic-semantic-kernel-java",
632+
"branch": "main",
633+
"branch_mapping": {}
634+
},
629635
{
630636
"path_to_root": "playwright-testing-service",
631637
"url": "https://github.com/microsoft/playwright-testing-service",
@@ -757,6 +763,12 @@
757763
"url": "https://github.com/AzureADQuickStarts/WebApp-OpenIdConnect-DotNet",
758764
"branch": "GuidedSetup",
759765
"branch_mapping": {}
766+
},
767+
{
768+
"path_to_root": "azure-policy-autogen-docs",
769+
"url": "https://github.com/MicrosoftDocs/azure-policy-autogen-docs",
770+
"branch": "main",
771+
"branch_mapping": {}
760772
}
761773
],
762774
"branch_target_mapping": {

.openpublishing.redirection.json

Lines changed: 35 additions & 335 deletions
Large diffs are not rendered by default.

articles/active-directory-b2c/add-password-reset-policy.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -157,7 +157,7 @@ A claims transformation technical profile accesses the `isForgotPassword` claim.
157157

158158
The **SelfAsserted-LocalAccountSignin-Email** technical profile **setting.forgotPasswordLinkOverride** defines the password reset claims exchange that executes in your user journey.
159159

160-
The **LocalAccountWritePasswordUsingObjectId** technical profile **UseTechnicalProfileForSessionManagement** `SM-AAD` session manager is required for the user to preform subsequent logins successfully under [SSO](./custom-policy-reference-sso.md) conditions.
160+
The **LocalAccountWritePasswordUsingObjectId** technical profile **UseTechnicalProfileForSessionManagement** `SM-AAD` session manager is required for the user to perform subsequent logins successfully under [SSO](./custom-policy-reference-sso.md) conditions.
161161

162162
### Add the password reset sub journey
163163

articles/active-directory-b2c/best-practices.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -84,7 +84,7 @@ Manage your Azure AD B2C environment.
8484
| Use the Microsoft Graph API to automate the management of your B2C tenants | Microsoft Graph APIs:<br/>Manage [Identity Experience Framework](/graph/api/resources/trustframeworkpolicy?preserve-view=true&view=graph-rest-beta) (custom policies)<br/>[Keys](/graph/api/resources/trustframeworkkeyset?preserve-view=true&view=graph-rest-beta)<br/>[User Flows](/graph/api/resources/identityuserflow?preserve-view=true&view=graph-rest-beta) |
8585
| Integrate with Azure DevOps | A [CI/CD pipeline](deploy-custom-policies-devops.md) makes moving code between different environments easy and ensures production readiness always. |
8686
| Deploy custom policy | Azure AD B2C relies on caching to deliver performance to your end users. When you deploy a custom policy using whatever method, expect a delay of up to **30 minutes** for your users to see the changes. As a result of this behavior, consider the following practices when you deploy your custom policies: <br> - If you're deploying to a development environment, set the `DeploymentMode` attribute in your custom policy file's `<TrustFrameworkPolicy>` element to `Production`. <br> - Deploy your updated policy files to a production environment when traffic in your app is low. <br> - When you deploy to a production environment to update existing policy files, upload the updated files with new names, which act as new versions of the policies. Then, update your app references to the new names/versions. You can remove the old policy files afterward or keep them as your last known good configuration for easy rollback.<br> - If you need to deploy to a production environment to update existing policy files without versioning, make the new policy backward compatible with the old policy by following some simple rules. If you need to change a technical profile, claim, or [SubJourney](subjourneys.md), create a new version of it, publish the policy, and wait for 30 minutes for Azure AD B2C caches to pick up the new version. Then, in a subsequent update, make changes to use the new version and perform another policy update. Wait for another 30 minutes, then you can delete the old version of the elements if needed. Ensure all of your business logic is inside SubJourneys.<br> - You can set the `DeploymentMode` to `Development` in a production environment to bypass the caching behavior. However, we don't recommend this practice. If you [Collect Azure AD B2C logs with Application Insights](troubleshoot-with-application-insights.md), all claims sent to and from identity providers are collected, which is a security and performance risk. |
87-
| Deploy app registration updates | When you modify your application registration in your Azure AD B2C tenant, such as updating the application's redirect URI, expect a delay of up to **2 hours (3600s)** for the changes to take effect in the production environment. We recommend that you modify your application registration in your production environment when traffic in your app is low.|
87+
| Deploy app registration updates | When you modify your application registration in your Azure AD B2C tenant, such as updating the application's redirect URI, expect a delay of up to **2 hours (7200s)** for the changes to take effect in the production environment. We recommend that you modify your application registration in your production environment when traffic in your app is low.|
8888
| Integrate with Azure Monitor | [Audit log events](view-audit-logs.md) are only retained for seven days. [Integrate with Azure Monitor](azure-monitor.md) to retain the logs for long-term use, or integrate with third-party security information and event management (SIEM) tools to gain insights into your environment. |
8989
| Setup active alerting and monitoring | [Track user behavior](./analytics-with-application-insights.md) in Azure AD B2C using Application Insights. |
9090

78.3 KB
Loading

articles/active-directory-b2c/page-layout.md

Lines changed: 10 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: azure-active-directory
1010

1111
ms.topic: reference
12-
ms.date: 06/12/2025
12+
ms.date: 07/09/2025
1313
ms.author: kengaderdus
1414
ms.subservice: b2c
1515

@@ -65,6 +65,9 @@ Azure AD B2C page layout uses the following versions of the [jQuery library](htt
6565

6666
## Self-asserted page (selfasserted)
6767

68+
**2.1.36**
69+
- The CAPTCHA input now displays French accented characters correctly. This update resolves previous font encoding and localization errors that affected character rendering
70+
6871
**2.1.35**
6972
- Enhanced CAPTCHA error handling now ensures that any validation failures—such as “unmatched challenge”—returned by the backend are consistently captured and displayed in the UI.
7073

@@ -227,6 +230,9 @@ Azure AD B2C page layout uses the following versions of the [jQuery library](htt
227230
> [!TIP]
228231
> If you localize your page to support multiple locales, or languages in a user flow. The [localization IDs](localization-string-ids.md) article provides the list of localization IDs that you can use for the page version you select.
229232
233+
**2.1.24**
234+
- This release resolves issues with French accents in the CAPTCHA input. Accented characters now appear correctly, and font and encoding limitations no longer affect their display. All French-specific characters show as intended.
235+
230236
**2.1.23**
231237
- Enhanced CAPTCHA error handling now ensures that any validation failures—such as “unmatched challenge”—returned by the backend are consistently captured and displayed in the UI.
232238

@@ -330,6 +336,9 @@ Azure AD B2C page layout uses the following versions of the [jQuery library](htt
330336

331337
## MFA page (multifactor)
332338

339+
**1.2.22**
340+
- This release resolves issues with French accents in the CAPTCHA input. Accented characters now appear correctly, and font and encoding limitations no longer affect their display. All French-specific characters show as intended.
341+
333342
**1.2.21**
334343
- Enhanced CAPTCHA error handling now ensures that any validation failures—such as “unmatched challenge”—returned by the backend are consistently captured and displayed in the UI.
335344

articles/active-directory-b2c/partner-cloudflare.md

Lines changed: 10 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ manager: martinco
77
ms.reviewer: kengaderdus
88
ms.service: azure-active-directory
99
ms.topic: how-to
10-
ms.date: 01/26/2024
10+
ms.date: 06/30/2025
1111
ms.author: gasinh
1212
ms.subservice: b2c
1313

@@ -21,20 +21,19 @@ In this article, you can learn how to configure the [Cloudflare Web Application
2121

2222
## Prerequisites
2323

24-
To get started, you'll need:
24+
To get started, you need:
2525

26-
- An Azure subscription
27-
- If you don't have one, you can get an [Azure free account](https://azure.microsoft.com/free/)
28-
- [An Azure AD B2C tenant](tutorial-create-tenant.md) linked to your Azure subscription
29-
- A [Cloudflare](https://dash.cloudflare.com/sign-up) account
26+
- An Azure subscription. If you don't have one, you can get an [Azure free account](https://azure.microsoft.com/free/).
27+
- [An Azure AD B2C tenant](tutorial-create-tenant.md) linked to your Azure subscription.
28+
- A [Cloudflare](https://dash.cloudflare.com/sign-up) account.
3029

3130
## Scenario description
3231

3332
Cloudflare WAF integration includes the following components:
3433

35-
- **Azure AD B2C tenant** – The authorization server that verifies user credentials using the custom policies defined in the tenant. It's known as the identity provider
34+
- **Azure AD B2C tenant** – The authorization server that verifies user credentials using the custom policies defined in the tenant, known as the identity provider.
3635
- [**Azure Front Door**](../frontdoor/front-door-overview.md) – Enables custom domains for Azure B2C tenant. Traffic from Cloudflare WAF is routed to Azure Front Door before arriving at Azure AD B2C tenant.
37-
- **Cloudflare** – The web application firewall that manages traffic sent to the authorization server
36+
- **Cloudflare** – The web application firewall that manages traffic sent to the authorization server.
3837

3938
## Integrate with Azure AD B2C
4039

@@ -58,6 +57,9 @@ The settings appear in the following image.
5857

5958
![Screenshot of proxied status.](./media/partner-cloudflare/select-proxied.png)
6059

60+
> [!NOTE]
61+
> Azure Front Door-managed certificates aren't automatically renewed if your custom domain’s CNAME record points to a DNS record other than the Azure Front Door endpoint’s domain (for example, when using a third-party DNS service like Cloudflare). To renew the certificate in such cases, follow the instructions in the [Renew Azure Front Door-managed certificates](../frontdoor/domain.md#renew-azure-front-door-managed-certificates) article.
62+
6163
### Configure the Web Application Firewall
6264

6365
Go to your Cloudflare settings, and use the Cloudflare content to [configure the WAF](https://www.cloudflare.com/application-services/products/waf/) and learn about other security tools.

articles/active-directory-b2c/partner-nok-nok.md

Lines changed: 22 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -40,7 +40,7 @@ To enable passkey authentication for your users, enable Nok Nok as an identity p
4040

4141
The following diagram illustrates the Nok Nok solution as an IdP for Azure AD B2C by using OpenID Connect (OIDC) for passkey authentication.
4242

43-
![Diagram of Nok Nok as IdP for Azure AD B2C using OpenID Connect (OIDC) for passkey authentication.](./media/partner-nok-nok/nok-nok-architecture-diagram.png)
43+
![Diagram for passkey authentication with Nok Nok as an IdP.](./media/partner-nok-nok/nok-nok-architecture-diagram.png)
4444

4545
### Scenario 1: Passkey registration
4646
1. The user navigates to the Nok Nok tutorial web app using the link provided by Nok Nok.
@@ -52,9 +52,11 @@ The following diagram illustrates the Nok Nok solution as an IdP for Azure AD B2
5252
### Scenario 2: Passkey authentication
5353
1. The user selects the sign-in with Nok Nok Cloud button on the Azure AD B2C sign-in page.
5454
2. Azure AD B2C redirects the user to the Nok Nok sign-in app.
55-
3. The user authenticates with their passkey.
56-
4. The Nok Nok server validates the passkey assertion and sends an OIDC authentication response to Azure AD B2C.
57-
5. Based on the authentication result, Azure AD B2C either grants or denies access to the target application.
55+
3. The user requests passkey authentication
56+
4. The user authenticates with their passkey.
57+
5. The Nok Nok Cloud validates the passkey assertion
58+
6. The Nok Nok Cloud sends an OIDC authentication response to Azure AD B2C.
59+
7. Based on the authentication result, Azure AD B2C either grants or denies access to the target application.
5860

5961
## Get started with Nok Nok
6062

@@ -125,6 +127,22 @@ For the following instructions, Nok Nok is a new OIDC IdP in the B2C identity pr
125127

126128
If the flow is incomplete, confirm the user is or isn't saved in the directory.
127129

130+
## Alternate flow for Authentication
131+
132+
The following diagram illustrates an alternate passkey sign in or sign up flow using the ID Token Hint feature of Azure AD B2C. With this approach, an Azure custom policy verifies the ID Token Hint produced by the Nok Nok Cloud. For more details, please refer to the article, [Define an ID token hint technical profile in an Azure Active Directory B2C custom policy](./id-token-hint.md). Please contact Nok Nok support for help with integrated the required Azure custom policy.
133+
134+
![Diagram for passkey authentication using ID Token Hint from Nok Nok.](./media/partner-nok-nok/nok-nok-id-token-hint-architecture-diagram.png)
135+
136+
The following are the steps
137+
1. The user selects the sign-in with Nok Nok Cloud button.
138+
2. The Nok Nok Cloud request passkey authentication.
139+
3. The user authenticates with their passkey.
140+
4. The Nok Nok Cloud validates the passkey assertion.
141+
5. The ID Token Hint is returned.
142+
6. The App posts an OIDC request with the ID Token Hint to Azure AD B2C.
143+
7. Azure AD B2C Custom Policy verifies the ID Token Hint.
144+
8. Based on the authentication result, Azure AD B2C either grants or denies access to the target application.
145+
128146
## Next steps
129147

130148
* [Azure AD B2C custom policy overview](./custom-policy-overview.md)

articles/active-directory-b2c/partner-trusona.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -75,7 +75,7 @@ In this scenario, Trusona acts as an Identity Provider (IdP) for Azure AD B2C to
7575

7676
## Step 1: Onboard with Trusona Authentication Cloud
7777

78-
1. Sign in to the [Trusona Portal](https://portal.trusona.io).
78+
1. Sign in to the [Trusona Portal](https://portal.trusona.com/).
7979
2. From the left navigation panel, select **Settings**
8080
3. In the Settings menu, select the slider to **Enable OIDC**.
8181
4. Select the appropriate **Inputs** and provide the **Redirect URL** `https://{your-tenant-name}.b2clogin.com/{your-tenant-name}.onmicrosoft.com/oauth2/authresp`.

articles/active-directory-b2c/partner-whoiam.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -60,7 +60,7 @@ The following diagram shows the implementation architecture.
6060

6161
* [Key Vault](https://azure.microsoft.com/services/key-vault/): Store passwords
6262
* [App Service](https://azure.microsoft.com/services/app-service/): Host the BRIMS API and admin portal services
63-
* [Microsoft Entra ID](https://azure.microsoft.com/services/active-directory/): Authenticate administrative users for the portal
63+
* [Microsoft Entra ID](https://www.microsoft.com/en-us/security/business/identity-access/microsoft-entra-id): Authenticate administrative users for the portal
6464
* [Azure Cosmos DB](https://azure.microsoft.com/services/cosmos-db/): Store and retrieve settings
6565
* [Application Insights overview](/azure/azure-monitor/app/app-insights-overview) (optional): Sign in to the API and the portal
6666

0 commit comments

Comments
 (0)