Skip to content

Commit bbaf4ae

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into quick-start-connect-vcenter-to-arc-using-script
2 parents 37d2204 + 3300fd0 commit bbaf4ae

File tree

408 files changed

+5462
-3011
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

408 files changed

+5462
-3011
lines changed

.openpublishing.redirection.active-directory.json

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -3483,7 +3483,7 @@
34833483
{
34843484
"source_path_from_root": "/articles/active-directory/active-directory-windows-enterprise-state-roaming-enable.md",
34853485
"redirect_url": "/azure/active-directory/devices/enterprise-state-roaming-enable",
3486-
"redirect_document_id": true
3486+
"redirect_document_id": false
34873487
},
34883488
{
34893489
"source_path_from_root": "/articles/active-directory/active-directory-windows-enterprise-state-roaming-faqs.md",
@@ -3498,7 +3498,7 @@
34983498
{
34993499
"source_path_from_root": "/articles/active-directory/active-directory-windows-enterprise-state-roaming-overview.md",
35003500
"redirect_url": "/azure/active-directory/devices/enterprise-state-roaming-overview",
3501-
"redirect_document_id": true
3501+
"redirect_document_id": false
35023502
},
35033503
{
35043504
"source_path_from_root": "/articles/active-directory/active-directory-windows-enterprise-state-roaming-troubleshooting.md",
@@ -3510,6 +3510,11 @@
35103510
"redirect_url": "/azure/active-directory/devices/enterprise-state-roaming-windows-settings-reference",
35113511
"redirect_document_id": true
35123512
},
3513+
{
3514+
"source_path_from_root": "/articles/active-directory/devices/enterprise-state-roaming-overview.md",
3515+
"redirect_url": "/azure/active-directory/devices/enterprise-state-roaming-enable",
3516+
"redirect_document_id": true
3517+
},
35133518
{
35143519
"source_path_from_root": "/articles/active-directory/device-management-faq.md",
35153520
"redirect_url": "/azure/active-directory/devices/faq",

.openpublishing.redirection.json

Lines changed: 10 additions & 19 deletions
Original file line numberDiff line numberDiff line change
@@ -32789,6 +32789,11 @@
3278932789
"redirect_url": "tutorial-app-containerization-java-kubernetes",
3279032790
"redirect_document_id": false
3279132791
},
32792+
{
32793+
"source_path_from_root": "/articles/migrate/migrate-appliance-architecture.md",
32794+
"redirect_url": "discovered-metadata",
32795+
"redirect_document_id": false
32796+
},
3279232797
{
3279332798
"source_path_from_root": "/articles/storage/common/storage-access-blobs-queues-portal.md",
3279432799
"redirect_url": "articles/storage/blobs/authorize-blob-access-portal",
@@ -38684,6 +38689,11 @@
3868438689
"redirect_url": "/azure/cognitive-services/Speech-Service/language-identification",
3868538690
"redirect_document_id": true
3868638691
},
38692+
{
38693+
"source_path_from_root": "/articles/cognitive-services/Speech-Service/phone-sets.md",
38694+
"redirect_url": "/azure/cognitive-services/Speech-Service/customize-pronunciation",
38695+
"redirect_document_id": true
38696+
},
3868738697
{
3868838698
"source_path_from_root": "/articles/cognitive-services/entitylinking/GettingStarted.md",
3868938699
"redirect_url": "/azure/cognitive-services/text-analytics",
@@ -43923,25 +43933,6 @@
4392343933
"source_path_from_root": "/articles/governance/policy/how-to/guest-configuration-create-group-policy.md",
4392443934
"redirect_url": "/azure/governance/policy/how-to/guest-configuration-create",
4392543935
"redirect_document_id": false
43926-
},
43927-
{ "source_path_from_root": "/articles/azure/marketplace/co-sell-requirements.md",
43928-
"redirect_url": "/partner-center/co-sell-requirements",
43929-
"redirect_document_id": false
43930-
},
43931-
{
43932-
"source_path_from_root": "/articles/azure/marketplace/co-sell-status.md",
43933-
"redirect_url": "/partner-center/co-sell-status",
43934-
"redirect_document_id": false
43935-
},
43936-
{
43937-
"source_path_from_root": "/articles/azure/marketplace/co-sell-configure.md",
43938-
"redirect_url": "/partner-center/co-sell-configure",
43939-
"redirect_document_id": false
43940-
},
43941-
{
43942-
"source_path_from_root": "/articles/azure/marketplace/co-sell-overview.md",
43943-
"redirect_url": "/partner-center/co-sell-overview",
43944-
"redirect_document_id": false
4394543936
}
4394643937
]
4394743938
}

articles/active-directory-b2c/add-password-reset-policy.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -342,3 +342,5 @@ Your application needs to handle certain errors coming from Azure B2C service. L
342342
## Next steps
343343

344344
Set up a [force password reset](force-password-reset.md).
345+
346+
[Sign-up and Sign-in with embedded password reset](https://github.com/azure-ad-b2c/samples/tree/master/policies/embedded-password-reset).

articles/active-directory-b2c/azure-ad-external-identities-videos.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,8 @@ titleSuffix: Azure AD B2C
44
description: Microsoft Azure Active Directory B2C Video Series
55
services: active-directory-b2c
66
author: gargi-sinha
7-
manager: martinco
7+
manager: CelesteDG
8+
ms.reviewer: kengaderdus
89
ms.service: active-directory
910
ms.workload: identity
1011
ms.topic: how-to

articles/active-directory-b2c/azure-sentinel.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,8 @@ titleSuffix: Azure AD B2C
44
description: In this tutorial, you use Microsoft Sentinel to perform security analytics for Azure Active Directory B2C data.
55
services: active-directory-b2c
66
author: gargi-sinha
7-
manager: martinco
7+
manager: CelesteDG
8+
ms.reviewer: kengaderdus
89

910
ms.service: active-directory
1011
ms.workload: identity

articles/active-directory-b2c/configure-a-sample-node-web-app.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: CelesteDG
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: how-to
11-
ms.date: 02/09/2022
11+
ms.date: 04/03/2022
1212
ms.author: kengaderdus
1313
ms.subservice: B2C
1414
---
@@ -143,7 +143,7 @@ You can now test the sample app. You need to start the Node server and access it
143143
### Test sign in
144144

145145
1. After the page with the **Sign in** button finishes loading, select **Sign in**. You're prompted to sign in.
146-
1. Enter your sign-in credentials, such as email address and password. If you don't have an account, select **Sign up now** to create an account. If you have an account but have forgotten your password, select **Forgot your password?** to recover your password. After you successfully sign in or sign up, you should see the following page that shows sign-in status.
146+
1. Enter your sign-in credentials, such as email address and password. If you don't have an account, select **Sign up now** to create an account. After you successfully sign in or sign up, you should see the following page that shows sign-in status.
147147

148148
:::image type="content" source="./media/configure-a-sample-node-web-app/tutorial-dashboard-page.png" alt-text="Screenshot shows web app sign-in status.":::
149149

articles/active-directory-b2c/configure-authentication-in-sample-node-web-app-with-api.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 02/09/2022
12+
ms.date: 04/03/2022
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
---
@@ -250,7 +250,7 @@ You're now ready to test the web application's scoped access to the web API. Run
250250

251251
1. To call the protected API endpoint, select the **Sign in to call PROTECTED API** button. You're prompted to sign in.
252252
253-
1. Enter your sign-in credentials, such as email address and password. If you don't have an account, select **Sign up now** to create an account. If you have an account but have forgotten your password, select **Forgot your password?** to recover your password. After you successfully sign in or sign up, you should see the following page with **Call the PROTECTED API** button.
253+
1. Enter your sign-in credentials, such as email address and password. If you don't have an account, select **Sign up now** to create an account. After you successfully sign in or sign up, you should see the following page with **Call the PROTECTED API** button.
254254

255255

256256
:::image type="content" source="./media/tutorial-call-api-using-access-token/signed-in-to-call-api.png" alt-text="Web page for signed to call protected A P I.":::

articles/active-directory-b2c/identity-verification-proofing.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,8 @@ titleSuffix: Azure AD B2C
44
description: Learn about our partners who integrate with Azure AD B2C to provide identity proofing and verification solutions
55
services: active-directory-b2c
66
author: gargi-sinha
7-
manager: martinco
7+
manager: CelesteDG
8+
ms.reviewer: kengaderdus
89

910
ms.service: active-directory
1011
ms.workload: identity
8.38 KB
Loading

articles/active-directory-b2c/openid-connect-technical-profile.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -86,7 +86,7 @@ The technical profile also returns claims that aren't returned by the identity p
8686
| ValidTokenIssuerPrefixes | No | A key that can be used to sign in to each of the tenants when using a multi-tenant identity provider such as Azure Active Directory. |
8787
| UsePolicyInRedirectUri | No | Indicates whether to use a policy when constructing the redirect URI. When you configure your application in the identity provider, you need to specify the redirect URI. The redirect URI points to Azure AD B2C, `https://{your-tenant-name}.b2clogin.com/{your-tenant-name}.onmicrosoft.com/oauth2/authresp`. If you specify `true`, you need to add a redirect URI for each policy you use. For example: `https://{your-tenant-name}.b2clogin.com/{your-tenant-name}.onmicrosoft.com/{policy-name}/oauth2/authresp`. |
8888
| MarkAsFailureOnStatusCode5xx | No | Indicates whether a request to an external service should be marked as a failure if the Http status code is in the 5xx range. The default is `false`. |
89-
| DiscoverMetadataByTokenIssuer | No | Indicates whether the OIDC metadata should be discovered by using the issuer in the JWT token. |
89+
| DiscoverMetadataByTokenIssuer | No | Indicates whether the OIDC metadata should be discovered by using the issuer in the JWT token.If you need to build the metadata endpoint URL based on Issuer, set this to `true`.|
9090
| IncludeClaimResolvingInClaimsHandling  | No | For input and output claims, specifies whether [claims resolution](claim-resolver-overview.md) is included in the technical profile. Possible values: `true`, or `false` (default). If you want to use a claims resolver in the technical profile, set this to `true`. |
9191
|token_endpoint_auth_method| No | Specifies how Azure AD B2C sends the authentication header to the token endpoint. Possible values: `client_secret_post` (default), and `client_secret_basic` (public preview), `private_key_jwt` (public preview). For more information, see [OpenID Connect client authentication section](https://openid.net/specs/openid-connect-core-1_0.html#ClientAuthentication). |
9292
|token_signing_algorithm| No | Specifies the signing algorithm to use when `token_endpoint_auth_method` is set to `private_key_jwt`. Possible values: `RS256` (default) or `RS512`.|

0 commit comments

Comments
 (0)