Skip to content

Commit bd19f52

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into dns-fallback
2 parents 16d5f5d + 1ef16d1 commit bd19f52

File tree

1,412 files changed

+12846
-9057
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,412 files changed

+12846
-9057
lines changed

.openpublishing.redirection.json

Lines changed: 20 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -145,6 +145,11 @@
145145
"redirect_url": "/previous-versions/azure/azure-app-configuration/rest-api-fiddler",
146146
"redirect_document_id": false
147147
},
148+
{
149+
"source_path_from_root": "/articles/azure-app-configuration/run-experiments-aspnet-core.md",
150+
"redirect_url": "/azure/azure-app-configuration/concept-experimentation",
151+
"redirect_document_id": false
152+
},
148153
{
149154
"source_path_from_root": "/articles/public-multi-access-edge-compute-mec/considerations-for-deployment.md",
150155
"redirect_url": "/previous-versions/azure/public-multi-access-edge-compute-mec/considerations-for-deployment",
@@ -3729,6 +3734,21 @@
37293734
"source_path_from_root": "/articles/virtual-network/tutorial-create-route-table-cli.md",
37303735
"redirect_url": "/azure/virtual-network/tutorial-create-route-table",
37313736
"redirect_document_id": false
3737+
},
3738+
{
3739+
"source_path_from_root": "/articles/virtual-network/tutorial-connect-virtual-networks-portal.md",
3740+
"redirect_url": "/azure/virtual-network/tutorial-connect-virtual-networks",
3741+
"redirect_document_id": false
3742+
},
3743+
{
3744+
"source_path_from_root": "/articles/virtual-network/tutorial-connect-virtual-networks-powershell.md",
3745+
"redirect_url": "/azure/virtual-network/tutorial-connect-virtual-networks",
3746+
"redirect_document_id": false
3747+
},
3748+
{
3749+
"source_path_from_root": "/articles/virtual-network/tutorial-connect-virtual-networks-cli.md",
3750+
"redirect_url": "/azure/virtual-network/tutorial-connect-virtual-networks",
3751+
"redirect_document_id": false
37323752
}
37333753
]
37343754
}

articles/active-directory-b2c/add-api-connector-token-enrichment.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -78,10 +78,10 @@ Content-type: application/json
7878
}
7979
],
8080
"displayName": "John Smith",
81-
"objectId": "ab3ec3b2-a435-45e4-b93a-56a005e88bb7",
81+
"objectId": "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb",
8282
"extension_<extensions-app-id>_CustomAttribute1": "custom attribute value",
8383
"extension_<extensions-app-id>_CustomAttribute2": "custom attribute value",
84-
"client_id": "231c70e8-8424-48ac-9b5d-5623b9e4ccf3",
84+
"client_id": "00001111-aaaa-2222-bbbb-3333cccc4444",
8585
"step": "PreTokenIssuance",
8686
"ui_locales":"en-US"
8787
}
@@ -280,8 +280,8 @@ Save the files you changed: *TrustFrameworkBase.xml*, and *TrustFrameworkExtensi
280280
"exp": 1584961516,
281281
"nbf": 1584957916,
282282
"ver": "1.0",
283-
"iss": "https://contoso.b2clogin.com/f06c2fe8-709f-4030-85dc-38a4bfd9e82d/v2.0/",
284-
"aud": "e1d2612f-c2bc-4599-8e7b-d874eaca1ee1",
283+
"iss": "https://contoso.b2clogin.com/aaaabbbb-0000-cccc-1111-dddd2222eeee/v2.0/",
284+
"aud": "11112222-bbbb-3333-cccc-4444dddd5555",
285285
"acr": "b2c_1a_signup_signin",
286286
"nonce": "defaultNonce",
287287
"iat": 1584957916,

articles/active-directory-b2c/add-api-connector.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -76,7 +76,7 @@ Content-type: application/json
7676
}
7777
],
7878
"displayName": "John Smith",
79-
"objectId": "11111111-0000-0000-0000-000000000000",
79+
"objectId": "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb",
8080
"givenName":"John",
8181
"surname":"Smith",
8282
"jobTitle":"Supplier",
@@ -88,7 +88,7 @@ Content-type: application/json
8888
"extension_<extensions-app-id>_CustomAttribute1": "custom attribute value",
8989
"extension_<extensions-app-id>_CustomAttribute2": "custom attribute value",
9090
"step": "<step-name>",
91-
"client_id":"93fd07aa-333c-409d-955d-96008fd08dd9",
91+
"client_id":"00001111-aaaa-2222-bbbb-3333cccc4444",
9292
"ui_locales":"en-US"
9393
}
9494
```
@@ -211,7 +211,7 @@ Content-type: application/json
211211
"extension_<extensions-app-id>_CustomAttribute1": "custom attribute value",
212212
"extension_<extensions-app-id>_CustomAttribute2": "custom attribute value",
213213
"step": "PostAttributeCollection",
214-
"client_id":"93fd07aa-333c-409d-955d-96008fd08dd9",
214+
"client_id":"00001111-aaaa-2222-bbbb-3333cccc4444",
215215
"ui_locales":"en-US"
216216
}
217217
```
@@ -262,7 +262,7 @@ POST <API-endpoint>
262262
Content-type: application/json
263263
264264
{
265-
"clientId": "231c70e8-8424-48ac-9b5d-5623b9e4ccf3",
265+
"clientId": "11112222-bbbb-3333-cccc-4444dddd5555",
266266
"step": "PreTokenApplicationClaims",
267267
"ui_locales":"en-US",
268268
"email": "[email protected]",
@@ -597,8 +597,8 @@ To return the promo code claim back to the relying party application, add an out
597597
"exp": 1584295703,
598598
"nbf": 1584292103,
599599
"ver": "1.0",
600-
"iss": "https://contoso.b2clogin.com/f06c2fe8-709f-4030-85dc-38a4bfd9e82d/v2.0/",
601-
"aud": "e1d2612f-c2bc-4599-8e7b-d874eaca1ee1",
600+
"iss": "https://contoso.b2clogin.com/aaaabbbb-0000-cccc-1111-dddd2222eeee/v2.0/",
601+
"aud": "22223333-cccc-4444-dddd-5555eeee6666",
602602
"acr": "b2c_1a_signup_signin",
603603
"nonce": "defaultNonce",
604604
"iat": 1584292103,

articles/active-directory-b2c/add-ropc-policy.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -316,7 +316,7 @@ POST /<tenant-name>.onmicrosoft.com/B2C_1A_ROPC_Auth/oauth2/v2.0/token HTTP/1.1
316316
Host: <tenant-name>.b2clogin.com
317317
Content-Type: application/x-www-form-urlencoded
318318

319-
username=contosouser.outlook.com.ws&password=Passxword1&grant_type=password&scope=openid+bef22d56-552f-4a5b-b90a-1988a7d634ce+offline_access&client_id=bef22d56-552f-4a5b-b90a-1988a7d634ce&response_type=token+id_token
319+
username=contosouser.outlook.com.ws&password=Passxword1&grant_type=password&scope=openid+00001111-aaaa-2222-bbbb-3333cccc4444+offline_access&client_id=00001111-aaaa-2222-bbbb-3333cccc4444&response_type=token+id_token
320320
```
321321

322322
A successful response with offline-access looks like the following example:
@@ -379,4 +379,4 @@ A successful response looks like the following example:
379379

380380
## Use a native SDK or App-Auth
381381

382-
Azure AD B2C meets OAuth 2.0 standards for public client resource owner password credentials and should be compatible with most client SDKs. For the latest information, see [Native App SDK for OAuth 2.0 and OpenID Connect implementing modern best practices](https://appauth.io/).
382+
Azure AD B2C meets OAuth 2.0 standards for public client resource owner password credentials and should be compatible with most client SDKs. For the latest information, see [Native App SDK for OAuth 2.0 and OpenID Connect implementing modern best practices](https://appauth.io/).

articles/active-directory-b2c/age-gating.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,7 @@ Age gating in Azure Active Directory B2C (Azure AD B2C) enables you to identify
2525
>This feature is in public preview. Do not use feature for production applications.
2626
>
2727
28-
When age gating is enabled for a user flow, users are asked for their date of birth, and country of residence. If a user signs in that hasn't previously entered the information, they'll need to enter it the next time they sign in. The rules are applied every time a user signs in.
28+
When age gating is enabled for a user flow, users are asked for their date of birth, and country/region of residence. If a user signs in that hasn't previously entered the information, they'll need to enter it the next time they sign in. The rules are applied every time a user signs in.
2929

3030
![Screenshot of age gating information gather flow](./media/age-gating/age-gating-information-gathering.png)
3131

@@ -69,7 +69,7 @@ After your tenant is set up to use age gating, you can then use this feature in
6969
1. To test your policy, select **Run user flow**.
7070
1. For **Application**, select the web application named *testapp1* that you previously registered. The **Reply URL** should show `https://jwt.ms`.
7171
1. Select the **Run user flow** button.
72-
1. Sign-in with a local or social account. Then select your country of residence, and date of birth that simulate a minor.
72+
1. Sign-in with a local or social account. Then select your country/region of residence, and date of birth that simulate a minor.
7373
1. Repeat the test, and select a date of birth that simulates an adult.
7474

7575
When you sign-in as a minor, you should see the following error message: *Unfortunately, your sign on has been blocked. Privacy and online safety laws in your country prevent access to accounts belonging to children.*

articles/active-directory-b2c/application-types.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -47,7 +47,7 @@ eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImtyaU1QZG1Cd...
4747
{
4848
"name": "John Smith",
4949
"email": "[email protected]",
50-
"oid": "d9674823-dffc-4e3f-a6eb-62fe4bd48a58"
50+
"oid": "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb"
5151
...
5252
}
5353
```

articles/active-directory-b2c/authorization-code-flow.md

Lines changed: 9 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -31,7 +31,7 @@ Azure AD B2C extends the standard OAuth 2.0 flows to do more than simple authent
3131
To try the HTTP requests in this article:
3232

3333
1. Replace `{tenant}` with the name of your Azure AD B2C tenant.
34-
1. Replace `90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6` with the app ID of an application you've previously registered in your Azure AD B2C tenant.
34+
1. Replace `00001111-aaaa-2222-bbbb-3333cccc4444` with the app ID of an application you've previously registered in your Azure AD B2C tenant.
3535
1. Replace `{policy}` with the name of a policy you've created in your tenant, for example `b2c_1_sign_in`.
3636

3737
## Redirect URI setup required for single-page apps
@@ -46,11 +46,11 @@ The authorization code flow begins with the client directing the user to the `/a
4646

4747
```http
4848
GET https://{tenant}.b2clogin.com/{tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/authorize?
49-
client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6
49+
client_id=00001111-aaaa-2222-bbbb-3333cccc4444
5050
&response_type=code
5151
&redirect_uri=urn%3Aietf%3Awg%3Aoauth%3A2.0%3Aoob
5252
&response_mode=query
53-
&scope=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6%20offline_access%20https://{tenant-name}/{app-id-uri}/{scope}
53+
&scope=00001111-aaaa-2222-bbbb-3333cccc4444%20offline_access%20https://{tenant-name}/{app-id-uri}/{scope}
5454
&state=arbitrary_data_you_can_receive_in_the_response
5555
&code_challenge=YTFjNjI1OWYzMzA3MTI4ZDY2Njg5M2RkNmVjNDE5YmEyZGRhOGYyM2IzNjdmZWFhMTQ1ODg3NDcxY2Nl
5656
&code_challenge_method=S256
@@ -116,8 +116,8 @@ POST https://{tenant}.b2clogin.com/{tenant}.onmicrosoft.com/{policy}/oauth2/v2.0
116116
Content-Type: application/x-www-form-urlencoded
117117
118118
grant_type=authorization_code
119-
&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6
120-
&scope=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6 offline_access
119+
&client_id=00001111-aaaa-2222-bbbb-3333cccc4444
120+
&scope=00001111-aaaa-2222-bbbb-3333cccc4444 offline_access
121121
&code=AwABAAAAvPM1KaPlrEqdFSBzjqfTGBCmLdgfSTLEMPGYuNHSUYBrq...
122122
&redirect_uri=urn:ietf:wg:oauth:2.0:oob
123123
&code_verifier=ThisIsntRandomButItNeedsToBe43CharactersLong
@@ -144,7 +144,7 @@ A successful token response looks like this:
144144
"not_before": "1442340812",
145145
"token_type": "Bearer",
146146
"access_token": "eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6Ik5HVEZ2ZEstZnl0aEV1Q...",
147-
"scope": "90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6 offline_access",
147+
"scope": "00001111-aaaa-2222-bbbb-3333cccc4444 offline_access",
148148
"expires_in": "3600",
149149
"refresh_token": "AAQfQmvuDy8WtUv-sd0TBwWVQs1rC-Lfxa_NDkLqpg50Cxp5Dxj0VPF1mx2Z...",
150150
}
@@ -195,8 +195,8 @@ POST https://{tenant}.b2clogin.com/{tenant}.onmicrosoft.com/{policy}/oauth2/v2.0
195195
Content-Type: application/x-www-form-urlencoded
196196
197197
grant_type=refresh_token
198-
&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6
199-
&scope=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6 offline_access
198+
&client_id=00001111-aaaa-2222-bbbb-3333cccc4444
199+
&scope=00001111-aaaa-2222-bbbb-3333cccc4444 offline_access
200200
&refresh_token=AwABAAAAvPM1KaPlrEqdFSBzjqfTGBCmLdgfSTLEMPGYuNHSUYBrq...
201201
&redirect_uri=urn:ietf:wg:oauth:2.0:oob
202202
```
@@ -219,7 +219,7 @@ A successful token response looks like this:
219219
"not_before": "1442340812",
220220
"token_type": "Bearer",
221221
"access_token": "eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6Ik5HVEZ2ZEstZnl0aEV1Q...",
222-
"scope": "90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6 offline_access",
222+
"scope": "00001111-aaaa-2222-bbbb-3333cccc4444 offline_access",
223223
"expires_in": "3600",
224224
"refresh_token": "AAQfQmvuDy8WtUv-sd0TBwWVQs1rC-Lfxa_NDkLqpg50Cxp5Dxj0VPF1mx2Z...",
225225
}

articles/active-directory-b2c/b2c-global-identity-proof-of-concept-funnel.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -119,7 +119,7 @@ The following block diagram shows the proof of concept. The guidance will show h
119119
<Item Key="AllowInsecureAuthInProduction">true</Item>
120120
</Metadata>
121121
<InputClaims>
122-
<InputClaim ClaimTypeReferenceId="apac_client_id" PartnerClaimType="client_id" DefaultValue="cf3f6898-9a79-426a-ba16-10e1a377c843" />
122+
<InputClaim ClaimTypeReferenceId="apac_client_id" PartnerClaimType="client_id" DefaultValue="00001111-aaaa-2222-bbbb-3333cccc4444" />
123123
<InputClaim ClaimTypeReferenceId="ropc_grant_type" PartnerClaimType="grant_type" DefaultValue="password" />
124124
<InputClaim ClaimTypeReferenceId="signInName" PartnerClaimType="username" />
125125
<InputClaim ClaimTypeReferenceId="password" />

articles/active-directory-b2c/b2c-global-identity-proof-of-concept-regional.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -128,7 +128,7 @@ The response should be an HTTP 200 with the users registered region and objectId
128128

129129
```json
130130
{
131-
"objectId": "460f9ffb-8b6b-458d-a5a4-b8f3a6816fc2",
131+
"objectId": "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb",
132132
"region": "APAC"
133133
}
134134
```
@@ -149,7 +149,7 @@ Authorization Bearer: <token>
149149
Content-Type: application/json
150150
151151
{
152-
"objectId": "460f9ffb-8b6b-458d-a5a4-b8f3a6816fc2",
152+
"objectId": "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb",
153153
"password": "some!strong123STRING"
154154
}
155155
@@ -335,7 +335,7 @@ The **ValidationTechnicalProfiles** will perform the following logic when the us
335335
<Item Key="AllowInsecureAuthInProduction">true</Item>
336336
</Metadata>
337337
<InputClaims>
338-
<InputClaim ClaimTypeReferenceId="apac_client_id" PartnerClaimType="client_id" DefaultValue="cf3f6898-9a79-426a-ba16-10e1a377c843" />
338+
<InputClaim ClaimTypeReferenceId="apac_client_id" PartnerClaimType="client_id" DefaultValue="00001111-aaaa-2222-bbbb-3333cccc4444" />
339339
<InputClaim ClaimTypeReferenceId="ropc_grant_type" PartnerClaimType="grant_type" DefaultValue="password" />
340340
<InputClaim ClaimTypeReferenceId="signInName" PartnerClaimType="username" />
341341
<InputClaim ClaimTypeReferenceId="password" />

articles/active-directory-b2c/claim-resolver-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -97,7 +97,7 @@ The following table lists the claim resolvers with information about the OpenID
9797
| Claim | Description | Example |
9898
| ----- | ----------- | --------|
9999
| {OIDC:AuthenticationContextReferences} |The `acr_values` query string parameter. | N/A |
100-
| {OIDC:ClientId} |The `client_id` query string parameter. | 00000000-0000-0000-0000-000000000000 |
100+
| {OIDC:ClientId} |The `client_id` query string parameter. | 00001111-aaaa-2222-bbbb-3333cccc4444 |
101101
| {OIDC:DomainHint} |The `domain_hint` query string parameter. | facebook.com |
102102
| {OIDC:LoginHint} | The `login_hint` query string parameter. | [email protected] |
103103
| {OIDC:MaxAge} | The `max_age`. | N/A |

0 commit comments

Comments
 (0)