Skip to content

Commit c379af3

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into patricka-codespace
2 parents 61320bb + 83b7fe2 commit c379af3

File tree

3,216 files changed

+22309
-39165
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

3,216 files changed

+22309
-39165
lines changed

.openpublishing.redirection.json

Lines changed: 553 additions & 6 deletions
Large diffs are not rendered by default.

articles/active-directory-b2c/add-api-connector-token-enrichment.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -169,7 +169,7 @@ A claim provides temporary storage of data during an Azure AD B2C policy executi
169169
</ClaimType>
170170
```
171171
## Add the RESTful API technical profile
172-
A [Restful technical profile](restful-technical-profile.md) provides support for interfacing with your own RESTful service. Azure AD B2C sends data to the RESTful service in an `InputClaims` collection and receives data back in an `OutputClaims` collection. Find the **ClaimsProviders** element in your <em>**`TrustFrameworkExtensions.xml`**</em> file and add a new claims provider as follows:
172+
A [RESTful technical profile](restful-technical-profile.md) provides support for interfacing with your own RESTful service. Azure AD B2C sends data to the RESTful service in an `InputClaims` collection and receives data back in an `OutputClaims` collection. Find the **ClaimsProviders** element in your <em>**`TrustFrameworkExtensions.xml`**</em> file and add a new claims provider as follows:
173173
```xml
174174
<ClaimsProvider>
175175
<DisplayName>REST APIs</DisplayName>

articles/active-directory-b2c/add-api-connector.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -442,7 +442,7 @@ A claim provides temporary storage of data during an Azure AD B2C policy executi
442442

443443
## Add the RESTful API technical profile
444444

445-
A [Restful technical profile](restful-technical-profile.md) provides support for interfacing to your own RESTful service. Azure AD B2C sends data to the RESTful service in an `InputClaims` collection and receives data back in an `OutputClaims` collection. Find the **ClaimsProviders** element and add a new claims provider as follows:
445+
A [RESTful technical profile](restful-technical-profile.md) provides support for interfacing to your own RESTful service. Azure AD B2C sends data to the RESTful service in an `InputClaims` collection and receives data back in an `OutputClaims` collection. Find the **ClaimsProviders** element and add a new claims provider as follows:
446446

447447
```xml
448448
<ClaimsProvider>

articles/active-directory-b2c/custom-policy-reference-sso.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -52,7 +52,7 @@ The following table shows which session provider to use depending on the type of
5252
|Session provider |Applicable technical profile types| Purpose |Write claims|Read claims|
5353
|---------|---------|---------|---------|---------|
5454
|[DefaultSSOSessionProvider](#defaultssosessionprovider) | [Self-asserted](self-asserted-technical-profile.md), [Microsoft Entra ID](active-directory-technical-profile.md), [Microsoft Entra multifactor authentication](multi-factor-auth-technical-profile.md), [Claims transformation](claims-transformation-technical-profile.md)| Skips technical profile execution.| Yes | Yes |
55-
|[ExternalLoginSSOSessionProvider](#externalloginssosessionprovider) | [OAuth1 identity provider](oauth1-technical-profile.md), [Oauth2 identity provider](oauth2-technical-profile.md), [OpenID Connect identity provider](openid-connect-technical-profile.md), [SAML identity provider](saml-identity-provider-technical-profile.md)| Accelerate identity provider selection page. Performing single-logout.|Yes|Yes|
55+
|[ExternalLoginSSOSessionProvider](#externalloginssosessionprovider) | [OAuth1 identity provider](oauth1-technical-profile.md), [OAuth2 identity provider](oauth2-technical-profile.md), [OpenID Connect identity provider](openid-connect-technical-profile.md), [SAML identity provider](saml-identity-provider-technical-profile.md)| Accelerate identity provider selection page. Performing single-logout.|Yes|Yes|
5656
|[OAuthSSOSessionProvider](#oauthssosessionprovider) |[JWT token issuer](jwt-issuer-technical-profile.md) | Manages session between OAuth2 or OpenId Connect relying party and Azure AD B2C. Performs single-logout. | No | No |
5757
|[SamlSSOSessionProvider](#samlssosessionprovider) | [SAML token issuer](saml-issuer-technical-profile.md) | Manages session between SAML relying party and Azure AD B2C. Performs single-logout. | No | No |
5858
|[NoopSSOSessionProvider](#noopssosessionprovider) |Any| Suppress any technical profile from being part of the session.| No | No |
@@ -291,7 +291,7 @@ To use the `SM-Saml-issuer` session management technical profile, add a referenc
291291
The `NoopSSOSessionProvider` session provider is used to suppress single sign on behavior. Technical profiles that use this type of session provider will always be processed, even when the user has an active session. This type of session provider can be useful to force particular technical profiles to always run, for example:
292292

293293
- [Claims transformation](claims-transformation-technical-profile.md) - To create, or transform claims that are later used to determine which orchestration steps to process or skip.
294-
- [Restful](restful-technical-profile.md) - Fetch updated data from a Restful service each time the policy runs. You can also call a Restful for extended logging, and auditing.
294+
- [RESTful](restful-technical-profile.md) - Fetch updated data from a RESTful service each time the policy runs. You can also call a RESTful for extended logging, and auditing.
295295
- [Self-asserted](self-asserted-technical-profile.md) - Force the user to provide data each time the policy runs. For example, verify emails with one-time pass-code, or ask the user's consent.
296296
- [Phonefactor](phone-factor-technical-profile.md) - Force the user to perform multifactor authentication as part of a "step up authentication" even during subsequent logons (single sign-on).
297297

articles/active-directory-b2c/identity-provider-google.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -51,7 +51,7 @@ To enable sign-in for users with a Google account in Azure Active Directory B2C
5151
1. In the **Authorized domains** section, enter *b2clogin.com*.
5252
1. In the **Developer contact information** section, enter comma separated emails for Google to notify you about any changes to your project.
5353
1. Select **Save**.
54-
1. Select **Credentials** in the left menu, and then select **Create credentials** > **Oauth client ID**.
54+
1. Select **Credentials** in the left menu, and then select **Create credentials** > **OAuth client ID**.
5555
1. Under **Application type**, select **Web application**.
5656
1. Enter a **Name** for your application.
5757
1. For the **Authorized JavaScript origins**, enter `https://your-tenant-name.b2clogin.com`. If you use a [custom domain](custom-domain.md), enter `https://your-domain-name`.

articles/active-directory-b2c/oauth2-error-technical-profile.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -102,7 +102,7 @@ Use these steps to generate custom values of error code and error message:
102102
</ClaimsTransformations> -->
103103
```
104104

105-
1. Add the two claims transformations in the `OutputClaimsTransformations` element of any technical profile before Oauth2 technical that you define:
105+
1. Add the two claims transformations in the `OutputClaimsTransformations` element of any technical profile before OAuth2 technical that you define:
106106

107107
```xml
108108
<OutputClaimsTransformations>
@@ -160,7 +160,7 @@ In the following example:
160160
</UserJourney>
161161
```
162162

163-
Optionally, you can use preconditions to manipulate the Oauth2 error technical profile. For example, if there is no email claim, you can set to call Oauth2 error technical profile:
163+
Optionally, you can use preconditions to manipulate the OAuth2 error technical profile. For example, if there is no email claim, you can set to call OAuth2 error technical profile:
164164

165165
```xml
166166
<OrchestrationStep Order="3" Type="SendClaims" CpimIssuerTechnicalProfileReferenceId="ReturnOAuth2Error">

articles/active-directory-b2c/partner-bindid.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,23 +1,23 @@
11
---
2-
title: Configure Transmit Security with Azure Active Directory B2C for passwordless authentication
2+
title: Configure Transmit Security with Azure Active Directory B2C for passkeys authentication
33
titleSuffix: Azure AD B2C
4-
description: Configure Azure AD B2C with Transmit Security hosted sign in for passwordless customer authentication
4+
description: Configure Azure AD B2C with Transmit Security hosted sign in for passkeys customer authentication
55
author: gargi-sinha
66
manager: martinco
77
ms.reviewer: kengaderdus
88
ms.service: azure-active-directory
99
ms.topic: how-to
10-
ms.date: 06/21/2024
10+
ms.date: 01/06/2025
1111
ms.author: gasinh
1212
ms.subservice: b2c
1313
zone_pivot_groups: b2c-policy-type
1414

15-
# Customer intent: I'm a developer integrating Azure Active Directory B2C with Transmit Security BindID. I need instructions to configure integration, so I can enable passwordless authentication using FIDO2 biometrics for my application.
15+
# Customer intent: I'm a developer integrating Azure Active Directory B2C with Transmit Security BindID. I need instructions to configure integration, so I can enable passkeys authentication using FIDO2 biometrics for my application.
1616
---
1717

18-
# Configure Transmit Security with Azure Active Directory B2C for passwordless authentication
18+
# Configure Transmit Security with Azure Active Directory B2C for passkeys authentication
1919

20-
In this tutorial, learn to integrate Azure Active Directory B2C (Azure AD B2C) authentication with [Transmit Security's hosted passwordless authentication solution](https://transmitsecurity.com/solutions/password-mfa-replacement). Transmit Security uses strong Fast Identity Online (FIDO2) biometric authentication for reliable omni-channel authentication. The solution ensures a smooth sign-in experience for customers across devices and channels, while reducing fraud, phishing, and credential reuse.
20+
In this tutorial, learn to integrate Azure Active Directory B2C (Azure AD B2C) authentication with [Transmit Security's hosted passkeys authentication solution](https://transmitsecurity.com/solutions/password-mfa-replacement). Transmit Security uses strong Fast Identity Online (FIDO2) biometric authentication for reliable omni-channel authentication. The solution ensures a smooth sign-in experience for customers across devices and channels, while reducing fraud, phishing, and credential reuse.
2121

2222
## Scenario description
2323

articles/active-directory-b2c/partner-bloksec.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,7 @@ BlokSec integration includes the following components:
3838
* **BlokSec Decentralized Identity Router** – gateway for services that apply BlokSec DIaaS to route authentication and authorization requests to user Personal Identity Provider (PIdP) applications
3939
* It's an OpenID Connect (OIDC) identity provider in Azure AD B2C
4040
* **BlokSec SDK-based mobile app** – user PIdP in the decentralized authentication scenario.
41-
* If you're not using the BlokSec SDK, go to Google Play for the free [BlokSec yuID](https://play.google.com/store/apps/details?id=com.bloksec)
41+
* If you're not using the BlokSec SDK, go to Google Play for the free [BlokSec yuID](https://play.google.com/store/apps/details/Google?id=com.google.android.googlequicksearchbox&hl=en-US)
4242

4343
The following architecture diagram illustrates the sign-up, sign-in flow in the BlokSec solution implementation.
4444

articles/active-directory-b2c/secure-rest-api.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -243,7 +243,7 @@ Authorization: Bearer <token>
243243

244244
A bearer token is an opaque string. It can be a JWT access token or any string that the REST API expects Azure AD B2C to send in the authorization header. Azure AD B2C supports the following types:
245245

246-
- **Bearer token**. To be able to send the bearer token in the Restful technical profile, your policy needs to first acquire the bearer token and then use it in the RESTful technical profile.
246+
- **Bearer token**. To be able to send the bearer token in the RESTful technical profile, your policy needs to first acquire the bearer token and then use it in the RESTful technical profile.
247247
- **Static bearer token**. Use this approach when your REST API issues a long-term access token. To use a static bearer token, create a policy key and make a reference from the RESTful technical profile to your policy key.
248248

249249
## Using OAuth2 Bearer
@@ -587,5 +587,5 @@ The following XML snippet is an example of a RESTful technical profile configure
587587
::: zone-end
588588

589589
::: zone pivot="b2c-custom-policy"
590-
- Learn more about the [Restful technical profile](restful-technical-profile.md) element in the custom policy reference.
590+
- Learn more about the [RESTful technical profile](restful-technical-profile.md) element in the custom policy reference.
591591
::: zone-end

articles/api-center/frequently-asked-questions.yml

Lines changed: 9 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ metadata:
66
ms.author: danlep
77
ms.service: azure-api-center
88
ms.topic: faq
9-
ms.date: 04/15/2024
9+
ms.date: 11/15/2024
1010

1111
title: "Frequently asked questions - Azure API Center"
1212
summary: |
@@ -21,21 +21,23 @@ sections:
2121
2222
API Management is a runtime API governance and observability solution that enables you to expose APIs securely at scale, monitor their health, and analyze their usage. [Learn more](../api-management/api-management-key-concepts.md)
2323
24-
API Center is a design-time API governance and centralized API discovery solution. It acts as a repository and governance tool for all APIs within an organization, regardless of where they are in their lifecycle or where they are deployed. Use an API center to collect and maintain your organization's API inventory with rich metadata, and assess and help enforce API design consistency and quality.
24+
API Center is a design-time API governance and centralized API discovery solution. It acts as a repository and governance tool for all APIs within an organization, regardless of where they are in their lifecycle or where they're deployed. Use an API center to collect and maintain your organization's API inventory with rich metadata, and assess and help enforce API design consistency and quality.
2525

2626
Read more in [The Rising Significance of APIs - Azure API Management & API Center](https://techcommunity.microsoft.com/t5/azure-integration-services-blog/the-rising-significance-of-apis-azure-api-management-amp-api/ba-p/4181292).
2727

2828
- question: How do I use Azure API Center with my API management solution?
2929
answer: |
3030
Azure API Center is a stand-alone Azure service that's complementary to Azure API Management and API management services from other providers. API Center provides a unified API inventory for all APIs in the organization, including APIs that don't run in API gateways (such as those that are still in design) and those that are managed with different API management solutions.
3131
32-
For APIs that are managed using an API management solution, Azure API Center can store metadata such as the runtime environment and deployment details.
32+
For APIs that are managed using an API management solution, Azure API Center can store metadata such as the runtime environment and deployment details. You can also link Azure API Management services as API sources for you inventory.
3333
3434
- question: Does Azure API Center provide a developer portal?
3535
answer: Yes, you have an option to build and self-host a developer portal where developers can discover APIs in your API center and view API details. A reference implementation is available in the [API Center portal starter](https://github.com/Azure/APICenter-Portal-Starter.git) repository. [Learn more](enable-api-center-portal.md).
36+
37+
In the Azure API Center extension for Visual Studio Code, you can also provide an [API catalog](enable-platform-api-catalog-vscode-extension.md) view for app developers in your organization to discover APIs in your API center.
3638

3739
- question: Does Azure API Center support availability zones?
38-
answer: Yes. The Azure API Center service runs in a multitenant environment on availability zone-enabled components. No additional configuration is required to enable availability zones for the service.
40+
answer: Yes. The Azure API Center service runs in a multitenant environment on availability zone-enabled components. No further configuration is required to enable availability zones for the service.
3941

4042
- question: Does my API center's data stay within the region I choose?
4143
answer: Yes, all data is stored in the region you choose when you create an API center.
@@ -56,4 +58,6 @@ sections:
5658
additionalContent: |
5759
## Related content
5860
59-
To learn more, see [Azure API Center overview](overview.md).
61+
* [Azure API Center overview](overview.md)
62+
* [Build APIs | Microsoft Developer](https://developer.microsoft.com/build-apis
63+

0 commit comments

Comments
 (0)