Skip to content

Commit d9c831e

Browse files
authored
Merge branch 'main' into Yudai-Tomita-patch-1
2 parents 4a60baa + d64669e commit d9c831e

File tree

1,374 files changed

+20937
-13795
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,374 files changed

+20937
-13795
lines changed

.openpublishing.publish.config.json

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -230,6 +230,12 @@
230230
"branch": "master",
231231
"branch_mapping": {}
232232
},
233+
{
234+
"path_to_root": "functions-docs-python-v2",
235+
"url": "https://github.com/Azure-Samples/functions-docs-python-v2",
236+
"branch": "main",
237+
"branch_mapping": {}
238+
},
233239
{
234240
"path_to_root": "functions-docs-powershell",
235241
"url": "https://github.com/Azure-Samples/functions-docs-powershell",

.openpublishing.redirection.active-directory.json

Lines changed: 39 additions & 18 deletions
Original file line numberDiff line numberDiff line change
@@ -100,6 +100,11 @@
100100
"redirect_url": "/azure/active-directory/saas-apps/easy-metrics-connector-tutorial",
101101
"redirect_document_id": false
102102
},
103+
{
104+
"source_path_from_root": "/articles/active-directory/saas-apps/gainsight-saml-tutorial.md",
105+
"redirect_url": "/azure/active-directory/saas-apps/gainsight-tutorial",
106+
"redirect_document_id": false
107+
},
103108
{
104109
"source_path_from_root": "/articles/active-directory/saas-apps/iauditor-tutorial.md",
105110
"redirect_url": "/azure/active-directory/saas-apps/safety-culture-tutorial",
@@ -1613,17 +1618,17 @@
16131618
{
16141619
"source_path_from_root": "/articles/active-directory/external-identities/customers/how-to-protect-web-api-dotnet-core-prepare-api.md",
16151620
"redirect_url": "/azure/active-directory/external-identities/customers/tutorial-protect-web-api-dotnet-core-build-app",
1616-
"redirect_document_id": false
1621+
"redirect_document_id": false
16171622
},
16181623
{
16191624
"source_path_from_root": "/articles/active-directory/external-identities/customers/how-to-protect-web-api-dotnet-core-protect-endpoints.md",
16201625
"redirect_url": "/azure/active-directory/external-identities/customers/tutorial-protect-web-api-dotnet-core-build-app",
1621-
"redirect_document_id": false
1626+
"redirect_document_id": false
16221627
},
16231628
{
16241629
"source_path_from_root": "/articles/active-directory/external-identities/customers/how-to-protect-web-api-dotnet-core-test-api.md",
16251630
"redirect_url": "/azure/active-directory/external-identities/customers/tutorial-protect-web-api-dotnet-core-test-api",
1626-
"redirect_document_id": false
1631+
"redirect_document_id": false
16271632
},
16281633
{
16291634
"source_path_from_root": "/articles/active-directory/external-identities/customers/how-to-browserless-app-dotnet-sign-in-overview.md",
@@ -1633,17 +1638,17 @@
16331638
{
16341639
"source_path_from_root": "/articles/active-directory/external-identities/customers/how-to-browserless-app-dotnet-sign-in-prepare-app.md",
16351640
"redirect_url": "/azure/active-directory/external-identities/customers/tutorial-browserless-app-dotnet-sign-in-build-app",
1636-
"redirect_document_id": false
1641+
"redirect_document_id": false
16371642
},
16381643
{
16391644
"source_path_from_root": "/articles/active-directory/external-identities/customers/how-to-browserless-app-dotnet-sign-in-prepare-tenant.md",
16401645
"redirect_url": "/azure/active-directory/external-identities/customers/tutorial-browserless-app-dotnet-sign-in-prepare-tenant",
1641-
"redirect_document_id": false
1646+
"redirect_document_id": false
16421647
},
16431648
{
16441649
"source_path_from_root": "/articles/active-directory/external-identities/customers/how-to-browserless-app-dotnet-sign-in-sign-in.md",
16451650
"redirect_url": "/azure/active-directory/external-identities/customers/tutorial-browserless-app-dotnet-sign-in-build-app",
1646-
"redirect_document_id": false
1651+
"redirect_document_id": false
16471652
},
16481653
{
16491654
"source_path_from_root": "/articles/active-directory/external-identities/delegate-invitations.md",
@@ -1678,17 +1683,17 @@
16781683
{
16791684
"source_path_from_root": "/articles/active-directory/external-identities/customers/how-to-web-app-node-sign-in-overview.md",
16801685
"redirect_url": "/azure/active-directory/external-identities/customers/tutorial-web-app-node-sign-in-prepare-tenant",
1681-
"redirect_document_id": true
1686+
"redirect_document_id": true
16821687
},
16831688
{
16841689
"source_path_from_root": "/articles/active-directory/external-identities/customers/how-to-web-app-node-sign-in-prepare-tenant.md",
16851690
"redirect_url": "/azure/active-directory/external-identities/customers/tutorial-web-app-node-sign-in-prepare-tenant",
1686-
"redirect_document_id": false
1691+
"redirect_document_id": false
16871692
},
16881693
{
16891694
"source_path_from_root": "/articles/active-directory/external-identities/customers/how-to-web-app-node-sign-in-prepare-app.md",
16901695
"redirect_url": "/azure/active-directory/external-identities/customers/tutorial-web-app-node-sign-in-prepare-tenant",
1691-
"redirect_document_id": false
1696+
"redirect_document_id": false
16921697
},
16931698
{
16941699
"source_path_from_root": "/articles/active-directory/external-identities/customers/how-to-web-app-node-sign-in-sign-in-out.md",
@@ -1703,32 +1708,32 @@
17031708
{
17041709
"source_path_from_root": "/articles/active-directory/external-identities/customers/how-to-daemon-node-call-api-prepare-app.md",
17051710
"redirect_url": "/azure/active-directory/external-identities/customers/tutorial-daemon-node-call-api-prepare-tenant",
1706-
"redirect_document_id": false
1711+
"redirect_document_id": false
17071712
},
17081713
{
17091714
"source_path_from_root": "/articles/active-directory/external-identities/customers/how-to-daemon-node-call-api-prepare-tenant.md",
17101715
"redirect_url": "/azure/active-directory/external-identities/customers/tutorial-daemon-node-call-api-prepare-tenant",
1711-
"redirect_document_id": false
1716+
"redirect_document_id": false
17121717
},
17131718
{
17141719
"source_path_from_root": "/articles/active-directory/external-identities/customers/how-to-daemon-node-call-api-call-api.md",
17151720
"redirect_url": "/azure/active-directory/external-identities/customers/tutorial-daemon-node-call-api-prepare-tenant",
1716-
"redirect_document_id": false
1721+
"redirect_document_id": false
17171722
},
17181723
{
17191724
"source_path_from_root": "/articles/active-directory/external-identities/customers/how-to-web-app-dotnet-sign-in-prepare-tenant.md",
17201725
"redirect_url": "/azure/active-directory/external-identities/customers/tutorial-web-app-dotnet-sign-in-prepare-tenant",
1721-
"redirect_document_id": false
1726+
"redirect_document_id": false
17221727
},
17231728
{
17241729
"source_path_from_root": "/articles/active-directory/external-identities/customers/how-to-web-app-dotnet-sign-in-prepare-app.md",
17251730
"redirect_url": "/azure/active-directory/external-identities/customers/tutorial-web-app-dotnet-sign-in-prepare-app",
1726-
"redirect_document_id": false
1731+
"redirect_document_id": false
17271732
},
17281733
{
17291734
"source_path_from_root": "/articles/active-directory/external-identities/customers/how-to-web-app-dotnet-sign-in-sign-out.md",
17301735
"redirect_url": "/azure/active-directory/external-identities/customers/tutorial-web-app-dotnet-sign-in-sign-out",
1731-
"redirect_document_id": false
1736+
"redirect_document_id": false
17321737
},
17331738
{
17341739
"source_path_from_root": "/articles/active-directory/external-identities/conditional-access.md",
@@ -5265,6 +5270,21 @@
52655270
"redirect_url": "/azure/active-directory/fundamentals/concept-fundamentals-security-defaults",
52665271
"redirect_document_id": true
52675272
},
5273+
{
5274+
"source_path_from_root": "/articles/active-directory/reports-monitoring/quickstart-filter-audit-log.md",
5275+
"redirect_url": "/azure/active-directory/reports-monitoring/howto-customize-filter-logs",
5276+
"redirect_document_id": true
5277+
},
5278+
{
5279+
"source_path_from_root": "/articles/active-directory/reports-monitoring/reference-basic-info-sign-in-logs.md",
5280+
"redirect_url": "/azure/active-directory/reports-monitoring/concept-sign-in-log-activity-details",
5281+
"redirect_document_id": true
5282+
},
5283+
{
5284+
"source_path_from_root": "/articles/active-directory/reports-monitoring/concept-all-sign-ins.md",
5285+
"redirect_url": "/azure/active-directory/reports-monitoring/concept-sign-ins",
5286+
"redirect_document_id": true
5287+
},
52685288
{
52695289
"source_path_from_root": "/articles/active-directory/reports-monitoring/howto-use-azure-monitor-workbooks.md",
52705290
"redirect_url": "/azure/active-directory/reports-monitoring/howto-use-workbooks",
@@ -13511,7 +13531,7 @@
1351113531
"redirect_document_id": false
1351213532
},
1351313533
{
13514-
"source_path_from_root": "/articles/active-directory/external-identities/customers/sample-single-page-application-angular.md",
13534+
"source_path_from_root": "/articles/active-directory/external-identities/customers/sample-single-page-application-angular.md",
1351513535
"redirect_url": "/azure/active-directory/external-identities/customers/sample-single-page-app-angular-sign-in",
1351613536
"redirect_document_id": false
1351713537
},
@@ -13540,7 +13560,8 @@
1354013560
"redirect_url": "/azure/active-directory/external-identities/customers/tutorial-single-page-app-react-sign-in-sign-out",
1354113561
"redirect_document_id": false
1354213562
},
13543-
{ "source_path_from_root": "/articles/active-directory/fundamentals/active-directory-whatis.md",
13563+
{
13564+
"source_path_from_root": "/articles/active-directory/fundamentals/active-directory-whatis.md",
1354413565
"redirect_url": "/azure/active-directory/fundamentals/whatis",
1354513566
"redirect_document_id": false
1354613567
},
@@ -13637,6 +13658,6 @@
1363713658
"redirect_url": "/azure/active-directory/governance/licensing-fundamentals",
1363813659
"redirect_document_id": false
1363913660
}
13640-
13661+
1364113662
]
1364213663
}

.openpublishing.redirection.azure-monitor.json

Lines changed: 0 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -6310,11 +6310,6 @@
63106310
"redirect_url": "/azure/azure-monitor/agents/solution-agenthealth",
63116311
"redirect_document_id": false
63126312
},
6313-
{
6314-
"source_path_from_root": "/articles/azure-monitor/containers/container-insights-hybrid-setup.md",
6315-
"redirect_url": "/azure/azure-monitor/containers/container-insights-enable-arc-enabled-clusters",
6316-
"redirect_document_id": false
6317-
},
63186313
{
63196314
"source_path_from_root": "/articles/azure-monitor/containers/container-insights-optout-openshift-v3.md",
63206315
"redirect_url": "/azure/azure-monitor/containers/container-insights-optout",
@@ -6324,11 +6319,6 @@
63246319
"source_path_from_root": "/articles/azure-monitor/containers/container-insights-optout-openshift-v4.md",
63256320
"redirect_url": "/azure/azure-monitor/containers/container-insights-optout",
63266321
"redirect_document_id": false
6327-
},
6328-
{
6329-
"source_path_from_root": "/articles/azure-monitor/containers/container-insights-optout-hybrid.md",
6330-
"redirect_url": "/azure/azure-monitor/containers/container-insights-optout",
6331-
"redirect_document_id": false
63326322
}
63336323
]
63346324
}

.openpublishing.redirection.json

Lines changed: 36 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -7698,6 +7698,26 @@
76987698
"redirect_url": "/azure/azure-arc/servers/policy-reference",
76997699
"redirect_document_id": false
77007700
},
7701+
{
7702+
"source_path_from_root": "/articles/azure-arc/vmware-vsphere/disaster-recovery.md",
7703+
"redirect_url": "/azure/azure-arc/vmware-vsphere/recover-from-resource-bridge-deletion",
7704+
"redirect_document_id": false
7705+
},
7706+
{
7707+
"source_path_from_root": "/articles/azure-arc/vmware-vsphere/day2-operations-resource-bridge.md",
7708+
"redirect_url": "/azure/azure-arc/vmware-vsphere/administer-arc-vmware",
7709+
"redirect_document_id": false
7710+
},
7711+
{
7712+
"source_path_from_root": "/articles/azure-arc/vmware-vsphere/manage-access-to-arc-vmware-resources.md",
7713+
"redirect_url": "/azure/azure-arc/vmware-vsphere/setup-and-manage-self-service-access",
7714+
"redirect_document_id": false
7715+
},
7716+
{
7717+
"source_path_from_root": "/articles/azure-arc/vmware-vsphere/manage-vmware-vms-in-azure.md",
7718+
"redirect_url": "/azure/azure-arc/vmware-vsphere/perform-vm-ops-through-azure",
7719+
"redirect_document_id": false
7720+
},
77017721
{
77027722
"source_path_from_root": "/articles/redis-cache/index.md",
77037723
"redirect_url": "/azure/azure-cache-for-redis/",
@@ -7954,11 +7974,15 @@
79547974
"redirect_document_id": false
79557975
},
79567976
{
7957-
"source_path_from_root": "/articles/azure-functions/functions-create-first-azure-function-azure-cli.md",
7958-
"redirect_url": "/azure/azure-functions/create-first-function-cli-csharp",
7977+
"source_path_from_root": "/articles/azure-functions/functions-bindings-example.md",
7978+
"redirect_url": "/azure/azure-functions/functions-triggers-bindings#bindings-code-examples",
79597979
"redirect_document_id": false
79607980
},
79617981
{
7982+
"source_path_from_root": "/articles/azure-functions/functions-create-first-azure-function-azure-cli.md",
7983+
"redirect_url": "/azure/azure-functions/create-first-function-cli-csharp",
7984+
"redirect_document_id": false
7985+
}, {
79627986
"source_path_from_root": "/articles/azure-functions/functions-create-first-java-maven.md",
79637987
"redirect_url": "/azure/azure-functions/create-first-function-cli-java",
79647988
"redirect_document_id": false
@@ -24207,9 +24231,16 @@
2420724231
"source_path_from_root": "/articles/active-directory/external-identities/customers/how-to-single-page-app-vanillajs-sign-in-sign-out.md",
2420824232
"redirect_url": "/azure/active-directory/external-identities/customers/tutorial-single-page-app-vanillajs-sign-in-sign-out",
2420924233
"redirect_document_id": false
24234+
},
24235+
{
24236+
"source_path_from_root": "/articles/virtual-machines/image-builder-reliability.md",
24237+
"redirect_url": "/azure/reliability/reliability-image-builder.md",
24238+
"redirect_document_id": false
24239+
},
24240+
{
24241+
"source_path_from_root": "/articles/bastion/bastion-connect-vm-rdp-linux.md",
24242+
"redirect_url": "/azure/bastion/bastion-connect-vm-ssh-linux",
24243+
"redirect_document_id": false
2421024244
}
24211-
24212-
24213-
2421424245
]
2421524246
}

articles/active-directory-b2c/add-api-connector.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -248,7 +248,7 @@ See an example of a [validation-error response](#example-of-a-validation-error-r
248248
## Before sending the token (preview)
249249

250250
> [!IMPORTANT]
251-
> API connectors used in this step are in preview. For more information about previews, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/).
251+
> API connectors used in this step are in preview. For more information about previews, see [Product Terms for Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all).
252252
253253
An API connector at this step is invoked when a token is about to be issued during sign-ins and sign-ups. An API connector for this step can be used to enrich the token with claim values from external sources.
254254

articles/active-directory-b2c/openid-connect-technical-profile.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 03/04/2021
12+
ms.date: 08/22/2023
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
---
@@ -88,7 +88,7 @@ The technical profile also returns claims that aren't returned by the identity p
8888
| MarkAsFailureOnStatusCode5xx | No | Indicates whether a request to an external service should be marked as a failure if the Http status code is in the 5xx range. The default is `false`. |
8989
| DiscoverMetadataByTokenIssuer | No | Indicates whether the OIDC metadata should be discovered by using the issuer in the JWT token.If you need to build the metadata endpoint URL based on Issuer, set this to `true`.|
9090
| IncludeClaimResolvingInClaimsHandling  | No | For input and output claims, specifies whether [claims resolution](claim-resolver-overview.md) is included in the technical profile. Possible values: `true`, or `false` (default). If you want to use a claims resolver in the technical profile, set this to `true`. |
91-
|token_endpoint_auth_method| No | Specifies how Azure AD B2C sends the authentication header to the token endpoint. Possible values: `client_secret_post` (default), and `client_secret_basic` (public preview), `private_key_jwt` (public preview). For more information, see [OpenID Connect client authentication section](https://openid.net/specs/openid-connect-core-1_0.html#ClientAuthentication). |
91+
|token_endpoint_auth_method| No | Specifies how Azure AD B2C sends the authentication header to the token endpoint. Possible values: `client_secret_post` (default), and `client_secret_basic` (public preview), `private_key_jwt`. For more information, see [OpenID Connect client authentication section](https://openid.net/specs/openid-connect-core-1_0.html#ClientAuthentication). |
9292
|token_signing_algorithm| No | Specifies the signing algorithm to use when `token_endpoint_auth_method` is set to `private_key_jwt`. Possible values: `RS256` (default) or `RS512`.|
9393
| SingleLogoutEnabled | No | Indicates whether during sign-in the technical profile attempts to sign out from federated identity providers. For more information, see [Azure AD B2C session sign-out](./session-behavior.md#sign-out). Possible values: `true` (default), or `false`. |
9494
|ReadBodyClaimsOnIdpRedirect| No| Set to `true` to read claims from response body on identity provider redirect. This metadata is used with [Apple ID](identity-provider-apple-id.md), where claims return in the response payload.|
@@ -134,3 +134,4 @@ Examples:
134134
- [Add Microsoft Account (MSA) as an identity provider using custom policies](identity-provider-microsoft-account.md)
135135
- [Sign in by using Azure AD accounts](identity-provider-azure-ad-single-tenant.md)
136136
- [Allow users to sign in to a multi-tenant Azure AD identity provider using custom policies](identity-provider-azure-ad-multi-tenant.md)
137+

articles/active-directory-b2c/secure-rest-api.md

Lines changed: 12 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -230,8 +230,6 @@ The following XML snippet is an example of a RESTful technical profile configure
230230

231231
## OAuth2 bearer authentication
232232

233-
[!INCLUDE [b2c-public-preview-feature](../../includes/active-directory-b2c-public-preview.md)]
234-
235233
Bearer token authentication is defined in [OAuth2.0 Authorization Framework: Bearer Token Usage (RFC 6750)](https://www.rfc-editor.org/rfc/rfc6750.txt). In bearer token authentication, Azure AD B2C sends an HTTP request with a token in the authorization header.
236234

237235
```http
@@ -243,7 +241,6 @@ A bearer token is an opaque string. It can be a JWT access token or any string t
243241
- **Bearer token**. To be able to send the bearer token in the Restful technical profile, your policy needs to first acquire the bearer token and then use it in the RESTful technical profile.
244242
- **Static bearer token**. Use this approach when your REST API issues a long-term access token. To use a static bearer token, create a policy key and make a reference from the RESTful technical profile to your policy key.
245243

246-
247244
## Using OAuth2 Bearer
248245

249246
The following steps demonstrate how to use client credentials to obtain a bearer token and pass it into the Authorization header of the REST API calls.
@@ -488,15 +485,18 @@ Add the validation technical profile reference to the sign up technical profile,
488485

489486

490487

488+
489+
491490
For example:
492-
```XML
493-
<ValidationTechnicalProfiles>
494-
....
495-
<ValidationTechnicalProfile ReferenceId="REST-AcquireAccessToken" />
496-
....
497-
</ValidationTechnicalProfiles>
498-
```
499-
491+
```ruby
492+
```XML
493+
<ValidationTechnicalProfiles>
494+
....
495+
<ValidationTechnicalProfile ReferenceId="REST-AcquireAccessToken" />
496+
....
497+
</ValidationTechnicalProfiles>
498+
```
499+
```
500500

501501
::: zone-end
502502

@@ -531,7 +531,6 @@ To configure a REST API technical profile with API key authentication, create th
531531
1. For **Key usage**, select **Encryption**.
532532
1. Select **Create**.
533533

534-
535534
### Configure your REST API technical profile to use API key authentication
536535

537536
After creating the necessary key, configure your REST API technical profile metadata to reference the credentials.
@@ -584,3 +583,4 @@ The following XML snippet is an example of a RESTful technical profile configure
584583
::: zone pivot="b2c-custom-policy"
585584
- Learn more about the [Restful technical profile](restful-technical-profile.md) element in the custom policy reference.
586585
::: zone-end
586+

0 commit comments

Comments
 (0)