Skip to content

Commit e9eae4c

Browse files
author
gitName
committed
resolved merge conflict
2 parents 9343ed8 + db0c396 commit e9eae4c

File tree

2,449 files changed

+20321
-19517
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

2,449 files changed

+20321
-19517
lines changed

.openpublishing.redirection.json

Lines changed: 66 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,65 @@
11
{
22
"redirections": [
3+
{
4+
"source_path": "articles/api-management/migrate-stv1-to-stv2-no-vnet.md",
5+
"redirect_url": "/previous-versions/azure/api-management/migrate-stv1-to-stv2-no-vnet",
6+
"redirect_document_id": false
7+
},
8+
{
9+
"source_path": "articles/api-management/migrate-stv1-to-stv2-vnet.md",
10+
"redirect_url": "/previous-versions/azure/api-management/migrate-stv1-to-stv2-vnet",
11+
"redirect_document_id": false
12+
},
13+
{
14+
"source_path": "articles/api-management/migrate-stv1-to-stv2.md",
15+
"redirect_url": "/previous-versions/azure/api-management/migrate-stv1-to-stv2",
16+
"redirect_document_id": false
17+
},
18+
{
19+
"source_path": "articles/api-management/breaking-changes/stv1-platform-retirement-august-2024.md",
20+
"redirect_url": "/previous-versions/azure/api-management/breaking-changes/stv1-platform-retirement-august-2024",
21+
"redirect_document_id": false
22+
},
23+
{
24+
"source_path": "articles/api-management/breaking-changes/stv1-platform-retirement-sovereign-clouds-february-2025.md",
25+
"redirect_url": "/previous-versions/azure/api-management/breaking-changes/stv1-platform-retirement-sovereign-clouds-february-2025",
26+
"redirect_document_id": false
27+
},
28+
{
29+
"source_path": "articles/api-management/breaking-changes/self-hosted-gateway-v0-v1-retirement-oct-2023.md",
30+
"redirect_url": "/previous-versions/azure/api-management/breaking-changes/self-hosted-gateway-v0-v1-retirement-oct-2023",
31+
"redirect_document_id": false
32+
},
33+
{
34+
"source_path": "articles/api-management/compute-infrastructure.md",
35+
"redirect_url": "/previous-versions/azure/api-management/compute-infrastructure",
36+
"redirect_document_id": false
37+
},
38+
{
39+
"source_path": "articles/cdn/cdn-caching-rules.md",
40+
"redirect_url": "/previous-versions/azure/cdn/cdn-caching-rules",
41+
"redirect_document_id": false
42+
},
43+
{
44+
"source_path": "articles/cdn/cdn-dynamic-site-acceleration.md",
45+
"redirect_url": "/previous-versions/azure/cdn/cdn-dynamic-site-acceleration",
46+
"redirect_document_id": false
47+
},
48+
{
49+
"source_path": "articles/cdn/cdn-caching-policy.md",
50+
"redirect_url": "/previous-versions/azure/cdn/cdn-caching-policy",
51+
"redirect_document_id": false
52+
},
53+
{
54+
"source_path": "articles/cdn/cdn-manage-expiration-of-blob-content.md",
55+
"redirect_url": "/previous-versions/azure/cdn/cdn-manage-expiration-of-blob-content",
56+
"redirect_document_id": false
57+
},
58+
{
59+
"source_path": "articles/cdn/cdn-manage-expiration-of-cloud-service-content.md",
60+
"redirect_url": "/previous-versions/azure/cdn/cdn-manage-expiration-of-cloud-service-content",
61+
"redirect_document_id": false
62+
},
363
{
464
"source_path": "articles/cdn/cdn-http-variables.md",
565
"redirect_url": "/previous-versions/azure/cdn/cdn-http-variables",
@@ -6777,7 +6837,12 @@
67776837
{
67786838
"source_path": "articles/defender-for-iot/organizations/extra-deploy-enterprise-iot.md",
67796839
"redirect_url": "/azure/defender-for-iot/organizations/eiot-defender-for-endpoint",
6780-
"redirect_document_id": false
6840+
"redirect_document_id": false
6841+
},
6842+
{
6843+
"source_path": "articles/cyclecloud/how-to/slurm-cloud-bursting-setup.md",
6844+
"redirect_url": "/azure/cyclecloud/how-to/bursting/slurm-cloud-bursting-setup",
6845+
"redirect_document_id": false
67816846
},
67826847
{
67836848
"source_path": "articles/sentinel/work-with-styx-objects-indicators.md",

ThirdPartyNotices.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -7,9 +7,9 @@ see the [LICENSE](LICENSE) file, and grant you a license to any code in the repo
77
Microsoft, Windows, Microsoft Azure and/or other Microsoft products and services referenced in the documentation
88
may be either trademarks or registered trademarks of Microsoft in the United States and/or other countries.
99
The licenses for this project do not grant you rights to use any Microsoft names, logos, or trademarks.
10-
Microsoft's general trademark guidelines can be found at http://go.microsoft.com/fwlink/?LinkID=254653.
10+
You can find Microsoft general trademark guidelines at [Microsoft Trademark and Brand Guidelines](https://www.microsoft.com/en-us/legal/intellectualproperty/trademarks).
1111

12-
Privacy information can be found at https://privacy.microsoft.com/en-us/
12+
For privacy information, see [privacy at Microsoft](https://privacy.microsoft.com/en-us/).
1313

1414
Microsoft and any contributors reserve all other rights, whether under their respective copyrights, patents,
1515
or trademarks, whether by implication, estoppel, or otherwise.

articles/active-directory-b2c/analytics-with-application-insights.md

Lines changed: 10 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: azure-active-directory
1010
ms.topic: how-to
1111

12-
ms.date: 01/26/2024
12+
ms.date: 04/17/2025
1313
ms.author: kengaderdus
1414
ms.subservice: b2c
1515
zone_pivot_groups: b2c-policy-type
@@ -31,7 +31,7 @@ zone_pivot_groups: b2c-policy-type
3131

3232
::: zone pivot="b2c-custom-policy"
3333

34-
In Azure Active Directory B2C (Azure AD B2C), you can send event data directly to [Application Insights](/azure/azure-monitor/app/app-insights-overview) by using the instrumentation key provided to Azure AD B2C. With an Application Insights technical profile, you can get detailed and customized event logs for your user journeys to:
34+
In Azure Active Directory B2C (Azure AD B2C), you can send event data directly to [Application Insights](/azure/azure-monitor/app/app-insights-overview) by using the connection string provided to Azure AD B2C. With an Application Insights technical profile, you can get detailed and customized event logs for your user journeys to:
3535

3636
- Gain insights on user behavior.
3737
- Troubleshoot your own policies in development or in production.
@@ -42,7 +42,7 @@ In Azure Active Directory B2C (Azure AD B2C), you can send event data directly t
4242

4343
## Overview
4444

45-
To enable custom event logs, add an Application Insights technical profile. In the technical profile, you define the Application Insights instrumentation key, the event name, and the claims to record. To post an event, add the technical profile as an orchestration step in a [user journey](userjourneys.md).
45+
To enable custom event logs, add an Application Insights technical profile. In the technical profile, you define the Application Insights connection string, the event name, and the claims to record. To post an event, add the technical profile as an orchestration step in a [user journey](userjourneys.md).
4646

4747
When you use Application Insights, consider the following:
4848

@@ -57,7 +57,7 @@ When you use Application Insights, consider the following:
5757

5858
## Create an Application Insights resource
5959

60-
When you use Application Insights with Azure AD B2C, all you need to do is create a resource and get the instrumentation key. For information, see [Create an Application Insights resource](/previous-versions/azure/azure-monitor/app/create-new-resource).
60+
When you use Application Insights with Azure AD B2C, all you need to do is create a resource and get the connection string. For information, see [Create an Application Insights resource](/previous-versions/azure/azure-monitor/app/create-new-resource).
6161

6262
1. Sign in to the [Azure portal](https://portal.azure.com/).
6363
1. If you have access to multiple tenants, select the **Settings** icon in the top menu to switch to your Microsoft Entra ID tenant from the **Directories + subscriptions** menu.
@@ -67,9 +67,9 @@ When you use Application Insights with Azure AD B2C, all you need to do is creat
6767
1. For **Application Type**, select **ASP.NET web application**.
6868
1. For **Resource Group**, select an existing group or enter a name for a new group.
6969
1. Select **Create**.
70-
1. Open the new Application Insights resource, expand **Essentials**, and copy the instrumentation key.
70+
1. Open the new Application Insights resource, expand **Essentials**, and copy the connection string.
7171

72-
![Screenshot that shows the Instrumentation Key on the Application Insights Overview tab.](./media/analytics-with-application-insights/app-insights.png)
72+
![Screenshot that shows the connection string on the Application Insights Overview tab.](./media/analytics-with-application-insights/app-insights.png)
7373

7474
## Define claims
7575

@@ -122,7 +122,7 @@ Technical profiles can be considered functions in the custom policy. These funct
122122

123123
| Technical profile | Task |
124124
| ----------------- | -----|
125-
| AppInsights-Common | The common technical profile with typical configuration. It includes the Application Insights instrumentation key, a collection of claims to record, and developer mode. The other technical profiles include the common technical profile and add more claims, such as the event name. |
125+
| AppInsights-Common | The common technical profile with typical configuration. It includes the Application Insights connection string, a collection of claims to record, and developer mode. The other technical profiles include the common technical profile and add more claims, such as the event name. |
126126
| AppInsights-SignInRequest | Records a **SignInRequest** event with a set of claims when a sign-in request has been received. |
127127
| AppInsights-UserSignUp | Records a **UserSignUp** event when the user triggers the sign-up option in a sign-up or sign-in journey. |
128128
| AppInsights-SignInComplete | Records a **SignInComplete** event upon successful authentication, when a token has been sent to the relying party application. |
@@ -137,8 +137,8 @@ Open the *TrustFrameworkExtensions.xml* file from the starter pack. Add the tech
137137
<DisplayName>Application Insights</DisplayName>
138138
<Protocol Name="Proprietary" Handler="Web.TPEngine.Providers.Insights.AzureApplicationInsightsProvider, Web.TPEngine, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null" />
139139
<Metadata>
140-
<!-- The ApplicationInsights instrumentation key, which you use for logging the events -->
141-
<Item Key="InstrumentationKey">xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx</Item>
140+
<!-- The ApplicationInsights connection string, which you use for logging the events -->
141+
<Item Key="ConnectionString">xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx</Item>
142142
<Item Key="DeveloperMode">false</Item>
143143
<Item Key="DisableTelemetry ">false</Item>
144144
</Metadata>
@@ -181,7 +181,7 @@ Open the *TrustFrameworkExtensions.xml* file from the starter pack. Add the tech
181181
```
182182

183183
> [!IMPORTANT]
184-
> Change the instrumentation key in the `AppInsights-Common` technical profile to the GUID that your Application Insights resource provides.
184+
> Change the connection string in the `AppInsights-Common` technical profile to the GUID that your Application Insights resource provides.
185185
186186
## Add the technical profiles as orchestration steps
187187

articles/active-directory-b2c/best-practices.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -82,7 +82,7 @@ Manage your Azure AD B2C environment.
8282
| Use version control for your custom policies | Consider using GitHub, Azure Repos, or another cloud-based version control system for your Azure AD B2C custom policies. |
8383
| Use the Microsoft Graph API to automate the management of your B2C tenants | Microsoft Graph APIs:<br/>Manage [Identity Experience Framework](/graph/api/resources/trustframeworkpolicy?preserve-view=true&view=graph-rest-beta) (custom policies)<br/>[Keys](/graph/api/resources/trustframeworkkeyset?preserve-view=true&view=graph-rest-beta)<br/>[User Flows](/graph/api/resources/identityuserflow?preserve-view=true&view=graph-rest-beta) |
8484
| Integrate with Azure DevOps | A [CI/CD pipeline](deploy-custom-policies-devops.md) makes moving code between different environments easy and ensures production readiness always. |
85-
| Deploy custom policy | Azure AD B2C relies on caching to deliver performance to your end users. When you deploy a custom policy using whatever method, expect a delay of up to **30 minutes** for your users to see the changes. As a result of this behavior, consider the following practices when you deploy your custom policies: <br> - If you're deploying to a development environment, set the `DeploymentMode` attribute in your custom policy file's `<TrustFrameworkPolicy>` element to `Production`. <br> - Deploy your updated policy files to a production environment when traffic in your app is low. <br> - When you deploy to a production environment to update existing policy files, upload the updated files with new name(s), and then update your app reference to the new name(s). You can then remove the old policy files afterwards.<br> - You can set the `DeploymentMode` to `Development` in a production environment to bypass the caching behavior. However, we don't recommend this practice. If you [Collect Azure AD B2C logs with Application Insights](troubleshoot-with-application-insights.md), all claims sent to and from identity providers are collected, which is a security and performance risk. |
85+
| Deploy custom policy | Azure AD B2C relies on caching to deliver performance to your end users. When you deploy a custom policy using whatever method, expect a delay of up to **30 minutes** for your users to see the changes. As a result of this behavior, consider the following practices when you deploy your custom policies: <br> - If you're deploying to a development environment, set the `DeploymentMode` attribute in your custom policy file's `<TrustFrameworkPolicy>` element to `Production`. <br> - Deploy your updated policy files to a production environment when traffic in your app is low. <br> - When you deploy to a production environment to update existing policy files, upload the updated files with new names, which act as new versions of the policies. Then, update your app references to the new names/versions. You can remove the old policy files afterward or keep them as your last known good configuration for easy rollback.<br> - If you need to deploy to a production environment to update existing policy files without versioning, make the new policy backward compatible with the old policy by following some simple rules. If you need to change a technical profile, claim, or [SubJourney](subjourneys.md), create a new version of it, publish the policy, and wait for 30 minutes for Azure AD B2C caches to pick up the new version. Then, in a subsequent update, make changes to use the new version and perform another policy update. Wait for another 30 minutes, then you can delete the old version of the elements if needed. Ensure all of your business logic is inside SubJourneys.<br> - You can set the `DeploymentMode` to `Development` in a production environment to bypass the caching behavior. However, we don't recommend this practice. If you [Collect Azure AD B2C logs with Application Insights](troubleshoot-with-application-insights.md), all claims sent to and from identity providers are collected, which is a security and performance risk. |
8686
| Deploy app registration updates | When you modify your application registration in your Azure AD B2C tenant, such as updating the application's redirect URI, expect a delay of up to **2 hours (3600s)** for the changes to take effect in the production environment. We recommend that you modify your application registration in your production environment when traffic in your app is low.|
8787
| Integrate with Azure Monitor | [Audit log events](view-audit-logs.md) are only retained for seven days. [Integrate with Azure Monitor](azure-monitor.md) to retain the logs for long-term use, or integrate with third-party security information and event management (SIEM) tools to gain insights into your environment. |
8888
| Setup active alerting and monitoring | [Track user behavior](./analytics-with-application-insights.md) in Azure AD B2C using Application Insights. |

articles/active-directory-b2c/jwt-issuer-technical-profile.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -14,15 +14,15 @@ ms.author: kengaderdus
1414
ms.subservice: b2c
1515

1616

17-
#Customer intent: As a developer implementing custom policies in Azure Active Directory B2C, I want to define a technical profile for a JWT token issuer, so that I can emit a JWT token that is returned to the relying party application during the authentication flow.
17+
#Customer intent: As a developer implementing custom policies in Azure Active Directory B2C, I want to define a technical profile for a JWT issuer, so that I can emit a JWT that is returned to the relying party application during the authentication flow.
1818

1919
---
2020

21-
# Define a technical profile for a JWT token issuer in an Azure Active Directory B2C custom policy
21+
# Define a technical profile for a JWT issuer in an Azure Active Directory B2C custom policy
2222

2323
[!INCLUDE [active-directory-b2c-advanced-audience-warning](../../includes/active-directory-b2c-advanced-audience-warning.md)]
2424

25-
Azure Active Directory B2C (Azure AD B2C) emits several types of security tokens as it processes each authentication flow. A technical profile for a JWT token issuer emits a JWT token that is returned back to the relying party application. Usually this technical profile is the last orchestration step in the user journey.
25+
Azure Active Directory B2C (Azure AD B2C) emits several types of security tokens as it processes each authentication flow. A technical profile for a JWT issuer emits a JWT that is returned back to the relying party application. Usually this technical profile is the last orchestration step in the user journey.
2626

2727
## Protocol
2828

@@ -73,7 +73,7 @@ The CryptographicKeys element contains the following attributes:
7373

7474
| Attribute | Required | Description |
7575
| --------- | -------- | ----------- |
76-
| issuer_secret | Yes | The X509 certificate (RSA key set) to use to sign the JWT token. This is the `B2C_1A_TokenSigningKeyContainer` key you configure in [Get started with custom policies](tutorial-create-user-flows.md?pivots=b2c-custom-policy). |
76+
| issuer_secret | Yes | The X509 certificate (RSA key set) to use to sign the JWT. This is the `B2C_1A_TokenSigningKeyContainer` key you configure in [Get started with custom policies](tutorial-create-user-flows.md?pivots=b2c-custom-policy). |
7777
| issuer_refresh_token_key | Yes | The X509 certificate (RSA key set) to use to encrypt the refresh token. You configured the `B2C_1A_TokenEncryptionKeyContainer` key in [Get started with custom policies](tutorial-create-user-flows.md?pivots=b2c-custom-policy) |
7878

7979
## Session management

articles/active-directory-b2c/microsoft-graph-operations.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ author: kengaderdus
66
manager: CelesteDG
77
ms.service: azure-active-directory
88
ms.topic: how-to
9-
ms.date: 02/19/2025
9+
ms.date: 04/18/2025
1010
ms.author: kengaderdus
1111
ms.subservice: b2c
1212

@@ -139,9 +139,9 @@ The top-level resource for policy keys in the Microsoft Graph API is the [Truste
139139
## Applications
140140

141141
- [List applications](/graph/api/application-list)
142-
- [Create an application](/graph/api/resources/application)
142+
- [Create an application](/graph/api/application-post-applications)
143143
- [Update application](/graph/api/application-update)
144-
- [Create servicePrincipal](/graph/api/resources/serviceprincipal)
144+
- [Create servicePrincipal](/graph/api/serviceprincipal-post-serviceprincipals)
145145
- [Create oauth2Permission Grant](/graph/api/resources/oauth2permissiongrant)
146146
- [Delete application](/graph/api/application-delete)
147147

@@ -195,7 +195,7 @@ For more information about accessing Azure AD B2C audit logs, see [Accessing Azu
195195
- [List the built-in templates for Conditional Access policy scenarios](/graph/api/conditionalaccessroot-list-templates)
196196
- [List all of the Conditional Access policies](/graph/api/conditionalaccessroot-list-policies)
197197
- [Read properties and relationships of a Conditional Access policy](/graph/api/conditionalaccesspolicy-get)
198-
- [Create a new Conditional Access policy](/graph/api/resources/application)
198+
- [Create a new Conditional Access policy](/graph/api/conditionalaccessroot-post-policies)
199199
- [Update a Conditional Access policy](/graph/api/conditionalaccesspolicy-update)
200200
- [Delete a Conditional Access policy](/graph/api/conditionalaccesspolicy-delete)
201201

@@ -225,4 +225,4 @@ You can manage Microsoft Graph in two ways:
225225
<!-- LINK -->
226226

227227
[graph-objectIdentity]: /graph/api/resources/objectidentity
228-
[graph-user]: /graph/api/resources/user
228+
[graph-user]: /graph/api/resources/user

0 commit comments

Comments
 (0)