Skip to content

Commit f58fd02

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into shgwaad
2 parents 0d40d8c + 6a6ccb2 commit f58fd02

File tree

1,121 files changed

+18944
-7439
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,121 files changed

+18944
-7439
lines changed

.openpublishing.publish.config.json

Lines changed: 7 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -997,7 +997,13 @@
997997
"url": "https://github.com/MicrosoftGraph/microsoft-graph-docs",
998998
"branch": "main",
999999
"branch_mapping": {}
1000-
}
1000+
},
1001+
{
1002+
"path_to_root": "azure-actions-workflow-samples",
1003+
"url": "https://github.com/Azure/actions-workflow-samples",
1004+
"branch": "main",
1005+
"branch_mapping": {}
1006+
}
10011007
],
10021008
"branch_target_mapping": {
10031009
"live": ["Publish", "PDF"],

.openpublishing.redirection.json

Lines changed: 25 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,10 @@
11
{
22
"redirections": [
3+
{
4+
"source_path": "articles/nat-gateway/tutorial-protect-nat-gateway-ddos.md",
5+
"redirect_url": "/azure/ddos-protection/ddos-protection-sku-comparison#limitations",
6+
"redirect_document_id": false
7+
},
38
{
49
"source_path": "articles/route-server/routing-preference.md",
510
"redirect_url": "/azure/route-server/overview",
@@ -22753,6 +22758,26 @@
2275322758
"source_path_from_root": "/articles/azure-functions/functions-create-function-linux-custom-image.md",
2275422759
"redirect_url": "/azure/azure-functions/functions-how-to-custom-container",
2275522760
"redirect_document_id": false
22761+
},
22762+
{
22763+
"source_path_from_root": "/articles/sentinel/data-connectors/windows-firewall-events-via-ama.md",
22764+
"redirect_url": "/azure/sentinel/data-connectors-reference",
22765+
"redirect_document_id": false
22766+
},
22767+
{
22768+
"source_path_from_root": "/articles/sentinel/data-connectors/cisco-meraki.md",
22769+
"redirect_url": "/azure/sentinel/data-connectors-reference",
22770+
"redirect_document_id": false
22771+
},
22772+
{
22773+
"source_path_from_root": "/articles/sentinel/data-connectors/cisco-asa-ftd-via-ama.md",
22774+
"redirect_url": "/azure/sentinel/data-connectors-reference",
22775+
"redirect_document_id": false
22776+
},
22777+
{
22778+
"source_path_from_root": "/articles/sentinel/data-connectors/threat-intelligence-upload-indicators-api.md",
22779+
"redirect_url": "/azure/sentinel/data-connectors-reference",
22780+
"redirect_document_id": false
2275622781
}
2275722782
]
2275822783
}

articles/active-directory-b2c/azure-ad-b2c-global-identity-funnel-based-design.md

Lines changed: 11 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -37,7 +37,7 @@ This use case demonstrates how a user from their home country/region performs a
3737

3838
![Screenshot shows the Local user sign-up flow.](media/azure-ad-b2c-global-identity-design-considerations/local-user-account-signup.png)
3939

40-
1. A user from Europe, Middle East, and Africa (EMEA) attempts to sign up at **myapp.fr**. If the user isn't being sent to their local appication instance, the traffic manager will enforce a redirect.
40+
1. A user from Europe, Middle East, and Africa (EMEA) attempts to sign up at **myapp.fr**. If the user isn't being sent to their local application instance, the traffic manager will enforce a redirect.
4141

4242
1. The user reaches the Global Funnel Azure AD B2C tenant. This tenant is configured to redirect to a regional Azure AD B2C tenant based on defined criteria using OpenId federation. This can be a lookup based on Application clientId.
4343

@@ -55,7 +55,7 @@ This use case demonstrates how a user re-registering the same email from their o
5555

5656
![Screenshot shows the existing account sign-up flow.](media/azure-ad-b2c-global-identity-design-considerations/local-existing-account-signup.png)
5757

58-
1. A user from EMEA attempts to sign up at **myapp.fr**. If the user isn't being sent to their local appication instance, the traffic manager will enforce a redirect.
58+
1. A user from EMEA attempts to sign up at **myapp.fr**. If the user isn't being sent to their local application instance, the traffic manager will enforce a redirect.
5959

6060
1. The user reaches the Global Funnel Azure AD B2C tenant. This tenant is configured to redirect to a regional Azure AD B2C tenant based on some criteria using OpenId federation. This can be a lookup based on Application clientId.
6161

@@ -71,7 +71,7 @@ This use case demonstrates how a user from their home country/region performs a
7171

7272
![Screenshot shows the local user sign-in flow.](media/azure-ad-b2c-global-identity-design-considerations/local-user-account-signin.png)
7373

74-
1. A user from EMEA attempts to sign in at **myapp.fr**. If the user isn't being sent to their local appication instance, the traffic manager will enforce a redirect.
74+
1. A user from EMEA attempts to sign in at **myapp.fr**. If the user isn't being sent to their local application instance, the traffic manager will enforce a redirect.
7575

7676
1. The user reaches the global funnel Azure AD B2C tenant. This tenant is configured to redirect to a regional Azure AD B2C tenant based on some criteria using OpenId federation. This can be a lookup based on application clientId.
7777

@@ -87,7 +87,7 @@ This use case demonstrates how a user can travel across regions and maintain the
8787

8888
![Screenshot shows the traveling user sign-in flow.](media/azure-ad-b2c-global-identity-design-considerations/traveling-user-account-signin.png)
8989

90-
1. A user from North America (NOAM) attempts to sign in at **myapp.fr** while they are on holiday in France. If the user isn't being sent to their local appication instance, the traffic manager will enforce a redirect.
90+
1. A user from North America (NOAM) attempts to sign in at **myapp.fr** while they are on holiday in France. If the user isn't being sent to their local application instance, the traffic manager will enforce a redirect.
9191

9292
1. The user reaches the global funnel Azure AD B2C tenant. This tenant is configured to redirect to a regional Azure AD B2C tenant based on some criteria using OpenId federation. This can be a lookup based on Application clientId.
9393

@@ -111,7 +111,7 @@ This use case demonstrates how a user can reset their password when they are wit
111111

112112
![Screenshot shows the local user forgot password flow.](media/azure-ad-b2c-global-identity-design-considerations/local-user-forgot-password.png)
113113

114-
1. A user from EMEA attempts to sign in at **myapp.fr**. If the user isn't being sent to their local appication instance, the traffic manager will enforce a redirect.
114+
1. A user from EMEA attempts to sign in at **myapp.fr**. If the user isn't being sent to their local application instance, the traffic manager will enforce a redirect.
115115

116116
1. The user reaches the global funnel Azure AD B2C tenant. This tenant is configured to redirect to a regional Azure AD B2C tenant based on some criteria using OpenId federation. This can be a lookup based on application clientId.
117117

@@ -133,7 +133,7 @@ This use case demonstrates how a user can reset their password when they're trav
133133

134134
![Screenshot shows the traveling user forgot password flow.](media/azure-ad-b2c-global-identity-design-considerations/traveling-user-forgot-password.png)
135135

136-
1. A user from NOAM attempts to sign in at **myapp.fr** since they are on holiday in France. If the user isn't being sent to their local appication instance, the traffic manager will enforce a redirect.
136+
1. A user from NOAM attempts to sign in at **myapp.fr** since they are on holiday in France. If the user isn't being sent to their local application instance, the traffic manager will enforce a redirect.
137137

138138
1. The user reaches the global funnel Azure AD B2C tenant. This tenant is configured to redirect to a regional Azure AD B2C tenant based on some criteria using OpenId federation. This can be a lookup based on application clientId.
139139

@@ -197,7 +197,7 @@ This use case demonstrates how a user can sign up to the service from their loca
197197

198198
![Screenshot shows the flow for federated ID sign-up.](media/azure-ad-b2c-global-identity-design-considerations/local-federated-id-signup.png)
199199

200-
1. A user from EMEA attempts to sign up at **myapp.fr**. If the user isn't being sent to their local appication instance, the traffic manager will enforce a redirect.
200+
1. A user from EMEA attempts to sign up at **myapp.fr**. If the user isn't being sent to their local application instance, the traffic manager will enforce a redirect.
201201

202202
1. The user reaches the global funnel Azure AD B2C tenant. This tenant is configured to redirect to a regional Azure AD B2C tenant based on some criteria using OpenId federation. This can be a lookup based on application clientId.
203203

@@ -220,7 +220,7 @@ This use case demonstrates how a user from their local region signs into the ser
220220

221221
![Screenshot shows the flow for local federated user sign-in.](media/azure-ad-b2c-global-identity-design-considerations/local-federated-signin.png)
222222

223-
1. A user from EMEA attempts to sign in at **myapp.fr**. If the user isn't being sent to their local appication instance, the traffic manager will enforce a redirect.
223+
1. A user from EMEA attempts to sign in at **myapp.fr**. If the user isn't being sent to their local application instance, the traffic manager will enforce a redirect.
224224

225225
2. The user reaches the global funnel Azure AD B2C tenant. This tenant is configured to redirect to a regional Azure AD B2C tenant based on some criteria using OpenId federation. This can be a lookup based on Application clientId.
226226

@@ -238,7 +238,7 @@ This use case demonstrates how a user can sign into their account with a federat
238238

239239
![Screenshot shows the flow for traveling federated user sign-in.](media/azure-ad-b2c-global-identity-design-considerations/traveling-federated-user-signin.png)
240240

241-
1. A user from NOAM attempts to sign in at **myapp.fr**. If the user isn't being sent to their local appication instance, the traffic manager will enforce a redirect.
241+
1. A user from NOAM attempts to sign in at **myapp.fr**. If the user isn't being sent to their local application instance, the traffic manager will enforce a redirect.
242242

243243
1. The user reaches the global funnel Azure AD B2C tenant. This tenant is configured to redirect to a regional Azure AD B2C tenant based on some criteria using OpenId federation. This can be a lookup based on Application clientId.
244244

@@ -261,7 +261,7 @@ This use case demonstrates how users are able to perform account linking when ma
261261

262262
![Screenshot shows the flow to merge a federated account.](media/azure-ad-b2c-global-identity-design-considerations/local-federated-account-merge.png)
263263

264-
1. A user from EMEA attempts to sign in at **myapp.fr**. If the user isn't being sent to their local appication instance, the traffic manager will enforce a redirect.
264+
1. A user from EMEA attempts to sign in at **myapp.fr**. If the user isn't being sent to their local application instance, the traffic manager will enforce a redirect.
265265

266266
1. The user reaches the global funnel Azure AD B2C tenant. This tenant is configured to redirect to a regional Azure AD B2C tenant based on some criteria using OpenId federation. This can be a lookup based on Application clientId.
267267

@@ -285,7 +285,7 @@ This use case demonstrates how non-local users are able to perform account linki
285285

286286
![Screenshot shows the flow to merge traveling federated user.](media/azure-ad-b2c-global-identity-design-considerations/traveling-federated-user-merge-account.png)
287287

288-
1. A user from NOAM attempts to sign in at **myapp.fr**. If the user isn't being sent to their local appication instance, the traffic manager will enforce a redirect.
288+
1. A user from NOAM attempts to sign in at **myapp.fr**. If the user isn't being sent to their local application instance, the traffic manager will enforce a redirect.
289289

290290
1. The user reaches the Global Funnel Azure AD B2C tenant. This tenant is configured to redirect to a regional Azure AD B2C tenant based on some criteria using OpenId federation. This can be a lookup based on Application clientId.
291291

articles/active-directory-b2c/azure-ad-b2c-global-identity-proof-of-concept-funnel.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -108,7 +108,7 @@ The following block diagram shows the proof of concept. The guidance will show h
108108

109109
```xml
110110
<TechnicalProfile Id="REST-login-NonInteractive-APAC">
111-
<DisplayName>non interactive authetnication to APAC</DisplayName>
111+
<DisplayName>non interactive authentication to APAC</DisplayName>
112112
<Protocol Name="Proprietary" Handler="Web.TPEngine.Providers.RestfulProvider, Web.TPEngine, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null" />
113113
<Metadata>
114114
<Item Key="ServiceUrl">https://login.microsoftonline.com/b2capac.onmicrosoft.com/oauth2/v2.0/token</Item>

articles/active-directory-b2c/azure-ad-b2c-global-identity-solutions.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -122,13 +122,13 @@ The approach you choose will be based on the number of applications you host and
122122

123123
The performance advantage of using multiple tenants, in either the regional or funnel-based configuration, will be an improvement over using a single Azure AD B2C tenant for globally operating businesses.
124124

125-
When using the funnel-based approach, the funnel tenant will be located in one specific region and serve users globally. Since the funnel tenants operation utilizes a global component of the Azure AD B2C service, it will maintain a consistant level of performance regardless of where users login from.
125+
When using the funnel-based approach, the funnel tenant will be located in one specific region and serve users globally. Since the funnel tenants operation utilizes a global component of the Azure AD B2C service, it will maintain a consistent level of performance regardless of where users login from.
126126

127127
![Screenshot shows the Azure AD B2C architecture.](./media/azure-ad-b2c-global-identity-solutions/azure-ad-b2c-architecture.png)
128128

129129
As shown in the diagram above, the Azure AD B2C tenant in the funnel-based approach will only utilize the Policy Engine to perform the redirection to regional Azure AD B2C tenants. The Azure AD B2C Policy Engine component is globally distributed. Therefore, the funnel isn't constrained from a performance perspective, regardless of where the Azure AD B2C funnel tenant is provisioned. A performance loss is encountered due to the extra redirect between funnel and regional tenants in the funnel-based approach.
130130

131-
In the regional-based approach, since each user is directed to their most local Azure AD B2C, performance is consistant for all users logging in.
131+
In the regional-based approach, since each user is directed to their most local Azure AD B2C, performance is consistent for all users logging in.
132132

133133
The regional tenants will perform directory calls into the Directory Store, which is the only regionalized component in both the funnel-based and regional-based architectures.
134134

articles/active-directory-b2c/configure-authentication-in-azure-static-app.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -89,7 +89,7 @@ Add the following keys to the app settings:
8989
9090
### 3.1 Add an OpenID Connect identity provider
9191

92-
Once you've added the app ID and secrete, use the following steps to add the Azure AD B2C as OpenId Connect identity provider.
92+
Once you've added the app ID and secret, use the following steps to add the Azure AD B2C as OpenId Connect identity provider.
9393

9494
1. Add an `auth` section of the [configuration file](../static-web-apps/configuration.md) with a configuration block for the OIDC providers, and your provider definition.
9595

articles/active-directory-b2c/error-codes.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -43,7 +43,7 @@ The following errors can be returned by the Azure Active Directory B2C service.
4343
| `AADB2C90031` | Policy '{0}' does not specify a default user journey. Ensure that the policy or it's parents specify a default user journey as part of a relying party section. | [Default user journey](relyingparty.md#defaultuserjourney) |
4444
| `AADB2C90035` | The service is temporarily unavailable. Please retry after a few minutes. | |
4545
| `AADB2C90036` | The request does not contain a URI to redirect the user to post logout. Specify a URI in the post_logout_redirect_uri parameter field. | [Send a sign-out request](openid-connect.md#send-a-sign-out-request) |
46-
| `AADB2C90037` | An error occurred while processing the request. Please locate the `CorellationId` from the response. | [Submit a new support request](find-help-open-support-ticket.md), and include the `CorrelationId`. |
46+
| `AADB2C90037` | An error occurred while processing the request. Please locate the `CorrelationId` from the response. | [Submit a new support request](find-help-open-support-ticket.md), and include the `CorrelationId`. |
4747
| `AADB2C90039` | The request contains a client assertion, but the provided policy '{0}' in tenant '{1}' is missing a client_secret in RelyingPartyPolicy. | deprecated |
4848
| `AADB2C90040` | User journey '{0}' does not contain a send claims step. | [User journey orchestration steps](userjourneys.md#orchestrationsteps) |
4949
| `AADB2C90043` | The prompt included in the request contains invalid values. Expected 'none', 'login', 'consent' or 'select_account'. | |

articles/active-directory-b2c/faq.yml

Lines changed: 16 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ metadata:
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: faq
11-
ms.date: 03/15/2023
11+
ms.date: 05/23/2023
1212
ms.author: godonnell
1313
ms.subservice: B2C
1414
ms.custom: "b2c-support"
@@ -17,6 +17,20 @@ summary: This page answers frequently asked questions about the Azure Active Dir
1717

1818

1919
sections:
20+
- name: Microsoft Entra External ID preview
21+
questions:
22+
- question: |
23+
What is Microsoft Entra External ID?
24+
answer: |
25+
We announced early preview of our next generation Microsoft Entra External ID solution. This early preview represents an evolutionary step in unifying secure and engaging experiences across all external identities including partners, customers, citizens, patients, and others within a single, integrated platform. For more information about the preview, see [What is Microsoft Entra External ID for customers?](../active-directory/external-identities/customers/overview-customers-ciam.md).
26+
- question: |
27+
How does this preview affect me?
28+
answer: |
29+
No action is required on your part at this time. The next generation platform is currently in early preview only. We remain fully committed to support of your current Azure AD B2C solution. There are no requirements for Azure AD B2C customers to migrate at this time and no plans to discontinue the current Azure AD B2C service. As the next generation platform approaches GA, details will be made available to all our valued B2C customers on available options including migration to the new platform.
30+
- question: |
31+
How do I participate in the preview?
32+
answer: |
33+
As the next generation platform represents our future for customer identity and access management (CIAM), we welcome and encourage your participation and feedback during early preview. If you're interested in joining the early preview, contact your sales team for details.
2034
- name: General
2135
questions:
2236
- question: |
@@ -164,7 +178,7 @@ sections:
164178
If the TOTP authenticator app codes aren't working with your Android or iPhone mobile phone or device, your device's clock time might be incorrect. In your device's settings, select the option to use the network-provided time or to set the time automatically.
165179
166180
- question: |
167-
How do I know that the Go-Local add-on available in my country/region?
181+
How do I know that the Go-Local add-on is available in my country/region?
168182
answer: |
169183
While [creating your Azure AD B2C tenant](tutorial-create-tenant.md), if the Go-Local add-on is available in your country, you're asked to enable it if you need it.
170184

articles/active-directory-b2c/language-customization.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -221,7 +221,7 @@ Open the extensions file of your policy. For example, <em>`SocialAndLocalAccount
221221

222222
## Provide language-specific labels
223223

224-
The [LocalizedResources](localization.md#localizedresources) of the `Localization` element contains the list of localized strings. The localized resources element has an identifier that is used to uniquely identify localized resources. This identifer is used later in the [content definition](contentdefinitions.md) element.
224+
The [LocalizedResources](localization.md#localizedresources) of the `Localization` element contains the list of localized strings. The localized resources element has an identifier that is used to uniquely identify localized resources. This identifier is used later in the [content definition](contentdefinitions.md) element.
225225

226226
You configure localized resources elements for the content definition and any language you want to support. To customize the unified sign-up or sign-in pages for English and Spanish, you add the following `LocalizedResources` elements after the close of the `</SupportedLanguages>` element.
227227

0 commit comments

Comments
 (0)