Skip to content

Commit f6bffca

Browse files
author
duongau
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into erapi
2 parents 5a998c1 + ac9dddc commit f6bffca

File tree

2,936 files changed

+40370
-19484
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

2,936 files changed

+40370
-19484
lines changed

.openpublishing.publish.config.json

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -833,6 +833,7 @@
833833
".openpublishing.redirection.security-benchmark.json",
834834
".openpublishing.redirection.synapse-analytics.json",
835835
"articles/azure-fluid-relay/.openpublishing.redirection.fluid-relay.json",
836+
"articles/azure-netapp-files/.openpublishing.redirection.azure-netapp-files.json",
836837
"articles/azure-relay/.openpublishing.redirection.relay.json",
837838
"articles/communication-services/.openpublishing.redirection.communication-services.json",
838839
"articles/cosmos-db/.openpublishing.redirection.cosmos-db.json",

.openpublishing.redirection.active-directory.json

Lines changed: 20 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -4240,6 +4240,26 @@
42404240
"redirect_url": "/azure/active-directory/governance/review-your-access",
42414241
"redirect_document_id": true
42424242
},
4243+
{
4244+
"source_path_from_root": "/azure/active-directory/governance/review-your-access.md",
4245+
"redirect_url": "/azure/active-directory/governance/self-access-review",
4246+
"redirect_document_id": false
4247+
},
4248+
{
4249+
"source_path_from_root": "/azure/active-directory/governance/entitlement-management-access-reviews-self-review.md",
4250+
"redirect_url": "/azure/active-directory/governance/self-access-review",
4251+
"redirect_document_id": false
4252+
},
4253+
{
4254+
"source_path_from_root": "/azure/active-directory/governance/manage-guest-access-with-access-reviews.md",
4255+
"redirect_url": "/azure/active-directory/governance/manage-access-review",
4256+
"redirect_document_id": false
4257+
},
4258+
{
4259+
"source_path_from_root": "/azure/active-directory/governance/manage-user-access-with-access-reviews.md",
4260+
"redirect_url": "/azure/active-directory/governance/manage-access-review",
4261+
"redirect_document_id": false
4262+
},
42434263
{
42444264
"source_path_from_root": "/articles/active-directory/cloud-provisioning/what-is-cloud-provisioning.md",
42454265
"redirect_url": "/azure/active-directory/cloud-sync/what-is-cloud-sync",

.openpublishing.redirection.json

Lines changed: 173 additions & 18 deletions
Large diffs are not rendered by default.

CONTRIBUTING.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22

33
Thank you for taking the time to contribute to the Microsoft Azure documentation.
44

5-
This guide covers some general topics related to contribution and refers to the [contributors guide](https://docs.microsoft.com/contribute) for more detailed explanations when required.
5+
This guide covers some general topics related to contribution and refers to the [contributors guide](/contribute) for more detailed explanations when required.
66

77
## Code of Conduct
88

@@ -21,8 +21,8 @@ Please use the Feedback tool at the bottom of any article to submit bugs and sug
2121

2222
### Editing in GitHub
2323

24-
Follow the guidance for [Quick edits to existing documents](https://docs.microsoft.com/contribute/#quick-edits-to-existing-documents) in our contributors guide.
24+
Follow the guidance for [Quick edits to existing documents](/contribute/#quick-edits-to-existing-documents) in our contributors guide.
2525

2626
### Pull Request
2727

28-
Review the guidance for [Pull Requests](https://docs.microsoft.com/contribute/how-to-write-workflows-major#pull-request-processing) in our contributors guide.
28+
Review the guidance for [Pull Requests](/contribute/how-to-write-workflows-major#pull-request-processing) in our contributors guide.

README.md

Lines changed: 4 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,6 @@
1-
21
# Microsoft Azure Documentation
32

4-
Welcome to the open-source [documentation](https://docs.microsoft.com/azure) of [Microsoft Azure](https://azure.microsoft.com). Please review this README file to understand how you can assist in contributing to the Microsoft Azure documentation.
3+
Welcome to the open-source [documentation](/azure) of [Microsoft Azure](https://azure.microsoft.com). Please review this README file to understand how you can assist in contributing to the Microsoft Azure documentation.
54

65
## Getting Started
76

@@ -11,7 +10,7 @@ Contributing to open source is more than just providing updates, it's also about
1110

1211
You've decided to contribute, that's great! To contribute to the documentation, you need a few tools.
1312

14-
Contributing to the documentation requires a GitHub account. If you don't have an account, follow the instructions for the [GitHub account setup](https://docs.microsoft.com/contribute/get-started-setup-github) from our contributor guide.
13+
Contributing to the documentation requires a GitHub account. If you don't have an account, follow the instructions for the [GitHub account setup](/contribute/get-started-setup-github) from our contributor guide.
1514

1615
#### Download
1716

@@ -23,7 +22,7 @@ Install the following tools:
2322

2423
#### Install
2524

26-
Follow the instructions provided in the [Install content authoring tools](https://docs.microsoft.com/contribute/get-started-setup-tools) from our contributor guide.
25+
Follow the instructions provided in the [Install content authoring tools](/contribute/get-started-setup-tools) from our contributor guide.
2726

2827
## License
2928

@@ -32,4 +31,4 @@ Please refer to [LICENSE](LICENSE), [LICENSE-CODE](LICENSE-CODE) and [ThirdParty
3231
## Code of Conduct
3332

3433
This project has adopted the [Microsoft Open Source Code of Conduct](https://opensource.microsoft.com/codeofconduct/).
35-
For more information, see the [Code of Conduct FAQ](https://opensource.microsoft.com/codeofconduct/faq/) or contact [[email protected]](mailto:[email protected]) with any additional questions or comments.
34+
For more information, see the [Code of Conduct FAQ](https://opensource.microsoft.com/codeofconduct/faq/) or contact [[email protected]](mailto:[email protected]) with any additional questions or comments.

articles/active-directory-b2c/TOC.yml

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -309,6 +309,10 @@
309309
href: partner-bloksec.md
310310
- name: HYPR
311311
href: partner-hypr.md
312+
- name: IDEMIA
313+
href: partner-idemia.md
314+
- name: itsme
315+
href: partner-itsme.md
312316
- name: Keyless
313317
href: partner-keyless.md
314318
- name: Nevis

articles/active-directory-b2c/aad-sspr-technical-profile.md

Lines changed: 5 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -23,7 +23,7 @@ Azure Active Directory B2C (Azure AD B2C) provides support for verifying an emai
2323
This technical profile:
2424

2525
- Doesn't provide an interface to interact with the user. Instead, the user interface is called from a [self-asserted](self-asserted-technical-profile.md) technical profile, or a [display control](display-controls.md) as a [validation technical profile](validation-technical-profile.md).
26-
- Uses the Azure AD SSPR service to generate and send a code to an email address, and then verifies the code.
26+
- Uses the Azure AD SSPR service to generate and send a code to an email address, and then verifies the code.
2727
- Validates an email address via a verification code.
2828

2929
[!INCLUDE [b2c-public-preview-feature](../../includes/active-directory-b2c-public-preview.md)]
@@ -38,7 +38,7 @@ Web.TPEngine.Providers.AadSsprProtocolProvider, Web.TPEngine, Version=1.0.0.0, C
3838

3939
The following example shows an Azure AD SSPR technical profile:
4040

41-
```XML
41+
```xml
4242
<TechnicalProfile Id="AadSspr-SendCode">
4343
<DisplayName>Send Code</DisplayName>
4444
<Protocol Name="Proprietary" Handler="Web.TPEngine.Providers.AadSsprProtocolProvider, Web.TPEngine, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null" />
@@ -57,7 +57,6 @@ The **InputClaims** element contains a list of claims to send to Azure AD SSPR.
5757
| --------- | -------- | ----------- |
5858
| emailAddress | Yes | The identifier for the user who owns the email address. The `PartnerClaimType` property of the input claim must be set to `emailAddress`. |
5959

60-
6160
The **InputClaimsTransformations** element may contain a collection of **InputClaimsTransformation** elements that are used to modify the input claims or generate new ones before sending to the Azure AD SSPR service.
6261

6362
### Output claims
@@ -81,12 +80,11 @@ The following metadata can be used to configure the error messages displayed upo
8180
| UserMessageIfInternalError | No | User error message if the server has encountered an internal error. |
8281
| UserMessageIfThrottled| No | User error message if a request has been throttled.|
8382

84-
8583
### Example: send an email
8684

8785
The following example shows an Azure AD SSPR technical profile that is used to send a code via email.
8886

89-
```XML
87+
```xml
9088
<TechnicalProfile Id="AadSspr-SendCode">
9189
<DisplayName>Send Code</DisplayName>
9290
<Protocol Name="Proprietary" Handler="Web.TPEngine.Providers.AadSsprProtocolProvider, Web.TPEngine, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null" />
@@ -142,7 +140,7 @@ The following metadata can be used to configure the error messages displayed upo
142140

143141
The following example shows an Azure AD SSPR technical profile used to verify the code.
144142

145-
```XML
143+
```xml
146144
<TechnicalProfile Id="AadSspr-VerifyCode">
147145
<DisplayName>Verify Code</DisplayName>
148146
<Protocol Name="Proprietary" Handler="Web.TPEngine.Providers.AadSsprProtocolProvider, Web.TPEngine, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null" />
@@ -154,4 +152,4 @@ The following example shows an Azure AD SSPR technical profile used to verify th
154152
<InputClaim ClaimTypeReferenceId="email" PartnerClaimType="emailAddress"/>
155153
</InputClaims>
156154
</TechnicalProfile>
157-
```
155+
```

articles/active-directory-b2c/access-tokens.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -62,7 +62,7 @@ If the **response_type** parameter in an `/authorize` request includes `token`,
6262

6363
To request an access token, you need an authorization code. Below is an example of a request to the `/authorize` endpoint for an authorization code. Custom domains are not supported for use with access tokens. Use your tenant-name.onmicrosoft.com domain in the request URL.
6464

65-
In the following example, you replace these values:
65+
In the following example, you replace these values in the query string:
6666

6767
- `<tenant-name>` - The name of your Azure AD B2C tenant.
6868
- `<policy-name>` - The name of your custom policy or user flow.
@@ -86,7 +86,7 @@ The response with the authorization code should be similar to this example:
8686
https://jwt.ms/?code=eyJraWQiOiJjcGltY29yZV8wOTI1MjAxNSIsInZlciI6IjEuMC...
8787
```
8888

89-
After successfully receiving the authorization code, you can use it to request an access token:
89+
After successfully receiving the authorization code, you can use it to request an access token. Note that the parameters are in the body of the HTTP POST request:
9090

9191
```http
9292
POST <tenant-name>.b2clogin.com/<tenant-name>.onmicrosoft.com/<policy-name>/oauth2/v2.0/token HTTP/1.1
@@ -100,7 +100,7 @@ grant_type=authorization_code
100100
&redirect_uri=https://jwt.ms
101101
&client_secret=2hMG2-_:y12n10vwH...
102102
```
103-
103+
104104
You should see something similar to the following response:
105105

106106
```json

articles/active-directory-b2c/add-api-connector-token-enrichment.md

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -412,5 +412,3 @@ To learn how to secure your APIs, see the following articles:
412412
- [Reference: RESTful technical profile](restful-technical-profile.md)
413413

414414
::: zone-end
415-
416-

articles/active-directory-b2c/add-ropc-policy.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -37,7 +37,7 @@ The following flows are not supported:
3737

3838
When using the ROPC flow, consider the following:
3939

40-
- ROPC doesn’t work when there is any interruption to the authentication flow that needs user interaction. For example, when a password has expired or needs to be changed, [multi-factor authentication](multi-factor-authentication.md) is required, or when more information needs to be collected during sign-in (for example, user consent).
40+
- ROPC doesn’t work when there is any interruption to the authentication flow that needs user interaction. For example, when a password has expired or needs to be changed, [multifactor authentication](multi-factor-authentication.md) is required, or when more information needs to be collected during sign-in (for example, user consent).
4141
- ROPC supports local accounts only. Users can’t sign in with [federated identity providers](add-identity-provider.md) like Microsoft, Google+, Twitter, AD-FS, or Facebook.
4242
- [Session Management](session-behavior.md), including [keep me signed-in (KMSI)](session-behavior.md#enable-keep-me-signed-in-kmsi), is not applicable.
4343

@@ -67,6 +67,9 @@ When using the ROPC flow, consider the following:
6767

6868
::: zone pivot="b2c-custom-policy"
6969

70+
## Pre-requisite
71+
If you've not done so, learn about custom policy starter pack in [Get started with custom policies in Active Directory B2C](tutorial-create-user-flows.md).
72+
7073
## Create a resource owner policy
7174

7275
1. Open the *TrustFrameworkExtensions.xml* file.

0 commit comments

Comments
 (0)