Skip to content

Commit fb9b646

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into reservations-may
2 parents 6b90f6b + d869689 commit fb9b646

File tree

2,430 files changed

+42610
-17807
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

2,430 files changed

+42610
-17807
lines changed

.openpublishing.publish.config.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -419,6 +419,11 @@
419419
"url": "https://github.com/Azure/azure-cosmos-dotnet-v2",
420420
"branch": "master"
421421
},
422+
{
423+
"path_to_root": "samples-cosmosdb-java-v4-web-app",
424+
"url": "https://github.com/Azure-Samples/azure-cosmos-java-sql-api-todo-app",
425+
"branch": "master"
426+
},
422427
{
423428
"path_to_root": "samples-cosmosdb-dotnet-change-feed-processor",
424429
"url": "https://github.com/Azure-Samples/cosmos-dotnet-change-feed-processor",

.openpublishing.redirection.json

Lines changed: 215 additions & 30 deletions
Large diffs are not rendered by default.

.vscode/settings.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -59,7 +59,8 @@
5959
"YAML"
6060
],
6161
"cSpell.words": [
62-
"auditd"
62+
"auditd",
63+
"covid"
6364
],
6465
"git.ignoreLimitWarning": true
6566
}

articles/active-directory-b2c/access-tokens.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: celestedg
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: conceptual
11-
ms.date: 04/16/2019
11+
ms.date: 05/12/2020
1212
ms.author: mimart
1313
ms.subservice: B2C
1414

@@ -81,7 +81,7 @@ https://jwt.ms/?code=eyJraWQiOiJjcGltY29yZV8wOTI1MjAxNSIsInZlciI6IjEuMC...
8181
After successfully receiving the authorization code, you can use it to request an access token:
8282

8383
```HTTP
84-
POST <tenant-name>.onmicrosoft.com/oauth2/v2.0/token?p=<policy-name> HTTP/1.1
84+
POST <tenant-name>.onmicrosoft.com/<policy-name>/oauth2/v2.0/token HTTP/1.1
8585
Host: <tenant-name>.b2clogin.com
8686
Content-Type: application/x-www-form-urlencoded
8787

articles/active-directory-b2c/configure-ropc.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 02/27/2020
12+
ms.date: 05/12/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
@@ -36,7 +36,7 @@ The resource owner password credentials (ROPC) flow is an OAuth standard authent
3636

3737
You'll then see an endpoint such as this example:
3838

39-
`https://yourtenant.b2clogin.com/yourtenant.onmicrosoft.com/v2.0/.well-known/openid-configuration?p=B2C_1_ROPC_Auth`
39+
`https://<tenant-name>.b2clogin.com/<tenant-name>.onmicrosoft.com/B2C_1_ROPC_Auth/v2.0/.well-known/openid-configuration`
4040

4141

4242
## Register an application
@@ -46,11 +46,11 @@ The resource owner password credentials (ROPC) flow is an OAuth standard authent
4646
## Test the user flow
4747

4848
Use your favorite API development application to generate an API call, and review the response to debug your user flow. Construct a call like this with the information in the following table as the body of the POST request:
49-
- Replace *\<yourtenant.onmicrosoft.com>* with the name of your B2C tenant.
49+
- Replace *\<tenant-name>.onmicrosoft.com* with the name of your B2C tenant.
5050
- Replace *\<B2C_1A_ROPC_Auth>* with the full name of your resource owner password credentials policy.
5151
- Replace *\<bef2222d56-552f-4a5b-b90a-1988a7d634c3>* with the Application ID from your registration.
5252

53-
`https://yourtenant.b2clogin.com/<yourtenant.onmicrosoft.com>/oauth2/v2.0/token?p=B2C_1_ROPC_Auth`
53+
`https://<tenant-name>.b2clogin.com/<tenant-name>.onmicrosoft.com/B2C_1_ROPC_Auth/oauth2/v2.0/token`
5454

5555
| Key | Value |
5656
| --- | ----- |
@@ -66,8 +66,8 @@ Use your favorite API development application to generate an API call, and revie
6666
The actual POST request looks like the following:
6767

6868
```
69-
POST /yourtenant.onmicrosoft.com/oauth2/v2.0/token?p=B2C_1_ROPC_Auth HTTP/1.1
70-
Host: yourtenant.b2clogin.com
69+
POST /<tenant-name>.onmicrosoft.com/B2C_1_ROPC_Auth/oauth2/v2.0/token HTTP/1.1
70+
Host: <tenant-name>.b2clogin.com
7171
Content-Type: application/x-www-form-urlencoded
7272
7373
username=leadiocl%40trashmail.ws&password=Passxword1&grant_type=password&scope=openid+bef22d56-552f-4a5b-b90a-1988a7d634ce+offline_access&client_id=bef22d56-552f-4a5b-b90a-1988a7d634ce&response_type=token+id_token
@@ -90,7 +90,7 @@ A successful response with offline-access looks like the following example:
9090

9191
Construct a POST call like the one shown here with the information in the following table as the body of the request:
9292

93-
`https://yourtenant.b2clogin.com/<yourtenant.onmicrosoft.com>/oauth2/v2.0/token?p=B2C_1_ROPC_Auth`
93+
`https://<tenant-name>.b2clogin.com/<tenant-name>.onmicrosoft.com/B2C_1_ROPC_Auth/oauth2/v2.0/token`
9494

9595
| Key | Value |
9696
| --- | ----- |

articles/active-directory-b2c/connect-with-saml-service-providers.md

Lines changed: 1 addition & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 03/20/2020
12+
ms.date: 05/18/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
ms.custom: fasttrack-edit
@@ -19,8 +19,6 @@ ms.custom: fasttrack-edit
1919

2020
In this article, you learn how to configure Azure Active Directory B2C (Azure AD B2C) to act as a Security Assertion Markup Language (SAML) identity provider (IdP) to your applications.
2121

22-
[!INCLUDE [active-directory-b2c-public-preview](../../includes/active-directory-b2c-public-preview.md)]
23-
2422
## Scenario overview
2523

2624
Organizations that use Azure AD B2C as their customer identity and access management solution might require interaction with identity providers or applications that are configured to authenticate using the SAML protocol.
@@ -367,7 +365,6 @@ The following SAML relying party (RP) scenarios are supported via your own metad
367365
* Multiple logout URLs or POST binding for logout URL in application/service principal object.
368366
* Specify signing key to verify RP requests in application/service principal object.
369367
* Specify token encryption key in application/service principal object.
370-
* Identity provider-initiated logins are not currently supported in the preview release.
371368

372369
## Next steps
373370

articles/active-directory-b2c/custom-policy-developer-notes.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 04/28/2020
12+
ms.date: 05/19/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
@@ -65,7 +65,7 @@ Custom policy/Identity Experience Framework capabilities are under constant and
6565
| [OAuth2 implicit flow](implicit-flow-single-page-application.md) | | | X | |
6666
| [OAuth2 resource owner password credentials](ropc-custom.md) | | X | | |
6767
| [OIDC Connect](openid-connect.md) | | | X | |
68-
| [SAML2](connect-with-saml-service-providers.md) | |X | | POST and Redirect bindings. |
68+
| [SAML2](connect-with-saml-service-providers.md) | | |X | POST and Redirect bindings. |
6969
| OAuth1 | | | | Not supported. |
7070
| WSFED | X | | | |
7171

articles/active-directory-b2c/custom-policy-localization.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: celestedg
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: reference
11-
ms.date: 03/11/2020
11+
ms.date: 05/12/2020
1212
ms.author: mimart
1313
ms.subservice: B2C
1414
---
@@ -251,7 +251,7 @@ In the following example, English (en) and Spanish (es) custom strings are added
251251
1. Switch your browser default language to Spanish. Or you can add the query string parameter, `ui_locales` to the authorization request. For example:
252252

253253
```http
254-
https://yourtenant.b2clogin.com/yourtenant.onmicrosoft.com/oauth2/v2.0/authorize?p=B2C_1A_signup_signin&client_id=0239a9cc-309c-4d41-12f1-31299feb2e82&nonce=defaultNonce&redirect_uri=https%3A%2F%2Fjwt.ms&scope=openid&response_type=id_token&prompt=login&ui_locales=es
254+
https://<tenant-name>.b2clogin.com/<tenant-name>.onmicrosoft.com/B2C_1A_signup_signin/oauth2/v2.0/authorize&client_id=0239a9cc-309c-4d41-12f1-31299feb2e82&nonce=defaultNonce&redirect_uri=https%3A%2F%2Fjwt.ms&scope=openid&response_type=id_token&prompt=login&ui_locales=es
255255
```
256256

257257
## Next steps

articles/active-directory-b2c/custom-policy-rest-api-claims-exchange.md

Lines changed: 1 addition & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: celestedg
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: conceptual
11-
ms.date: 03/26/2020
11+
ms.date: 05/18/2020
1212
ms.author: mimart
1313
ms.subservice: B2C
1414
---
@@ -207,9 +207,6 @@ Save the files you changed: *TrustFrameworkBase.xml*, and *TrustFrameworkExtensi
207207
}
208208
```
209209

210-
## Next steps
211-
212-
213210
## Next steps
214211

215212
To learn how to secure your APIs, see the following articles:

articles/active-directory-b2c/custom-policy-rest-api-intro.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 03/23/2020
12+
ms.date: 05/18/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
@@ -158,7 +158,7 @@ In a RESTful technical profile, you may want to send the current session's langu
158158

159159
## Handling error messages
160160

161-
Your REST API may need to return an error message, such as "The user was not found in the CRM system." If an error occurs, the REST API should return an HTTP 409 error message (Conflict response status code). For more information, see the [RESTful technical profile](https://identitydivision.visualstudio.com/defaultcollection/Identity%20CXP/_git/GTP?path=%2Fyoelh%2Fdocs%2Frest-api%2Frestful-technical-profile.md&version=GBmaster&anchor=returning-error-message).
161+
Your REST API may need to return an error message, such as "The user was not found in the CRM system." If an error occurs, the REST API should return an HTTP 409 error message (Conflict response status code). For more information, see the [RESTful technical profile](restful-technical-profile.md#returning-error-message).
162162

163163
This can only be achieved by calling a REST API technical profile from a validation technical profile. This allows the user to correct the data on the page and run the validation again upon page submission.
164164

@@ -179,4 +179,4 @@ See the following articles for examples of using a RESTful technical profile:
179179
- [Walkthrough: Integrate REST API claims exchanges in your Azure AD B2C user journey as validation of user input](custom-policy-rest-api-claims-validation.md)
180180
- [Walkthrough: Add REST API claims exchanges to custom policies in Azure Active Directory B2C](custom-policy-rest-api-claims-validation.md)
181181
- [Secure your REST API services](secure-rest-api.md)
182-
- [Reference: RESTful technical profile](restful-technical-profile.md)
182+
- [Reference: RESTful technical profile](restful-technical-profile.md)

0 commit comments

Comments
 (0)