Skip to content

Commit 3069058

Browse files
Merge branch 'main' of https://github.com/zhiyuanliang-ms/azure-docs-pr into zhiyuanliang/add-feature-reference
2 parents 42b8ed2 + 887c05f commit 3069058

File tree

7,252 files changed

+71108
-89628
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

7,252 files changed

+71108
-89628
lines changed

Diff for: .openpublishing.redirection.json

+1,016-6
Large diffs are not rendered by default.

Diff for: articles/active-directory-b2c/add-api-connector-token-enrichment.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -169,7 +169,7 @@ A claim provides temporary storage of data during an Azure AD B2C policy executi
169169
</ClaimType>
170170
```
171171
## Add the RESTful API technical profile
172-
A [Restful technical profile](restful-technical-profile.md) provides support for interfacing with your own RESTful service. Azure AD B2C sends data to the RESTful service in an `InputClaims` collection and receives data back in an `OutputClaims` collection. Find the **ClaimsProviders** element in your <em>**`TrustFrameworkExtensions.xml`**</em> file and add a new claims provider as follows:
172+
A [RESTful technical profile](restful-technical-profile.md) provides support for interfacing with your own RESTful service. Azure AD B2C sends data to the RESTful service in an `InputClaims` collection and receives data back in an `OutputClaims` collection. Find the **ClaimsProviders** element in your <em>**`TrustFrameworkExtensions.xml`**</em> file and add a new claims provider as follows:
173173
```xml
174174
<ClaimsProvider>
175175
<DisplayName>REST APIs</DisplayName>

Diff for: articles/active-directory-b2c/add-api-connector.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -442,7 +442,7 @@ A claim provides temporary storage of data during an Azure AD B2C policy executi
442442

443443
## Add the RESTful API technical profile
444444

445-
A [Restful technical profile](restful-technical-profile.md) provides support for interfacing to your own RESTful service. Azure AD B2C sends data to the RESTful service in an `InputClaims` collection and receives data back in an `OutputClaims` collection. Find the **ClaimsProviders** element and add a new claims provider as follows:
445+
A [RESTful technical profile](restful-technical-profile.md) provides support for interfacing to your own RESTful service. Azure AD B2C sends data to the RESTful service in an `InputClaims` collection and receives data back in an `OutputClaims` collection. Find the **ClaimsProviders** element and add a new claims provider as follows:
446446

447447
```xml
448448
<ClaimsProvider>

Diff for: articles/active-directory-b2c/add-password-reset-policy.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ author: garrodonnell
66
manager: CelesteDG
77
ms.service: azure-active-directory
88
ms.topic: how-to
9-
ms.date: 11/27/2023
9+
ms.date: 11/27/2024
1010
ms.author: godonnell
1111
ms.subservice: b2c
1212
zone_pivot_groups: b2c-policy-type

Diff for: articles/active-directory-b2c/add-sign-up-and-sign-in-policy.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ author: garrodonnell
66
manager: CelesteDG
77
ms.service: azure-active-directory
88
ms.topic: how-to
9-
ms.date: 03/22/2024
9+
ms.date: 01/10/2025
1010
ms.author: godonnell
1111
ms.subservice: b2c
1212
ms.custom: "b2c-support"

Diff for: articles/active-directory-b2c/configure-authentication-sample-angular-spa-app.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -62,7 +62,7 @@ The following diagram describes the app registrations and the app architecture.
6262
Before you follow the procedures in this article, make sure that your computer is running:
6363

6464
* [Visual Studio Code](https://code.visualstudio.com/) or any other code editor.
65-
* [Node.js runtime](https://nodejs.org/en/download/) and [npm](https://docs.npmjs.com/downloading-and-installing-node-js-and-npm/).
65+
* [Node.js runtime](https://nodejs.org/en/download/package-manager/) and [npm](https://docs.npmjs.com/downloading-and-installing-node-js-and-npm/).
6666
* [Angular CLI](https://angular.io/cli).
6767

6868
## Step 1: Configure your user flow

Diff for: articles/active-directory-b2c/configure-authentication-sample-react-spa-app.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -62,7 +62,7 @@ The following diagram describes the app registrations and the app architecture.
6262
Before you follow the procedures in this article, make sure that your computer is running:
6363

6464
* [Visual Studio Code](https://code.visualstudio.com/) or another code editor.
65-
* [Node.js runtime](https://nodejs.org/en/download/) and [npm](https://docs.npmjs.com/downloading-and-installing-node-js-and-npm/). To test that you have Node.js and npm correctly installed on your machine, you can type `node --version` and `npm --version` in a terminal or command prompt.
65+
* [Node.js runtime](https://nodejs.org/en/download/package-manager/) and [npm](https://docs.npmjs.com/downloading-and-installing-node-js-and-npm/). To test that you have Node.js and npm correctly installed on your machine, you can type `node --version` and `npm --version` in a terminal or command prompt.
6666

6767
## Step 1: Configure your user flow
6868

Diff for: articles/active-directory-b2c/configure-authentication-sample-spa-app.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -60,7 +60,7 @@ The app architecture and registrations are illustrated in the following diagram:
6060
A computer that's running:
6161

6262
* [Visual Studio Code](https://code.visualstudio.com/), or another code editor.
63-
* [Node.js runtime](https://nodejs.org/en/download/)
63+
* [Node.js runtime](https://nodejs.org/en/download/package-manager/)
6464

6565
## Step 1: Configure your user flow
6666

Diff for: articles/active-directory-b2c/configure-user-input.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ author: garrodonnell
66
manager: CelesteDG
77
ms.service: azure-active-directory
88
ms.topic: how-to
9-
ms.date: 12/13/2023
9+
ms.date: 12/13/2024
1010
ms.author: godonnell
1111
ms.subservice: b2c
1212
zone_pivot_groups: b2c-policy-type

Diff for: articles/active-directory-b2c/custom-policies-series-collect-user-input.md

+2-2
Original file line numberDiff line numberDiff line change
@@ -508,6 +508,6 @@ After the policy finishes execution, you're redirected to `https://jwt.ms`, and
508508

509509
Next, learn:
510510

511-
- About [types of Technical Profiles](technicalprofiles.md#types-of-technical-profiles) in Azure AD B2C's custom policies.
511+
- About the [types of Technical Profiles](technicalprofiles.md#types-of-technical-profiles) in Azure AD B2C's custom policies.
512512

513-
- How to [Validate user inputs by using custom policy](custom-policies-series-validate-user-input.md).
513+
- How to [Validate user inputs by using custom policy](custom-policies-series-validate-user-input.md).

Diff for: articles/active-directory-b2c/custom-policies-series-sign-up-or-sign-in.md

+2-2
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: Set up a sign-up and sign-in flow for a local account by using Azure Active Directory B2C custom policy
2+
title: Set up a sign-up and sign-in flow for a local account
33
titleSuffix: Azure AD B2C
44
description: Learn how to configure a sign-up and sign-in flow for a local account, using email and password, by using Azure Active Directory B2C custom policy.
55

@@ -10,7 +10,7 @@ ms.service: azure-active-directory
1010

1111
ms.topic: how-to
1212
ms.custom: b2c-docs-improvements
13-
ms.date: 10/11/2024
13+
ms.date: 11/27/2024
1414
ms.author: kengaderdus
1515
ms.reviewer: yoelh
1616
ms.subservice: b2c

Diff for: articles/active-directory-b2c/custom-policy-reference-sso.md

+2-2
Original file line numberDiff line numberDiff line change
@@ -52,7 +52,7 @@ The following table shows which session provider to use depending on the type of
5252
|Session provider |Applicable technical profile types| Purpose |Write claims|Read claims|
5353
|---------|---------|---------|---------|---------|
5454
|[DefaultSSOSessionProvider](#defaultssosessionprovider) | [Self-asserted](self-asserted-technical-profile.md), [Microsoft Entra ID](active-directory-technical-profile.md), [Microsoft Entra multifactor authentication](multi-factor-auth-technical-profile.md), [Claims transformation](claims-transformation-technical-profile.md)| Skips technical profile execution.| Yes | Yes |
55-
|[ExternalLoginSSOSessionProvider](#externalloginssosessionprovider) | [OAuth1 identity provider](oauth1-technical-profile.md), [Oauth2 identity provider](oauth2-technical-profile.md), [OpenID Connect identity provider](openid-connect-technical-profile.md), [SAML identity provider](saml-identity-provider-technical-profile.md)| Accelerate identity provider selection page. Performing single-logout.|Yes|Yes|
55+
|[ExternalLoginSSOSessionProvider](#externalloginssosessionprovider) | [OAuth1 identity provider](oauth1-technical-profile.md), [OAuth2 identity provider](oauth2-technical-profile.md), [OpenID Connect identity provider](openid-connect-technical-profile.md), [SAML identity provider](saml-identity-provider-technical-profile.md)| Accelerate identity provider selection page. Performing single-logout.|Yes|Yes|
5656
|[OAuthSSOSessionProvider](#oauthssosessionprovider) |[JWT token issuer](jwt-issuer-technical-profile.md) | Manages session between OAuth2 or OpenId Connect relying party and Azure AD B2C. Performs single-logout. | No | No |
5757
|[SamlSSOSessionProvider](#samlssosessionprovider) | [SAML token issuer](saml-issuer-technical-profile.md) | Manages session between SAML relying party and Azure AD B2C. Performs single-logout. | No | No |
5858
|[NoopSSOSessionProvider](#noopssosessionprovider) |Any| Suppress any technical profile from being part of the session.| No | No |
@@ -291,7 +291,7 @@ To use the `SM-Saml-issuer` session management technical profile, add a referenc
291291
The `NoopSSOSessionProvider` session provider is used to suppress single sign on behavior. Technical profiles that use this type of session provider will always be processed, even when the user has an active session. This type of session provider can be useful to force particular technical profiles to always run, for example:
292292

293293
- [Claims transformation](claims-transformation-technical-profile.md) - To create, or transform claims that are later used to determine which orchestration steps to process or skip.
294-
- [Restful](restful-technical-profile.md) - Fetch updated data from a Restful service each time the policy runs. You can also call a Restful for extended logging, and auditing.
294+
- [RESTful](restful-technical-profile.md) - Fetch updated data from a RESTful service each time the policy runs. You can also call a RESTful for extended logging, and auditing.
295295
- [Self-asserted](self-asserted-technical-profile.md) - Force the user to provide data each time the policy runs. For example, verify emails with one-time pass-code, or ask the user's consent.
296296
- [Phonefactor](phone-factor-technical-profile.md) - Force the user to perform multifactor authentication as part of a "step up authentication" even during subsequent logons (single sign-on).
297297

Diff for: articles/active-directory-b2c/data-residency.md

+3-3
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: azure-active-directory
1010

1111
ms.topic: reference
12-
ms.date: 01/11/2024
12+
ms.date: 11/27/2024
1313
ms.author: kengaderdus
1414
ms.subservice: b2c
1515
ms.custom: references_regions
@@ -26,7 +26,7 @@ Azure Active Directory B2C (Azure AD B2C) stores customer data in a geographic l
2626
Region availability and data residency are two different concepts that apply to Azure AD B2C. This article explains the differences between these two concepts, and compares how they apply to Azure versus Azure AD B2C. [Region availability](#region-availability) refers to where a service is available for use whereas [Data residency](#data-residency) refers to where user data is stored.
2727

2828

29-
Azure AD B2C is **generally available worldwide** with the option for **data residency** in the **United States, Europe, Asia Pacific, or Australia**.
29+
Azure AD B2C is **generally available worldwide** with the option for **data residency** in the **United States, Europe, Asia Pacific Australia or New Zealand**.
3030

3131
[Region availability](#region-availability) refers to where a service is available for use. [Data residency](#data-residency) refers to where customer data is stored. For customers in the EU and EFTA, see [EU Data Boundary](#eu-data-boundary).
3232

@@ -59,7 +59,7 @@ Data resides in **Asia Pacific** for the following locations:
5959

6060
> Afghanistan (AF), Hong Kong SAR (HK), India (IN), Indonesia (ID), Japan (JP), Korea (KR), Malaysia (MY), Philippines (PH), Singapore (SG), Sri Lanka (LK), Taiwan (TW), and Thailand (TH)
6161
62-
Data resides in **Australia** for the following locations:
62+
Data resides in Australia or New Zealand for the following locations:
6363

6464
> Australia (AU) and New Zealand (NZ)
6565

Diff for: articles/active-directory-b2c/enable-authentication-in-node-web-app-with-api.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -29,7 +29,7 @@ In this article, you learn how to create your web app that calls your web API. T
2929

3030
- [Visual Studio Code](https://code.visualstudio.com/), or another code editor
3131

32-
- [Node.js runtime](https://nodejs.org/en/download/)
32+
- [Node.js runtime](https://nodejs.org/en/download/package-manager/)
3333

3434
## Step 1: Create a protected web API
3535

Diff for: articles/active-directory-b2c/enable-authentication-web-api.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -76,7 +76,7 @@ In the next sections, you create a new web API project. Select your programming
7676
# [Node.js](#tab/nodejsgeneric)
7777
7878
* [Visual Studio Code](https://code.visualstudio.com/), or another code editor
79-
* [Node.js runtime](https://nodejs.org/en/download/)
79+
* [Node.js runtime](https://nodejs.org/en/download/package-manager/)
8080
8181
---
8282

Diff for: articles/active-directory-b2c/faq.yml

+3-3
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ metadata:
88
ms.service: azure-active-directory
99

1010
ms.topic: faq
11-
ms.date: 10/31/2023
11+
ms.date: 10/01/2024
1212
ms.author: godonnell
1313
ms.subservice: b2c
1414
ms.custom: b2c-support, has-azure-ad-ps-ref,azure-ad-ref-level-one-done
@@ -32,7 +32,7 @@ sections:
3232
- question: |
3333
Why can't I access the Azure AD B2C extension in the Azure portal?
3434
answer: |
35-
There are two common reasons for why the Microsoft Entra extension isn't working for you. Azure AD B2C requires your user role in the directory to be a global administrator. Contact your administrator if you think you should have access. If you have global administrator privileges, make sure that you are in an Azure AD B2C directory and not a Microsoft Entra directory. You can see instructions for [creating an Azure AD B2C tenant](tutorial-create-tenant.md).
35+
There are two common reasons for why the Microsoft Entra extension isn't working for you. Azure AD B2C requires your user role in the directory to be a Global administrator. Contact your administrator if you think you should have access. If you have Global administrator privileges, make sure that you are in an Azure AD B2C directory and not a Microsoft Entra directory. You can see instructions for [creating an Azure AD B2C tenant](tutorial-create-tenant.md).
3636
3737
- question: |
3838
Can I use Azure AD B2C features in my existing, employee-based Microsoft Entra tenant?
@@ -92,7 +92,7 @@ sections:
9292
- question: |
9393
Why am I unable to create an Azure AD B2C tenant?
9494
answer: |
95-
You might not have permission to create an Azure AD B2C tenant. Only users with **Global administrator** or **Tenant Creator** roles can create the tenant. You need to contact your **Global administrator**.
95+
You might not have permission to create an Azure AD B2C tenant. Only users with at least **Tenant Creator** roles can create the tenant.
9696
9797
- question: |
9898
How do I customize verification emails (the content and the "From:" field) sent by Azure AD B2C?

Diff for: articles/active-directory-b2c/https-cipher-tls-requirements.md

+2-2
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: azure-active-directory
1010

1111
ms.topic: reference
12-
ms.date: 01/11/2024
12+
ms.date: 11/27/2024
1313
ms.author: kengaderdus
1414
ms.subservice: b2c
1515

@@ -66,7 +66,7 @@ The following endpoints used in your Azure AD B2C environment must comply with t
6666

6767
## Check your endpoint compatibility
6868

69-
To verify that your endpoints comply with the requirements described in this article, perform a test using a TLS cipher and scanner tool. Test your endpoint using [SSLLABS](https://www.ssllabs.com/ssltest/analyze.html).
69+
To verify that your endpoints comply with the requirements described in this article, perform a test using a TLS cipher and scanner tool. Test your endpoint using [SSL LABS](https://www.ssllabs.com/ssltest/analyze.html).
7070

7171

7272
## Next steps

Diff for: articles/active-directory-b2c/identity-protection-investigate-risk.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn how to investigate risky users, and detections in Azure AD B2
44
ms.service: entra-id
55
ms.subservice: conditional-access
66
ms.topic: overview
7-
ms.date: 01/24/2024
7+
ms.date: 01/24/2025
88
ms.author: godonnell
99
author: garrodonnell
1010
manager: CelesteDG

Diff for: articles/active-directory-b2c/identity-provider-adfs-saml.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ author: garrodonnell
66
manager: CelesteDG
77
ms.service: azure-active-directory
88
ms.topic: how-to
9-
ms.date: 01/24/2024
9+
ms.date: 01/24/2025
1010
ms.author: godonnell
1111
ms.subservice: b2c
1212
zone_pivot_groups: b2c-policy-type

Diff for: articles/active-directory-b2c/identity-provider-adfs.md

+2-2
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ author: garrodonnell
66
manager: CelesteDG
77
ms.service: azure-active-directory
88
ms.topic: how-to
9-
ms.date: 01/24/2024
9+
ms.date: 01/24/2025
1010
ms.author: godonnell
1111
ms.subservice: b2c
1212
zone_pivot_groups: b2c-policy-type
@@ -73,7 +73,7 @@ In this step, configure the claims AD FS application returns to Azure AD B2C.
7373

7474
## Configure AD FS as an identity provider
7575

76-
1. Sign in to the [Azure portal](https://portal.azure.com/) as the global administrator of your Azure AD B2C tenant.
76+
1. Sign in to the [Azure portal](https://portal.azure.com/) with an account that has at least [External Identity Provider Administrator](/entra/identity/role-based-access-control/permissions-reference#external-identity-provider-administrator) privileges.
7777
1. If you have access to multiple tenants, select the **Settings** icon in the top menu to switch to your Azure AD B2C tenant from the **Directories + subscriptions** menu.
7878
1. Choose **All services** in the top-left corner of the Azure portal, and then search for and select **Azure AD B2C**.
7979
1. Select **Identity providers**, and then select **New OpenID Connect provider**.

Diff for: articles/active-directory-b2c/identity-provider-amazon.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -49,7 +49,7 @@ To enable sign-in for users with an Amazon account in Azure Active Directory B2C
4949

5050
## Configure Amazon as an identity provider
5151

52-
1. Sign in to the [Azure portal](https://portal.azure.com/) as the global administrator of your Azure AD B2C tenant.
52+
1. Sign in to the [Azure portal](https://portal.azure.com/) with an account that has at least [External Identity Provider Administrator](/entra/identity/role-based-access-control/permissions-reference#external-identity-provider-administrator) privileges.
5353
1. If you have access to multiple tenants, select the **Settings** icon in the top menu to switch to your Azure AD B2C tenant from the **Directories + subscriptions** menu.
5454
1. Choose **All services** in the top-left corner of the Azure portal, search for and select **Azure AD B2C**.
5555
1. Select **Identity providers**, then select **Amazon**.

Diff for: articles/active-directory-b2c/identity-provider-apple-id.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -72,7 +72,7 @@ To enable sign-in for users with an Apple ID in Azure Active Directory B2C (Azur
7272

7373
## Configure Apple as an identity provider
7474

75-
1. Sign in to the [Azure portal](https://portal.azure.com/) as a global administrator of your Azure AD B2C tenant.
75+
1. Sign in to the [Azure portal](https://portal.azure.com/) with an account that has at least [External Identity Provider Administrator](/entra/identity/role-based-access-control/permissions-reference#external-identity-provider-administrator) privileges.
7676
1. If you have access to multiple tenants, select the **Settings** icon in the top menu to switch to your Azure AD B2C tenant from the **Directories + subscriptions** menu.
7777
1. Under **Azure services**, select **Azure AD B2C**. Or use the search box to find and select **Azure AD B2C**.
7878
1. Select **Identity providers**, then select **Apple**.

Diff for: articles/active-directory-b2c/identity-provider-azure-ad-b2c.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: azure-active-directory
1010

1111
ms.topic: how-to
12-
ms.date: 10/11/2023
12+
ms.date: 10/11/2024
1313
ms.author: godonnell
1414
ms.subservice: b2c
1515
ms.custom: fasttrack-edit,

Diff for: articles/active-directory-b2c/identity-provider-azure-ad-multi-tenant.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ author: garrodonnell
66
manager: CelesteDG
77
ms.service: azure-active-directory
88
ms.topic: how-to
9-
ms.date: 11/16/2023
9+
ms.date: 11/16/2024
1010
ms.custom: project-no-code
1111
ms.author: godonnell
1212
ms.subservice: b2c

Diff for: articles/active-directory-b2c/identity-provider-azure-ad-single-tenant.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: azure-active-directory
1010

1111
ms.topic: how-to
12-
ms.date: 01/27/2024
12+
ms.date: 01/27/2025
1313
ms.author: godonnell
1414
ms.subservice: b2c
1515
ms.custom: fasttrack-edit,

Diff for: articles/active-directory-b2c/identity-provider-facebook.md

+2-2
Original file line numberDiff line numberDiff line change
@@ -60,8 +60,8 @@ If you don't already have a Facebook account, sign up at [https://www.facebook.c
6060

6161
## Configure Facebook as an identity provider
6262

63-
1. Sign in to the [Azure portal](https://portal.azure.com/) as the global administrator of your Azure AD B2C tenant.
64-
1. If you have access to multiple tenants, select the **Settings** icon in the top menu to switch to your Azure AD B2C tenant from the **Directories + subscriptions** menu.
63+
1. Sign in to the [Azure portal](https://portal.azure.com/) with an account that has at least [External Identity Provider Administrator](/entra/identity/role-based-access-control/permissions-reference#external-identity-provider-administrator) privileges.
64+
1. 1. If you have access to multiple tenants, select the **Settings** icon in the top menu to switch to your Azure AD B2C tenant from the **Directories + subscriptions** menu.
6565
1. Choose **All services** in the top-left corner of the Azure portal, search for and select **Azure AD B2C**.
6666
1. Select **Identity providers**, then select **Facebook**.
6767
1. Enter a **Name**. For example, *Facebook*.

0 commit comments

Comments
 (0)