From 9806856de534ea0b292b5a4ae67dd5f3db857216 Mon Sep 17 00:00:00 2001 From: guardrex <1622880+guardrex@users.noreply.github.com> Date: Mon, 21 Oct 2024 15:23:31 -0400 Subject: [PATCH 1/3] ASP.NET Core (and other) cross-link updates --- .../Shared/MainLayout.Auth.razor | 2 +- .../Shared/MainLayout.NoAuth.razor | 2 +- .../Client/Shared/MainLayout.Auth.razor | 2 +- .../RazorPagesWeb-CSharp/Pages/Index.cshtml | 2 +- .../RazorPagesWeb-CSharp/wwwroot/css/site.css | 2 +- .../RazorPagesWeb-CSharp/wwwroot/js/site.js | 2 +- .../StarterWeb-CSharp/Views/Home/Index.cshtml | 2 +- .../StarterWeb-CSharp/wwwroot/css/site.css | 2 +- .../StarterWeb-CSharp/wwwroot/js/site.js | 2 +- README.md | 4 +-- SECURITY.md | 2 +- build/pipeline-releasebuild.yaml | 2 +- changelog.md | 6 ++--- docfx_project/articles/intro.md | 2 +- docfx_project/index.md | 2 +- .../CertificateLoaderHelper.cs | 2 +- .../Microsoft.Identity.Web.xml | 2 +- .../CompatibilitySuppressions.xml | 2 +- .../CompatibilitySuppressions.xml | 2 +- .../CompatibilitySuppressions.xml | 2 +- .../GraphServiceCollectionExtensions.cs | 2 +- .../GraphBetaServiceCollectionExtensions.cs | 2 +- .../CompatibilitySuppressions.xml | 2 +- .../GraphServiceCollectionExtensions.cs | 2 +- .../CompatibilitySuppressions.xml | 2 +- .../AspNetCore/HttpContextExtensions.cs | 4 +-- .../AspNetCore/TokenAcquisition-AspnetCore.cs | 4 +-- .../TokenAcquisitionAspnetCoreHost.cs | 4 +-- .../CompatibilitySuppressions.xml | 2 +- .../MicrosoftIdentityOptions.cs | 2 +- .../TokenAcquisition.cs | 4 +-- .../ClaimsPrincipalExtensions.cs | 2 +- .../Microsoft.Identity.Web.xml | 2 +- .../CompatibilitySuppressions.xml | 2 +- ...pServicesAuthenticationTokenAcquisition.cs | 2 +- .../CompatibilitySuppressions.xml | 2 +- .../CookiePolicyOptionsExtensions.cs | 4 +-- .../DownstreamWebApiExtensions.cs | 2 +- .../Microsoft.Identity.Web.xml | 10 +++---- .../RolesRequiredHttpContextExtensions.cs | 2 +- .../ScopesRequiredHttpContextExtensions.cs | 2 +- .../Session/MsalSessionTokenCacheProvider.cs | 2 +- .../SessionTokenCacheProviderExtension.cs | 4 +-- .../Views/Home/Index.cshtml | 2 +- .../wwwroot/css/site.css | 2 +- .../wwwroot/js/site.js | 2 +- .../B2CWebAppCallsWebApi/Client/Startup.cs | 2 +- .../Client/wwwroot/css/site.css | 2 +- .../Client/wwwroot/js/site.js | 2 +- .../README-incremental-instructions.md | 24 ++++++++--------- tests/DevApps/B2CWebAppCallsWebApi/README.md | 26 +++++++++---------- .../Views/Home/Index.cshtml | 2 +- .../Views/HomeB2C/Index.cshtml | 2 +- .../MultipleAuthSchemes/wwwroot/css/site.css | 2 +- .../MultipleAuthSchemes/wwwroot/js/site.js | 2 +- .../Pages/Index.cshtml | 2 +- .../wwwroot/css/site.css | 2 +- .../wwwroot/js/site.js | 2 +- .../Client/Startup.cs | 2 +- .../Client/wwwroot/css/site.css | 2 +- .../Client/wwwroot/js/site.js | 2 +- .../README-incremental-instructions.md | 24 ++++++++--------- .../WebAppCallsWebApiCallsGraph/README.md | 26 +++++++++---------- .../README-Incremental.md | 16 ++++++------ .../DevApps/blazorserver-calls-api/README.md | 18 ++++++------- .../Shared/MainLayout.razor | 2 +- .../blazorwasm-b2c/Shared/MainLayout.razor | 2 +- .../DevApps/ciam/myWebApp/Pages/Index.cshtml | 2 +- .../myWebApp/Pages/Shared/_Layout.cshtml.css | 2 +- .../DevApps/ciam/myWebApp/wwwroot/js/site.js | 2 +- tools/app-provisioning-tool/README.md | 4 +-- ...osoftIdentityPlatformApplicationManager.cs | 2 +- .../vs2019-16.9-how-to-use.md | 16 ++++++------ 73 files changed, 155 insertions(+), 155 deletions(-) diff --git a/ProjectTemplates/templates/BlazorServerWeb-CSharp/Shared/MainLayout.Auth.razor b/ProjectTemplates/templates/BlazorServerWeb-CSharp/Shared/MainLayout.Auth.razor index fafa2f55f..5a3278b87 100644 --- a/ProjectTemplates/templates/BlazorServerWeb-CSharp/Shared/MainLayout.Auth.razor +++ b/ProjectTemplates/templates/BlazorServerWeb-CSharp/Shared/MainLayout.Auth.razor @@ -7,7 +7,7 @@
- About + About
diff --git a/ProjectTemplates/templates/BlazorServerWeb-CSharp/Shared/MainLayout.NoAuth.razor b/ProjectTemplates/templates/BlazorServerWeb-CSharp/Shared/MainLayout.NoAuth.razor index 74820a0b7..0808b665f 100644 --- a/ProjectTemplates/templates/BlazorServerWeb-CSharp/Shared/MainLayout.NoAuth.razor +++ b/ProjectTemplates/templates/BlazorServerWeb-CSharp/Shared/MainLayout.NoAuth.razor @@ -6,7 +6,7 @@
- About + About
diff --git a/ProjectTemplates/templates/ComponentsWebAssembly-CSharp/Client/Shared/MainLayout.Auth.razor b/ProjectTemplates/templates/ComponentsWebAssembly-CSharp/Client/Shared/MainLayout.Auth.razor index fafa2f55f..5a3278b87 100644 --- a/ProjectTemplates/templates/ComponentsWebAssembly-CSharp/Client/Shared/MainLayout.Auth.razor +++ b/ProjectTemplates/templates/ComponentsWebAssembly-CSharp/Client/Shared/MainLayout.Auth.razor @@ -7,7 +7,7 @@
- About + About
diff --git a/ProjectTemplates/templates/RazorPagesWeb-CSharp/Pages/Index.cshtml b/ProjectTemplates/templates/RazorPagesWeb-CSharp/Pages/Index.cshtml index f1db5018f..c735c7111 100644 --- a/ProjectTemplates/templates/RazorPagesWeb-CSharp/Pages/Index.cshtml +++ b/ProjectTemplates/templates/RazorPagesWeb-CSharp/Pages/Index.cshtml @@ -6,7 +6,7 @@ @*#if (GenerateApiOrGraph) diff --git a/ProjectTemplates/templates/RazorPagesWeb-CSharp/wwwroot/css/site.css b/ProjectTemplates/templates/RazorPagesWeb-CSharp/wwwroot/css/site.css index e679a8ea7..eca3c55c4 100644 --- a/ProjectTemplates/templates/RazorPagesWeb-CSharp/wwwroot/css/site.css +++ b/ProjectTemplates/templates/RazorPagesWeb-CSharp/wwwroot/css/site.css @@ -1,4 +1,4 @@ -/* Please see documentation at https://docs.microsoft.com/aspnet/core/client-side/bundling-and-minification +/* Please see documentation at https://learn.microsoft.com/aspnet/core/client-side/bundling-and-minification for details on configuring this project to bundle and minify static web assets. */ a.navbar-brand { diff --git a/ProjectTemplates/templates/RazorPagesWeb-CSharp/wwwroot/js/site.js b/ProjectTemplates/templates/RazorPagesWeb-CSharp/wwwroot/js/site.js index ac49c1864..093765735 100644 --- a/ProjectTemplates/templates/RazorPagesWeb-CSharp/wwwroot/js/site.js +++ b/ProjectTemplates/templates/RazorPagesWeb-CSharp/wwwroot/js/site.js @@ -1,4 +1,4 @@ -// Please see documentation at https://docs.microsoft.com/aspnet/core/client-side/bundling-and-minification +// Please see documentation at https://learn.microsoft.com/aspnet/core/client-side/bundling-and-minification // for details on configuring this project to bundle and minify static web assets. // Write your JavaScript code. diff --git a/ProjectTemplates/templates/StarterWeb-CSharp/Views/Home/Index.cshtml b/ProjectTemplates/templates/StarterWeb-CSharp/Views/Home/Index.cshtml index eec1f5c53..030e7b365 100644 --- a/ProjectTemplates/templates/StarterWeb-CSharp/Views/Home/Index.cshtml +++ b/ProjectTemplates/templates/StarterWeb-CSharp/Views/Home/Index.cshtml @@ -4,7 +4,7 @@ @*#if (GenerateApiOrGraph) diff --git a/ProjectTemplates/templates/StarterWeb-CSharp/wwwroot/css/site.css b/ProjectTemplates/templates/StarterWeb-CSharp/wwwroot/css/site.css index e679a8ea7..eca3c55c4 100644 --- a/ProjectTemplates/templates/StarterWeb-CSharp/wwwroot/css/site.css +++ b/ProjectTemplates/templates/StarterWeb-CSharp/wwwroot/css/site.css @@ -1,4 +1,4 @@ -/* Please see documentation at https://docs.microsoft.com/aspnet/core/client-side/bundling-and-minification +/* Please see documentation at https://learn.microsoft.com/aspnet/core/client-side/bundling-and-minification for details on configuring this project to bundle and minify static web assets. */ a.navbar-brand { diff --git a/ProjectTemplates/templates/StarterWeb-CSharp/wwwroot/js/site.js b/ProjectTemplates/templates/StarterWeb-CSharp/wwwroot/js/site.js index ac49c1864..093765735 100644 --- a/ProjectTemplates/templates/StarterWeb-CSharp/wwwroot/js/site.js +++ b/ProjectTemplates/templates/StarterWeb-CSharp/wwwroot/js/site.js @@ -1,4 +1,4 @@ -// Please see documentation at https://docs.microsoft.com/aspnet/core/client-side/bundling-and-minification +// Please see documentation at https://learn.microsoft.com/aspnet/core/client-side/bundling-and-minification // for details on configuring this project to bundle and minify static web assets. // Write your JavaScript code. diff --git a/README.md b/README.md index 408e542ff..a10d7e7ac 100644 --- a/README.md +++ b/README.md @@ -1,6 +1,6 @@ # Microsoft Identity Web -[Microsoft Identity Web](https://www.nuget.org/packages/Microsoft.Identity.Web) is a library which contains a set of reusable classes used in conjunction with ASP.NET Core for integrating with the [Microsoft identity platform](https://docs.microsoft.com/en-us/azure/active-directory/develop/) (formerly *Azure AD v2.0 endpoint*) and [AAD B2C](https://docs.microsoft.com/en-us/azure/active-directory-b2c/). +[Microsoft Identity Web](https://www.nuget.org/packages/Microsoft.Identity.Web) is a library which contains a set of reusable classes used in conjunction with ASP.NET Core for integrating with the [Microsoft identity platform](https://learn.microsoft.com/azure/active-directory/develop/) (formerly *Azure AD v2.0 endpoint*) and [AAD B2C](https://learn.microsoft.com/azure/active-directory-b2c/). This library is for specific usage with: @@ -9,7 +9,7 @@ This library is for specific usage with: Quick links: -| [Conceptual documentation](https://github.com/AzureAD/microsoft-identity-web/wiki) | [Getting Started](https://github.com/AzureAD/microsoft-identity-web/wiki#getting-started-with-microsoft-identity-web) | [Reference documentation](https://docs.microsoft.com/en-us/dotnet/api/microsoft.identity.web?view=azure-dotnet-preview) | [Sample Code Web App](https://github.com/AzureAD/microsoft-identity-web/wiki/web-app-samples) | [Sample Code Web API](https://github.com/AzureAD/microsoft-identity-web/wiki/web-api-samples) | [Support](README.md#community-help-and-support) | +| [Conceptual documentation](https://github.com/AzureAD/microsoft-identity-web/wiki) | [Getting Started](https://github.com/AzureAD/microsoft-identity-web/wiki#getting-started-with-microsoft-identity-web) | [Reference documentation](https://learn.microsoft.com/dotnet/api/microsoft.identity.web?view=azure-dotnet-preview) | [Sample Code Web App](https://github.com/AzureAD/microsoft-identity-web/wiki/web-app-samples) | [Sample Code Web API](https://github.com/AzureAD/microsoft-identity-web/wiki/web-api-samples) | [Support](README.md#community-help-and-support) | | ------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------ | ------------------------------------------------------------------------------------------| ------------------------------------------------------------------------------------------------------------------ | ----------------------------------------------- | ## Nuget package diff --git a/SECURITY.md b/SECURITY.md index 01d64dac0..21b7bde15 100644 --- a/SECURITY.md +++ b/SECURITY.md @@ -4,7 +4,7 @@ Microsoft takes the security of our software products and services seriously, which includes all source code repositories managed through our GitHub organizations, which include [Microsoft](https://github.com/Microsoft), [Azure](https://github.com/Azure), [DotNet](https://github.com/dotnet), [AspNet](https://github.com/aspnet), [Xamarin](https://github.com/xamarin), and [our GitHub organizations](https://opensource.microsoft.com/). -If you believe you have found a security vulnerability in any Microsoft-owned repository that meets Microsoft's [Microsoft's definition of a security vulnerability](https://docs.microsoft.com/en-us/previous-versions/tn-archive/cc751383(v=technet.10)) of a security vulnerability, please report it to us as described below. +If you believe you have found a security vulnerability in any Microsoft-owned repository that meets Microsoft's [Microsoft's definition of a security vulnerability](https://learn.microsoft.com/previous-versions/tn-archive/cc751383(v=technet.10)) of a security vulnerability, please report it to us as described below. ## Reporting Security Issues diff --git a/build/pipeline-releasebuild.yaml b/build/pipeline-releasebuild.yaml index ffa71d9c8..73e92c26a 100644 --- a/build/pipeline-releasebuild.yaml +++ b/build/pipeline-releasebuild.yaml @@ -1,7 +1,7 @@ # ASP.NET Core # Build and test ASP.NET Core projects targeting .NET Core. # Add steps that run tests, create a NuGet package, deploy, and more: -# https://docs.microsoft.com/azure/devops/pipelines/languages/dotnet-core +# https://learn.microsoft.com/azure/devops/pipelines/languages/dotnet-core trigger: none pr: none diff --git a/changelog.md b/changelog.md index 1adf3a507..a65464575 100644 --- a/changelog.md +++ b/changelog.md @@ -313,7 +313,7 @@ Support new AzureAD key issuer validator in AddMicrosoftIdentityWebApi by defaul - Update to MSAL 4.54.0 ### New Features -- **Id Web now supports [trimming](https://learn.microsoft.com/en-us/dotnet/core/deploying/trimming/trim-self-contained)**. See [#2210](https://github.com/AzureAD/microsoft-identity-web/pull/2210) +- **Id Web now supports [trimming](https://learn.microsoft.com/dotnet/core/deploying/trimming/trim-self-contained)**. See [#2210](https://github.com/AzureAD/microsoft-identity-web/pull/2210) 2.10.0 ========== @@ -616,7 +616,7 @@ Update to Microsoft.Graph 4.8.0, Microsoft.Graph.Beta 4.18.0-preview, Microsoft. ### New Features: **A new assembly, [Microsoft.IdentityModel.Validators](https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/tree/dev/src/Microsoft.IdentityModel.Validators), is now leveraged in Microsoft.Identity.Web as the AadIssuerValidator. It provides an issuer validator for the Microsoft identity platform (AAD and AAD B2C)**, working for single and multi-tenant applications and v1 and v2 token types. See [Identity.Model](https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/1736) and [#1487](https://github.com/AzureAD/microsoft-identity-web/issues/1487). The `MicrosoftIdentityIssuerValidatorFactory` is still in Microsoft.Identity.Web and leverages this new Identity.Model library -**Microsoft.Identity.Web now supports authentication handlers other than JwtBearer,** and the token acquisition in web API understands a higher level abstraction of [SecurityToken](https://docs.microsoft.com/en-us/dotnet/api/microsoft.identitymodel.tokens.securitytoken?view=azure-dotnet), not only `JwtSecurityToken` . See [#1498](https://github.com/AzureAD/microsoft-identity-web/pull/1498). +**Microsoft.Identity.Web now supports authentication handlers other than JwtBearer,** and the token acquisition in web API understands a higher level abstraction of [SecurityToken](https://learn.microsoft.com/dotnet/api/microsoft.identitymodel.tokens.securitytoken?view=azure-dotnet), not only `JwtSecurityToken` . See [#1498](https://github.com/AzureAD/microsoft-identity-web/pull/1498). ### Bug Fixes: **Make `Certificate` in `CertificateDescription.cs` `protected internal`.** See [#1484](https://github.com/AzureAD/microsoft-identity-web/pull/1484). @@ -1105,7 +1105,7 @@ services.AddProtectedWebApi() | services.AddAuthentication().AddMicrosoftWebApi( - See the [wiki](https://aka.ms/ms-id-web/net5) for migration assistance and more information on the new API. - Rename `MsalMemoryTokenCacheOptions.SlidingExpiration` to align with ASP.NET Core and use `AbsoluteExpirationRelativeToNow`. See [issue for details](https://github.com/AzureAD/microsoft-identity-web/issues/250). -- Removed the `ForceHttpsRedirectUris`, `RedirectUri`, and `PostLogoutRedirectUri` options from `MicrosoftIdentityOptions`. ASP.NET Core recommends the [following guidance](https://docs.microsoft.com/en-us/aspnet/core/host-and-deploy/proxy-load-balancer?view=aspnetcore-3.1) on working with proxies. See [issue for more details](https://github.com/AzureAD/microsoft-identity-web/issues/223). +- Removed the `ForceHttpsRedirectUris`, `RedirectUri`, and `PostLogoutRedirectUri` options from `MicrosoftIdentityOptions`. ASP.NET Core recommends the [following guidance](https://learn.microsoft.com/aspnet/core/host-and-deploy/proxy-load-balancer) on working with proxies. See [issue for more details](https://github.com/AzureAD/microsoft-identity-web/issues/223). - Removed the `SingletonTokenAcquisition` property from `MicrosoftIdentityOptions`. See [issue for details](https://github.com/AzureAD/microsoft-identity-web/issues/249). - Microsoft Identity Web now has an `MsalDistributedTokenCacheAdapterOptions` class inheriting from `DistributedCacheEntryOptions` so the token cache serialization can expose their own options. See [issue for details](https://github.com/AzureAD/microsoft-identity-web/issues/251). diff --git a/docfx_project/articles/intro.md b/docfx_project/articles/intro.md index f655a1daa..fa880f2e3 100644 --- a/docfx_project/articles/intro.md +++ b/docfx_project/articles/intro.md @@ -1,6 +1,6 @@ # Microsoft.Identity.Web -[Microsoft Identity Web](https://www.nuget.org/packages/Microsoft.Identity.Web) is a library which contains a set of reusable classes that you can use to integrate authentication and authorization with the [Microsoft identity platform](https://docs.microsoft.com/azure/active-directory/develop/) to services written in .NET: on top of ASP.NET Core, ASP.NET OWIN, or just plain .NET framework or .NET Core. +[Microsoft Identity Web](https://www.nuget.org/packages/Microsoft.Identity.Web) is a library which contains a set of reusable classes that you can use to integrate authentication and authorization with the [Microsoft identity platform](https://learn.microsoft.com/azure/active-directory/develop/) to services written in .NET: on top of ASP.NET Core, ASP.NET OWIN, or just plain .NET framework or .NET Core. This library is for specific usage with: diff --git a/docfx_project/index.md b/docfx_project/index.md index f655a1daa..fa880f2e3 100644 --- a/docfx_project/index.md +++ b/docfx_project/index.md @@ -1,6 +1,6 @@ # Microsoft.Identity.Web -[Microsoft Identity Web](https://www.nuget.org/packages/Microsoft.Identity.Web) is a library which contains a set of reusable classes that you can use to integrate authentication and authorization with the [Microsoft identity platform](https://docs.microsoft.com/azure/active-directory/develop/) to services written in .NET: on top of ASP.NET Core, ASP.NET OWIN, or just plain .NET framework or .NET Core. +[Microsoft Identity Web](https://www.nuget.org/packages/Microsoft.Identity.Web) is a library which contains a set of reusable classes that you can use to integrate authentication and authorization with the [Microsoft identity platform](https://learn.microsoft.com/azure/active-directory/develop/) to services written in .NET: on top of ASP.NET Core, ASP.NET OWIN, or just plain .NET framework or .NET Core. This library is for specific usage with: diff --git a/src/Microsoft.Identity.Web.Certificate/CertificateLoaderHelper.cs b/src/Microsoft.Identity.Web.Certificate/CertificateLoaderHelper.cs index bafcbecae..1b2a1f669 100644 --- a/src/Microsoft.Identity.Web.Certificate/CertificateLoaderHelper.cs +++ b/src/Microsoft.Identity.Web.Certificate/CertificateLoaderHelper.cs @@ -38,7 +38,7 @@ private static X509KeyStorageFlags DetermineX509KeyStorageFlagLazy() return X509KeyStorageFlags.MachineKeySet; #else // This is for app developers using a Mac. MacOS does not support the EphemeralKeySet flag. - // See https://learn.microsoft.com/en-us/dotnet/standard/security/cross-platform-cryptography#write-a-pkcs12pfx + // See https://learn.microsoft.com/dotnet/standard/security/cross-platform-cryptography#write-a-pkcs12pfx if (OsHelper.IsMacPlatform()) { return X509KeyStorageFlags.DefaultKeySet; diff --git a/src/Microsoft.Identity.Web.Certificate/Microsoft.Identity.Web.xml b/src/Microsoft.Identity.Web.Certificate/Microsoft.Identity.Web.xml index 6dfbf04a1..60343be33 100644 --- a/src/Microsoft.Identity.Web.Certificate/Microsoft.Identity.Web.xml +++ b/src/Microsoft.Identity.Web.Certificate/Microsoft.Identity.Web.xml @@ -157,7 +157,7 @@ User assigned managed identity client ID (as opposed to system assigned managed identity) - See https://docs.microsoft.com/azure/active-directory/managed-identities-azure-resources/how-to-manage-ua-identity-portal. + See https://learn.microsoft.com/azure/active-directory/managed-identities-azure-resources/how-to-manage-ua-identity-portal. diff --git a/src/Microsoft.Identity.Web.Certificateless/CompatibilitySuppressions.xml b/src/Microsoft.Identity.Web.Certificateless/CompatibilitySuppressions.xml index 464688a85..1cb5848ac 100644 --- a/src/Microsoft.Identity.Web.Certificateless/CompatibilitySuppressions.xml +++ b/src/Microsoft.Identity.Web.Certificateless/CompatibilitySuppressions.xml @@ -1,5 +1,5 @@  - + CP0002 diff --git a/src/Microsoft.Identity.Web.DownstreamApi/CompatibilitySuppressions.xml b/src/Microsoft.Identity.Web.DownstreamApi/CompatibilitySuppressions.xml index 6a3e1f5e7..a63ebc36f 100644 --- a/src/Microsoft.Identity.Web.DownstreamApi/CompatibilitySuppressions.xml +++ b/src/Microsoft.Identity.Web.DownstreamApi/CompatibilitySuppressions.xml @@ -1,5 +1,5 @@  - + CP0002 diff --git a/src/Microsoft.Identity.Web.GraphServiceClient/CompatibilitySuppressions.xml b/src/Microsoft.Identity.Web.GraphServiceClient/CompatibilitySuppressions.xml index ec0462a63..350e9f597 100644 --- a/src/Microsoft.Identity.Web.GraphServiceClient/CompatibilitySuppressions.xml +++ b/src/Microsoft.Identity.Web.GraphServiceClient/CompatibilitySuppressions.xml @@ -1,5 +1,5 @@  - + CP0001 diff --git a/src/Microsoft.Identity.Web.GraphServiceClient/GraphServiceCollectionExtensions.cs b/src/Microsoft.Identity.Web.GraphServiceClient/GraphServiceCollectionExtensions.cs index b4f936165..eb22c3149 100644 --- a/src/Microsoft.Identity.Web.GraphServiceClient/GraphServiceCollectionExtensions.cs +++ b/src/Microsoft.Identity.Web.GraphServiceClient/GraphServiceCollectionExtensions.cs @@ -53,7 +53,7 @@ public static IServiceCollection AddMicrosoftGraph(this IServiceCollection servi /// The service collection to chain. public static IServiceCollection AddMicrosoftGraph(this IServiceCollection services, Action configureMicrosoftGraphOptions) { - // https://docs.microsoft.com/en-us/dotnet/standard/microservices-architecture/implement-resilient-applications/use-httpclientfactory-to-implement-resilient-http-requests + // https://learn.microsoft.com/dotnet/standard/microservices-architecture/implement-resilient-applications/use-httpclientfactory-to-implement-resilient-http-requests services.AddOptions().Configure(configureMicrosoftGraphOptions); // Add the Graph Service client depending on the lifetime of ITokenAcquisition diff --git a/src/Microsoft.Identity.Web.GraphServiceClientBeta/GraphBetaServiceCollectionExtensions.cs b/src/Microsoft.Identity.Web.GraphServiceClientBeta/GraphBetaServiceCollectionExtensions.cs index 3dc8263e3..0a5abcdbd 100644 --- a/src/Microsoft.Identity.Web.GraphServiceClientBeta/GraphBetaServiceCollectionExtensions.cs +++ b/src/Microsoft.Identity.Web.GraphServiceClientBeta/GraphBetaServiceCollectionExtensions.cs @@ -53,7 +53,7 @@ public static IServiceCollection AddMicrosoftGraphBeta(this IServiceCollection s /// The service collection to chain. public static IServiceCollection AddMicrosoftGraphBeta(this IServiceCollection services, Action configureMicrosoftGraphOptions) { - // https://docs.microsoft.com/en-us/dotnet/standard/microservices-architecture/implement-resilient-applications/use-httpclientfactory-to-implement-resilient-http-requests + // https://learn.microsoft.com/dotnet/standard/microservices-architecture/implement-resilient-applications/use-httpclientfactory-to-implement-resilient-http-requests services.AddOptions().Configure(configureMicrosoftGraphOptions); // Add the Graph Service client depending on the lifetime of ITokenAcquisition diff --git a/src/Microsoft.Identity.Web.MicrosoftGraph/CompatibilitySuppressions.xml b/src/Microsoft.Identity.Web.MicrosoftGraph/CompatibilitySuppressions.xml index 3644a1462..0f5dd3d1b 100644 --- a/src/Microsoft.Identity.Web.MicrosoftGraph/CompatibilitySuppressions.xml +++ b/src/Microsoft.Identity.Web.MicrosoftGraph/CompatibilitySuppressions.xml @@ -1,5 +1,5 @@  - + CP0001 diff --git a/src/Microsoft.Identity.Web.MicrosoftGraph/GraphServiceCollectionExtensions.cs b/src/Microsoft.Identity.Web.MicrosoftGraph/GraphServiceCollectionExtensions.cs index fe1111f00..497bf65d3 100644 --- a/src/Microsoft.Identity.Web.MicrosoftGraph/GraphServiceCollectionExtensions.cs +++ b/src/Microsoft.Identity.Web.MicrosoftGraph/GraphServiceCollectionExtensions.cs @@ -36,7 +36,7 @@ public static IServiceCollection AddMicrosoftGraph(this IServiceCollection servi /// The service collection to chain. public static IServiceCollection AddMicrosoftGraph(this IServiceCollection services, Action configureMicrosoftGraphOptions) { - // https://docs.microsoft.com/en-us/dotnet/standard/microservices-architecture/implement-resilient-applications/use-httpclientfactory-to-implement-resilient-http-requests + // https://learn.microsoft.com/dotnet/standard/microservices-architecture/implement-resilient-applications/use-httpclientfactory-to-implement-resilient-http-requests services.AddOptions().Configure(configureMicrosoftGraphOptions); services.AddScoped(serviceProvider => diff --git a/src/Microsoft.Identity.Web.MicrosoftGraphBeta/CompatibilitySuppressions.xml b/src/Microsoft.Identity.Web.MicrosoftGraphBeta/CompatibilitySuppressions.xml index aa1171dd1..9e0ad9b07 100644 --- a/src/Microsoft.Identity.Web.MicrosoftGraphBeta/CompatibilitySuppressions.xml +++ b/src/Microsoft.Identity.Web.MicrosoftGraphBeta/CompatibilitySuppressions.xml @@ -1,5 +1,5 @@  - + CP0001 diff --git a/src/Microsoft.Identity.Web.TokenAcquisition/AspNetCore/HttpContextExtensions.cs b/src/Microsoft.Identity.Web.TokenAcquisition/AspNetCore/HttpContextExtensions.cs index 6ff88b0fc..f6f3565ad 100644 --- a/src/Microsoft.Identity.Web.TokenAcquisition/AspNetCore/HttpContextExtensions.cs +++ b/src/Microsoft.Identity.Web.TokenAcquisition/AspNetCore/HttpContextExtensions.cs @@ -16,7 +16,7 @@ internal static class HttpContextExtensions /// it can be used in the actions. internal static void StoreTokenUsedToCallWebAPI(this HttpContext httpContext, SecurityToken? token) { - // lock due to https://docs.microsoft.com/en-us/aspnet/core/performance/performance-best-practices?#do-not-access-httpcontext-from-multiple-threads + // lock due to https://learn.microsoft.com/aspnet/core/performance/performance-best-practices?#do-not-access-httpcontext-from-multiple-threads lock (httpContext) { httpContext.Items[Constants.JwtSecurityTokenUsedToCallWebApi] = token; @@ -30,7 +30,7 @@ internal static void StoreTokenUsedToCallWebAPI(this HttpContext httpContext, Se /// used to call the web API. internal static SecurityToken? GetTokenUsedToCallWebAPI(this HttpContext httpContext) { - // lock due to https://docs.microsoft.com/en-us/aspnet/core/performance/performance-best-practices?#do-not-access-httpcontext-from-multiple-threads + // lock due to https://learn.microsoft.com/aspnet/core/performance/performance-best-practices?#do-not-access-httpcontext-from-multiple-threads lock (httpContext) { return httpContext.Items[Constants.JwtSecurityTokenUsedToCallWebApi] as SecurityToken; diff --git a/src/Microsoft.Identity.Web.TokenAcquisition/AspNetCore/TokenAcquisition-AspnetCore.cs b/src/Microsoft.Identity.Web.TokenAcquisition/AspNetCore/TokenAcquisition-AspnetCore.cs index 5c026289b..f1605bea7 100644 --- a/src/Microsoft.Identity.Web.TokenAcquisition/AspNetCore/TokenAcquisition-AspnetCore.cs +++ b/src/Microsoft.Identity.Web.TokenAcquisition/AspNetCore/TokenAcquisition-AspnetCore.cs @@ -131,10 +131,10 @@ private async Task ReplyForbiddenWithWwwAuthenticateHeaderAsync( /// /// This handler is executed after the authorization code is received (once the user signs-in and consents) during the - /// authorization code flow in a web app. + /// authorization code flow in a web app. /// It uses the code to request an access token from the Microsoft identity platform and caches the tokens and an entry about the signed-in user's account in the MSAL's token cache. /// The access token (and refresh token) provided in the , once added to the cache, are then used to acquire more tokens using the - /// on-behalf-of flow for the signed-in user's account, + /// on-behalf-of flow for the signed-in user's account, /// in order to call to downstream APIs. /// /// The context used when an 'AuthorizationCode' is received over the OpenIdConnect protocol. diff --git a/src/Microsoft.Identity.Web.TokenAcquisition/AspNetCore/TokenAcquisitionAspnetCoreHost.cs b/src/Microsoft.Identity.Web.TokenAcquisition/AspNetCore/TokenAcquisitionAspnetCoreHost.cs index 8f3891297..317247982 100644 --- a/src/Microsoft.Identity.Web.TokenAcquisition/AspNetCore/TokenAcquisitionAspnetCoreHost.cs +++ b/src/Microsoft.Identity.Web.TokenAcquisition/AspNetCore/TokenAcquisitionAspnetCoreHost.cs @@ -152,7 +152,7 @@ private string BuildCurrentUriFromRequest( MergedOptions mergedOptions) { // need to lock to avoid threading issues with code outside of this library - // https://docs.microsoft.com/en-us/aspnet/core/performance/performance-best-practices?#do-not-access-httpcontext-from-multiple-threads + // https://learn.microsoft.com/aspnet/core/performance/performance-best-practices?#do-not-access-httpcontext-from-multiple-threads lock (httpContext) { return UriHelper.BuildAbsolute( @@ -187,7 +187,7 @@ public void SetHttpResponse(HttpStatusCode statusCode, string wwwAuthenticate) var httpContext = CurrentHttpContext; if (httpContext != null) { - // Need to lock due to https://docs.microsoft.com/en-us/aspnet/core/performance/performance-best-practices?#do-not-access-httpcontext-from-multiple-threads + // Need to lock due to https://learn.microsoft.com/aspnet/core/performance/performance-best-practices?#do-not-access-httpcontext-from-multiple-threads lock (httpContext) { return httpContext.User; diff --git a/src/Microsoft.Identity.Web.TokenAcquisition/CompatibilitySuppressions.xml b/src/Microsoft.Identity.Web.TokenAcquisition/CompatibilitySuppressions.xml index 604328296..6f56fca5b 100644 --- a/src/Microsoft.Identity.Web.TokenAcquisition/CompatibilitySuppressions.xml +++ b/src/Microsoft.Identity.Web.TokenAcquisition/CompatibilitySuppressions.xml @@ -1,5 +1,5 @@  - + CP0001 diff --git a/src/Microsoft.Identity.Web.TokenAcquisition/MicrosoftIdentityOptions.cs b/src/Microsoft.Identity.Web.TokenAcquisition/MicrosoftIdentityOptions.cs index c3c7b1f98..04a841160 100644 --- a/src/Microsoft.Identity.Web.TokenAcquisition/MicrosoftIdentityOptions.cs +++ b/src/Microsoft.Identity.Web.TokenAcquisition/MicrosoftIdentityOptions.cs @@ -186,7 +186,7 @@ internal bool HasClientCredentials /// /// Used, when deployed to Azure, to specify explicitly a user assigned managed identity. - /// See https://docs.microsoft.com/azure/active-directory/managed-identities-azure-resources/how-to-manage-ua-identity-portal. + /// See https://learn.microsoft.com/azure/active-directory/managed-identities-azure-resources/how-to-manage-ua-identity-portal. /// public string? UserAssignedManagedIdentityClientId { get; set; } diff --git a/src/Microsoft.Identity.Web.TokenAcquisition/TokenAcquisition.cs b/src/Microsoft.Identity.Web.TokenAcquisition/TokenAcquisition.cs index 655d708a6..4db45fb6e 100644 --- a/src/Microsoft.Identity.Web.TokenAcquisition/TokenAcquisition.cs +++ b/src/Microsoft.Identity.Web.TokenAcquisition/TokenAcquisition.cs @@ -212,7 +212,7 @@ private static string GetApplicationKey(MergedOptions mergedOptions) /// Typically used from a web app or web API controller, this method retrieves an access token /// for a downstream API using; /// 1) the token cache (for web apps and web APIs) if a token exists in the cache - /// 2) or the on-behalf-of flow + /// 2) or the on-behalf-of flow /// in web APIs, for the user account that is ascertained from claims provided in the current claims principal. /// instance of the current HttpContext. /// @@ -522,7 +522,7 @@ public async Task GetAccessTokenForAppAsync( /// Typically used from a web app or web API controller, this method retrieves an access token /// for a downstream API using; /// 1) the token cache (for web apps and web APIs) if a token exists in the cache - /// 2) or the on-behalf-of flow + /// 2) or the on-behalf-of flow /// in web APIs, for the user account that is ascertained from the claims provided in the current claims principal. /// instance of the current HttpContext. /// diff --git a/src/Microsoft.Identity.Web.TokenCache/ClaimsPrincipalExtensions.cs b/src/Microsoft.Identity.Web.TokenCache/ClaimsPrincipalExtensions.cs index 59d79b1d5..649f69154 100644 --- a/src/Microsoft.Identity.Web.TokenCache/ClaimsPrincipalExtensions.cs +++ b/src/Microsoft.Identity.Web.TokenCache/ClaimsPrincipalExtensions.cs @@ -149,7 +149,7 @@ public static class ClaimsPrincipalExtensions /// Claims about the user/account. /// A string containing the display name for the user, as determined by Azure AD (v1.0) and Microsoft identity platform (v2.0) tokens, /// or null if the claims cannot be found. - /// See https://docs.microsoft.com/azure/active-directory/develop/id-tokens#payload-claims. + /// See https://learn.microsoft.com/azure/active-directory/develop/id-tokens#payload-claims. public static string? GetDisplayName(this ClaimsPrincipal claimsPrincipal) { return GetClaimValue( diff --git a/src/Microsoft.Identity.Web.TokenCache/Microsoft.Identity.Web.xml b/src/Microsoft.Identity.Web.TokenCache/Microsoft.Identity.Web.xml index 0973abe59..76a31dcb3 100644 --- a/src/Microsoft.Identity.Web.TokenCache/Microsoft.Identity.Web.xml +++ b/src/Microsoft.Identity.Web.TokenCache/Microsoft.Identity.Web.xml @@ -608,7 +608,7 @@ Claims about the user/account. A string containing the display name for the user, as determined by Azure AD (v1.0) and Microsoft identity platform (v2.0) tokens, or null if the claims cannot be found. - See https://docs.microsoft.com/azure/active-directory/develop/id-tokens#payload-claims. + See https://learn.microsoft.com/azure/active-directory/develop/id-tokens#payload-claims. diff --git a/src/Microsoft.Identity.Web.UI/CompatibilitySuppressions.xml b/src/Microsoft.Identity.Web.UI/CompatibilitySuppressions.xml index e4c415b65..3b71efc7d 100644 --- a/src/Microsoft.Identity.Web.UI/CompatibilitySuppressions.xml +++ b/src/Microsoft.Identity.Web.UI/CompatibilitySuppressions.xml @@ -1,5 +1,5 @@  - + PKV006 diff --git a/src/Microsoft.Identity.Web/AppServicesAuth/AppServicesAuthenticationTokenAcquisition.cs b/src/Microsoft.Identity.Web/AppServicesAuth/AppServicesAuthenticationTokenAcquisition.cs index 2d8a584d1..c38e1bc62 100644 --- a/src/Microsoft.Identity.Web/AppServicesAuth/AppServicesAuthenticationTokenAcquisition.cs +++ b/src/Microsoft.Identity.Web/AppServicesAuth/AppServicesAuthenticationTokenAcquisition.cs @@ -130,7 +130,7 @@ public Task GetAccessTokenForUserAsync( string accessToken; if (httpContext != null) { - // Need to lock due to https://docs.microsoft.com/en-us/aspnet/core/performance/performance-best-practices?#do-not-access-httpcontext-from-multiple-threads + // Need to lock due to https://learn.microsoft.com/aspnet/core/performance/performance-best-practices?#do-not-access-httpcontext-from-multiple-threads lock (httpContext) { accessToken = GetAccessToken(httpContext.Request.Headers); diff --git a/src/Microsoft.Identity.Web/CompatibilitySuppressions.xml b/src/Microsoft.Identity.Web/CompatibilitySuppressions.xml index 98d4d8f09..fd0921043 100644 --- a/src/Microsoft.Identity.Web/CompatibilitySuppressions.xml +++ b/src/Microsoft.Identity.Web/CompatibilitySuppressions.xml @@ -1,5 +1,5 @@  - + CP0001 diff --git a/src/Microsoft.Identity.Web/CookiePolicyOptionsExtensions.cs b/src/Microsoft.Identity.Web/CookiePolicyOptionsExtensions.cs index b20f037d5..244841d3d 100644 --- a/src/Microsoft.Identity.Web/CookiePolicyOptionsExtensions.cs +++ b/src/Microsoft.Identity.Web/CookiePolicyOptionsExtensions.cs @@ -24,7 +24,7 @@ public static class CookiePolicyOptionsExtensions private const int Fourteen = 14; /// - /// Handles SameSite cookie issue according to the https://docs.microsoft.com/en-us/aspnet/core/security/samesite?view=aspnetcore-3.1. + /// Handles SameSite cookies according to the ASP.NET Core documentation at https://learn.microsoft.com/aspnet/core/security/samesite. /// The default list of user agents that disallow "SameSite=None", /// was taken from https://devblogs.microsoft.com/aspnet/upcoming-samesite-cookie-changes-in-asp-net-and-asp-net-core/. /// @@ -36,7 +36,7 @@ public static CookiePolicyOptions HandleSameSiteCookieCompatibility(this CookieP } /// - /// Handles SameSite cookie issue according to the docs: https://docs.microsoft.com/en-us/aspnet/core/security/samesite?view=aspnetcore-3.1 + /// Handles SameSite cookies according to the ASP.NET Core documentation at https://learn.microsoft.com/aspnet/core/security/samesite. /// The default list of user agents that disallow "SameSite=None", was taken from https://devblogs.microsoft.com/aspnet/upcoming-samesite-cookie-changes-in-asp-net-and-asp-net-core/. /// /// to update. diff --git a/src/Microsoft.Identity.Web/DownstreamWebApiSupport/DownstreamWebApiExtensions.cs b/src/Microsoft.Identity.Web/DownstreamWebApiSupport/DownstreamWebApiExtensions.cs index 8151fd5c8..3d21f4930 100644 --- a/src/Microsoft.Identity.Web/DownstreamWebApiSupport/DownstreamWebApiExtensions.cs +++ b/src/Microsoft.Identity.Web/DownstreamWebApiSupport/DownstreamWebApiExtensions.cs @@ -60,7 +60,7 @@ public static MicrosoftIdentityAppCallsWebApiAuthenticationBuilder AddDownstream builder.Services.Configure(serviceName, configureOptions); - // https://docs.microsoft.com/en-us/dotnet/standard/microservices-architecture/implement-resilient-applications/use-httpclientfactory-to-implement-resilient-http-requests + // https://learn.microsoft.com/dotnet/standard/microservices-architecture/implement-resilient-applications/use-httpclientfactory-to-implement-resilient-http-requests builder.Services.AddHttpClient(); builder.Services.Configure(serviceName, configureOptions); return builder; diff --git a/src/Microsoft.Identity.Web/Microsoft.Identity.Web.xml b/src/Microsoft.Identity.Web/Microsoft.Identity.Web.xml index 738222e8b..a1556ddf4 100644 --- a/src/Microsoft.Identity.Web/Microsoft.Identity.Web.xml +++ b/src/Microsoft.Identity.Web/Microsoft.Identity.Web.xml @@ -289,7 +289,7 @@ - Handles SameSite cookie issue according to the https://docs.microsoft.com/en-us/aspnet/core/security/samesite?view=aspnetcore-3.1. + Handles SameSite cookies according to the ASP.NET Core documentation at https://learn.microsoft.com/aspnet/core/security/samesite. The default list of user agents that disallow "SameSite=None", was taken from https://devblogs.microsoft.com/aspnet/upcoming-samesite-cookie-changes-in-asp-net-and-asp-net-core/. @@ -298,7 +298,7 @@ - Handles SameSite cookie issue according to the docs: https://docs.microsoft.com/en-us/aspnet/core/security/samesite?view=aspnetcore-3.1 + Handles SameSite cookies according to the ASP.NET Core documentation at https://learn.microsoft.com/aspnet/core/security/samesite. The default list of user agents that disallow "SameSite=None", was taken from https://devblogs.microsoft.com/aspnet/upcoming-samesite-cookie-changes-in-asp-net-and-asp-net-core/. to update. @@ -1816,7 +1816,7 @@ For this session cache to work effectively, the ASP.NET Core session has to be configured properly. - The latest guidance is provided at https://docs.microsoft.com/aspnet/core/fundamentals/app-state + The latest guidance is provided at https://learn.microsoft.com/aspnet/core/fundamentals/app-state. In the method public void ConfigureServices(IServiceCollection services) in Startup.cs, add the following: @@ -1909,7 +1909,7 @@ For this session cache to work effectively the ASP.NET Core session has to be configured properly. - The latest guidance is provided at https://docs.microsoft.com/aspnet/core/fundamentals/app-state. + The latest guidance is provided at https://learn.microsoft.com/aspnet/core/fundamentals/app-state. In the method public void ConfigureServices(IServiceCollection services) in Startup.cs, add the following: @@ -1933,7 +1933,7 @@ For this session cache to work effectively the ASP.NET Core session has to be configured properly. - The latest guidance is provided at https://docs.microsoft.com/aspnet/core/fundamentals/app-state. + The latest guidance is provided at https://learn.microsoft.com/aspnet/core/fundamentals/app-state. In the method public void ConfigureServices(IServiceCollection services) in Startup.cs, add the following: diff --git a/src/Microsoft.Identity.Web/Resource/RolesRequiredHttpContextExtensions.cs b/src/Microsoft.Identity.Web/Resource/RolesRequiredHttpContextExtensions.cs index 6ffdf7517..9a682985b 100644 --- a/src/Microsoft.Identity.Web/Resource/RolesRequiredHttpContextExtensions.cs +++ b/src/Microsoft.Identity.Web/Resource/RolesRequiredHttpContextExtensions.cs @@ -36,7 +36,7 @@ public static void ValidateAppRole(this HttpContext context, params string[] acc IEnumerable userClaims; ClaimsPrincipal user; - // Need to lock due to https://docs.microsoft.com/en-us/aspnet/core/performance/performance-best-practices?#do-not-access-httpcontext-from-multiple-threads + // Need to lock due to https://learn.microsoft.com/aspnet/core/performance/performance-best-practices?#do-not-access-httpcontext-from-multiple-threads lock (context) { user = context.User; diff --git a/src/Microsoft.Identity.Web/Resource/ScopesRequiredHttpContextExtensions.cs b/src/Microsoft.Identity.Web/Resource/ScopesRequiredHttpContextExtensions.cs index d0f20f6dc..abef5025a 100644 --- a/src/Microsoft.Identity.Web/Resource/ScopesRequiredHttpContextExtensions.cs +++ b/src/Microsoft.Identity.Web/Resource/ScopesRequiredHttpContextExtensions.cs @@ -43,7 +43,7 @@ public static void VerifyUserHasAnyAcceptedScope(this HttpContext context, param IEnumerable userClaims; ClaimsPrincipal user; - // Need to lock due to https://docs.microsoft.com/en-us/aspnet/core/performance/performance-best-practices?#do-not-access-httpcontext-from-multiple-threads + // Need to lock due to https://learn.microsoft.com/aspnet/core/performance/performance-best-practices?#do-not-access-httpcontext-from-multiple-threads lock (context) { user = context.User; diff --git a/src/Microsoft.Identity.Web/TokenCacheProviders/Session/MsalSessionTokenCacheProvider.cs b/src/Microsoft.Identity.Web/TokenCacheProviders/Session/MsalSessionTokenCacheProvider.cs index bff9d251f..2e035a5f2 100644 --- a/src/Microsoft.Identity.Web/TokenCacheProviders/Session/MsalSessionTokenCacheProvider.cs +++ b/src/Microsoft.Identity.Web/TokenCacheProviders/Session/MsalSessionTokenCacheProvider.cs @@ -14,7 +14,7 @@ namespace Microsoft.Identity.Web.TokenCacheProviders.Session /// /// /// For this session cache to work effectively, the ASP.NET Core session has to be configured properly. - /// The latest guidance is provided at https://docs.microsoft.com/aspnet/core/fundamentals/app-state + /// The latest guidance is provided at https://learn.microsoft.com/aspnet/core/fundamentals/app-state. /// /// In the method public void ConfigureServices(IServiceCollection services) in Startup.cs, add the following: /// diff --git a/src/Microsoft.Identity.Web/TokenCacheProviders/Session/SessionTokenCacheProviderExtension.cs b/src/Microsoft.Identity.Web/TokenCacheProviders/Session/SessionTokenCacheProviderExtension.cs index ca31cb372..2a2881255 100644 --- a/src/Microsoft.Identity.Web/TokenCacheProviders/Session/SessionTokenCacheProviderExtension.cs +++ b/src/Microsoft.Identity.Web/TokenCacheProviders/Session/SessionTokenCacheProviderExtension.cs @@ -19,7 +19,7 @@ public static class SessionTokenCacheProviderExtension /// /// /// For this session cache to work effectively the ASP.NET Core session has to be configured properly. - /// The latest guidance is provided at https://docs.microsoft.com/aspnet/core/fundamentals/app-state. + /// The latest guidance is provided at https://learn.microsoft.com/aspnet/core/fundamentals/app-state. /// /// In the method public void ConfigureServices(IServiceCollection services) in Startup.cs, add the following: /// @@ -46,7 +46,7 @@ public static IServiceCollection AddSessionAppTokenCache(this IServiceCollection /// /// /// For this session cache to work effectively the ASP.NET Core session has to be configured properly. - /// The latest guidance is provided at https://docs.microsoft.com/aspnet/core/fundamentals/app-state. + /// The latest guidance is provided at https://learn.microsoft.com/aspnet/core/fundamentals/app-state. /// /// In the method public void ConfigureServices(IServiceCollection services) in Startup.cs, add the following: /// diff --git a/tests/DevApps/AjaxCallActionsWithDynamicConsent/Views/Home/Index.cshtml b/tests/DevApps/AjaxCallActionsWithDynamicConsent/Views/Home/Index.cshtml index 0d8ce1466..ac669910e 100644 --- a/tests/DevApps/AjaxCallActionsWithDynamicConsent/Views/Home/Index.cshtml +++ b/tests/DevApps/AjaxCallActionsWithDynamicConsent/Views/Home/Index.cshtml @@ -4,7 +4,7 @@
@section Scripts { diff --git a/tests/DevApps/AjaxCallActionsWithDynamicConsent/wwwroot/css/site.css b/tests/DevApps/AjaxCallActionsWithDynamicConsent/wwwroot/css/site.css index e679a8ea7..eca3c55c4 100644 --- a/tests/DevApps/AjaxCallActionsWithDynamicConsent/wwwroot/css/site.css +++ b/tests/DevApps/AjaxCallActionsWithDynamicConsent/wwwroot/css/site.css @@ -1,4 +1,4 @@ -/* Please see documentation at https://docs.microsoft.com/aspnet/core/client-side/bundling-and-minification +/* Please see documentation at https://learn.microsoft.com/aspnet/core/client-side/bundling-and-minification for details on configuring this project to bundle and minify static web assets. */ a.navbar-brand { diff --git a/tests/DevApps/AjaxCallActionsWithDynamicConsent/wwwroot/js/site.js b/tests/DevApps/AjaxCallActionsWithDynamicConsent/wwwroot/js/site.js index ac49c1864..093765735 100644 --- a/tests/DevApps/AjaxCallActionsWithDynamicConsent/wwwroot/js/site.js +++ b/tests/DevApps/AjaxCallActionsWithDynamicConsent/wwwroot/js/site.js @@ -1,4 +1,4 @@ -// Please see documentation at https://docs.microsoft.com/aspnet/core/client-side/bundling-and-minification +// Please see documentation at https://learn.microsoft.com/aspnet/core/client-side/bundling-and-minification // for details on configuring this project to bundle and minify static web assets. // Write your JavaScript code. diff --git a/tests/DevApps/B2CWebAppCallsWebApi/Client/Startup.cs b/tests/DevApps/B2CWebAppCallsWebApi/Client/Startup.cs index edd668c3e..fa38ae502 100644 --- a/tests/DevApps/B2CWebAppCallsWebApi/Client/Startup.cs +++ b/tests/DevApps/B2CWebAppCallsWebApi/Client/Startup.cs @@ -34,7 +34,7 @@ public void ConfigureServices(IServiceCollection services) // This lambda determines whether user consent for non-essential cookies is needed for a given request. options.CheckConsentNeeded = context => true; options.MinimumSameSitePolicy = SameSiteMode.Unspecified; - // Handling SameSite cookie according to https://docs.microsoft.com/en-us/aspnet/core/security/samesite?view=aspnetcore-3.1 + // Handling SameSite cookie according to https://learn.microsoft.com/aspnet/core/security/samesite options.HandleSameSiteCookieCompatibility(); }); diff --git a/tests/DevApps/B2CWebAppCallsWebApi/Client/wwwroot/css/site.css b/tests/DevApps/B2CWebAppCallsWebApi/Client/wwwroot/css/site.css index e89c7811c..6ad3c45e0 100644 --- a/tests/DevApps/B2CWebAppCallsWebApi/Client/wwwroot/css/site.css +++ b/tests/DevApps/B2CWebAppCallsWebApi/Client/wwwroot/css/site.css @@ -1,4 +1,4 @@ -/* Please see documentation at https://docs.microsoft.com/aspnet/core/client-side/bundling-and-minification\ +/* Please see documentation at https://learn.microsoft.com/aspnet/core/client-side/bundling-and-minification for details on configuring this project to bundle and minify static web assets. */ body { padding-top: 50px; diff --git a/tests/DevApps/B2CWebAppCallsWebApi/Client/wwwroot/js/site.js b/tests/DevApps/B2CWebAppCallsWebApi/Client/wwwroot/js/site.js index ac49c1864..093765735 100644 --- a/tests/DevApps/B2CWebAppCallsWebApi/Client/wwwroot/js/site.js +++ b/tests/DevApps/B2CWebAppCallsWebApi/Client/wwwroot/js/site.js @@ -1,4 +1,4 @@ -// Please see documentation at https://docs.microsoft.com/aspnet/core/client-side/bundling-and-minification +// Please see documentation at https://learn.microsoft.com/aspnet/core/client-side/bundling-and-minification // for details on configuring this project to bundle and minify static web assets. // Write your JavaScript code. diff --git a/tests/DevApps/B2CWebAppCallsWebApi/README-incremental-instructions.md b/tests/DevApps/B2CWebAppCallsWebApi/README-incremental-instructions.md index f2f070e53..df989dec1 100644 --- a/tests/DevApps/B2CWebAppCallsWebApi/README-incremental-instructions.md +++ b/tests/DevApps/B2CWebAppCallsWebApi/README-incremental-instructions.md @@ -16,7 +16,7 @@ endpoint: Microsoft identity platform ## About this sample -This sample has a web api and a client web app, both built using the asp.net core platform. The client app signs in users using the [OpenID Connect protocol](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-protocols-oidc) flow and in this process obtains (and caches) an [access token](https://docs.microsoft.com/en-us/azure/active-directory/develop/access-tokens) for the web api. The client app has a ToDo list that the web app users can work with. This ToDo list is maintained in an in-memory list on the Web API. The client app calls the webApi for all operations on the ToDo list. +This sample has a web api and a client web app, both built using the asp.net core platform. The client app signs in users using the [OpenID Connect protocol](https://learn.microsoft.com/azure/active-directory/develop/v2-protocols-oidc) flow and in this process obtains (and caches) an [access token](https://learn.microsoft.com/azure/active-directory/develop/access-tokens) for the web api. The client app has a ToDo list that the web app users can work with. This ToDo list is maintained in an in-memory list on the Web API. The client app calls the webApi for all operations on the ToDo list. ### Scenario @@ -25,7 +25,7 @@ to use your Web API. Your API calls a downstream API (Microsoft Graph) to provid ### Overview -This sample presents a Web API running on ASP.NET Core, protected by [Azure AD OAuth Bearer](https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-v2-protocols) Authentication. The client application uses [MSAL.NET](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet) library to obtain a JWT access token through using the [OAuth 2.0](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-auth-code-flow) protocol flow. +This sample presents a Web API running on ASP.NET Core, protected by [Azure AD OAuth Bearer](https://learn.microsoft.com/azure/active-directory/develop/active-directory-v2-protocols) Authentication. The client application uses [MSAL.NET](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet) library to obtain a JWT access token through using the [OAuth 2.0](https://learn.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow) protocol flow. The client web application essentially takes the following steps to sign-in the user and obtain a bearer token for the Web API: @@ -304,15 +304,15 @@ This project has adopted the [Microsoft Open Source Code of Conduct](https://ope For more information, visit the following links: - Articles about the new Microsoft identity platform are at [http://aka.ms/aaddevv2](http://aka.ms/aaddevv2), with a focus on: - - [Azure AD OAuth Bearer protocol](https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-v2-protocols) - - [The OAuth 2.0 protocol in Azure AD](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-auth-code-flow) - - [Access token](https://docs.microsoft.com/en-us/azure/active-directory/develop/access-tokens) - - [The OpenID Connect protocol](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-protocols-oidc) + - [Azure AD OAuth Bearer protocol](https://learn.microsoft.com/azure/active-directory/develop/active-directory-v2-protocols) + - [The OAuth 2.0 protocol in Azure AD](https://learn.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow) + - [Access token](https://learn.microsoft.com/azure/active-directory/develop/access-tokens) + - [The OpenID Connect protocol](https://learn.microsoft.com/azure/active-directory/develop/v2-protocols-oidc) - To lean more about the application registration, visit: - - [Quickstart: Register an application with the Microsoft identity platform (Preview)](https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-register-app) - - [Quickstart: Configure a client application to access web APIs (Preview)](https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-configure-app-access-web-apis) - - [Quickstart: Configure an application to expose web APIs (Preview)](https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-configure-app-expose-web-apis) + - [Quickstart: Register an application with the Microsoft identity platform (Preview)](https://learn.microsoft.com/azure/active-directory/develop/quickstart-register-app) + - [Quickstart: Configure a client application to access web APIs (Preview)](https://learn.microsoft.com/azure/active-directory/develop/quickstart-configure-app-access-web-apis) + - [Quickstart: Configure an application to expose web APIs (Preview)](https://learn.microsoft.com/azure/active-directory/develop/quickstart-configure-app-expose-web-apis) - To learn more about the code, visit: - [Conceptual documentation for MSAL.NET](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/wiki#conceptual-documentation) and in particular: @@ -320,6 +320,6 @@ For more information, visit the following links: - [Customizing Token cache serialization](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/wiki/token-cache-serialization) - To learn more about security in aspnetcore, - - [Introduction to Identity on ASP.NET Core](https://docs.microsoft.com/en-us/aspnet/core/security/authentication/identity?view=aspnetcore-2.1&tabs=visual-studio%2Caspnetcore2x) - - [AuthenticationBuilder](https://docs.microsoft.com/en-us/dotnet/api/microsoft.aspnetcore.authentication.authenticationbuilder?view=aspnetcore-2.0) - - [Azure Active Directory with ASP.NET Core](https://docs.microsoft.com/en-us/aspnet/core/security/authentication/azure-active-directory/?view=aspnetcore-2.1) + - [Introduction to Identity on ASP.NET Core](https://learn.microsoft.com/aspnet/core/security/authentication/identity/) + - [AuthenticationBuilder](https://learn.microsoft.com/dotnet/api/microsoft.aspnetcore.authentication.authenticationbuilder) + - [Azure Active Directory with ASP.NET Core](https://learn.microsoft.com/aspnet/core/security/authentication/azure-active-directory/) diff --git a/tests/DevApps/B2CWebAppCallsWebApi/README.md b/tests/DevApps/B2CWebAppCallsWebApi/README.md index 579f7cad6..2a95905f5 100644 --- a/tests/DevApps/B2CWebAppCallsWebApi/README.md +++ b/tests/DevApps/B2CWebAppCallsWebApi/README.md @@ -22,11 +22,11 @@ This sample is essentially a guide for developers who want to secure their Web A ### Scenario -This sample has a web api and a client web app, both built using the asp.net core platform. The client app signs in users using the [OpenID Connect protocol](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-protocols-oidc) flow and in this process obtains (and caches) an [access token](https://docs.microsoft.com/en-us/azure/active-directory/develop/access-tokens) for the web api. The client app has a ToDo list that the web app users can work with. This ToDo list is maintained in an in-memory list on the Web API. The client app calls the webApi for all operations on the ToDo list. +This sample has a web api and a client web app, both built using the asp.net core platform. The client app signs in users using the [OpenID Connect protocol](https://learn.microsoft.com/azure/active-directory/develop/v2-protocols-oidc) flow and in this process obtains (and caches) an [access token](https://learn.microsoft.com/azure/active-directory/develop/access-tokens) for the web api. The client app has a ToDo list that the web app users can work with. This ToDo list is maintained in an in-memory list on the Web API. The client app calls the webApi for all operations on the ToDo list. ### Overview -This sample presents a Web API running on ASP.NET Core, protected by [Azure AD OAuth Bearer](https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-v2-protocols) Authentication. The client application uses [MSAL.NET](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet) library to obtain a JWT access token through using the [OAuth 2.0](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-auth-code-flow) protocol flow. +This sample presents a Web API running on ASP.NET Core, protected by [Azure AD OAuth Bearer](https://learn.microsoft.com/azure/active-directory/develop/active-directory-v2-protocols) Authentication. The client application uses [MSAL.NET](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet) library to obtain a JWT access token through using the [OAuth 2.0](https://learn.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow) protocol flow. The client web application essentially takes the following steps to sign-in the user and obtain a bearer token for the Web API: @@ -94,7 +94,7 @@ Copy this policy name, so you can use it in step 5. ### Step 4: Create your own Web app -Now you need to [register your web app in your B2C tenant](https://docs.microsoft.com/azure/active-directory-b2c/active-directory-b2c-app-registration#register-a-web-application), so that it has its own Application ID. +Now you need to [register your web app in your B2C tenant](https://learn.microsoft.com/azure/active-directory-b2c/active-directory-b2c-app-registration#register-a-web-application), so that it has its own Application ID. Your web application registration should include the following information: @@ -377,15 +377,15 @@ This project has adopted the [Microsoft Open Source Code of Conduct](https://ope For more information, visit the following links: - Articles about the Microsoft identity platform are at [http://aka.ms/aaddevv2](http://aka.ms/aaddevv2), with a focus on: - - [Azure AD OAuth Bearer protocol](https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-v2-protocols) - - [The OAuth 2.0 protocol in Azure AD](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-auth-code-flow) - - [Access token](https://docs.microsoft.com/en-us/azure/active-directory/develop/access-tokens) - - [The OpenID Connect protocol](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-protocols-oidc) + - [Azure AD OAuth Bearer protocol](https://learn.microsoft.com/azure/active-directory/develop/active-directory-v2-protocols) + - [The OAuth 2.0 protocol in Azure AD](https://learn.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow) + - [Access token](https://learn.microsoft.com/azure/active-directory/develop/access-tokens) + - [The OpenID Connect protocol](https://learn.microsoft.com/azure/active-directory/develop/v2-protocols-oidc) - To lean more about the application registration, visit: - - [Quickstart: Register an application with the Microsoft identity platform (Preview)](https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-register-app) - - [Quickstart: Configure a client application to access web APIs (Preview)](https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-configure-app-access-web-apis) - - [Quickstart: Configure an application to expose web APIs (Preview)](https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-configure-app-expose-web-apis) + - [Quickstart: Register an application with the Microsoft identity platform (Preview)](https://learn.microsoft.com/azure/active-directory/develop/quickstart-register-app) + - [Quickstart: Configure a client application to access web APIs (Preview)](https://learn.microsoft.com/azure/active-directory/develop/quickstart-configure-app-access-web-apis) + - [Quickstart: Configure an application to expose web APIs (Preview)](https://learn.microsoft.com/azure/active-directory/develop/quickstart-configure-app-expose-web-apis) - To learn more about the code, visit: - [Conceptual documentation for MSAL.NET](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/wiki#conceptual-documentation) and in particular: @@ -393,6 +393,6 @@ For more information, visit the following links: - [Customizing Token cache serialization](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/wiki/token-cache-serialization) - To learn more about security in aspnetcore, - - [Introduction to Identity on ASP.NET Core](https://docs.microsoft.com/en-us/aspnet/core/security/authentication/identity?view=aspnetcore-2.1&tabs=visual-studio%2Caspnetcore2x) - - [AuthenticationBuilder](https://docs.microsoft.com/en-us/dotnet/api/microsoft.aspnetcore.authentication.authenticationbuilder?view=aspnetcore-2.0) - - [Azure Active Directory with ASP.NET Core](https://docs.microsoft.com/en-us/aspnet/core/security/authentication/azure-active-directory/?view=aspnetcore-2.1) + - [Introduction to Identity on ASP.NET Core](https://learn.microsoft.com/aspnet/core/security/authentication/identity/) + - [AuthenticationBuilder](https://learn.microsoft.com/dotnet/api/microsoft.aspnetcore.authentication.authenticationbuilder) + - [Azure Active Directory with ASP.NET Core](https://learn.microsoft.com/aspnet/core/security/authentication/azure-active-directory/) diff --git a/tests/DevApps/MultipleAuthSchemes/Views/Home/Index.cshtml b/tests/DevApps/MultipleAuthSchemes/Views/Home/Index.cshtml index 0a94fe87c..6f29c1b58 100644 --- a/tests/DevApps/MultipleAuthSchemes/Views/Home/Index.cshtml +++ b/tests/DevApps/MultipleAuthSchemes/Views/Home/Index.cshtml @@ -4,7 +4,7 @@
Api result
diff --git a/tests/DevApps/MultipleAuthSchemes/Views/HomeB2C/Index.cshtml b/tests/DevApps/MultipleAuthSchemes/Views/HomeB2C/Index.cshtml index 5fe085f19..4f005744d 100644 --- a/tests/DevApps/MultipleAuthSchemes/Views/HomeB2C/Index.cshtml +++ b/tests/DevApps/MultipleAuthSchemes/Views/HomeB2C/Index.cshtml @@ -4,7 +4,7 @@
Api result
diff --git a/tests/DevApps/MultipleAuthSchemes/wwwroot/css/site.css b/tests/DevApps/MultipleAuthSchemes/wwwroot/css/site.css index e679a8ea7..eca3c55c4 100644 --- a/tests/DevApps/MultipleAuthSchemes/wwwroot/css/site.css +++ b/tests/DevApps/MultipleAuthSchemes/wwwroot/css/site.css @@ -1,4 +1,4 @@ -/* Please see documentation at https://docs.microsoft.com/aspnet/core/client-side/bundling-and-minification +/* Please see documentation at https://learn.microsoft.com/aspnet/core/client-side/bundling-and-minification for details on configuring this project to bundle and minify static web assets. */ a.navbar-brand { diff --git a/tests/DevApps/MultipleAuthSchemes/wwwroot/js/site.js b/tests/DevApps/MultipleAuthSchemes/wwwroot/js/site.js index ac49c1864..093765735 100644 --- a/tests/DevApps/MultipleAuthSchemes/wwwroot/js/site.js +++ b/tests/DevApps/MultipleAuthSchemes/wwwroot/js/site.js @@ -1,4 +1,4 @@ -// Please see documentation at https://docs.microsoft.com/aspnet/core/client-side/bundling-and-minification +// Please see documentation at https://learn.microsoft.com/aspnet/core/client-side/bundling-and-minification // for details on configuring this project to bundle and minify static web assets. // Write your JavaScript code. diff --git a/tests/DevApps/WebAppCallsMicrosoftGraph/Pages/Index.cshtml b/tests/DevApps/WebAppCallsMicrosoftGraph/Pages/Index.cshtml index 018f3fcee..05da6d682 100644 --- a/tests/DevApps/WebAppCallsMicrosoftGraph/Pages/Index.cshtml +++ b/tests/DevApps/WebAppCallsMicrosoftGraph/Pages/Index.cshtml @@ -8,7 +8,7 @@

Welcome

-

@name, Learn about building Web apps with ASP.NET Core.

+

@name, Learn about building Web apps with ASP.NET Core.

result = @json diff --git a/tests/DevApps/WebAppCallsMicrosoftGraph/wwwroot/css/site.css b/tests/DevApps/WebAppCallsMicrosoftGraph/wwwroot/css/site.css index e679a8ea7..eca3c55c4 100644 --- a/tests/DevApps/WebAppCallsMicrosoftGraph/wwwroot/css/site.css +++ b/tests/DevApps/WebAppCallsMicrosoftGraph/wwwroot/css/site.css @@ -1,4 +1,4 @@ -/* Please see documentation at https://docs.microsoft.com/aspnet/core/client-side/bundling-and-minification +/* Please see documentation at https://learn.microsoft.com/aspnet/core/client-side/bundling-and-minification for details on configuring this project to bundle and minify static web assets. */ a.navbar-brand { diff --git a/tests/DevApps/WebAppCallsMicrosoftGraph/wwwroot/js/site.js b/tests/DevApps/WebAppCallsMicrosoftGraph/wwwroot/js/site.js index ac49c1864..093765735 100644 --- a/tests/DevApps/WebAppCallsMicrosoftGraph/wwwroot/js/site.js +++ b/tests/DevApps/WebAppCallsMicrosoftGraph/wwwroot/js/site.js @@ -1,4 +1,4 @@ -// Please see documentation at https://docs.microsoft.com/aspnet/core/client-side/bundling-and-minification +// Please see documentation at https://learn.microsoft.com/aspnet/core/client-side/bundling-and-minification // for details on configuring this project to bundle and minify static web assets. // Write your JavaScript code. diff --git a/tests/DevApps/WebAppCallsWebApiCallsGraph/Client/Startup.cs b/tests/DevApps/WebAppCallsWebApiCallsGraph/Client/Startup.cs index 578c26e3e..2f36cae6d 100644 --- a/tests/DevApps/WebAppCallsWebApiCallsGraph/Client/Startup.cs +++ b/tests/DevApps/WebAppCallsWebApiCallsGraph/Client/Startup.cs @@ -37,7 +37,7 @@ public void ConfigureServices(IServiceCollection services) // This lambda determines whether user consent for non-essential cookies is needed for a given request. options.CheckConsentNeeded = context => true; options.MinimumSameSitePolicy = SameSiteMode.Unspecified; - // Handling SameSite cookie according to https://docs.microsoft.com/en-us/aspnet/core/security/samesite?view=aspnetcore-3.1 + // Handling SameSite cookie according to https://learn.microsoft.com/aspnet/core/security/samesite options.HandleSameSiteCookieCompatibility(); }); diff --git a/tests/DevApps/WebAppCallsWebApiCallsGraph/Client/wwwroot/css/site.css b/tests/DevApps/WebAppCallsWebApiCallsGraph/Client/wwwroot/css/site.css index e89c7811c..63359163a 100644 --- a/tests/DevApps/WebAppCallsWebApiCallsGraph/Client/wwwroot/css/site.css +++ b/tests/DevApps/WebAppCallsWebApiCallsGraph/Client/wwwroot/css/site.css @@ -1,4 +1,4 @@ -/* Please see documentation at https://docs.microsoft.com/aspnet/core/client-side/bundling-and-minification\ +/* Please see documentation at https://learn.microsoft.com/aspnet/core/client-side/bundling-and-minification\ for details on configuring this project to bundle and minify static web assets. */ body { padding-top: 50px; diff --git a/tests/DevApps/WebAppCallsWebApiCallsGraph/Client/wwwroot/js/site.js b/tests/DevApps/WebAppCallsWebApiCallsGraph/Client/wwwroot/js/site.js index ac49c1864..093765735 100644 --- a/tests/DevApps/WebAppCallsWebApiCallsGraph/Client/wwwroot/js/site.js +++ b/tests/DevApps/WebAppCallsWebApiCallsGraph/Client/wwwroot/js/site.js @@ -1,4 +1,4 @@ -// Please see documentation at https://docs.microsoft.com/aspnet/core/client-side/bundling-and-minification +// Please see documentation at https://learn.microsoft.com/aspnet/core/client-side/bundling-and-minification // for details on configuring this project to bundle and minify static web assets. // Write your JavaScript code. diff --git a/tests/DevApps/WebAppCallsWebApiCallsGraph/README-incremental-instructions.md b/tests/DevApps/WebAppCallsWebApiCallsGraph/README-incremental-instructions.md index f2f070e53..df989dec1 100644 --- a/tests/DevApps/WebAppCallsWebApiCallsGraph/README-incremental-instructions.md +++ b/tests/DevApps/WebAppCallsWebApiCallsGraph/README-incremental-instructions.md @@ -16,7 +16,7 @@ endpoint: Microsoft identity platform ## About this sample -This sample has a web api and a client web app, both built using the asp.net core platform. The client app signs in users using the [OpenID Connect protocol](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-protocols-oidc) flow and in this process obtains (and caches) an [access token](https://docs.microsoft.com/en-us/azure/active-directory/develop/access-tokens) for the web api. The client app has a ToDo list that the web app users can work with. This ToDo list is maintained in an in-memory list on the Web API. The client app calls the webApi for all operations on the ToDo list. +This sample has a web api and a client web app, both built using the asp.net core platform. The client app signs in users using the [OpenID Connect protocol](https://learn.microsoft.com/azure/active-directory/develop/v2-protocols-oidc) flow and in this process obtains (and caches) an [access token](https://learn.microsoft.com/azure/active-directory/develop/access-tokens) for the web api. The client app has a ToDo list that the web app users can work with. This ToDo list is maintained in an in-memory list on the Web API. The client app calls the webApi for all operations on the ToDo list. ### Scenario @@ -25,7 +25,7 @@ to use your Web API. Your API calls a downstream API (Microsoft Graph) to provid ### Overview -This sample presents a Web API running on ASP.NET Core, protected by [Azure AD OAuth Bearer](https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-v2-protocols) Authentication. The client application uses [MSAL.NET](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet) library to obtain a JWT access token through using the [OAuth 2.0](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-auth-code-flow) protocol flow. +This sample presents a Web API running on ASP.NET Core, protected by [Azure AD OAuth Bearer](https://learn.microsoft.com/azure/active-directory/develop/active-directory-v2-protocols) Authentication. The client application uses [MSAL.NET](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet) library to obtain a JWT access token through using the [OAuth 2.0](https://learn.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow) protocol flow. The client web application essentially takes the following steps to sign-in the user and obtain a bearer token for the Web API: @@ -304,15 +304,15 @@ This project has adopted the [Microsoft Open Source Code of Conduct](https://ope For more information, visit the following links: - Articles about the new Microsoft identity platform are at [http://aka.ms/aaddevv2](http://aka.ms/aaddevv2), with a focus on: - - [Azure AD OAuth Bearer protocol](https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-v2-protocols) - - [The OAuth 2.0 protocol in Azure AD](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-auth-code-flow) - - [Access token](https://docs.microsoft.com/en-us/azure/active-directory/develop/access-tokens) - - [The OpenID Connect protocol](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-protocols-oidc) + - [Azure AD OAuth Bearer protocol](https://learn.microsoft.com/azure/active-directory/develop/active-directory-v2-protocols) + - [The OAuth 2.0 protocol in Azure AD](https://learn.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow) + - [Access token](https://learn.microsoft.com/azure/active-directory/develop/access-tokens) + - [The OpenID Connect protocol](https://learn.microsoft.com/azure/active-directory/develop/v2-protocols-oidc) - To lean more about the application registration, visit: - - [Quickstart: Register an application with the Microsoft identity platform (Preview)](https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-register-app) - - [Quickstart: Configure a client application to access web APIs (Preview)](https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-configure-app-access-web-apis) - - [Quickstart: Configure an application to expose web APIs (Preview)](https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-configure-app-expose-web-apis) + - [Quickstart: Register an application with the Microsoft identity platform (Preview)](https://learn.microsoft.com/azure/active-directory/develop/quickstart-register-app) + - [Quickstart: Configure a client application to access web APIs (Preview)](https://learn.microsoft.com/azure/active-directory/develop/quickstart-configure-app-access-web-apis) + - [Quickstart: Configure an application to expose web APIs (Preview)](https://learn.microsoft.com/azure/active-directory/develop/quickstart-configure-app-expose-web-apis) - To learn more about the code, visit: - [Conceptual documentation for MSAL.NET](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/wiki#conceptual-documentation) and in particular: @@ -320,6 +320,6 @@ For more information, visit the following links: - [Customizing Token cache serialization](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/wiki/token-cache-serialization) - To learn more about security in aspnetcore, - - [Introduction to Identity on ASP.NET Core](https://docs.microsoft.com/en-us/aspnet/core/security/authentication/identity?view=aspnetcore-2.1&tabs=visual-studio%2Caspnetcore2x) - - [AuthenticationBuilder](https://docs.microsoft.com/en-us/dotnet/api/microsoft.aspnetcore.authentication.authenticationbuilder?view=aspnetcore-2.0) - - [Azure Active Directory with ASP.NET Core](https://docs.microsoft.com/en-us/aspnet/core/security/authentication/azure-active-directory/?view=aspnetcore-2.1) + - [Introduction to Identity on ASP.NET Core](https://learn.microsoft.com/aspnet/core/security/authentication/identity/) + - [AuthenticationBuilder](https://learn.microsoft.com/dotnet/api/microsoft.aspnetcore.authentication.authenticationbuilder) + - [Azure Active Directory with ASP.NET Core](https://learn.microsoft.com/aspnet/core/security/authentication/azure-active-directory/) diff --git a/tests/DevApps/WebAppCallsWebApiCallsGraph/README.md b/tests/DevApps/WebAppCallsWebApiCallsGraph/README.md index 0fd7a1de9..ef13eb83d 100644 --- a/tests/DevApps/WebAppCallsWebApiCallsGraph/README.md +++ b/tests/DevApps/WebAppCallsWebApiCallsGraph/README.md @@ -22,11 +22,11 @@ This sample is essentially a guide for developers who want to secure their Web A ### Scenario -This sample has a web api and a client web app, both built using the asp.net core platform. The client app signs in users using the [OpenID Connect protocol](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-protocols-oidc) flow and in this process obtains (and caches) an [access token](https://docs.microsoft.com/en-us/azure/active-directory/develop/access-tokens) for the web api. The client app has a ToDo list that the web app users can work with. This ToDo list is maintained in an in-memory list on the Web API. The client app calls the webApi for all operations on the ToDo list. +This sample has a web api and a client web app, both built using the asp.net core platform. The client app signs in users using the [OpenID Connect protocol](https://learn.microsoft.com/azure/active-directory/develop/v2-protocols-oidc) flow and in this process obtains (and caches) an [access token](https://learn.microsoft.com/azure/active-directory/develop/access-tokens) for the web api. The client app has a ToDo list that the web app users can work with. This ToDo list is maintained in an in-memory list on the Web API. The client app calls the webApi for all operations on the ToDo list. ### Overview -This sample presents a Web API running on ASP.NET Core, protected by [Azure AD OAuth Bearer](https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-v2-protocols) Authentication. The client application uses [MSAL.NET](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet) library to obtain a JWT access token through using the [OAuth 2.0](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-auth-code-flow) protocol flow. +This sample presents a Web API running on ASP.NET Core, protected by [Azure AD OAuth Bearer](https://learn.microsoft.com/azure/active-directory/develop/active-directory-v2-protocols) Authentication. The client application uses [MSAL.NET](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet) library to obtain a JWT access token through using the [OAuth 2.0](https://learn.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow) protocol flow. The client web application essentially takes the following steps to sign-in the user and obtain a bearer token for the Web API: @@ -148,7 +148,7 @@ As a first step you'll need to: - `https://localhost:44321/signin-oidc` - In the **Advanced settings** section set **Logout URL** to `https://localhost:44321/signout-oidc` - In the **Advanced settings** | **Implicit grant** section, check **ID tokens** as this sample requires - the [Implicit grant flow](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-implicit-grant-flow) to be enabled to + the [Implicit grant flow](https://learn.microsoft.com/azure/active-directory/develop/v2-oauth2-implicit-grant-flow) to be enabled to sign-in the user, and call an API. 1. Select **Save**. 1. From the **Certificates & secrets** page, in the **Client secrets** section, choose **New client secret**: @@ -443,15 +443,15 @@ This project has adopted the [Microsoft Open Source Code of Conduct](https://ope For more information, visit the following links: - Articles about the Microsoft identity platform are at [http://aka.ms/aaddevv2](http://aka.ms/aaddevv2), with a focus on: - - [Azure AD OAuth Bearer protocol](https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-v2-protocols) - - [The OAuth 2.0 protocol in Azure AD](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-auth-code-flow) - - [Access token](https://docs.microsoft.com/en-us/azure/active-directory/develop/access-tokens) - - [The OpenID Connect protocol](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-protocols-oidc) + - [Azure AD OAuth Bearer protocol](https://learn.microsoft.com/azure/active-directory/develop/active-directory-v2-protocols) + - [The OAuth 2.0 protocol in Azure AD](https://learn.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow) + - [Access token](https://learn.microsoft.com/azure/active-directory/develop/access-tokens) + - [The OpenID Connect protocol](https://learn.microsoft.com/azure/active-directory/develop/v2-protocols-oidc) - To lean more about the application registration, visit: - - [Quickstart: Register an application with the Microsoft identity platform (Preview)](https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-register-app) - - [Quickstart: Configure a client application to access web APIs (Preview)](https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-configure-app-access-web-apis) - - [Quickstart: Configure an application to expose web APIs (Preview)](https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-configure-app-expose-web-apis) + - [Quickstart: Register an application with the Microsoft identity platform (Preview)](https://learn.microsoft.com/azure/active-directory/develop/quickstart-register-app) + - [Quickstart: Configure a client application to access web APIs (Preview)](https://learn.microsoft.com/azure/active-directory/develop/quickstart-configure-app-access-web-apis) + - [Quickstart: Configure an application to expose web APIs (Preview)](https://learn.microsoft.com/azure/active-directory/develop/quickstart-configure-app-expose-web-apis) - To learn more about the code, visit: - [Conceptual documentation for MSAL.NET](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/wiki#conceptual-documentation) and in particular: @@ -459,6 +459,6 @@ For more information, visit the following links: - [Customizing Token cache serialization](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/wiki/token-cache-serialization) - To learn more about security in aspnetcore, - - [Introduction to Identity on ASP.NET Core](https://docs.microsoft.com/en-us/aspnet/core/security/authentication/identity?view=aspnetcore-2.1&tabs=visual-studio%2Caspnetcore2x) - - [AuthenticationBuilder](https://docs.microsoft.com/en-us/dotnet/api/microsoft.aspnetcore.authentication.authenticationbuilder?view=aspnetcore-2.0) - - [Azure Active Directory with ASP.NET Core](https://docs.microsoft.com/en-us/aspnet/core/security/authentication/azure-active-directory/?view=aspnetcore-2.1) + - [Introduction to Identity on ASP.NET Core](https://learn.microsoft.com/aspnet/core/security/authentication/identity/) + - [AuthenticationBuilder](https://learn.microsoft.com/dotnet/api/microsoft.aspnetcore.authentication.authenticationbuilder) + - [Azure Active Directory with ASP.NET Core](https://learn.microsoft.com/aspnet/core/security/authentication/azure-active-directory/) diff --git a/tests/DevApps/blazorserver-calls-api/README-Incremental.md b/tests/DevApps/blazorserver-calls-api/README-Incremental.md index 96ea9756a..1240bbe95 100644 --- a/tests/DevApps/blazorserver-calls-api/README-Incremental.md +++ b/tests/DevApps/blazorserver-calls-api/README-Incremental.md @@ -66,10 +66,10 @@ cd ms-identity-blazor-server\WebApp-your-API\MyOrg 1. In the app's registration screen, find and note the **Application (client) ID**. You use this value in your app's configuration file(s) later in your code. 1. Select **Save** to save your changes. 1. In the app's registration screen, select the **Expose an API** blade to the left to open the page where you can declare the parameters to expose this app as an Api for which client applications can obtain [access tokens](https://aka.ms/access-tokens) for. -The first thing that we need to do is to declare the unique [resource](https://docs.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow) URI that the clients will be using to obtain access tokens for this Api. To declare an resource URI, follow the following steps: +The first thing that we need to do is to declare the unique [resource](https://learn.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow) URI that the clients will be using to obtain access tokens for this Api. To declare an resource URI, follow the following steps: - Select `Set` next to the **Application ID URI** to generate a URI that is unique for this app. - For this sample, accept the proposed Application ID URI (api://{clientId}) by selecting **Save**. -1. All Apis have to publish a minimum of one [scope](https://docs.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow#request-an-authorization-code) for the client's to obtain an access token successfully. To publish a scope, follow the following steps: +1. All Apis have to publish a minimum of one [scope](https://learn.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow#request-an-authorization-code) for the client's to obtain an access token successfully. To publish a scope, follow the following steps: - Select **Add a scope** button open the **Add a scope** screen and Enter the values as indicated below: - For **Scope name**, use `access_as_user`. - Select **Admins and users** options for **Who can consent?** @@ -161,7 +161,7 @@ dotnet dev-certs https --clean dotnet dev-certs https --trust ``` -Learn more about [HTTPS in .NET Core](https://docs.microsoft.com/aspnet/core/security/enforcing-ssl). +Learn more about [HTTPS in .NET Core](https://learn.microsoft.com/aspnet/core/security/enforcing-ssl). #### Step 3. Run the applications @@ -272,12 +272,12 @@ Refer to the [Azure deployment guide](../../Deploy-to-Azure/README.md) to deploy ## More information -- [Microsoft identity platform (Azure Active Directory for developers)](https://docs.microsoft.com/azure/active-directory/develop/) -- [Overview of Microsoft Authentication Library (MSAL)](https://docs.microsoft.com/azure/active-directory/develop/msal-overview) -- [Quickstart: Register an application with the Microsoft identity platform (Preview)](https://docs.microsoft.com/azure/active-directory/develop/quickstart-register-app) -- [Quickstart: Configure a client application to access web APIs (Preview)](https://docs.microsoft.com/azure/active-directory/develop/quickstart-configure-app-access-web-apis) +- [Microsoft identity platform (Azure Active Directory for developers)](https://learn.microsoft.com/azure/active-directory/develop/) +- [Overview of Microsoft Authentication Library (MSAL)](https://learn.microsoft.com/azure/active-directory/develop/msal-overview) +- [Quickstart: Register an application with the Microsoft identity platform (Preview)](https://learn.microsoft.com/azure/active-directory/develop/quickstart-register-app) +- [Quickstart: Configure a client application to access web APIs (Preview)](https://learn.microsoft.com/azure/active-directory/develop/quickstart-configure-app-access-web-apis) -For more information about how OAuth 2.0 protocols work in this scenario and other scenarios, see [Authentication Scenarios for Azure AD](https://docs.microsoft.com/azure/active-directory/develop/authentication-flows-app-scenarios). +For more information about how OAuth 2.0 protocols work in this scenario and other scenarios, see [Authentication Scenarios for Azure AD](https://learn.microsoft.com/azure/active-directory/develop/authentication-flows-app-scenarios). ## Community Help and Support diff --git a/tests/DevApps/blazorserver-calls-api/README.md b/tests/DevApps/blazorserver-calls-api/README.md index dcef9a6a3..1959fff28 100644 --- a/tests/DevApps/blazorserver-calls-api/README.md +++ b/tests/DevApps/blazorserver-calls-api/README.md @@ -46,7 +46,7 @@ This sample demonstrates an ASP.NET Core Blazor Server application calling an AS ## Prerequisites - [Visual Studio](https://visualstudio.microsoft.com/downloads/) -- An **Azure AD** tenant. For more information see: [How to get an Azure AD tenant](https://docs.microsoft.com/azure/active-directory/develop/quickstart-create-new-tenant) +- An **Azure AD** tenant. For more information see: [How to get an Azure AD tenant](https://learn.microsoft.com/azure/active-directory/develop/quickstart-create-new-tenant) - A user account in your **Azure AD** tenant. This sample will not work with a **personal Microsoft account**. Therefore, if you signed in to the [Azure portal](https://portal.azure.com) with a personal account and have never created a user account in your directory before, you need to do that now. ## Setup @@ -114,10 +114,10 @@ As a first step you'll need to: 1. In the app's registration screen, find and note the **Application (client) ID**. You use this value in your app's configuration file(s) later in your code. 1. Select **Save** to save your changes. 1. In the app's registration screen, select the **Expose an API** blade to the left to open the page where you can declare the parameters to expose this app as an Api for which client applications can obtain [access tokens](https://aka.ms/access-tokens) for. -The first thing that we need to do is to declare the unique [resource](https://docs.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow) URI that the clients will be using to obtain access tokens for this Api. To declare an resource URI, follow the following steps: +The first thing that we need to do is to declare the unique [resource](https://learn.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow) URI that the clients will be using to obtain access tokens for this Api. To declare an resource URI, follow the following steps: - Select `Set` next to the **Application ID URI** to generate a URI that is unique for this app. - For this sample, accept the proposed Application ID URI (api://{clientId}) by selecting **Save**. -1. All Apis have to publish a minimum of one [scope](https://docs.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow#request-an-authorization-code) for the client's to obtain an access token successfully. To publish a scope, follow the following steps: +1. All Apis have to publish a minimum of one [scope](https://learn.microsoft.com/azure/active-directory/develop/v2-oauth2-auth-code-flow#request-an-authorization-code) for the client's to obtain an access token successfully. To publish a scope, follow the following steps: - Select **Add a scope** button open the **Add a scope** screen and Enter the values as indicated below: - For **Scope name**, use `access_as_user`. - Select **Admins and users** options for **Who can consent?** @@ -224,7 +224,7 @@ dotnet dev-certs https --clean dotnet dev-certs https --trust ``` -Learn more about [HTTPS in .NET Core](https://docs.microsoft.com/aspnet/core/security/enforcing-ssl). +Learn more about [HTTPS in .NET Core](https://learn.microsoft.com/aspnet/core/security/enforcing-ssl). #### Step 3. Run the applications @@ -364,12 +364,12 @@ Refer to the [Azure deployment guide](../../Deploy-to-Azure/README.md) to deploy ## More information -- [Microsoft identity platform (Azure Active Directory for developers)](https://docs.microsoft.com/azure/active-directory/develop/) -- [Overview of Microsoft Authentication Library (MSAL)](https://docs.microsoft.com/azure/active-directory/develop/msal-overview) -- [Quickstart: Register an application with the Microsoft identity platform (Preview)](https://docs.microsoft.com/azure/active-directory/develop/quickstart-register-app) -- [Quickstart: Configure a client application to access web APIs (Preview)](https://docs.microsoft.com/azure/active-directory/develop/quickstart-configure-app-access-web-apis) +- [Microsoft identity platform (Azure Active Directory for developers)](https://learn.microsoft.com/azure/active-directory/develop/) +- [Overview of Microsoft Authentication Library (MSAL)](https://learn.microsoft.com/azure/active-directory/develop/msal-overview) +- [Quickstart: Register an application with the Microsoft identity platform (Preview)](https://learn.microsoft.com/azure/active-directory/develop/quickstart-register-app) +- [Quickstart: Configure a client application to access web APIs (Preview)](https://learn.microsoft.com/azure/active-directory/develop/quickstart-configure-app-access-web-apis) -For more information about how OAuth 2.0 protocols work in this scenario and other scenarios, see [Authentication Scenarios for Azure AD](https://docs.microsoft.com/azure/active-directory/develop/authentication-flows-app-scenarios). +For more information about how OAuth 2.0 protocols work in this scenario and other scenarios, see [Authentication Scenarios for Azure AD](https://learn.microsoft.com/azure/active-directory/develop/authentication-flows-app-scenarios). ## Community Help and Support diff --git a/tests/DevApps/blazorserver2-b2c-callswebapi/Shared/MainLayout.razor b/tests/DevApps/blazorserver2-b2c-callswebapi/Shared/MainLayout.razor index f8701e031..7217a9447 100644 --- a/tests/DevApps/blazorserver2-b2c-callswebapi/Shared/MainLayout.razor +++ b/tests/DevApps/blazorserver2-b2c-callswebapi/Shared/MainLayout.razor @@ -7,7 +7,7 @@
- About + About
diff --git a/tests/DevApps/blazorwasm-b2c/Shared/MainLayout.razor b/tests/DevApps/blazorwasm-b2c/Shared/MainLayout.razor index f8701e031..7217a9447 100644 --- a/tests/DevApps/blazorwasm-b2c/Shared/MainLayout.razor +++ b/tests/DevApps/blazorwasm-b2c/Shared/MainLayout.razor @@ -7,7 +7,7 @@
- About + About
diff --git a/tests/DevApps/ciam/myWebApp/Pages/Index.cshtml b/tests/DevApps/ciam/myWebApp/Pages/Index.cshtml index fd0fa2093..7ddbda7ab 100644 --- a/tests/DevApps/ciam/myWebApp/Pages/Index.cshtml +++ b/tests/DevApps/ciam/myWebApp/Pages/Index.cshtml @@ -6,7 +6,7 @@
Api result
diff --git a/tests/DevApps/ciam/myWebApp/Pages/Shared/_Layout.cshtml.css b/tests/DevApps/ciam/myWebApp/Pages/Shared/_Layout.cshtml.css index a72cbeaf3..c187c02e0 100644 --- a/tests/DevApps/ciam/myWebApp/Pages/Shared/_Layout.cshtml.css +++ b/tests/DevApps/ciam/myWebApp/Pages/Shared/_Layout.cshtml.css @@ -1,4 +1,4 @@ -/* Please see documentation at https://docs.microsoft.com/aspnet/core/client-side/bundling-and-minification +/* Please see documentation at https://learn.microsoft.com/aspnet/core/client-side/bundling-and-minification for details on configuring this project to bundle and minify static web assets. */ a.navbar-brand { diff --git a/tests/DevApps/ciam/myWebApp/wwwroot/js/site.js b/tests/DevApps/ciam/myWebApp/wwwroot/js/site.js index ac49c1864..093765735 100644 --- a/tests/DevApps/ciam/myWebApp/wwwroot/js/site.js +++ b/tests/DevApps/ciam/myWebApp/wwwroot/js/site.js @@ -1,4 +1,4 @@ -// Please see documentation at https://docs.microsoft.com/aspnet/core/client-side/bundling-and-minification +// Please see documentation at https://learn.microsoft.com/aspnet/core/client-side/bundling-and-minification // for details on configuring this project to bundle and minify static web assets. // Write your JavaScript code. diff --git a/tools/app-provisioning-tool/README.md b/tools/app-provisioning-tool/README.md index ca9d8b473..6f7d31c81 100644 --- a/tools/app-provisioning-tool/README.md +++ b/tools/app-provisioning-tool/README.md @@ -55,9 +55,9 @@ dotnet tool uninstall --global msidentity-app-sync ## Pre-requisites to using the tool Have an AAD or B2C tenant (or both). -- If you want to add an AAD registration, you are usually already signed-in in Visual Studio in a tenant. If needed you can create your own tenant by following this quickstart [Setup a tenant](https://docs.microsoft.com/azure/active-directory/develop/quickstart-create-new-tenant). But be sure to sign-out and sign-in from Visual Studio or Azure CLI so that this tenant is known in the shared token cache. +- If you want to add an AAD registration, you are usually already signed-in in Visual Studio in a tenant. If needed you can create your own tenant by following this quickstart [Setup a tenant](https://learn.microsoft.com/azure/active-directory/develop/quickstart-create-new-tenant). But be sure to sign-out and sign-in from Visual Studio or Azure CLI so that this tenant is known in the shared token cache. -- If you want to add an AAD B2C registration you'll need a B2C tenant, and explicity pass it to the `--tenant-id` option of the tool. As well as the sign-up/sign-in policy `--susi-policy-id`. To create a B2C tenant, see [Create a B2C tenant](https://docs.microsoft.com/azure/active-directory-b2c/tutorial-create-tenant). +- If you want to add an AAD B2C registration you'll need a B2C tenant, and explicity pass it to the `--tenant-id` option of the tool. As well as the sign-up/sign-in policy `--susi-policy-id`. To create a B2C tenant, see [Create a B2C tenant](https://learn.microsoft.com/azure/active-directory-b2c/tutorial-create-tenant). ## Using the tool diff --git a/tools/app-provisioning-tool/app-provisioning-lib/MicrosoftIdentityPlatformApplication/MicrosoftIdentityPlatformApplicationManager.cs b/tools/app-provisioning-tool/app-provisioning-lib/MicrosoftIdentityPlatformApplication/MicrosoftIdentityPlatformApplicationManager.cs index a69ff3e97..3ea23f6ce 100644 --- a/tools/app-provisioning-tool/app-provisioning-lib/MicrosoftIdentityPlatformApplication/MicrosoftIdentityPlatformApplicationManager.cs +++ b/tools/app-provisioning-tool/app-provisioning-lib/MicrosoftIdentityPlatformApplication/MicrosoftIdentityPlatformApplicationManager.cs @@ -338,7 +338,7 @@ private static async Task AddAdminConsentToApiPermissions( ServicePrincipal servicePrincipal, IEnumerable>? scopesPerResource) { - // Changed: https://learn.microsoft.com/en-us/graph/permissions-grant-via-msgraph?tabs=csharp&pivots=grant-application-permissions#step-2-grant-an-app-role-to-a-client-service-principal + // Changed: https://learn.microsoft.com/graph/permissions-grant-via-msgraph?tabs=csharp&pivots=grant-application-permissions#step-2-grant-an-app-role-to-a-client-service-principal // Consent to the scopes if (scopesPerResource != null) diff --git a/tools/app-provisioning-tool/vs2019-16.9-how-to-use.md b/tools/app-provisioning-tool/vs2019-16.9-how-to-use.md index d8d3fb9f6..3023586c7 100644 --- a/tools/app-provisioning-tool/vs2019-16.9-how-to-use.md +++ b/tools/app-provisioning-tool/vs2019-16.9-how-to-use.md @@ -41,9 +41,9 @@ You can also install it as an external tool in Visual Studio. For details see ht Next, you need to sign into your Azure subscription. You can sign in with any of the following tools. -- [Visual Studio 2019](https://docs.microsoft.com/en-us/visualstudio/ide/signing-in-to-visual-studio?view=vs-2019#how-to-sign-in-to-visual-studio) -- [Azure CLI](https://docs.microsoft.com/en-us/cli/azure/authenticate-azure-cli) -- [Azure PowerShell](https://docs.microsoft.com/en-us/powershell/azure/authenticate-azureps?view=azps-5.5.0) +- [Visual Studio 2019](https://learn.microsoft.com/visualstudio/ide/signing-in-to-visual-studio?view=vs-2019#how-to-sign-in-to-visual-studio) +- [Azure CLI](https://learn.microsoft.com/cli/azure/authenticate-azure-cli) +- [Azure PowerShell](https://learn.microsoft.com/powershell/azure/authenticate-azureps?view=azps-5.5.0) Once you sign in with any of these tools, you can start using the identity sync tool. Let's look at how to use the tool to provision a new App Registration and configure the project. To get a list of the available built-in options run: `msidentity-app-sync –help` (or `msidentity-app-sync -h`). The current help output is shown in the image below. @@ -53,7 +53,7 @@ From the help output, you can see that all the options are optional. You'll typi - The tool will detect what type of asp.net core app the project represents, the supported project types include; web (webapp and mvc templates), web API, Blazor Server and Blazor WebAssembly (hosted or not). - The tool will detect which type of auth the project is configured for (Azure AD, Azure AD B2C) -- A new Azure AD App registration will be created in the [home tenant](https://docs.microsoft.com/azure/active-directory/develop/single-and-multi-tenant-apps#who-can-sign-in-to-your-app) of the signed in user +- A new Azure AD App registration will be created in the [home tenant](https://learn.microsoft.com/azure/active-directory/develop/single-and-multi-tenant-apps#who-can-sign-in-to-your-app) of the signed in user - The project will be updated to connect the app with the Azure objects created If you'd like to use an existing Azure AD (or Azure AD B2C) tenant or existing application, you can use the `–-tenant-id` and `–-client-id` parameters respectively. More on this later. For more info on the tool visit the [microsoft-identity-web](https://github.com/AzureAD/microsoft-identity-web/tree/master/tools/app-provisioning-tool) Github repository. Now that we've gone over the basic usage of the tool, let's go ahead and run it. @@ -86,7 +86,7 @@ By default, the tool will create a new Azure AD or AzureAD B2C application. To u If you would like to perform all the steps without using the provisioning tool, there are some quick start guides that you can use. The specific steps will be different based on you project type. Use the links below to get started with that. -- Web app [Quickstart: Add sign-in with Microsoft to an ASP.NET Core web app - Microsoft identity platform | Microsoft Docs](https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-v2-aspnet-core-webapp) -- Web API [Quickstart: Protect an ASP.NET Core web API with the Microsoft identity platform - Microsoft identity platform | Microsoft Docs](https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-v2-aspnet-core-web-api) -- Blazor [Tutorial - Create a Blazor Server app that uses the Microsoft identity platform for authentication - Microsoft identity platform | Microsoft Docs](https://docs.microsoft.com/en-us/azure/active-directory/develop/tutorial-blazor-server) -- Blazor WASM [Tutorial - Sign in users and call a protected API from a Blazor WebAssembly app - Microsoft identity platform | Microsoft Docs](https://docs.microsoft.com/en-us/azure/active-directory/develop/tutorial-blazor-webassembly) +- Web app [Quickstart: Add sign-in with Microsoft to an ASP.NET Core web app - Microsoft identity platform | Microsoft Docs](https://learn.microsoft.com/azure/active-directory/develop/quickstart-v2-aspnet-core-webapp) +- Web API [Quickstart: Protect an ASP.NET Core web API with the Microsoft identity platform - Microsoft identity platform | Microsoft Docs](https://learn.microsoft.com/azure/active-directory/develop/quickstart-v2-aspnet-core-web-api) +- Blazor [Tutorial - Create a Blazor Server app that uses the Microsoft identity platform for authentication - Microsoft identity platform | Microsoft Docs](https://learn.microsoft.com/azure/active-directory/develop/tutorial-blazor-server) +- Blazor WASM [Tutorial - Sign in users and call a protected API from a Blazor WebAssembly app - Microsoft identity platform | Microsoft Docs](https://learn.microsoft.com/azure/active-directory/develop/tutorial-blazor-webassembly) From 00cae5654235f1e70eb50a50044bb9ea5063080d Mon Sep 17 00:00:00 2001 From: guardrex <1622880+guardrex@users.noreply.github.com> Date: Mon, 21 Oct 2024 15:35:22 -0400 Subject: [PATCH 2/3] Found and updated additional links :eyes: --- README.md | 2 +- SECURITY.md | 4 ++-- tests/DevApps/B2CWebAppCallsWebApi/README.md | 2 +- tests/DevApps/WebAppCallsWebApiCallsGraph/README.md | 2 +- 4 files changed, 5 insertions(+), 5 deletions(-) diff --git a/README.md b/README.md index a10d7e7ac..62b3e6002 100644 --- a/README.md +++ b/README.md @@ -66,6 +66,6 @@ If you find a security issue with our libraries or services, please report it to ## Trademarks. -This project may contain trademarks or logos for projects, products, or services. Authorized use of Microsoft trademarks or logos is subject to and must follow [Microsoft's Trademark & Brand Guidelines](https://www.microsoft.com/en-us/legal/intellectualproperty/trademarks/usage/general). Use of Microsoft trademarks or logos in modified versions of this project must not cause confusion or imply Microsoft sponsorship. Any use of third-party trademarks or logos are subject to those third-party's policies. +This project may contain trademarks or logos for projects, products, or services. Authorized use of Microsoft trademarks or logos is subject to and must follow [Microsoft's Trademark & Brand Guidelines](https://www.microsoft.com/legal/intellectualproperty/trademarks). Use of Microsoft trademarks or logos in modified versions of this project must not cause confusion or imply Microsoft sponsorship. Any use of third-party trademarks or logos are subject to those third-party's policies. Copyright (c) Microsoft Corporation. All rights reserved. Licensed under the MIT License (the "License"). diff --git a/SECURITY.md b/SECURITY.md index 21b7bde15..ad54e011a 100644 --- a/SECURITY.md +++ b/SECURITY.md @@ -12,7 +12,7 @@ If you believe you have found a security vulnerability in any Microsoft-owned re Instead, please report them to the Microsoft Security Response Center (MSRC) at [https://msrc.microsoft.com/create-report](https://msrc.microsoft.com/create-report). -If you prefer to submit without logging in, send email to [secure@microsoft.com](mailto:secure@microsoft.com). If possible, encrypt your message with our PGP key; please download it from the the [Microsoft Security Response Center PGP Key page](https://www.microsoft.com/en-us/msrc/pgp-key-msrc). +If you prefer to submit without logging in, send email to [secure@microsoft.com](mailto:secure@microsoft.com). If possible, encrypt your message with our PGP key; please download it from the the [Microsoft Security Response Center PGP Key page](https://www.microsoft.com/msrc/pgp-key-msrc). You should receive a response within 24 hours. If for some reason you do not, please follow up via email to ensure we received your original message. Additional information can be found at [microsoft.com/msrc](https://www.microsoft.com/msrc). @@ -36,6 +36,6 @@ We prefer all communications to be in English. ## Policy -Microsoft follows the principle of [Coordinated Vulnerability Disclosure](https://www.microsoft.com/en-us/msrc/cvd). +Microsoft follows the principle of [Coordinated Vulnerability Disclosure](https://www.microsoft.com/msrc/cvd). diff --git a/tests/DevApps/B2CWebAppCallsWebApi/README.md b/tests/DevApps/B2CWebAppCallsWebApi/README.md index 2a95905f5..c465b8810 100644 --- a/tests/DevApps/B2CWebAppCallsWebApi/README.md +++ b/tests/DevApps/B2CWebAppCallsWebApi/README.md @@ -52,7 +52,7 @@ The client web application (TodoListClient) enables a user to: - Install .NET Core for Windows by following the instructions at [dot.net/core](https://dot.net/core), which will include [Visual Studio 2017](https://aka.ms/vsdownload). - An Internet connection -- An Azure Active Directory (Azure AD) tenant. For more information on how to get an Azure AD tenant, see [How to get an Azure AD tenant](https://azure.microsoft.com/en-us/documentation/articles/active-directory-howto-tenant/) +- An Azure Active Directory (Azure AD) tenant. For more information on how to get an Azure AD tenant, see [How to get an Azure AD tenant](https://learn.microsoft.com/entra/identity-platform/quickstart-create-new-tenant) - A user account in your Azure AD tenant. ### Step 1: Clone or download this repository diff --git a/tests/DevApps/WebAppCallsWebApiCallsGraph/README.md b/tests/DevApps/WebAppCallsWebApiCallsGraph/README.md index ef13eb83d..8728e02ef 100644 --- a/tests/DevApps/WebAppCallsWebApiCallsGraph/README.md +++ b/tests/DevApps/WebAppCallsWebApiCallsGraph/README.md @@ -52,7 +52,7 @@ The client web application (TodoListClient) enables a user to: - Install .NET Core for Windows by following the instructions at [dot.net/core](https://dot.net/core), which will include [Visual Studio 2017](https://aka.ms/vsdownload). - An Internet connection -- An Azure Active Directory (Azure AD) tenant. For more information on how to get an Azure AD tenant, see [How to get an Azure AD tenant](https://azure.microsoft.com/en-us/documentation/articles/active-directory-howto-tenant/) +- An Azure Active Directory (Azure AD) tenant. For more information on how to get an Azure AD tenant, see [How to get an Azure AD tenant](https://azure.microsoft.com/documentation/articles/active-directory-howto-tenant/) - A user account in your Azure AD tenant. ### Step 1: Clone or download this repository From cd407c529372ba240b428343527a807db8364b0f Mon Sep 17 00:00:00 2001 From: guardrex <1622880+guardrex@users.noreply.github.com> Date: Mon, 21 Oct 2024 18:19:59 -0400 Subject: [PATCH 3/3] React to feedback --- tests/DevApps/B2CWebAppCallsWebApi/Client/Startup.cs | 2 +- tests/DevApps/WebAppCallsWebApiCallsGraph/Client/Startup.cs | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/tests/DevApps/B2CWebAppCallsWebApi/Client/Startup.cs b/tests/DevApps/B2CWebAppCallsWebApi/Client/Startup.cs index fa38ae502..4c578e96c 100644 --- a/tests/DevApps/B2CWebAppCallsWebApi/Client/Startup.cs +++ b/tests/DevApps/B2CWebAppCallsWebApi/Client/Startup.cs @@ -34,7 +34,7 @@ public void ConfigureServices(IServiceCollection services) // This lambda determines whether user consent for non-essential cookies is needed for a given request. options.CheckConsentNeeded = context => true; options.MinimumSameSitePolicy = SameSiteMode.Unspecified; - // Handling SameSite cookie according to https://learn.microsoft.com/aspnet/core/security/samesite + // Handles SameSite cookies according to https://learn.microsoft.com/aspnet/core/security/samesite. options.HandleSameSiteCookieCompatibility(); }); diff --git a/tests/DevApps/WebAppCallsWebApiCallsGraph/Client/Startup.cs b/tests/DevApps/WebAppCallsWebApiCallsGraph/Client/Startup.cs index 2f36cae6d..213b680a9 100644 --- a/tests/DevApps/WebAppCallsWebApiCallsGraph/Client/Startup.cs +++ b/tests/DevApps/WebAppCallsWebApiCallsGraph/Client/Startup.cs @@ -37,7 +37,7 @@ public void ConfigureServices(IServiceCollection services) // This lambda determines whether user consent for non-essential cookies is needed for a given request. options.CheckConsentNeeded = context => true; options.MinimumSameSitePolicy = SameSiteMode.Unspecified; - // Handling SameSite cookie according to https://learn.microsoft.com/aspnet/core/security/samesite + // Handles SameSite cookies according to https://learn.microsoft.com/aspnet/core/security/samesite. options.HandleSameSiteCookieCompatibility(); });