Skip to content

Commit 16149cc

Browse files
authored
Merge pull request #177405 from MicrosoftDocs/master
10/25 AM Publish
2 parents c0f1ca8 + b0f2c26 commit 16149cc

File tree

323 files changed

+2821
-1335
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

323 files changed

+2821
-1335
lines changed

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -4588,6 +4588,11 @@
45884588
"redirect_url": "/azure/app-service-web/",
45894589
"redirect_document_id": false
45904590
},
4591+
{
4592+
"source_path_from_root": "/articles/app-service/app-service-migration-assistant.md",
4593+
"redirect_url": "/azure/app-service/app-service-asp-net-migration",
4594+
"redirect_document_id": false
4595+
},
45914596
{
45924597
"source_path_from_root": "/articles/architecture-overview.md",
45934598
"redirect_url": "/azure/architecture",

articles/active-directory-b2c/add-api-connector-token-enrichment.md

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -412,5 +412,3 @@ To learn how to secure your APIs, see the following articles:
412412
- [Reference: RESTful technical profile](restful-technical-profile.md)
413413

414414
::: zone-end
415-
416-

articles/active-directory-b2c/app-registrations-training-guide.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -75,7 +75,7 @@ The **openid** scope is necessary so that Azure AD B2C can sign users in to an a
7575
Learn more about [permissions and consent](../active-directory/develop/v2-permissions-and-consent.md).
7676

7777
## Platforms/Authentication: Reply URLs/redirect URIs
78-
In the legacy experience, the various platform types were managed under **Properties** as reply urls for web apps/APIs and Redirect URI for Native clients. "Native clients" are also known as "Public clients" and include apps for iOS, macOS, Android, and other mobile and desktop application types.
78+
In the legacy experience, the various platform types were managed under **Properties** as reply URLs for web apps/APIs and Redirect URI for Native clients. "Native clients" are also known as "Public clients" and include apps for iOS, macOS, Android, and other mobile and desktop application types.
7979

8080
In the new experience, reply URLs and redirect URIs are both referred to as Redirect URIs and can be found in an app's **Authentication** section. App registrations aren't limited to being either a web app or a native application. You can use the same app registration for all of these platform types by registering the respective redirect URIs.
8181

@@ -114,4 +114,4 @@ To get started with the new app registration experience:
114114
* Learn [how to register a native client application](add-native-application.md).
115115
* Learn [how register a Microsoft Graph application to manage Azure AD B2C resources](microsoft-graph-get-started.md).
116116
* Learn [how to use Azure AD B2C as a SAML Service Provider.](identity-provider-adfs.md)
117-
* Learn about [application types](application-types.md).
117+
* Learn about [application types](application-types.md).

articles/active-directory-b2c/enable-authentication-spa-app.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -101,12 +101,12 @@ The resources referenced by the *index.html* file are detailed in the following
101101
|---|---|
102102
|MSAL.js library| MSAL.js authentication JavaScript library [CDN path](https://github.com/AzureAD/microsoft-authentication-library-for-js/blob/dev/lib/msal-browser/docs/cdn-usage.md).|
103103
|[Bootstrap stylesheet](https://getbootstrap.com/) | A free front-end framework for faster and easier web development. The framework includes HTML-based and CSS-based design templates. |
104-
|[policies.js](https://github.com/Azure-Samples/ms-identity-b2c-javascript-spa/blob/main/App/policies.js) | Contains the Azure AD B2C custom policies and user flows. |
105-
|[authConfig.js](https://github.com/Azure-Samples/ms-identity-b2c-javascript-spa/blob/main/App/authConfig.js) | Contains authentication configuration parameters.|
106-
|[authRedirect.js](https://github.com/Azure-Samples/ms-identity-b2c-javascript-spa/blob/main/App/authRedirect.js) | Contains the authentication logic. |
107-
|[apiConfig.js](https://github.com/Azure-Samples/ms-identity-b2c-javascript-spa/blob/main/App/apiConfig.js) | Contains web API scopes and the API endpoint location. |
108-
|[api.js](https://github.com/Azure-Samples/ms-identity-b2c-javascript-spa/blob/main/App/api.js) | Defines the method to use to call your API and handle its response.|
109-
|[ui.js](https://github.com/Azure-Samples/ms-identity-b2c-javascript-spa/blob/main/App/ui.js) | Controls the UI elements. |
104+
|[`policies.js`](https://github.com/Azure-Samples/ms-identity-b2c-javascript-spa/blob/main/App/policies.js) | Contains the Azure AD B2C custom policies and user flows. |
105+
|[`authConfig.js`](https://github.com/Azure-Samples/ms-identity-b2c-javascript-spa/blob/main/App/authConfig.js) | Contains authentication configuration parameters.|
106+
|[`authRedirect.js`](https://github.com/Azure-Samples/ms-identity-b2c-javascript-spa/blob/main/App/authRedirect.js) | Contains the authentication logic. |
107+
|[`apiConfig.js`](https://github.com/Azure-Samples/ms-identity-b2c-javascript-spa/blob/main/App/apiConfig.js) | Contains web API scopes and the API endpoint location. |
108+
|[`api.js`](https://github.com/Azure-Samples/ms-identity-b2c-javascript-spa/blob/main/App/api.js) | Defines the method to use to call your API and handle its response.|
109+
|[`ui.js`](https://github.com/Azure-Samples/ms-identity-b2c-javascript-spa/blob/main/App/ui.js) | Controls the UI elements. |
110110
| | |
111111

112112
To render the SPA index file, in the *myApp* folder, create a file named *index.html*, which contains the following HTML snippet.

articles/active-directory-b2c/id-token-hint.md

Lines changed: 5 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,7 @@ Azure AD B2C allows relying party applications to send an inbound JWT as part of
2020

2121
## Use cases
2222

23-
You can use this solution to send data to Azure AD B2C encapsulated in a single JWT token. The [SignUp with email invitation solution](https://github.com/azure-ad-b2c/samples/blob/master/policies/invite/README.md), where your system admin can send a signed invite to users, is based on id_token_hint. Only users with access to the invite email can create the account in the directory.
23+
You can use this solution to send data to Azure AD B2C encapsulated in a single JWT token. The [`Signup with email invitation` solution](https://github.com/azure-ad-b2c/samples/blob/master/policies/invite/README.md), where your system admin can send a signed invite to users, is based on id_token_hint. Only users with access to the invite email can create the account in the directory.
2424

2525
## Token signing approach
2626

@@ -37,7 +37,7 @@ The id_token_hint must be a valid JWT token. The following table lists the claim
3737
| Expiration time | `exp` | `1600087315` | The time at which the token becomes invalid, represented in epoch time. Azure AD B2C validates this value, and rejects the token if the token is expired.|
3838
| Not before | `nbf` | `1599482515` | The time at which the token becomes valid, represented in epoch time. This time is usually the same as the time the token was issued. Azure AD B2C validates this value, and rejects the token if the token lifetime is not valid. |
3939

40-
The following token is an example of a valid ID token:
40+
The following token is an example of a valid ID token:
4141

4242
```json
4343
{
@@ -101,7 +101,6 @@ When using a symmetric key, the **CryptographicKeys** element contains the follo
101101
| --------- | -------- | ----------- |
102102
| client_secret | Yes | The cryptographic key that is used to validate the JWT token signature.|
103103

104-
105104
## How-to guide
106105

107106
### Issue a token with symmetric keys
@@ -184,15 +183,15 @@ The token issuer must provide following endpoints:
184183
* `/.well-known/openid-configuration` - A well-known configuration endpoint with relevant information about the token, such as the token issuer name and the link to the JWK endpoint.
185184
* `/.well-known/keys` - the JSON Web Key (JWK) end point with the public key that is used to sign the key (with the private key part of the certificate).
186185

187-
See the [TokenMetadataController.cs](https://github.com/azure-ad-b2c/id-token-builder/blob/master/source-code/B2CIdTokenBuilder/Controllers/TokenMetadataController.cs) .NET MVC controller sample.
186+
See the [`TokenMetadataController.cs`](https://github.com/azure-ad-b2c/id-token-builder/blob/master/source-code/B2CIdTokenBuilder/Controllers/TokenMetadataController.cs) .NET MVC controller sample.
188187

189188
#### Step 1. Prepare a self-signed certificate
190189

191190
If you don't already have a certificate, you can use a self-signed certificate for this how-to guide. On Windows, you can use PowerShell's [New-SelfSignedCertificate](/powershell/module/pki/new-selfsignedcertificate) cmdlet to generate a certificate.
192191

193192
Run this PowerShell command to generate a self-signed certificate. Modify the `-Subject` argument as appropriate for your application and Azure AD B2C tenant name. You can also adjust the `-NotAfter` date to specify a different expiration for the certificate.
194193

195-
```PowerShell
194+
```powershell
196195
New-SelfSignedCertificate `
197196
-KeyExportPolicy Exportable `
198197
-Subject "CN=yourappname.yourtenant.onmicrosoft.com" `
@@ -206,7 +205,7 @@ New-SelfSignedCertificate `
206205

207206
#### Step 2. Add the ID token hint technical profile
208207

209-
The following technical profile validates the token and extracts the claims. Change the metadata URI to your token issuer well-known configuration endpoint.
208+
The following technical profile validates the token and extracts the claims. Change the metadata URI to your token issuer well-known configuration endpoint.
210209

211210
```xml
212211
<ClaimsProvider>

articles/active-directory-b2c/identity-provider-adfs.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -58,7 +58,7 @@ In this step, configure the claims AD FS application returns to Azure AD B2C.
5858

5959
| LDAP attribute | Outgoing claim type |
6060
| -------------- | ------------------- |
61-
| User-Principal-Name | UPN |
61+
| User-Principal-Name | upn |
6262
| Surname | family_name |
6363
| Given-Name | given_name |
6464
| Display-Name | name |
@@ -90,10 +90,10 @@ In this step, configure the claims AD FS application returns to Azure AD B2C.
9090
1. (Optional) For the **Domain hint**, enter `contoso.com`. For more information, see [Set up direct sign-in using Azure Active Directory B2C](direct-signin.md#redirect-sign-in-to-a-social-provider).
9191
1. Under **Identity provider claims mapping**, select the following claims:
9292
93-
- **User ID**: *upn*
94-
- **Display name**: *unique_name*
95-
- **Given name**: *given_name*
96-
- **Surname**: *family_name*
93+
- **User ID**: `upn`
94+
- **Display name**: `unique_name`
95+
- **Given name**: `given_name`
96+
- **Surname**: `family_name`
9797
9898
1. Select **Save**.
9999
@@ -206,4 +206,4 @@ If the sign-in process is successful, your browser is redirected to `https://jwt
206206

207207
## Next steps
208208

209-
Learn how to [pass AD-FS token to your application](idp-pass-through-user-flow.md).
209+
Learn how to [pass AD-FS token to your application](idp-pass-through-user-flow.md).

articles/active-directory-b2c/identity-provider-google.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -37,7 +37,7 @@ zone_pivot_groups: b2c-policy-type
3737

3838
## Create a Google application
3939

40-
To enable sign-in for users with a Google account in Azure Active Directory B2C (Azure AD B2C), you need to create an application in [Google Developers Console](https://console.developers.google.com/). For more information, see [Setting up OAuth 2.0](https://support.google.com/googleapi/answer/6158849). If you don't already have a Google account you can sign up at [https://accounts.google.com/SignUp](https://accounts.google.com/SignUp).
40+
To enable sign-in for users with a Google account in Azure Active Directory B2C (Azure AD B2C), you need to create an application in [Google Developers Console](https://console.developers.google.com/). For more information, see [Setting up OAuth 2.0](https://support.google.com/googleapi/answer/6158849). If you don't already have a Google account you can sign up at [`https://accounts.google.com/signup`](https://accounts.google.com/signup).
4141

4242
1. Sign in to the [Google Developers Console](https://console.developers.google.com/) with your Google account credentials.
4343
1. In the upper-left corner of the page, select the project list, and then select **New Project**.
@@ -193,4 +193,4 @@ If the sign-in process is successful, your browser is redirected to `https://jwt
193193

194194
## Next steps
195195

196-
Learn how to [pass Google token to your application](idp-pass-through-user-flow.md).
196+
Learn how to [pass a Google token to your application](idp-pass-through-user-flow.md).

articles/active-directory-b2c/identity-provider-twitter.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -31,7 +31,7 @@ zone_pivot_groups: b2c-policy-type
3131

3232
## Create an application
3333

34-
To enable sign-in for users with a Twitter account in Azure AD B2C, you need to create a Twitter application. If you don't already have a Twitter account, you can sign up at [https://twitter.com/signup](https://twitter.com/signup). You also need to [Apply for a developer account](https://developer.twitter.com/en/apply/user.html). For more information, see [Apply for access](https://developer.twitter.com/en/apply-for-access).
34+
To enable sign-in for users with a Twitter account in Azure AD B2C, you need to create a Twitter application. If you don't already have a Twitter account, you can sign up at [`https://twitter.com/signup`](https://twitter.com/signup). You also need to [Apply for a developer account](https://developer.twitter.com/en/apply/user.html). For more information, see [Apply for access](https://developer.twitter.com/en/apply-for-access).
3535

3636
1. Sign in to the [Twitter Developer Portal](https://developer.twitter.com/portal/projects-and-apps) with your Twitter account credentials.
3737
1. Under **Standalone Apps**, select **+Create App**.

articles/active-directory-b2c/manage-user-access.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -137,7 +137,7 @@ The following steps describe how you can manage terms of use:
137137

138138
1. Record the acceptance of the terms of use and the date of acceptance by using the Graph API and extended attributes. You can do so by using both built-in and custom user flows. We recommend that you create and use the **extension_termsOfUseConsentDateTime** and **extension_termsOfUseConsentVersion** attributes.
139139

140-
2. Create a required check box labeled "Accept Terms of Use," and record the result during signup. You can do so by using both built-in and custom user flows.
140+
2. Create a required check box labeled "Accept Terms of Use," and record the result during sign-up. You can do so by using both built-in and custom user flows.
141141

142142
3. Azure AD B2C stores the terms of use agreement and the user's acceptance. You can use the Graph API to query for the status of any user by reading the extension attribute that's used to record the response (for example, read **termsOfUseTestUpdateDateTime**). You can do so by using both built-in and custom user flows.
143143

@@ -219,4 +219,4 @@ The following is an example of a version-based terms of use consent in a claim.
219219

220220
- [Enable Age Gating in Azure AD B2C](age-gating.md).
221221
- To learn how to delete and export user data, see [Manage user data](manage-user-data.md).
222-
- For an example custom policy that implements a terms of use prompt, see [A B2C IEF Custom Policy - Sign Up and Sign In with 'Terms of Use' prompt](https://github.com/azure-ad-b2c/samples/tree/master/policies/sign-in-sign-up-versioned-tou).
222+
- For an example custom policy that implements a terms of use prompt, see [A B2C IEF Custom Policy - Sign Up and Sign In with 'Terms of Use' prompt](https://github.com/azure-ad-b2c/samples/tree/master/policies/sign-in-sign-up-versioned-tou).

articles/active-directory-b2c/openid-connect-technical-profile.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -125,7 +125,7 @@ The **CryptographicKeys** element contains the following attribute:
125125
| client_secret | Yes | The client secret of the identity provider application. This cryptographic key is required only if the **response_types** metadata is set to `code` and **token_endpoint_auth_method** is set to `client_secret_post` or `client_secret_basic`. In this case, Azure AD B2C makes another call to exchange the authorization code for an access token. If the metadata is set to `id_token` you can omit the cryptographic key. |
126126
| assertion_signing_key | Yes | The RSA private key which will be used to sign the client assertion. This cryptographic key is required only if the **token_endpoint_auth_method** metadata is set to `private_key_jwt`. |
127127

128-
## Redirect Uri
128+
## Redirect URI
129129

130130
When you configure the redirect URI of your identity provider, enter `https://{your-tenant-name}.b2clogin.com/{your-tenant-name}.onmicrosoft.com/oauth2/authresp`. Make sure to replace `{your-tenant-name}` with your tenant's name. The redirect URI needs to be in all lowercase.
131131

0 commit comments

Comments
 (0)