Skip to content

Commit 259618c

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into azurecli3
2 parents 8da7f96 + 2bb27e3 commit 259618c

File tree

117 files changed

+794
-825
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

117 files changed

+794
-825
lines changed

articles/active-directory-b2c/claimsschema.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: celestedg
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: reference
11-
ms.date: 02/24/2020
11+
ms.date: 03/05/2020
1212
ms.author: mimart
1313
ms.subservice: B2C
1414
---
@@ -52,9 +52,12 @@ The **ClaimType** element contains the following elements:
5252
| Mask | 0:1 | An optional string of masking characters that can be applied when displaying the claim. For example, the phone number 324-232-4343 can be masked as XXX-XXX-4343. |
5353
| UserHelpText | 0:1 | A description of the claim type that can be helpful for users to understand its purpose. The value can be [localized](localization.md). |
5454
| UserInputType | 0:1 | The type of input control that should be available to the user when manually entering the claim data for the claim type. See the user input types defined later in this page. |
55+
| AdminHelpText | 0:1 | A description of the claim type that can be helpful for administrators to understand its purpose. |
5556
| Restriction | 0:1 | The value restrictions for this claim, such as a regular expression (Regex) or a list of acceptable values. The value can be [localized](localization.md). |
5657
PredicateValidationReference| 0:1 | A reference to a **PredicateValidationsInput** element. The **PredicateValidationReference** elements enable you to perform a validation process to ensure that only properly formed data is entered. For more information, see [Predicates](predicates.md). |
5758

59+
60+
5861
### DataType
5962

6063
The **DataType** element supports the following values:

articles/active-directory-b2c/code-samples.md

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -42,5 +42,4 @@ The following tables provide links to samples for applications including iOS, An
4242

4343
| Sample | Description |
4444
|--------| ----------- |
45-
| [javascript-msal-singlepageapp](https://github.com/Azure-Samples/active-directory-b2c-javascript-msal-singlepageapp) | A single page application (SPA) calling a Web API. Authentication is done with Azure AD B2C by leveraging MSAL.js. |
46-
| [javascript-hellojs-singlepageapp](https://github.com/Azure-Samples/active-directory-b2c-javascript-hellojs-singlepageapp) | A single page app, implemented with an ASP.NET Web API backend, that signs up & signs in users using Azure AD B2C and calls the web API using OAuth 2.0 access tokens. |
45+
| [javascript-msal-singlepageapp](https://github.com/Azure-Samples/active-directory-b2c-javascript-msal-singlepageapp) | A single page application (SPA) calling a Web API. Authentication is done with Azure AD B2C by using MSAL.js. |

articles/active-directory-b2c/implicit-flow-single-page-application.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -239,12 +239,12 @@ GET https://{tenant}.b2clogin.com/{tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/
239239
240240
## Next steps
241241

242-
### Code sample: hello.js with Azure AD B2C
242+
### Code sample: Azure AD B2C with Microsoft Authentication Library for JavaScript
243243

244-
[Single-page application built on hello.js with Azure AD B2C][github-hello-js-example] (GitHub)
244+
[Single-page application built with msal.js for Azure AD B2C][github-msal-js-example] (GitHub)
245245

246-
This sample on GitHub is intended to help get you started with Azure AD B2C in a simple web application built on [hello.js][github-hello-js] and using pop-up-style authentication.
246+
This sample on GitHub is intended to help get you started to Azure AD B2C in a simple web application built with [msal.js][github-msal-js] and using pop-up-style authentication.
247247

248248
<!-- Links - EXTERNAL -->
249-
[github-hello-js-example]: https://github.com/Azure-Samples/active-directory-b2c-javascript-hellojs-singlepageapp
250-
[github-hello-js]: https://github.com/MrSwitch/hello.js
249+
[github-msal-js-example]: https://github.com/Azure-Samples/active-directory-b2c-javascript-msal-singlepageapp
250+
[github-msal-js]: https://github.com/AzureAD/microsoft-authentication-library-for-js

articles/active-directory-domain-services/tutorial-configure-password-hash-sync.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -77,6 +77,8 @@ With Azure AD Connect installed and configured to synchronize with Azure AD, now
7777
# Define the Azure AD Connect connector names and import the required PowerShell module
7878
$azureadConnector = "<CASE SENSITIVE AZURE AD CONNECTOR NAME>"
7979
$adConnector = "<CASE SENSITIVE AD DS CONNECTOR NAME>"
80+
81+
Import-Module "C:\Program Files\Microsoft Azure AD Sync\Bin\ADSync\ADSync.psd1"
8082
Import-Module "C:\Program Files\Microsoft Azure Active Directory Connect\AdSyncConfig\AdSyncConfig.psm1"
8183
8284
# Create a new ForceFullPasswordSync configuration parameter object then

articles/active-directory/b2b/current-limitations.md

Lines changed: 15 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -31,6 +31,21 @@ Azure AD B2B is subject to Azure AD service directory limits. For details about
3131
## National clouds
3232
[National clouds](https://docs.microsoft.com/azure/active-directory/develop/authentication-national-cloud) are physically isolated instances of Azure. B2B collaboration is not supported across national cloud boundaries. For example, if your Azure tenant is in the public, global cloud, you can't invite a user whose account is in a national cloud. To collaborate with the user, ask them for another email address or create a member user account for them in your directory.
3333

34+
## Azure US Government clouds
35+
Within the Azure US Government cloud, B2B collaboration is currently only supported between tenants that are both within Azure US Government cloud and that both support B2B collaboration. If you invite a user in a tenant that isn't part of the Azure US Government cloud or that doesn't yet support B2B collaboration, the invitation will fail or the user won't be able to redeem the invitation. For details about other limitations, see [Azure Active Directory Premium P1 and P2 Variations](https://docs.microsoft.com/azure/azure-government/documentation-government-services-securityandidentity#azure-active-directory-premium-p1-and-p2).
36+
37+
### How can I tell if B2B collaboration is available in my Azure US Government tenant?
38+
To find out if your Azure US Government cloud tenant supports B2B collaboration, do the following:
39+
40+
1. In a browser, go to the following URL, substituting your tenant name for *&lt;tenantname&gt;*:
41+
42+
`https://login.microsoftonline.com/<tenantname>/v2.0/.well-known/openid-configuration`
43+
44+
2. Find `"tenant_region_scope"` in the JSON response:
45+
46+
- If `"tenant_region_scope":"USGOV”` appears, B2B is supported.
47+
- If `"tenant_region_scope":"USG"` appears, B2B is not supported.
48+
3449
## Next steps
3550

3651
See the following articles on Azure AD B2B collaboration:

articles/active-directory/b2b/troubleshoot.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -94,6 +94,10 @@ If the identity tenant is a just-in-time (JIT) or viral tenant (meaning it's a s
9494

9595
As of November 18, 2019, guest users in your directory (defined as user accounts where the **userType** property equals **Guest**) are blocked from using the AzureAD PowerShell V1 module. Going forward, a user will need to either be a member user (where **userType** equals **Member**) or use the AzureAD PowerShell V2 module.
9696

97+
## In an Azure US Government tenant, I can't invite a B2B collaboration guest user
98+
99+
Within the Azure US Government cloud, B2B collaboration is currently only supported between tenants that are both within Azure US Government cloud and that both support B2B collaboration. If you invite a user in a tenant that isn't part of the Azure US Government cloud or that doesn't yet support B2B collaboration, you'll get an error. For details and limitations, see [Azure Active Directory Premium P1 and P2 Variations](https://docs.microsoft.com/azure/azure-government/documentation-government-services-securityandidentity#azure-active-directory-premium-p1-and-p2).
100+
97101
## Next steps
98102

99103
[Get support for B2B collaboration](get-support.md)

0 commit comments

Comments
 (0)