Skip to content

Commit 35ceadc

Browse files
authored
Merge pull request #48446 from MicrosoftDocs/master
8/7 PM Publish
2 parents 1f0587f + 2abfa2e commit 35ceadc

File tree

217 files changed

+1673
-1512
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

217 files changed

+1673
-1512
lines changed

.openpublishing.redirection.json

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -27076,9 +27076,11 @@
2707627076
"source_path": "articles/active-directory/active-directory-conditional-access-azure-portal.md",
2707727077
"redirect_url": "/azure/active-directory/conditional-access/overview",
2707827078
"redirect_document_id": true
27079+
},
27080+
{
27081+
"source_path": "articles/active-directory/active-directory-conditional-access-azure-portal-get-started.md",
27082+
"redirect_url": "/azure/active-directory/conditional-access/app-based-mfa",
27083+
"redirect_document_id": true
2707927084
}
27080-
27081-
27082-
2708327085
]
2708427086
}

articles/active-directory-b2c/configure-ropc.md

Lines changed: 24 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: mtillman
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: conceptual
11-
ms.date: 04/24/2018
11+
ms.date: 08/07/2018
1212
ms.author: davidmu
1313
ms.component: B2C
1414
---
@@ -42,7 +42,7 @@ The following flows are not supported:
4242

4343
You'll then see an endpoint such as this example:
4444

45-
`https://login.microsoftonline.com/yourtenant.onmicrosoft.com/v2.0/.well-known/openid-configuration?p=B2C_1A_ROPC_Auth`
45+
`https://login.microsoftonline.com/yourtenant.onmicrosoft.com/v2.0/.well-known/openid-configuration?p=B2C_1_ROPC_Auth`
4646

4747

4848
## Register an application
@@ -60,7 +60,7 @@ Use your favorite API development application to generate an API call, and revie
6060
- Replace *\<B2C_1A_ROPC_Auth>* with the full name of your resource owner password credentials policy.
6161
- Replace *\<bef2222d56-552f-4a5b-b90a-1988a7d634c3>* with the Application ID from your registration.
6262

63-
`https://login.microsoftonline.com/<yourtenant.onmicrosoft.com>/<B2C_1A_ROPC_Auth>/oauth2/v2.0/token`
63+
`https://login.microsoftonline.com/<yourtenant.onmicrosoft.com>/oauth2/v2.0/token?p=B2C_1_ROPC_Auth`
6464

6565
| Key | Value |
6666
| --- | ----- |
@@ -71,12 +71,12 @@ Use your favorite API development application to generate an API call, and revie
7171
| client_id | \<bef2222d56-552f-4a5b-b90a-1988a7d634c3> |
7272
| response_type | token id_token |
7373

74-
*Client_id* is the value that you previously noted as the application ID. *Offline_access* is optional if you want to receive a refresh token.
74+
*Client_id* is the value that you previously noted as the application ID. *Offline_access* is optional if you want to receive a refresh token. The username and password that you use must be credentials from an existing user in your Azure AD B2C tenant.
7575

7676
The actual POST request looks like the following:
7777

7878
```
79-
POST /yourtenant.onmicrosoft.com/B2C_1A_ROPC_Auth/oauth2/v2.0/token HTTP/1.1
79+
POST /yourtenant.onmicrosoft.com/oauth2/v2.0/token?B2C_1_ROPC_Auth HTTP/1.1
8080
Host: login.microsoftonline.com
8181
Content-Type: application/x-www-form-urlencoded
8282
@@ -100,7 +100,7 @@ A successful response with offline-access looks like the following example:
100100

101101
Construct a POST call like the one shown here with the information in the following table as the body of the request:
102102

103-
`https://login.microsoftonline.com/<yourtenant.onmicrosoft.com>/<B2C_1A_ROPC_Auth>/oauth2/v2.0/token`
103+
`https://login.microsoftonline.com/<yourtenant.onmicrosoft.com>/oauth2/v2.0/token?p=B2C_1_ROPC_Auth`
104104

105105
| Key | Value |
106106
| --- | ----- |
@@ -112,6 +112,24 @@ Construct a POST call like the one shown here with the information in the follow
112112

113113
*Client_id* and *resource* are the values that you previously noted as the application ID. *Refresh_token* is the token that you received in the authentication call mentioned previously.
114114

115+
A successful response looks like the following example:
116+
117+
```
118+
{
119+
"access_token": "eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsImtpZCI6Ilg1ZVhrNHh5b2pORnVtMWtsMll0djhkbE5QNC1jNTdkTzZRR1RWQndhTmsifQ.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.RULWeBR8--s5cCGG6XOi8m-AGyCaASx9W5B3tNUQjbVkHnGdo2_OUrnVoOZ1PTcrc1b0PQM2kVWi7NpYn57ifnqL_feTJPDbj9FJ8BmyxULdoECWxSM6KHsOPWZOIg5y1lNwN_IQ2HNF6UaDyYf1ZIM-jHr-uSfUnQXyWRnGDwNKX7TQbFmFk4oFMbPxTE7ioWAmxSnroiiB4__P9D0rUM1vf_qfzemf2ErIWSF9rGtCNBG-BvJlr3ZMCxIhRiIWNM2bVY0i3Nprzj0V8_FM6q8U19bvg9yDEzUcbe_1PMqzP3IrXW9N1XvQHupsOj8Keb7SmpgY1GG091X6wBCypw",
120+
"id_token": "eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsImtpZCI6Ilg1ZVhrNHh5b2pORnVtMWtsMll0djhkbE5QNC1jNTdkTzZRR1RWQndhTmsifQ.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.bPzpUFh94XFHXC_yR6qH_Unf6_hN-9-BjDXOzrdb1AuoU6-owQ3fWDxNBUbYEPALid3sgm4qhJ6BROFKryD8aWfrNyaErnYZwZ6rliHk4foa3JsbDgM3yNGPL0hzOFpC4Y9QhUjNgQOxvnQLtqbHVNonSvBc7VVPAjBDza44GowmvLORfJ1qkTjdrFM75HlLVeQch8cUNf-Ova77JdG5WHgYgqRhAq1OhV68YgEpQkARyz77zbAz9zZEHZZlgsli8UV6C-CPcmoHbwS-85mLzF9nLxhzjgIXJwckB6I7lvTpfuRtaqZIb3pMYeHZJaxaNLDvq9Qe4N-danXABg1B2w",
121+
"token_type": "Bearer",
122+
"not_before": 1533672990,
123+
"expires_in": 3600,
124+
"expires_on": 1533676590,
125+
"resource": "bef2222d56-552f-4a5b-b90a-1988a7d634c3",
126+
"id_token_expires_in": 3600,
127+
"profile_info": "eyJ2ZXIiOiIxLjAiLCJ0aWQiOiI1MTZmYzA2NS1mZjM2LTRiOTMtYWE1YS1kNmVlZGE3Y2JhYzgiLCJzdWIiOm51bGwsIm5hbWUiOiJEYXZpZE11IiwicHJlZmVycmVkX3VzZXJuYW1lIjpudWxsLCJpZHAiOiJMb2NhbEFjY291bnQifQ",
128+
"refresh_token": "eyJraWQiOiJjcGltY29yZV8wOTI1MjAxNSIsInZlciI6IjEuMCIsInppcCI6IkRlZmxhdGUiLCJzZXIiOiIxLjAifQ..8oC4Q6aKdr35yMWm.p43lns-cfWNFbtmrhvtssQXCItb3E9aSLafZJ6nKnnpXGQ-ZapOOyH7hPK7AN_RT7NMsQwNdy0Fyv_hOMrFbMPZNvHSa91RsQIvBZ73-CVy0HNF0grSezjCATg4NVHfricuQVegEmZKFOoNP6TaMC2kIlEi3rhrrO8VE3ZFQ3Jjo6j91BJaE9ybb02HWOoKqlzHiazwQyUHujw_R0TyXaQCI_gtLARr5QUXm7hlAfHhxR9uewQKlRbeuMH8nCMLSMASCJyzfeSJTjXmA0F0VrXozrqzOJdyy0EETPR7oA48MJ9l6C2sy2ZELkqpOM3xhbhV-Re7nM09b8DeWuCw7VNTcQc9DKnIHDR-H5U2Tc-lMJQadgUNZv7KGSRGTyprWb7wF7FEPnRNID5PCDV_N_yoQpI7VvJO_NotXEgHFo7OHs5Gsgwpl5mrDtymYzIMM7onTflOlu46em_qltji7xcWNOuHq4AeOlcY9ZythZgJH7livljReTwyX8QuUwpomXVEUGDc5pAnvgSozxnUbM7AlwfUeJZRT45P7L7683RSqChdNxiQk0sXUECqxnFxMAz4VUzld2yFe-pzvxFF4_feQjBEmSCAvekpvJUrEticEs4QzByV5UZ2ZCKccijFTg4doACiCo_z13JTm47mxm-5jUhXOQqiL69oxztk.KqI-z2LlC77lvwqmeFtdGQ",
129+
"refresh_token_expires_in": 1209600
130+
}
131+
```
132+
115133
## Implement with your preferred native SDK or use App-Auth
116134

117135
The Azure AD B2C implementation meets OAuth 2.0 standards for public client resource owner password credentials and should be compatible with most client SDKs. We have tested this flow extensively, in production, with AppAuth for iOS and AppAuth for Android. For the latest information, see [Native App SDK for OAuth 2.0 and OpenID Connect implementing modern best practices](https://appauth.io/).

articles/active-directory/TOC.md

Lines changed: 9 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -401,10 +401,10 @@
401401
### [Retrieve access review results](active-directory-azure-ad-controls-retrieve-access-review.md)
402402

403403
## Secure your identities
404-
### [Conditional access](conditional-access/overview.md)
405-
#### [Get started](active-directory-conditional-access-azure-portal-get-started.md)
404+
### Conditional access
405+
#### [Overview](conditional-access/overview.md)
406406
#### Quickstarts
407-
##### [Configure per cloud app MFA](conditional-access/app-based-mfa.md)
407+
##### [Require MFA for specific apps](conditional-access/app-based-mfa.md)
408408
##### [Require terms of use to be accepted](conditional-access/require-tou.md)
409409
##### [Block access when a session risk is detected](conditional-access/app-sign-in-risk.md)
410410
#### Tutorials
@@ -418,15 +418,16 @@
418418
##### [Understand device policies for Office 365 services](active-directory-conditional-access-device-policies.md)
419419
#### How-to guides
420420
##### [Best practices](conditional-access/best-practices.md)
421-
##### [Configure conditional access policies for access attempts from untrusted networks](conditional-access/untrusted-networks.md)
422-
##### [Set up device-based conditional access](conditional-access/require-managed-devices.md)
423-
##### [Set up app-based conditional access](conditional-access/app-based-conditional-access.md)
424-
##### [Provide terms of use for users and apps](active-directory-tou.md)
421+
##### [Require MFA for access attempts from untrusted networks](conditional-access/untrusted-networks.md)
422+
##### [Require managed devices](conditional-access/require-managed-devices.md)
423+
##### [Require approved client apps](conditional-access/app-based-conditional-access.md)
424+
##### [Require terms of use for users and apps](active-directory-tou.md)
425425
##### [Migrate classic policies](conditional-access/policy-migration.md)
426426
##### [Set up VPN connectivity](https://docs.microsoft.com/windows-server/remote/remote-access/vpn/always-on-vpn/deploy/always-on-vpn-deploy)
427427
##### [Set up SharePoint and Exchange Online](active-directory-conditional-access-no-modern-authentication.md)
428428
##### [Remediation](active-directory-conditional-access-device-remediation.md)
429-
#### [Technical reference](conditional-access/technical-reference.md)
429+
#### [Reference](conditional-access/technical-reference.md)
430+
##### [Technical reference](conditional-access/technical-reference.md)
430431
#### [FAQs](conditional-access/faqs.md)
431432

432433
### Certificate-based Authentication

articles/active-directory/active-directory-applications-guiding-developers-for-lob-applications.md

Lines changed: 2 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -22,7 +22,7 @@ ms.custom: seohack1
2222
This guide provides an overview of developing line-of-business (LoB) applications for Azure Active Directory (AD).The intended audience is Active Directory/Office 365 global administrators.
2323

2424
## Overview
25-
Building applications integrated with Azure AD gives users in your organization single sign-on with Office 365. Having the application in Azure AD gives you control over the authentication policy for the application. To learn more about conditional access and how to protect apps with multi-factor authentication (MFA) see [Configuring access rules](active-directory-conditional-access-azure-portal-get-started.md).
25+
Building applications integrated with Azure AD gives users in your organization single sign-on with Office 365. Having the application in Azure AD gives you control over the authentication policy for the application. To learn more about conditional access and how to protect apps with multi-factor authentication (MFA) see [Configuring access rules](conditional-access/app-based-mfa.md).
2626

2727
Register your application to use Azure Active Directory. Registering the application means that your developers can use Azure AD to authenticate users and request access to user resources such as email, calendar, and documents.
2828

@@ -54,7 +54,7 @@ Here’s what you, the global administrator, need to do to help developers make
5454
* Suppress the default user consent experience
5555

5656
## Configure access rules
57-
Configure per-application access rules to your SaaS apps. For example, you can require MFA or only allow access to users on trusted networks. The details for this are available in the document [Configuring access rules](active-directory-conditional-access-azure-portal-get-started.md).
57+
Configure per-application access rules to your SaaS apps. For example, you can require MFA or only allow access to users on trusted networks. The details for this are available in the document [Configuring access rules](conditional-access/app-based-mfa.md).
5858

5959
## Configure the app to require user assignment and assign users
6060
By default, users can access applications without being assigned. However, if the application exposes roles or if you want the application to appear on a user’s access panel, you should require user assignment.
@@ -75,6 +75,5 @@ For more information about user consent and the consent experience in Azure, see
7575

7676
## Related Articles
7777
* [Enable secure remote access to on-premises applications with Azure AD Application Proxy](manage-apps/application-proxy.md)
78-
* [Azure Conditional Access Preview for SaaS Apps](active-directory-conditional-access-azure-portal-get-started.md)
7978
* [Managing access to apps with Azure AD](manage-apps/what-is-access-management.md)
8079
* [Article Index for Application Management in Azure Active Directory](active-directory-apps-index.md)

articles/active-directory/active-directory-apps-index.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -105,7 +105,7 @@ Once you set up single sign-on to your apps and resources, you can then further
105105
| Article Guide | |
106106
|:---:| --- |
107107
| An introduction to the conditional access capabilities offered across Azure AD, Office365, and Intune |[Managing Risk With Conditional Access](active-directory-conditional-access-azure-portal.md) |
108-
| How to enable conditional access for the following types of resources |[Conditional Access for SaaS Apps](active-directory-conditional-access-azure-portal-get-started.md)<br /><br />[Conditional Access for Office 365 services](active-directory-conditional-access-device-policies.md)<br /><br />[Conditional Access for On-Premises Applications](active-directory-conditional-access-azure-portal.md)<br /><br />[Conditional Access for On-Premises Applications Published via Azure AD App Proxy](manage-apps/application-proxy-integrate-with-sharepoint-server.md) |
108+
| How to enable conditional access for the following types of resources |[Conditional Access for SaaS Apps](conditional-access/app-based-conditional-access.md)<br /><br />[Conditional Access for Office 365 services](active-directory-conditional-access-device-policies.md)<br /><br />[Conditional Access for On-Premises Applications](active-directory-conditional-access-azure-portal.md)<br /><br />[Conditional Access for On-Premises Applications Published via Azure AD App Proxy](manage-apps/application-proxy-integrate-with-sharepoint-server.md) |
109109
| How to register devices with Azure Active Directory in order to enable device-based conditional access policies |[Overview of Azure Active Directory Device Registration](active-directory-conditional-access-device-registration-overview.md)<br /><br />[How to Enable Automatic Device Registration for Domain Joined Windows Devices](active-directory-conditional-access-automatic-device-registration.md)<br />— [Steps for Windows 8.1 devices](active-directory-conditional-access-automatic-device-registration-setup.md)<br />— [Steps for Windows 7 devices](active-directory-conditional-access-automatic-device-registration-setup.md) |
110110

111111
| How to use the Microsoft Authenticator app for two-step verification |[Microsoft Authenticator](user-help/microsoft-authenticator-app-how-to.md) |

articles/active-directory/active-directory-azure-ad-controls-access-reviews-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@ ms.workload: identity
1111
ms.tgt_pltfrm: na
1212
ms.devlang: na
1313
ms.topic: conceptual
14-
ms.component: compliance-reports
14+
ms.component: compliance
1515
ms.date: 05/02/2018
1616
ms.author: rolyon
1717
ms.reviewer: mwahl

articles/active-directory/active-directory-azure-ad-controls-complete-access-review.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@ ms.workload: identity
1111
ms.tgt_pltfrm: na
1212
ms.devlang: na
1313
ms.topic: conceptual
14-
ms.component: compliance-reports
14+
ms.component: compliance
1515
ms.date: 05/02/2018
1616
ms.author: rolyon
1717
ms.reviewer: mwahl

articles/active-directory/active-directory-azure-ad-controls-create-access-review.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.workload: identity
1010
ms.tgt_pltfrm: na
1111
ms.devlang: na
1212
ms.topic: conceptual
13-
ms.component: compliance-reports
13+
ms.component: compliance
1414
ms.date: 06/21/2018
1515
ms.author: rolyon
1616
ms.reviewer: mwahl

articles/active-directory/active-directory-azure-ad-controls-how-to-review-your-access.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,7 @@
11
---
22
title: Review your access | Microsoft Docs
33
description: Review your access with Azure Active Directory
4+
services: active-directory
45
author: rolyon
56
manager: mtillman
67
editor: markwahl-msft
@@ -9,7 +10,7 @@ ms.workload: identity
910
ms.tgt_pltfrm: na
1011
ms.devlang: na
1112
ms.topic: conceptual
12-
ms.component: compliance-reports
13+
ms.component: compliance
1314
ms.date: 07/16/2018
1415
ms.author: rolyon
1516
ms.reviewer: mwahl

articles/active-directory/active-directory-azure-ad-controls-manage-guest-access-with-access-reviews.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@ ms.workload: identity
1111
ms.tgt_pltfrm: na
1212
ms.devlang: na
1313
ms.topic: conceptual
14-
ms.component: compliance-reports
14+
ms.component: compliance
1515
ms.date: 06/21/2018
1616
ms.author: rolyon
1717
ms.reviewer: mwahl

0 commit comments

Comments
 (0)