Skip to content

Commit 4edde13

Browse files
authored
Merge branch 'main' into mde-2012/2016
2 parents c2f5fc3 + 6857a39 commit 4edde13

File tree

152 files changed

+1654
-679
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

152 files changed

+1654
-679
lines changed

articles/active-directory-b2c/embedded-login.md

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 08/17/2021
12+
ms.date: 06/17/2022
1313
ms.custom: project-no-code
1414
ms.author: kengaderdus
1515
ms.subservice: B2C
@@ -74,11 +74,11 @@ The **Sources** attribute contains the URI of your web application. Add a space
7474
- The URI must use the https scheme.
7575
- The full URI of the web app must be specified. Wildcards are not supported.
7676

77-
In addition, we recommend that you also block your own domain name from being embedded in an iframe by setting the Content-Security-Policy and X-Frame-Options headers respectively on your application pages. This will mitigate security concerns around older browsers related to nested embedding of iframes.
77+
In addition, we recommend that you also block your own domain name from being embedded in an iframe by setting the `Content-Security-Policy` and `X-Frame-Options` headers respectively on your application pages. This will mitigate security concerns around older browsers related to nested embedding of iframes.
7878

7979
## Adjust policy user interface
8080

81-
With Azure AD B2C [user interface customization](customize-ui.md), you have almost full control over the HTML and CSS content presented to users. Follow the steps for customizing an HTML page using content definitions. To fit the Azure AD B2C user interface into the iframe size, provide clean HTML page without background and extra spaces.
81+
With Azure AD B2C [user interface customization](customize-ui.md), you have almost full control over the HTML and CSS content presented to users. Follow the steps for customizing an HTML page using content definitions. To fit the Azure AD B2C user interface into the iframe size, provide clean HTML page without a background and extra spaces.
8282

8383
The following CSS code hides the Azure AD B2C HTML elements and adjusts the size of the panel to fill the iframe.
8484

@@ -96,9 +96,9 @@ div.api_container{
9696
}
9797
```
9898

99-
In some cases, you might want to notify to your application of which Azure AD B2C page is currently being presented. For example, when a user selects the sign-up option, you might want the application to respond by hiding the links for signing in with a social account or adjusting the iframe size.
99+
In some cases, you may want to notify your application about the Azure AD B2C page that's currently being presented. For example, when a user selects the sign-up option, you may want the application to respond by hiding the links for signing in with a social account or adjusting the iframe size.
100100

101-
To notify your application of the current Azure AD B2C page, [enable your policy for JavaScript](./javascript-and-page-layout.md), and then use HTML5 post messages. The following JavaScript code sends a post message to the app with `signUp`:
101+
To notify your application about the current Azure AD B2C page, [enable your policy for JavaScript](./javascript-and-page-layout.md), and then use HTML5 to post messages. The following JavaScript code sends a post message to the app with `signUp`:
102102

103103
```javascript
104104
window.parent.postMessage("signUp", '*');
@@ -108,7 +108,7 @@ window.parent.postMessage("signUp", '*');
108108

109109
When a user selects the sign-in button, the [web app](integrate-with-app-code-samples.md#web-apps-and-apis) generates an authorization request that takes the user to Azure AD B2C sign-in experience. After sign-in is complete, Azure AD B2C returns an ID token, or authorization code, to the configured redirect URI within your application.
110110

111-
To support embedded login, the iframe **src** property points to the sign-in controller, such as `/account/SignUpSignIn`, which generates the authorization request and redirects the user to Azure AD B2C policy.
111+
To support embedded login, the iframe `src` attribute points to the sign-in controller, such as `/account/SignUpSignIn`, which generates the authorization request and redirects the user to Azure AD B2C policy.
112112

113113
```html
114114
<iframe id="loginframe" frameborder="0" src="/account/SignUpSignIn"></iframe>
@@ -134,9 +134,9 @@ The redirect URI can be the same redirect URI used by the iframe. You can skip t
134134

135135
## Configure a single-page application
136136

137-
For a single-page application, you'll also need to a second "sign-in" HTML page that loads into the iframe. This sign-in page hosts the authentication library code that generates the authorization code and returns the token.
137+
For a single-page application, you'll also need a second "sign-in" HTML page that loads into the iframe. This sign-in page hosts the authentication library code that generates the authorization code and returns the token.
138138

139-
When the single-page application needs the access token, use JavaScript code to obtain the access token from the iframe and object that contains it.
139+
When the single-page application needs the access token, use JavaScript code to obtain the access token from the iframe and the object that contains it.
140140

141141
> [!NOTE]
142142
> Running MSAL 2.0 in an iframe is not currently supported.

articles/active-directory-b2c/whats-new-docs.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@ manager: CelesteDG
1313

1414
# Azure Active Directory B2C: What's new
1515

16-
Welcome to what's new in Azure Active Directory B2C documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the B2C service, see [What's new in Azure Active Directory](../active-directory/fundamentals/whats-new.md).
16+
Welcome to what's new in Azure Active Directory B2C documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the B2C service, see [What's new in Azure Active Directory](../active-directory/fundamentals/whats-new.md) and [Azure AD B2C developer release notes](custom-policy-developer-notes.md)
1717

1818

1919
## May 2022

articles/active-directory-domain-services/network-considerations.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.subservice: domain-services
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 01/06/2022
12+
ms.date: 06/20/2022
1313
ms.author: justinha
1414

1515
---
@@ -42,7 +42,7 @@ As you design the virtual network for Azure AD DS, the following considerations
4242
4343
A managed domain connects to a subnet in an Azure virtual network. Design this subnet for Azure AD DS with the following considerations:
4444

45-
* A managed domain must be deployed in its own subnet. Don't use an existing subnet or a gateway subnet. This includes the usage of remote gateways settings in the virtual network peering which puts the managed domain in an unsupported state.
45+
* A managed domain must be deployed in its own subnet. Using an existing subnet, gateway subnet, or remote gateways settings in the virtual network peering is unsupported.
4646
* A network security group is created during the deployment of a managed domain. This network security group contains the required rules for correct service communication.
4747
* Don't create or use an existing network security group with your own custom rules.
4848
* A managed domain requires 3-5 IP addresses. Make sure that your subnet IP address range can provide this number of addresses.

articles/active-directory/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.workload: identity
1010
ms.topic: how-to
11-
ms.date: 04/11/2022
11+
ms.date: 06/15/2022
1212
ms.author: kenwith
1313
ms.reviewer: arvinh
1414
---
@@ -96,8 +96,8 @@ Scoping filters are configured as part of the attribute mappings for each Azure
9696
>[!IMPORTANT]
9797
> - The IsMemberOf filter is not supported currently.
9898
> - The members attribute on a group is not supported currently.
99-
> - EQUALS and NOT EQUALS are not supported for multi-valued attributes
100-
> - Scoping filters will return "false" if the value is null / empty
99+
> - Filtering is not supported for multi-valued attributes.
100+
> - Scoping filters will return "false" if the value is null / empty.
101101
102102
9. Optionally, repeat steps 7-8 to add more scoping clauses.
103103

articles/active-directory/app-proxy/application-proxy-configure-complex-application.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -69,7 +69,7 @@ Here is an example of the request.
6969

7070

7171
```http
72-
PATCH https://graph.microsoft.com/beta/applications/{<object-id-of--the-complex-app}
72+
PATCH https://graph.microsoft.com/beta/applications/{<object-id-of--the-complex-app-under-APP-Registrations}
7373
Content-type: application/json
7474
7575
{

articles/active-directory/authentication/howto-mfa-mfasettings.md

Lines changed: 11 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: multi-factor-authentication
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: how-to
9-
ms.date: 03/22/2022
9+
ms.date: 06/20/2022
1010

1111
ms.author: justinha
1212
author: justinha
@@ -30,7 +30,7 @@ The following Azure AD Multi-Factor Authentication settings are available in the
3030
| [Notifications](#notifications) | Enable notifications of events from MFA Server. |
3131
| [OATH tokens](concept-authentication-oath-tokens.md) | Used in cloud-based Azure AD Multi-Factor Authentication environments to manage OATH tokens for users. |
3232
| [Phone call settings](#phone-call-settings) | Configure settings related to phone calls and greetings for cloud and on-premises environments. |
33-
| Providers | This will show any existing authentication providers that you have associated with your account. Adding new providers is disabled as of September 1, 2018. |
33+
| Providers | This will show any existing authentication providers that you've associated with your account. Adding new providers is disabled as of September 1, 2018. |
3434

3535
![Azure portal - Azure AD Multi-Factor Authentication settings](./media/howto-mfa-mfasettings/multi-factor-authentication-settings-portal.png)
3636

@@ -243,8 +243,8 @@ If your organization uses the NPS extension to provide MFA to on-premises applic
243243

244244
| Azure AD tenant type | Trusted IP feature options |
245245
|:--- |:--- |
246-
| Managed |**Specific range of IP addresses**: Administrators specify a range of IP addresses that can bypass multi-factor authentication for users who sign in from the company intranet. A maximum of 50 trusted IP ranges can be configured.|
247-
| Federated |**All Federated Users**: All federated users who sign in from inside the organization can bypass multi-factor authentication. Users bypass verification by using a claim that's issued by Active Directory Federation Services (AD FS).<br/>**Specific range of IP addresses**: Administrators specify a range of IP addresses that can bypass multi-factor authentication for users who sign in from the company intranet. |
246+
| Managed |**Specific range of IP addresses**: Administrators specify a range of IP addresses that can bypass multi-factor authentications for users who sign in from the company intranet. A maximum of 50 trusted IP ranges can be configured.|
247+
| Federated |**All Federated Users**: All federated users who sign in from inside the organization can bypass multi-factor authentications. Users bypass verifications by using a claim that's issued by Active Directory Federation Services (AD FS).<br/>**Specific range of IP addresses**: Administrators specify a range of IP addresses that can bypass multi-factor authentication for users who sign in from the company intranet. |
248248

249249
Trusted IP bypass works only from inside the company intranet. If you select the **All Federated Users** option and a user signs in from outside the company intranet, the user has to authenticate by using multi-factor authentication. The process is the same even if the user presents an AD FS claim.
250250

@@ -256,7 +256,7 @@ When trusted IPs are used, multi-factor authentication isn't required for browse
256256

257257
#### User experience outside the corporate network
258258

259-
Regardless of whether trusted IP are defined, multi-factor authentication is required for browser flows. App passwords are required for older rich-client applications.
259+
Regardless of whether trusted IPs are defined, multi-factor authentication is required for browser flows. App passwords are required for older rich-client applications.
260260

261261
#### Enable named locations by using Conditional Access
262262

@@ -277,14 +277,14 @@ To enable trusted IPs by using Conditional Access policies, complete the followi
277277
1. Select **Configure MFA trusted IPs**.
278278
1. On the **Service Settings** page, under **Trusted IPs**, choose one of these options:
279279

280-
* **For requests from federated users originating from my intranet**: To choose this option, select the checkbox. All federated users who sign in from the corporate network bypass multi-factor authentication by using a claim that's issued by AD FS. Ensure that AD FS has a rule to add the intranet claim to the appropriate traffic. If the rule doesn't exist, create the following rule in AD FS:
280+
* **For requests from federated users originating from my intranet**: To choose this option, select the checkbox. All federated users who sign in from the corporate network bypass multi-factor authentications by using a claim that's issued by AD FS. Ensure that AD FS has a rule to add the intranet claim to the appropriate traffic. If the rule doesn't exist, create the following rule in AD FS:
281281

282-
`c:[Type== "http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork"] => issue(claim = c);`
282+
`c:[Type== "https://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork"] => issue(claim = c);`
283283

284284
* **For requests from a specific range of public IPs**: To choose this option, enter the IP addresses in the text box, in CIDR notation.
285285
* For IP addresses that are in the range *xxx.xxx.xxx*.1 through *xxx.xxx.xxx*.254, use notation like ***xxx.xxx.xxx*.0/24**.
286286
* For a single IP address, use notation like ***xxx.xxx.xxx.xxx*/32**.
287-
* Enter up to 50 IP address ranges. Users who sign in from these IP addresses bypass multi-factor authentication.
287+
* Enter up to 50 IP address ranges. Users who sign in from these IP addresses bypass multi-factor authentications.
288288

289289
1. Select **Save**.
290290

@@ -299,12 +299,12 @@ If you don't want to use Conditional Access policies to enable trusted IPs, you
299299

300300
* **For requests from federated users on my intranet**: To choose this option, select the checkbox. All federated users who sign in from the corporate network bypass multi-factor authentication by using a claim that's issued by AD FS. Ensure that AD FS has a rule to add the intranet claim to the appropriate traffic. If the rule doesn't exist, create the following rule in AD FS:
301301

302-
`c:[Type== "http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork"] => issue(claim = c);`
302+
`c:[Type== "https://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork"] => issue(claim = c);`
303303

304304
* **For requests from a specified range of IP address subnets**: To choose this option, enter the IP addresses in the text box, in CIDR notation.
305305
* For IP addresses that are in the range *xxx.xxx.xxx*.1 through *xxx.xxx.xxx*.254, use notation like ***xxx.xxx.xxx*.0/24**.
306306
* For a single IP address, use notation like ***xxx.xxx.xxx.xxx*/32**.
307-
* Enter up to 50 IP address ranges. Users who sign in from these IP addresses bypass multi-factor authentication.
307+
* Enter up to 50 IP address ranges. Users who sign in from these IP addresses bypass multi-factor authentications.
308308

309309
1. Select **Save**.
310310

@@ -366,7 +366,7 @@ To enable and configure the option to allow users to remember their MFA status a
366366
1. Select **Per-user MFA**.
367367
1. Under **multi-factor authentication** at the top of the page, select **service settings**.
368368
1. On the **service settings** page, under **remember multi-factor authentication**, select **Allow users to remember multi-factor authentication on devices they trust**.
369-
1. Set the number of days to allow trusted devices to bypass multi-factor authentication. For the optimal user experience, extend the duration to 90 or more days.
369+
1. Set the number of days to allow trusted devices to bypass multi-factor authentications. For the optimal user experience, extend the duration to 90 or more days.
370370
1. Select **Save**.
371371

372372
#### Mark a device as trusted

0 commit comments

Comments
 (0)