Skip to content

Commit 4f38f12

Browse files
authored
Merge pull request #202222 from MicrosoftDocs/main
6/20 PM Publish
2 parents f6549a3 + ba115d3 commit 4f38f12

File tree

133 files changed

+631
-241
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

133 files changed

+631
-241
lines changed

articles/active-directory-b2c/embedded-login.md

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 08/17/2021
12+
ms.date: 06/17/2022
1313
ms.custom: project-no-code
1414
ms.author: kengaderdus
1515
ms.subservice: B2C
@@ -74,11 +74,11 @@ The **Sources** attribute contains the URI of your web application. Add a space
7474
- The URI must use the https scheme.
7575
- The full URI of the web app must be specified. Wildcards are not supported.
7676

77-
In addition, we recommend that you also block your own domain name from being embedded in an iframe by setting the Content-Security-Policy and X-Frame-Options headers respectively on your application pages. This will mitigate security concerns around older browsers related to nested embedding of iframes.
77+
In addition, we recommend that you also block your own domain name from being embedded in an iframe by setting the `Content-Security-Policy` and `X-Frame-Options` headers respectively on your application pages. This will mitigate security concerns around older browsers related to nested embedding of iframes.
7878

7979
## Adjust policy user interface
8080

81-
With Azure AD B2C [user interface customization](customize-ui.md), you have almost full control over the HTML and CSS content presented to users. Follow the steps for customizing an HTML page using content definitions. To fit the Azure AD B2C user interface into the iframe size, provide clean HTML page without background and extra spaces.
81+
With Azure AD B2C [user interface customization](customize-ui.md), you have almost full control over the HTML and CSS content presented to users. Follow the steps for customizing an HTML page using content definitions. To fit the Azure AD B2C user interface into the iframe size, provide clean HTML page without a background and extra spaces.
8282

8383
The following CSS code hides the Azure AD B2C HTML elements and adjusts the size of the panel to fill the iframe.
8484

@@ -96,9 +96,9 @@ div.api_container{
9696
}
9797
```
9898

99-
In some cases, you might want to notify to your application of which Azure AD B2C page is currently being presented. For example, when a user selects the sign-up option, you might want the application to respond by hiding the links for signing in with a social account or adjusting the iframe size.
99+
In some cases, you may want to notify your application about the Azure AD B2C page that's currently being presented. For example, when a user selects the sign-up option, you may want the application to respond by hiding the links for signing in with a social account or adjusting the iframe size.
100100

101-
To notify your application of the current Azure AD B2C page, [enable your policy for JavaScript](./javascript-and-page-layout.md), and then use HTML5 post messages. The following JavaScript code sends a post message to the app with `signUp`:
101+
To notify your application about the current Azure AD B2C page, [enable your policy for JavaScript](./javascript-and-page-layout.md), and then use HTML5 to post messages. The following JavaScript code sends a post message to the app with `signUp`:
102102

103103
```javascript
104104
window.parent.postMessage("signUp", '*');
@@ -108,7 +108,7 @@ window.parent.postMessage("signUp", '*');
108108

109109
When a user selects the sign-in button, the [web app](integrate-with-app-code-samples.md#web-apps-and-apis) generates an authorization request that takes the user to Azure AD B2C sign-in experience. After sign-in is complete, Azure AD B2C returns an ID token, or authorization code, to the configured redirect URI within your application.
110110

111-
To support embedded login, the iframe **src** property points to the sign-in controller, such as `/account/SignUpSignIn`, which generates the authorization request and redirects the user to Azure AD B2C policy.
111+
To support embedded login, the iframe `src` attribute points to the sign-in controller, such as `/account/SignUpSignIn`, which generates the authorization request and redirects the user to Azure AD B2C policy.
112112

113113
```html
114114
<iframe id="loginframe" frameborder="0" src="/account/SignUpSignIn"></iframe>
@@ -134,9 +134,9 @@ The redirect URI can be the same redirect URI used by the iframe. You can skip t
134134

135135
## Configure a single-page application
136136

137-
For a single-page application, you'll also need to a second "sign-in" HTML page that loads into the iframe. This sign-in page hosts the authentication library code that generates the authorization code and returns the token.
137+
For a single-page application, you'll also need a second "sign-in" HTML page that loads into the iframe. This sign-in page hosts the authentication library code that generates the authorization code and returns the token.
138138

139-
When the single-page application needs the access token, use JavaScript code to obtain the access token from the iframe and object that contains it.
139+
When the single-page application needs the access token, use JavaScript code to obtain the access token from the iframe and the object that contains it.
140140

141141
> [!NOTE]
142142
> Running MSAL 2.0 in an iframe is not currently supported.

articles/active-directory-b2c/whats-new-docs.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@ manager: CelesteDG
1313

1414
# Azure Active Directory B2C: What's new
1515

16-
Welcome to what's new in Azure Active Directory B2C documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the B2C service, see [What's new in Azure Active Directory](../active-directory/fundamentals/whats-new.md).
16+
Welcome to what's new in Azure Active Directory B2C documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the B2C service, see [What's new in Azure Active Directory](../active-directory/fundamentals/whats-new.md) and [Azure AD B2C developer release notes](custom-policy-developer-notes.md)
1717

1818

1919
## May 2022

articles/active-directory-domain-services/network-considerations.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.subservice: domain-services
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 01/06/2022
12+
ms.date: 06/20/2022
1313
ms.author: justinha
1414

1515
---
@@ -42,7 +42,7 @@ As you design the virtual network for Azure AD DS, the following considerations
4242
4343
A managed domain connects to a subnet in an Azure virtual network. Design this subnet for Azure AD DS with the following considerations:
4444

45-
* A managed domain must be deployed in its own subnet. Don't use an existing subnet or a gateway subnet. This includes the usage of remote gateways settings in the virtual network peering which puts the managed domain in an unsupported state.
45+
* A managed domain must be deployed in its own subnet. Using an existing subnet, gateway subnet, or remote gateways settings in the virtual network peering is unsupported.
4646
* A network security group is created during the deployment of a managed domain. This network security group contains the required rules for correct service communication.
4747
* Don't create or use an existing network security group with your own custom rules.
4848
* A managed domain requires 3-5 IP addresses. Make sure that your subnet IP address range can provide this number of addresses.

articles/active-directory/conditional-access/troubleshoot-conditional-access-what-if.md

Lines changed: 11 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: troubleshooting
9-
ms.date: 03/04/2022
9+
ms.date: 06/17/2022
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -23,22 +23,22 @@ The What If tool is located in the **Azure portal** > **Azure Active Directory**
2323

2424
![Conditional Access What If tool at default state](./media/troubleshoot-conditional-access-what-if/conditional-access-what-if-tool.png)
2525

26-
> [!NOTE]
27-
> The What If tool currently does not evaluate policies in report-only mode.
28-
2926
## Gathering information
3027

31-
The What If tool requires only a **User** to get started.
28+
The What If tool requires only a **User** or **Workload identity** to get started.
3229

3330
The following additional information is optional but will help to narrow the scope for specific cases.
3431

35-
* Cloud apps or actions
32+
* Cloud apps, actions, or authentication context
3633
* IP address
3734
* Country/Region
3835
* Device platform
39-
* Client apps (preview)
40-
* Device state (preview)
36+
* Client apps
37+
* Device state
4138
* Sign-in risk
39+
* User risk level
40+
* Service principal risk (Preview)
41+
* Filter for devices
4242

4343
This information can be gathered from the user, their device, or the Azure AD sign-ins log.
4444

@@ -52,11 +52,11 @@ At any point, you can select **Reset** to clear any criteria input and return to
5252

5353
### Policies that will apply
5454

55-
This list will show which Conditional Access policies would apply given the conditions. The list will include both the grant and session controls that apply. Examples include requiring multi-factor authentication to access a specific application.
55+
This list will show which Conditional Access policies would apply given the conditions. The list will include both the grant and session controls that apply including those from policies in report-only mode. Examples include requiring multi-factor authentication to access a specific application.
5656

5757
### Policies that will not apply
5858

59-
This list will show Conditional Access policies that wouldn't apply if the conditions applied. The list will include any policies and the reason why they don't apply. Examples include users and groups that may be excluded from a policy.
59+
This list will show Conditional Access policies that wouldn't apply if the conditions applied. The list will include any policies and the reason why they don't apply including those from policies in report-only mode. Examples include users and groups that may be excluded from a policy.
6060

6161
## Use case
6262

@@ -72,7 +72,7 @@ This test could be expanded to incorporate other data points to narrow the scope
7272

7373
## Next steps
7474

75-
* [What is Conditional Access?](overview.md)
75+
* [What is Conditional Access report-only mode?](concept-conditional-access-report-only.md)
7676
* [What is Azure Active Directory Identity Protection?](../identity-protection/overview-identity-protection.md)
7777
* [What is a device identity?](../devices/overview.md)
7878
* [How it works: Azure AD Multi-Factor Authentication](../authentication/concept-mfa-howitworks.md)

articles/active-directory/develop/authorization-basics.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
title: Authorization basics
33
description: Learn about the basics of authorization in the Microsoft identity platform.
44
services: active-directory
5-
author: Chrispine-Chiedo
5+
author: CelesteDG
66
manager: CelesteDG
77

88
ms.service: active-directory
@@ -11,7 +11,7 @@ ms.topic: conceptual
1111
ms.workload: identity
1212
ms.date: 07/23/2021
1313
ms.custom: template-concept
14-
ms.author: cchiedo
14+
ms.author: celested
1515
ms.reviewer: johngarland, mamarxen, ianbe, marsma
1616

1717
#Customer intent: As an application developer, I want to understand the basic concepts of authorization in the Microsoft identity platform.

articles/active-directory/develop/custom-rbac-for-developers.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
title: Custom role-based access control (RBAC) for application developers - Microsoft identity platform
33
description: Learn about what custom RBAC is and why it's important to implement in your applications.
44
services: active-directory
5-
author: Chrispine-Chiedo
5+
author: CelesteDG
66
manager: CelesteDG
77

88
ms.service: active-directory
@@ -11,7 +11,7 @@ ms.topic: conceptual
1111
ms.workload: identity
1212
ms.date: 11/15/2021
1313
ms.custom: template-concept
14-
ms.author: cchiedo
14+
ms.author: celested
1515
ms.reviewer: john.garland, maggie.marxen, ian.bennett, marsma
1616

1717
#Customer intent: As a developer, I want to learn about custom RBAC and why I need to use it in my application.

articles/active-directory/develop/howto-implement-rbac-for-apps.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,15 +2,15 @@
22
title: Implement role-based access control in apps
33
description: Learn how to implement role-based access control in your applications.
44
services: active-directory
5-
author: Chrispine-Chiedo
5+
author: CelesteDG
66
manager: CelesteDG
77

88
ms.service: active-directory
99
ms.subservice: develop
1010
ms.topic: how-to
1111
ms.workload: identity
1212
ms.date: 09/17/2021
13-
ms.author: cchiedo
13+
ms.author: celested
1414
ms.reviewer: johngarland, mamarxen, ianbe, marsma
1515

1616
#Customer intent: As an application developer, I want to learn how to implement role-based access control in my apps so I can ensure that only those users with the right access privileges can access my app's functionality.

articles/active-directory/develop/secure-group-access-control.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
title: Secure access control using groups in Azure AD
33
description: Learn about how groups are used to securely control access to resources in Azure AD.
44
services: active-directory
5-
author: chrischiedo
5+
author: CelesteDG
66
manager: CelesteDG
77

88
ms.service: active-directory
@@ -11,7 +11,7 @@ ms.topic: conceptual
1111
ms.workload: identity
1212
ms.date: 2/21/2022
1313
ms.custom: template-concept
14-
ms.author: cchiedo
14+
ms.author: celested
1515
ms.reviewer: jodah, marsma
1616

1717
# Customer intent: As a developer, I want to learn how to most securely use Azure AD groups to control access to resources.

articles/active-directory/develop/secure-least-privileged-access.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
title: "Increase app security with the principle of least privilege"
33
description: Learn how the principle of least privilege can help increase the security of your application, its data, and which features of the Microsoft identity platform you can use to implement least privileged access.
44
services: active-directory
5-
author: Chrispine-Chiedo
5+
author: CelesteDG
66
manager: CelesteDG
77

88
ms.service: active-directory
@@ -11,7 +11,7 @@ ms.topic: conceptual
1111
ms.workload: identity
1212
ms.date: 09/09/2021
1313
ms.custom: template-concept
14-
ms.author: cchiedo
14+
ms.author: celested
1515
ms.reviewer: yuhko, saumadan, marsma
1616

1717
# Customer intent: As a developer, I want to learn about the principle of least privilege and the features of the Microsoft identity platform that I can use to ensure my application and its users are restricted to actions and have access to only the data they need perform their tasks.

articles/active-directory/develop/security-best-practices-for-app-registration.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
title: Best practices for Azure AD application registration configuration
33
description: Learn about a set of best practices and general guidance on Azure AD application registration configuration.
44
services: active-directory
5-
author: Chrispine-Chiedo
5+
author: CelesteDG
66
manager: CelesteDG
77

88
ms.service: active-directory
@@ -11,7 +11,7 @@ ms.topic: conceptual
1111
ms.workload: identity
1212
ms.date: 07/8/2021
1313
ms.custom: template-concept
14-
ms.author: cchiedo
14+
ms.author: celested
1515
ms.reviewer: saumadan, marsma
1616
---
1717

0 commit comments

Comments
 (0)