Skip to content

Commit 54f8238

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into asc-melvyn-20200129
2 parents ad5045b + 1f4bf84 commit 54f8238

File tree

104 files changed

+970
-319
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

104 files changed

+970
-319
lines changed

CODEOWNERS

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,12 @@
66
articles/**/policy-samples.md @DCtheGeek
77
includes/policy/ @DCtheGeek
88

9+
# Azure Active Directory
10+
11+
articles/active-directory-b2c/ @msmimart @yoelhor
12+
articles/active-directory/app-provisioning/ @CelesteDG
13+
articles/active-directory/manage-apps/ @CelesteDG
14+
915
# Cognitive Services
1016
articles/cognitive-services/ @diberry @erhopf @aahill @ievangelist @patrickfarley @nitinme
1117

articles/active-directory-b2c/identity-provider-amazon-custom.md

Lines changed: 9 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 10/05/2018
12+
ms.date: 05/04/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
@@ -25,17 +25,16 @@ This article shows you how to enable sign-in for users from an Amazon account by
2525
- Complete the steps in [Get started with custom policies](custom-policy-get-started.md).
2626
- If you don't already have an Amazon account, create one at [https://www.amazon.com/](https://www.amazon.com/).
2727

28-
## Register the application
28+
## Create an app in the Amazon developer console
2929

30-
To enable sign-in for users from an Amazon account, you need to create an Amazon application.
30+
To use an Amazon account as a federated identity provider in Azure Active Directory B2C (Azure AD B2C), you need to create an application in your [Amazon Developer Services and Technologies](https://developer.amazon.com). If you don't already have an Amazon account, you can sign up at [https://www.amazon.com/](https://www.amazon.com/).
3131

32-
1. Sign in to the [Amazon Developer Center](https://login.amazon.com/) with your Amazon account credentials.
33-
2. If you have not already done so, click **Sign Up**, follow the developer registration steps, and accept the policy.
34-
3. Select **Register new application**.
35-
4. Enter a **Name**, **Description**, and **Privacy Notice URL**, and then click **Save**. The privacy notice is a page that you manage that provides privacy information to users.
36-
5. In the **Web Settings** section, copy the values of **Client ID**. Select **Show Secret** to get the client secret and then copy it. You need both of them to configure an Amazon account as an identity provider in your tenant. **Client Secret** is an important security credential.
37-
6. In the **Web Settings** section, select **Edit**, and then enter `https://your-tenant-name.b2clogin.com` in **Allowed JavaScript Origins** and `https://your-tenant-name.b2clogin.com/your-tenant-name.onmicrosoft.com/oauth2/authresp` in **Allowed Return URLs**. Replace `your-tenant-name` with the name of your tenant. Use all lowercase letters when entering your tenant name even if the tenant is defined with uppercase letters in Azure AD B2C.
38-
7. Click **Save**.
32+
> [!NOTE]
33+
> Use the following URLs in **step 8** below, replacing `your-tenant-name` with the name of your tenant. When entering your tenant name, use all lowercase letters, even if the tenant is defined with uppercase letters in Azure AD B2C.
34+
> - For **Allowed Origins**, enter `https://your-tenant-name.b2clogin.com`
35+
> - For **Allowed Return URLs**, enter `https://your-tenant-name.b2clogin.com/your-tenant-name.onmicrosoft.com/oauth2/authresp`
36+
37+
[!INCLUDE [identity-provider-amazon-idp-register.md](../../includes/identity-provider-amazon-idp-register.md)]
3938

4039
## Create a policy key
4140

articles/active-directory-b2c/identity-provider-amazon.md

Lines changed: 9 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -9,24 +9,23 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 08/08/2019
12+
ms.date: 04/05/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
1616

1717
# Set up sign-up and sign-in with an Amazon account using Azure Active Directory B2C
1818

19-
## Create an Amazon application
19+
## Create an app in the Amazon developer console
2020

21-
To use an Amazon account as an [identity provider](authorization-code-flow.md) in Azure Active Directory B2C (Azure AD B2C), you need to create an application in your tenant that represents it. If you don't already have an Amazon account you can sign up at [https://www.amazon.com/](https://www.amazon.com/).
21+
To use an Amazon account as a federated identity provider in Azure Active Directory B2C (Azure AD B2C), you need to create an application in your [Amazon Developer Services and Technologies](https://developer.amazon.com). If you don't already have an Amazon account, you can sign up at [https://www.amazon.com/](https://www.amazon.com/).
2222

23-
1. Sign in to the [Amazon Developer Center](https://login.amazon.com/) with your Amazon account credentials.
24-
1. If you have not already done so, click **Sign Up**, follow the developer registration steps, and accept the policy.
25-
1. Select **Register new application**.
26-
1. Enter a **Name**, **Description**, and **Privacy Notice URL**, and then click **Save**. The privacy notice is a page that you manage that provides privacy information to users.
27-
1. In the **Web Settings** section, copy the values of **Client ID**. Select **Show Secret** to get the client secret and then copy it. You need both of them to configure an Amazon account as an identity provider in your tenant. **Client Secret** is an important security credential.
28-
1. In the **Web Settings** section, select **Edit**, and then enter `https://your-tenant-name.b2clogin.com` in **Allowed JavaScript Origins** and `https://your-tenant-name.b2clogin.com/your-tenant-name.onmicrosoft.com/oauth2/authresp` in **Allowed Return URLs**. Replace `your-tenant-name` with the name of your tenant. You need to use all lowercase letters when entering your tenant name even if the tenant is defined with uppercase letters in Azure AD B2C.
29-
1. Click **Save**.
23+
> [!NOTE]
24+
> Use the following URLs in **step 8** below, replacing `your-tenant-name` with the name of your tenant. When entering your tenant name, use all lowercase letters, even if the tenant is defined with uppercase letters in Azure AD B2C.
25+
> - For **Allowed Origins**, enter `https://your-tenant-name.b2clogin.com`
26+
> - For **Allowed Return URLs**, enter `https://your-tenant-name.b2clogin.com/your-tenant-name.onmicrosoft.com/oauth2/authresp`
27+
28+
[!INCLUDE [identity-provider-amazon-idp-register.md](../../includes/identity-provider-amazon-idp-register.md)]
3029

3130
## Configure an Amazon account as an identity provider
3231

articles/active-directory-b2c/localization-string-ids.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: celestedg
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: reference
11-
ms.date: 03/26/2020
11+
ms.date: 05/02/2020
1212
ms.author: mimart
1313
ms.subservice: B2C
1414
---
@@ -267,6 +267,7 @@ The following are the IDs for a [one-time password technical profile](one-time-p
267267
|UserMessageIfSessionDoesNotExist |One time password verification session has expired |
268268
|UserMessageIfSessionConflict |One time password verification session has conflict |
269269
|UserMessageIfInvalidCode |One time password provided for verification is incorrect |
270+
|UserMessageIfVerificationFailedRetryAllowed |That code is incorrect. Please try again. |
270271

271272
### Example
272273

@@ -277,6 +278,7 @@ The following are the IDs for a [one-time password technical profile](one-time-p
277278
<LocalizedString ElementType="ErrorMessage" StringId="UserMessageIfMaxRetryAttempted">You have exceed the number of retries allowed.</LocalizedString>
278279
<LocalizedString ElementType="ErrorMessage" StringId="UserMessageIfInvalidCode">You have entered the wrong code.</LocalizedString>
279280
<LocalizedString ElementType="ErrorMessage" StringId="UserMessageIfSessionConflict">Cannot verify the code, please try again later.</LocalizedString>
281+
<LocalizedString ElementType="ErrorMessage" StringId="UserMessageIfVerificationFailedRetryAllowed">That code is incorrect. Please try again.</LocalizedString>
280282
</LocalizedStrings>
281283
</LocalizedResources>
282284
```

articles/active-directory-b2c/one-time-password-technical-profile.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -140,6 +140,7 @@ The following metadata can be used to configure the error messages displayed upo
140140
| UserMessageIfSessionDoesNotExist | No | The message to display to the user if the code verification session has expired. It is either the code has expired or the code has never been generated for a given identifier. |
141141
| UserMessageIfMaxRetryAttempted | No | The message to display to the user if they've exceeded the maximum allowed verification attempts. |
142142
| UserMessageIfInvalidCode | No | The message to display to the user if they've provided an invalid code. |
143+
| UserMessageIfVerificationFailedRetryAllowed | No | The message to display to the user if they've provided an invalid code, and user is allowed to provide the correct code. |
143144
|UserMessageIfSessionConflict|No| The message to display to the user if the code cannot be verified.|
144145

145146
### Example

articles/active-directory/azuread-dev/TOC.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -158,7 +158,7 @@
158158
- name: Use the Microsoft Graph API
159159
href: ../develop/microsoft-graph-intro.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json
160160
- name: AD FS for developers
161-
href: https://docs.microsoft.com/windows-server/identity/ad-fs/overview/ad-fs-scenarios-for-developers
161+
href: https://docs.microsoft.com/windows-server/identity/ad-fs/ad-fs-overview
162162
- name: References
163163
items:
164164
- name: Authentication libraries

articles/active-directory/develop/quickstart-v2-javascript.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -90,7 +90,7 @@ In this quickstart, you use a code sample to learn how a JavaScript single-page
9090
> const msalConfig = {
9191
> auth: {
9292
> clientId: "Enter_the_Application_Id_Here",
93-
> authority: "Enter_the_Cloud_Instance_Id_HereEnter_the_Tenant_Info_Here",
93+
> authority: "Enter_the_Cloud_Instance_Id_Here_OR_Enter_the_Tenant_Info_Here",
9494
> redirectUri: "Enter_the_Redirect_Uri_Here",
9595
> },
9696
> cache: {

articles/active-directory/develop/scenario-spa-production.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -37,7 +37,7 @@ Deep dive of the quickstart sample, which explains the code for how to sign in u
3737
Sample that demonstrates how to get tokens for your own back-end web API by using MSAL.js:
3838

3939
> [!div class="nextstepaction"]
40-
> [SPA with an ASP.NET back end](https://github.com/Azure-Samples/active-directory-javascript-singlepageapp-dotnet-webapi-v2)
40+
> [SPA with an ASP.NET back-end](https://github.com/Azure-Samples/ms-identity-javascript-angular-spa-aspnetcore-webapi)
4141
4242
Sample that shows how to use MSAL.js to sign in users in an app that's registered with Azure Active Directory B2C (Azure AD B2C):
4343

articles/active-directory/develop/tutorial-v2-javascript-auth-code.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -277,7 +277,7 @@ You now have a simple server to serve your SPA. The intended folder structure at
277277

278278
## Register your application
279279

280-
Follow the instructions to [register a new single page application](https://docs.microsoft.com/zure/active-directory/develop/scenario-spa-app-registration).
280+
Follow the instructions to [register a new single page application](https://docs.microsoft.com/azure/active-directory/develop/scenario-spa-app-registration).
281281

282282
#### Set a redirect URL for Node.js
283283

articles/active-directory/develop/v2-oauth2-implicit-grant-flow.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -235,3 +235,6 @@ https://login.microsoftonline.com/{tenant}/oauth2/v2.0/logout?post_logout_redire
235235
## Next steps
236236

237237
* Go over the [MSAL JS samples](sample-v2-code.md) to get started coding.
238+
239+
[OAuth2-Spec-Implicit-Misuse]: https://tools.ietf.org/html/rfc6749#section-10.16
240+
[OAuth2-Threat-Model-And-Security-Implications]: https://tools.ietf.org/html/rfc6819

0 commit comments

Comments
 (0)