Skip to content

Commit 6a9f952

Browse files
authored
update my master (#39)
update my master
2 parents 656796f + a08810d commit 6a9f952

File tree

3,750 files changed

+44333
-35499
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

3,750 files changed

+44333
-35499
lines changed

.openpublishing.redirection.json

Lines changed: 982 additions & 18 deletions
Large diffs are not rendered by default.

articles/active-directory-b2c/TOC.yml

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -76,7 +76,7 @@
7676
items:
7777
- name: App integration
7878
items:
79-
- name: Register an OIDC application
79+
- name: Register an application
8080
href: tutorial-register-applications.md
8181
- name: Register a SAML service provider
8282
href: connect-with-saml-service-providers.md
@@ -282,6 +282,11 @@
282282
items:
283283
- name: Localization string IDs
284284
href: localization-string-ids.md
285+
- name: DisplayControls
286+
href: display-controls.md
287+
items:
288+
- name: Verification
289+
href: display-control-verification.md
285290
- name: ClaimsProviders
286291
href: claimsproviders.md
287292
items:
@@ -320,11 +325,6 @@
320325
href: active-directory-b2c-reference-sso-custom.md
321326
- name: Validation
322327
href: validation-technical-profile.md
323-
- name: DisplayControls
324-
href: display-controls.md
325-
items:
326-
- name: Verification
327-
href: display-control-verification.md
328328
- name: UserJourneys
329329
href: userjourneys.md
330330
- name: RelyingParty

articles/active-directory-b2c/active-directory-b2c-faqs.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -23,7 +23,7 @@ There are two common reasons for why the Azure AD extension is not working for y
2323

2424
### Can I use Azure AD B2C features in my existing, employee-based Azure AD tenant?
2525

26-
Azure AD and Azure AD B2C are separate product offerings and cannot coexist in the same tenant. An Azure AD tenant represents an organization. An Azure AD B2C tenant represents a collection of identities to be used with relying party applications. With custom policies, Azure AD B2C can federate to Azure AD allowing authentication of employees in an organization.
26+
Azure AD and Azure AD B2C are separate product offerings and cannot coexist in the same tenant. An Azure AD tenant represents an organization. An Azure AD B2C tenant represents a collection of identities to be used with relying party applications. By adding **New OpenID Connect provider** under **Azure AD B2C > Identity providers** or with custom policies, Azure AD B2C can federate to Azure AD allowing authentication of employees in an organization.
2727

2828
### Can I use Azure AD B2C to provide social login (Facebook and Google+) into Office 365?
2929

articles/active-directory-b2c/active-directory-b2c-reference-oauth-code.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -98,8 +98,8 @@ Now that you've acquired an authorization code, you can redeem the `code` for a
9898
You can also request an access token for your app's own back-end Web API by convention of using the app's client ID as the requested scope (which will result in an access token with that client ID as the "audience"):
9999

100100
```HTTP
101-
POST {tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/token HTTP/1.1
102-
Host: {tenant}.b2clogin.com
101+
POST https://{tenant}.b2clogin.com/{tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/token HTTP/1.1
102+
103103
Content-Type: application/x-www-form-urlencoded
104104
105105
grant_type=authorization_code&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6&scope=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6 offline_access&code=AwABAAAAvPM1KaPlrEqdFSBzjqfTGBCmLdgfSTLEMPGYuNHSUYBrq...&redirect_uri=urn:ietf:wg:oauth:2.0:oob
@@ -165,8 +165,8 @@ Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6Ik5HVEZ2ZEstZn
165165
Access tokens and ID tokens are short-lived. After they expire, you must refresh them to continue to access resources. To do this, submit another POST request to the `/token` endpoint. This time, provide the `refresh_token` instead of the `code`:
166166

167167
```HTTP
168-
POST {tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/token HTTP/1.1
169-
Host: {tenant}.b2clogin.com
168+
POST https://{tenant}.b2clogin.com/{tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/token HTTP/1.1
169+
170170
Content-Type: application/x-www-form-urlencoded
171171
172172
grant_type=refresh_token&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6&scope=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6 offline_access&refresh_token=AwABAAAAvPM1KaPlrEqdFSBzjqfTGBCmLdgfSTLEMPGYuNHSUYBrq...&redirect_uri=urn:ietf:wg:oauth:2.0:oob

articles/active-directory-b2c/active-directory-b2c-reference-oidc.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -263,7 +263,7 @@ When you want to sign the user out of the application, it isn't enough to clear
263263
To sign out the user, redirect the user to the `end_session` endpoint that is listed in the OpenID Connect metadata document described earlier:
264264

265265
```HTTP
266-
GET https://{tenant}.b2clogin.com/{tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/logout?post_logout_redirect_uri=https%3A%2F%2Faadb2cplayground.azurewebsites.net%2F
266+
GET https://{tenant}.b2clogin.com/{tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/logout?post_logout_redirect_uri=https%3A%2F%2Fjwt.ms%2F
267267
```
268268

269269
| Parameter | Required | Description |

articles/active-directory-b2c/active-directory-b2c-setup-goog-app.md

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -18,11 +18,14 @@ ms.subservice: B2C
1818

1919
## Create a Google application
2020

21-
To use a Google account as an [identity provider](active-directory-b2c-reference-oauth-code.md) in Azure Active Directory B2C (Azure AD B2C), you need to create an application in your tenant that represents it. If you don't already have a Google account you can sign up at [https://accounts.google.com/SignUp](https://accounts.google.com/SignUp).
21+
To use a Google account as an [identity provider](active-directory-b2c-reference-oauth-code.md) in Azure Active Directory B2C (Azure AD B2C), you need to create an application in your Google Developers Console. If you don't already have a Google account you can sign up at [https://accounts.google.com/SignUp](https://accounts.google.com/SignUp).
2222

2323
1. Sign in to the [Google Developers Console](https://console.developers.google.com/) with your Google account credentials.
2424
1. In the upper-left corner of the page, select the project list, and then select **New Project**.
25-
1. Enter a **Project Name**, click **Create**, and then make sure you are using the new project.
25+
1. Enter a **Project Name**, select **Create**.
26+
1. Make sure you are using the new project by selecting the project drop-down in the top-left of the screen, select your project by name, then select **Open**.
27+
1. Select **OAuth consent screen** in the left menu, select **External**, and then select **Create**.
28+
Enter a **Name** for your application. Enter *b2clogin.com* in the **Authorized domains** section and select **Save**.
2629
1. Select **Credentials** in the left menu, and then select **Create credentials** > **Oauth client ID**.
2730
1. Under **Application type**, select **Web application**.
2831
1. Enter a **Name** for your application, enter `https://your-tenant-name.b2clogin.com` in **Authorized JavaScript origins**, and `https://your-tenant-name.b2clogin.com/your-tenant-name.onmicrosoft.com/oauth2/authresp` in **Authorized redirect URIs**. Replace `your-tenant-name` with the name of your tenant. You need to use all lowercase letters when entering your tenant name even if the tenant is defined with uppercase letters in Azure AD B2C.

articles/active-directory-b2c/active-directory-b2c-ui-customization-custom.md

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -141,19 +141,19 @@ To configure UI customization, you copy the **ContentDefinition** and its child
141141

142142
1. Save the extensions file.
143143

144-
## Upload your updated custom policy
144+
## Upload and test your updated custom policy
145+
146+
### Upload the custom policy
145147

146148
1. Make sure you're using the directory that contains your Azure AD B2C tenant by selecting the **Directory + subscription** filter in the top menu and choosing the directory that contains your tenant.
147-
1. Choose **All services** in the top-left corner of the Azure portal, and then search for and select **Azure AD B2C**.
148-
1. Select **Identity Experience Framework**.
149-
1. Click **All Policies**.
150-
1. Click **Upload Policy**.
149+
1. Search for and select **Azure AD B2C**.
150+
1. Under **Policies**, select **Identity Experience Framework**.
151+
1. Select **Upload custom policy**.
151152
1. Upload the extensions file that you previously changed.
152153

153-
## Test the custom policy by using **Run now**
154+
### Test the custom policy by using **Run now**
154155

155-
1. On the **Azure AD B2C** page, go to **All policies**.
156-
1. Select the custom policy that you uploaded, and click the **Run now** button.
156+
1. Select the policy that you uploaded, and then select **Run now**.
157157
1. You should be able to sign up by using an email address.
158158

159159
## Reference

articles/active-directory-b2c/connect-with-saml-service-providers.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -12,6 +12,7 @@ ms.topic: reference
1212
ms.date: 12/10/2019
1313
ms.author: marsma
1414
ms.subservice: B2C
15+
ms.custom: fasttrack-edit
1516
---
1617

1718
# Register a SAML application in Azure AD B2C
@@ -173,7 +174,7 @@ Now that your tenant can issue SAML assertions, you need to create the SAML rely
173174
PublicPolicyUri="http://tenant-name.onmicrosoft.com/B2C_1A_signup_signin_saml">
174175
```
175176

176-
1. Add following XML snippet just before the `<RelyingParty>` element. This XML overwrites orchestration step number 7 of the _SignUpOrSignIn_ user journey. If you customized your user journey by adding or removing orchestration steps, make sure the number (in the `order` element) is aligned with the one specified in the user journey for the token issuer step.
177+
1. Add following XML snippet just before the `<RelyingParty>` element. This XML overwrites orchestration step number 7 of the _SignUpOrSignIn_ user journey. If you started from a different folder in the starter pack, or customized your user journey by adding or removing orchestration steps, make sure the number (in the `order` element) is aligned with the one specified in the user journey for the token issuer step (for example, in the other starter pack folders it's step number 4 for `LocalAccounts`, 6 for `SocialAccounts` and 9 for `SocialAndLocalAccountsWithMfa`).
177178

178179
```XML
179180
<UserJourneys>

articles/active-directory-b2c/contentdefinitions.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -33,7 +33,7 @@ The following example shows the content definition identifier and the definition
3333
<Metadata>
3434
<Item Key="DisplayName">Local account sign up page</Item>
3535
</Metadata>
36-
<LoalizedResourcesReferences MergeBehavior="Prepend">
36+
<LocalizedResourcesReferences MergeBehavior="Prepend">
3737
<LocalizedResourcesReference Language="en" LocalizedResourcesReferenceId="api.localaccountsignup.en" />
3838
<LocalizedResourcesReference Language="es" LocalizedResourcesReferenceId="api.localaccountsignup.es" />
3939
...
Lines changed: 29 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,6 @@
11
---
2-
title: Cookie definitions - Azure Active Directory B2C | Microsoft Docs
2+
title: Cookie definitions
3+
titleSuffix: Azure AD B2C
34
description: Provides definitions for the cookies used in Azure Active Directory B2C.
45
services: active-directory-b2c
56
author: mmacy
@@ -8,24 +9,38 @@ manager: celestedg
89
ms.service: active-directory
910
ms.workload: identity
1011
ms.topic: conceptual
11-
ms.date: 03/18/2019
12+
ms.date: 01/23/2020
1213
ms.author: marsma
1314
ms.subservice: B2C
1415
---
1516

16-
# Cookies definitions for Azure Active Directory B2C
17+
# Cookies definitions for Azure AD B2C
1718

18-
The following table lists the cookies used in Azure Active Directory B2C.
19+
The following sections provide information about the cookies used in Azure Active Directory B2C (Azure AD B2C).
20+
21+
## SameSite
22+
23+
The Microsoft Azure AD B2C service is compatible with SameSite browser configurations, including support for `SameSite=None` with the `Secure` attribute.
24+
25+
To safeguard access to sites, web browsers will introduce a new secure-by-default model that assumes all cookies should be protected from external access unless otherwise specified. The Chrome browser is the first to implement this change, starting with [Chrome 80 in February 2020](https://www.chromium.org/updates/same-site). For more information about preparing for the change in Chrome, see [Developers: Get Ready for New SameSite=None; Secure Cookie Settings](https://blog.chromium.org/2019/10/developers-get-ready-for-new.html) on the Chromium Blog.
26+
27+
Developers must use the new cookie setting, `SameSite=None`, to designate cookies for cross-site access. When the `SameSite=None` attribute is present, an additional `Secure` attribute must be used so cross-site cookies can only be accessed over HTTPS connections. Validate and test all your applications, including those applications that use Azure AD B2C.
28+
29+
For more information, see [Effect on customer websites and Microsoft services and products in Chrome version 80 or later](https://support.microsoft.com/help/4522904/potential-disruption-to-customer-websites-in-latest-chrome).
30+
31+
## Cookies
32+
33+
The following table lists the cookies used in Azure AD B2C.
1934

2035
| Name | Domain | Expiration | Purpose |
2136
| ----------- | ------ | -------------------------- | --------- |
22-
| x-ms-cpim-admin | main.b2cadmin.ext.azure.com | End of [browser session](session-behavior.md) | Holds user membership data across tenants. The tenants a user is a member of and level of membership (Admin or User). |
23-
| x-ms-cpim-slice | login.microsoftonline.com, b2clogin.com, branded domain | End of [browser session](session-behavior.md) | Used to route requests to the appropriate production instance. |
24-
| x-ms-cpim-trans | login.microsoftonline.com, b2clogin.com, branded domain | End of [browser session](session-behavior.md) | Used for tracking the transactions (number of authentication requests to Azure AD B2C) and the current transaction. |
25-
| x-ms-cpim-sso:{Id} | login.microsoftonline.com, b2clogin.com, branded domain | End of [browser session](session-behavior.md) | Used for maintaining the SSO session. |
26-
| x-ms-cpim-cache:{id}_n | login.microsoftonline.com, b2clogin.com, branded domain | End of [browser session](session-behavior.md), successful authentication | Used for maintaining the request state. |
27-
| x-ms-cpim-csrf | login.microsoftonline.com, b2clogin.com, branded domain | End of [browser session](session-behavior.md) | Cross-Site Request Forgery token used for CRSF protection. |
28-
| x-ms-cpim-dc | login.microsoftonline.com, b2clogin.com, branded domain | End of [browser session](session-behavior.md) | Used for Azure AD B2C network routing. |
29-
| x-ms-cpim-ctx | login.microsoftonline.com, b2clogin.com, branded domain | End of [browser session](session-behavior.md) | Context |
30-
| x-ms-cpim-rp | login.microsoftonline.com, b2clogin.com, branded domain | End of [browser session](session-behavior.md) | Used for storing membership data for the resource provider tenant. |
31-
| x-ms-cpim-rc | login.microsoftonline.com, b2clogin.com, branded domain | End of [browser session](session-behavior.md) | Used for storing the relay cookie. |
37+
| `x-ms-cpim-admin` | main.b2cadmin.ext.azure.com | End of [browser session](session-behavior.md) | Holds user membership data across tenants. The tenants a user is a member of and level of membership (Admin or User). |
38+
| `x-ms-cpim-slice` | b2clogin.com, login.microsoftonline.com, branded domain | End of [browser session](session-behavior.md) | Used to route requests to the appropriate production instance. |
39+
| `x-ms-cpim-trans` | b2clogin.com, login.microsoftonline.com, branded domain | End of [browser session](session-behavior.md) | Used for tracking the transactions (number of authentication requests to Azure AD B2C) and the current transaction. |
40+
| `x-ms-cpim-sso:{Id}` | b2clogin.com, login.microsoftonline.com, branded domain | End of [browser session](session-behavior.md) | Used for maintaining the SSO session. |
41+
| `x-ms-cpim-cache:{id}_n` | b2clogin.com, login.microsoftonline.com, branded domain | End of [browser session](session-behavior.md), successful authentication | Used for maintaining the request state. |
42+
| `x-ms-cpim-csrf` | b2clogin.com, login.microsoftonline.com, branded domain | End of [browser session](session-behavior.md) | Cross-Site Request Forgery token used for CRSF protection. |
43+
| `x-ms-cpim-dc` | b2clogin.com, login.microsoftonline.com, branded domain | End of [browser session](session-behavior.md) | Used for Azure AD B2C network routing. |
44+
| `x-ms-cpim-ctx` | b2clogin.com, login.microsoftonline.com, branded domain | End of [browser session](session-behavior.md) | Context |
45+
| `x-ms-cpim-rp` | b2clogin.com, login.microsoftonline.com, branded domain | End of [browser session](session-behavior.md) | Used for storing membership data for the resource provider tenant. |
46+
| `x-ms-cpim-rc` | b2clogin.com, login.microsoftonline.com, branded domain | End of [browser session](session-behavior.md) | Used for storing the relay cookie. |

0 commit comments

Comments
 (0)