Skip to content

Commit 7100aa3

Browse files
authored
Merge pull request #282014 from MicrosoftDocs/main
Publish to live, Sunday 4 AM PST, 7/28
2 parents 11ee291 + a20fb29 commit 7100aa3

File tree

223 files changed

+1081
-299
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

223 files changed

+1081
-299
lines changed

.openpublishing.redirection.sentinel.json

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1635,5 +1635,11 @@
16351635
"redirect_url": "/azure/sentinel/data-connectors-reference",
16361636
"redirect_document_id": false
16371637
}
1638+
,
1639+
{
1640+
"source_path_from_root": "/articles/sentinel/data-connectors/tenable-io-vulnerability-management.md",
1641+
"redirect_url": "/azure/sentinel/data-connectors/tenable-vulnerability-management",
1642+
"redirect_document_id": false
1643+
}
16381644
]
16391645
}

articles/active-directory-b2c/TOC.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -378,12 +378,12 @@
378378
- name: SwissID
379379
href: identity-provider-swissid.md
380380
displayName: Swiss ID
381-
- name: Twitter
382-
href: identity-provider-twitter.md
383381
- name: WeChat
384382
href: identity-provider-wechat.md
385383
- name: Weibo
386384
href: identity-provider-weibo.md
385+
- name: X
386+
href: identity-provider-twitter.md
387387
- name: Pass through identity provider token
388388
href: idp-pass-through-user-flow.md
389389
- name: Manage tokens and session

articles/active-directory-b2c/add-identity-provider.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@ ms.subservice: B2C
1717

1818
# Add an identity provider to your Azure Active Directory B2C tenant
1919

20-
You can configure Azure AD B2C to allow users to sign in to your application with credentials from external social or enterprise identity providers (IdP). Azure AD B2C supports external identity providers like Facebook, Microsoft account, Google, Twitter, and any identity provider that supports OAuth 1.0, OAuth 2.0, OpenID Connect, and SAML protocols.
20+
You can configure Azure AD B2C to allow users to sign in to your application with credentials from external social or enterprise identity providers (IdP). Azure AD B2C supports external identity providers like Facebook, Microsoft account, Google, X, and any identity provider that supports OAuth 1.0, OAuth 2.0, OpenID Connect, and SAML protocols.
2121

2222
With external identity provider federation, you can offer your consumers the ability to sign in with their existing social or enterprise accounts, without having to create a new account just for your application.
2323

@@ -51,6 +51,6 @@ You typically use only one identity provider in your applications, but you have
5151
* [Salesforce](identity-provider-salesforce.md)
5252
* [Salesforce (SAML protocol)](identity-provider-salesforce-saml.md)
5353
* [SwissID](identity-provider-swissid.md)
54-
* [Twitter](identity-provider-twitter.md)
54+
* [X](identity-provider-twitter.md)
5555
* [WeChat](identity-provider-wechat.md)
5656
* [Weibo](identity-provider-weibo.md)

articles/active-directory-b2c/add-ropc-policy.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -43,7 +43,7 @@ The following flows aren't supported:
4343
When using the ROPC flow, consider the following limitations:
4444

4545
- ROPC doesn’t work when there's any interruption to the authentication flow that needs user interaction. For example, when a password expires or needs to be changed, [multifactor authentication](multi-factor-authentication.md) is required, or when more information needs to be collected during sign-in (for example, user consent).
46-
- ROPC supports local accounts only. Users can’t sign in with [federated identity providers](add-identity-provider.md) like Microsoft, Google+, Twitter, AD-FS, or Facebook.
46+
- ROPC supports local accounts only. Users can’t sign in with [federated identity providers](add-identity-provider.md) like Microsoft, Google+, X, AD-FS, or Facebook.
4747
- [Session Management](session-behavior.md), including [keep me signed-in (KMSI)](session-behavior.md#enable-keep-me-signed-in-kmsi), isn't applicable.
4848

4949

articles/active-directory-b2c/custom-policy-developer-notes.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -119,16 +119,16 @@ The following table summarizes the Security Assertion Markup Language (SAML) app
119119
|[QQ](identity-provider-qq.md) | Preview | GA | |
120120
|[Salesforce](identity-provider-salesforce.md) | GA | GA | |
121121
|[Salesforce (SAML protocol)](identity-provider-salesforce-saml.md) | NA | GA | |
122-
|[Twitter](identity-provider-twitter.md) | GA | GA | |
123122
|[WeChat](identity-provider-wechat.md) | Preview | GA | Available in China cloud, but only for custom policies. |
124123
|[Weibo](identity-provider-weibo.md) | Preview | GA | |
124+
|[X](identity-provider-twitter.md) | GA | GA | |
125125

126126
## Generic identity providers
127127

128128
|Feature |User flow |Custom policy |Notes |
129129
|---------|:---------:|:---------:|---------|
130130
|[OAuth2](oauth2-technical-profile.md) | NA | GA | For example, [Google](identity-provider-google.md), [GitHub](identity-provider-github.md), and [Facebook](identity-provider-facebook.md).|
131-
|[OAuth1](oauth1-technical-profile.md) | NA | GA | For example, [Twitter](identity-provider-twitter.md). |
131+
|[OAuth1](oauth1-technical-profile.md) | NA | GA | For example, [X](identity-provider-twitter.md). |
132132
|[OpenID Connect](openid-connect-technical-profile.md) | GA | GA | For example, [Microsoft Entra ID](identity-provider-azure-ad-single-tenant.md). |
133133
|[SAML2](identity-provider-generic-saml.md) | NA | GA | For example, [Salesforce](identity-provider-salesforce-saml.md) and [AD-FS](identity-provider-adfs.md). |
134134
| WSFED | NA | NA | |

articles/active-directory-b2c/faq.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -63,7 +63,7 @@ sections:
6363
- question: |
6464
Which social identity providers do you support now? Which ones do you plan to support in the future?
6565
answer: |
66-
We currently support several social identity providers including Amazon, Facebook, GitHub (preview), Google, LinkedIn, Microsoft Account (MSA), QQ (preview), Twitter, WeChat (preview), and Weibo (preview). We evaluate adding support for other popular social identity providers based on customer demand.
66+
We currently support several social identity providers including Amazon, Facebook, GitHub (preview), Google, LinkedIn, Microsoft Account (MSA), QQ (preview), X, WeChat (preview), and Weibo (preview). We evaluate adding support for other popular social identity providers based on customer demand.
6767
6868
Azure AD B2C also supports [custom policies](custom-policy-overview.md). Custom policies allow you to create your own policy for any identity provider that supports [OpenID Connect](https://openid.net/specs/openid-connect-core-1_0.html) or SAML. Get started with custom policies by checking out our [custom policy starter pack](https://github.com/Azure-Samples/active-directory-b2c-custom-policy-starterpack).
6969

articles/active-directory-b2c/sign-in-options.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -15,7 +15,7 @@ ms.subservice: B2C
1515
---
1616
# Sign-in options in Azure AD B2C
1717

18-
Azure AD B2C offers several sign-up and sign-in methods for users of your applications. When users sign up for your application, you determine whether they'll use a username, email address, or phone number to create local accounts in your Azure AD B2C tenant. You can also federate with social identity providers (like Facebook, LinkedIn, and Twitter) and standard identity protocols (like OAuth 2.0, OpenID Connect, and more).
18+
Azure AD B2C offers several sign-up and sign-in methods for users of your applications. When users sign up for your application, you determine whether they'll use a username, email address, or phone number to create local accounts in your Azure AD B2C tenant. You can also federate with social identity providers (like Facebook, LinkedIn, and X) and standard identity protocols (like OAuth 2.0, OpenID Connect, and more).
1919

2020
This article gives an overview of Azure AD B2C sign-in options.
2121

articles/active-directory-b2c/solution-articles.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -22,7 +22,7 @@ Azure Active Directory B2C (Azure AD B2C) enables organizations to implement bus
2222

2323
| Title | Medium | Description |
2424
| ----- | ------ |----------- |
25-
| [Customer Identity Management with Azure AD B2C](/Shows/On-NET/Customer-Identity-Management-with-Azure-AD-B2C) | Video (20 minutes) | In this overview of the service, Parakh Jain ([@jainparakh](https://twitter.com/jainparakh)) from the Azure AD B2C team provides us an overview of how the service works, and also show how we can quickly connect B2C to an ASP.NET Core application. |
25+
| [Customer Identity Management with Azure AD B2C](/Shows/On-NET/Customer-Identity-Management-with-Azure-AD-B2C) | Video (20 minutes) | In this overview of the service, Parakh Jain ([@jainparakh](https://x.com/jainparakh)) from the Azure AD B2C team provides us an overview of how the service works, and also show how we can quickly connect B2C to an ASP.NET Core application. |
2626
| [Benefits of using Azure AD B2C](https://aka.ms/b2coverview) | PDF | Understand the benefits and common scenarios of Azure AD B2C, and how your application(s) can leverage this CIAM service. |
2727
| [Gaining Expertise in Azure AD B2C: A Course for Developers](https://aka.ms/learnAADB2C) | PDF | This end-to-end course takes developers through a complete journey on developing applications with Azure AD B2C as the authentication mechanism. Ten in-depth modules with labs cover everything from setting up an Azure subscription to creating custom policies that define the journeys that engage your customers. |
2828
| [Enabling partners, Suppliers, and Customers to Access Applications with Microsoft Entra ID](https://aka.ms/aadexternalidentities) | PDF | Every organization’s success, regardless of its size, industry, or compliance and security posture, relies on organizational ability to collaborate with other organizations and connect with customers.<br><br>Bringing together Microsoft Entra ID, Azure AD B2C, and Microsoft Entra B2B Collaboration, this guide details the business value and the mechanics of building an application or web experience that provides a consolidated authentication experience tailored to the contexts of your employees, business partners and suppliers, and customers. |

articles/active-directory-b2c/technical-overview.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -30,7 +30,7 @@ The primary resources you work with in an Azure AD B2C tenant are:
3030
* **Custom policies** let you build complex identity workflows unique to your organization, customers, employees, partners, and citizens.
3131
* **Sign-in options** - Azure AD B2C offers various [sign-up and sign-in options](sign-in-options.md) for users of your applications:
3232
* **Username, email, and phone sign-in** - You can configure your Azure AD B2C local accounts to allow sign up and sign in with a username, email address, phone number, or a combination of methods.
33-
* **Social identity providers** - You can federate with social providers like Facebook, LinkedIn, or Twitter.
33+
* **Social identity providers** - You can federate with social providers like Facebook, LinkedIn, or X.
3434
* **External identity providers** - You can also federate with standard identity protocols like OAuth 2.0, OpenID Connect, and more.
3535
* **Keys** - Add and manage encryption keys for signing and validating tokens, client secrets, certificates, and passwords.
3636

@@ -81,7 +81,7 @@ You can also extend the underlying Microsoft Entra ID schema to store additional
8181

8282
## Sign-in with external identity providers
8383

84-
You can configure Azure AD B2C to allow users to sign in to your application with credentials from social and enterprise identity providers. Azure AD B2C can federate with identity providers that support OAuth 1.0, OAuth 2.0, OpenID Connect, and SAML protocols. For example, Facebook, Microsoft account, Google, Twitter, and Active Directory Federation Service (AD FS).
84+
You can configure Azure AD B2C to allow users to sign in to your application with credentials from social and enterprise identity providers. Azure AD B2C can federate with identity providers that support OAuth 1.0, OAuth 2.0, OpenID Connect, and SAML protocols. For example, Facebook, Microsoft account, Google, X, and Active Directory Federation Service (AD FS).
8585

8686
:::image type="content" source="media/technical-overview/external-idps.png" alt-text="Diagram showing company logos for a sample of external identity providers.":::
8787

articles/active-directory-b2c/user-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -69,7 +69,7 @@ You can also use the [Microsoft Graph API](/graph/api/invitation-post) to invite
6969

7070
## Consumer user
7171

72-
The consumer user can sign in to applications secured by Azure AD B2C, but cannot access Azure resources such as the Azure portal. The consumer user can use a local account or federated accounts, such as Facebook or Twitter. A consumer account is created by using a [sign-up or sign-in user flow](user-flow-overview.md), using the Microsoft Graph API, or by using the Azure portal.
72+
The consumer user can sign in to applications secured by Azure AD B2C, but cannot access Azure resources such as the Azure portal. The consumer user can use a local account or federated accounts, such as Facebook or X. A consumer account is created by using a [sign-up or sign-in user flow](user-flow-overview.md), using the Microsoft Graph API, or by using the Azure portal.
7373

7474
You can specify the data that is collected when a consumer user account is created. For more information, see [Add user attributes and customize user input](configure-user-input.md).
7575

0 commit comments

Comments
 (0)