Skip to content

Commit 75fbac3

Browse files
authored
Merge pull request #300 from MicrosoftDocs/master
rmerge
2 parents 493e730 + e8bb34d commit 75fbac3

File tree

1,245 files changed

+32905
-13582
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,245 files changed

+32905
-13582
lines changed

.openpublishing.redirection.json

Lines changed: 405 additions & 0 deletions
Large diffs are not rendered by default.

articles/active-directory-b2c/conditional-access-user-flow.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -183,7 +183,7 @@ The following template can be used to create a Conditional Access policy with di
183183

184184
Identity Protection can calculate what it believes is normal for a user's behavior and use that to base decisions for their risk. User risk is a calculation of probability that an identity has been compromised. B2C tenants with P2 licenses can create Conditional Access policies incorporating user risk. When a user is detected as at risk, you can require that they securely change their password to remediate the risk and gain access to their account. We highly recommend setting up a user risk policy to require a secure password change so users can self-remediate.
185185

186-
Learn more about [user risk in Identity Protection](../active-directory/identity-protection/concept-identity-protection-risks.md#user-risk), taking into account the [limitations on Identity Protection detections for B2C](identity-protection-investigate-risk.md#service-limitations-and-considerations).
186+
Learn more about [user risk in Identity Protection](../active-directory/identity-protection/concept-identity-protection-risks.md#user-linked-detections), taking into account the [limitations on Identity Protection detections for B2C](identity-protection-investigate-risk.md#service-limitations-and-considerations).
187187

188188
Configure Conditional Access through Azure portal or Microsoft Graph APIs to enable a user risk-based Conditional Access policy requiring multi-factor authentication (MFA) and password change when user risk is medium OR high.
189189

articles/active-directory-b2c/configure-authentication-sample-angular-spa-app.md

Lines changed: 63 additions & 63 deletions
Large diffs are not rendered by default.

articles/active-directory-b2c/custom-policy-developer-notes.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -70,7 +70,7 @@ The following table summarizes the Security Assertion Markup Language (SAML) app
7070
|Feature |User flow |Custom policy |Notes |
7171
|---------|:---------:|:---------:|---------|
7272
[SP initiated](saml-service-provider.md) | NA | GA | POST and Redirect bindings. |
73-
[IDP initiated](saml-service-provider-options.md#identity-provider-initiated-flow) | NA | GA | Where the initiating identity provider is Azure AD B2C. |
73+
[IDP initiated](saml-service-provider-options.md#configure-idp-initiated-flow) | NA | GA | Where the initiating identity provider is Azure AD B2C. |
7474

7575
## User experience customization
7676

@@ -119,7 +119,7 @@ The following table summarizes the Security Assertion Markup Language (SAML) app
119119
|[OAuth2](oauth2-technical-profile.md) | NA | GA | For example, [Google](identity-provider-google.md), [GitHub](identity-provider-github.md), and [Facebook](identity-provider-facebook.md).|
120120
|[OAuth1](oauth1-technical-profile.md) | NA | GA | For example, [Twitter](identity-provider-twitter.md). |
121121
|[OpenID Connect](openid-connect-technical-profile.md) | GA | GA | For example, [Azure AD](identity-provider-azure-ad-single-tenant.md). |
122-
|[SAML2](identity-provider-generic-saml.md) | NA | GA | For example, [Salesforce](identity-provider-salesforce-saml.md) and [AD-FS].(identity-provider-adfs.md) |
122+
|[SAML2](identity-provider-generic-saml.md) | NA | GA | For example, [Salesforce](identity-provider-salesforce-saml.md) and [AD-FS](identity-provider-adfs.md). |
123123
| WSFED | NA | NA | |
124124

125125
### API connectors
@@ -181,5 +181,5 @@ Developers consuming the custom policy feature set should adhere to the followin
181181

182182
## Next steps
183183

184-
- Check the [Microsoft Graph operations available for Azure AD B2C](microsoft-graph-operations.md)
184+
- Check the [Microsoft Graph operations available for Azure AD B2C](microsoft-graph-operations.md).
185185
- Learn more about [custom policies and the differences with user flows](custom-policy-overview.md).

articles/active-directory-b2c/enable-authentication-angular-spa-app-options.md

Lines changed: 39 additions & 37 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: Enable Angular application options using Azure Active Directory B2C
3-
description: Enable the use of Angular application options by using several ways.
2+
title: Enable Angular application options by using Azure Active Directory B2C
3+
description: Enable the use of Angular application options in several ways.
44
services: active-directory-b2c
55
author: msmimart
66
manager: celestedg
@@ -13,28 +13,28 @@ ms.subservice: B2C
1313
ms.custom: "b2c-support"
1414
---
1515

16-
# Configure authentication options in an Angular application using Azure Active Directory B2C
16+
# Configure authentication options in an Angular application by using Azure Active Directory B2C
1717

18-
This article describes ways you can customize and enhance the Azure Active Directory B2C (Azure AD B2C) authentication experience for your Angular application. Before you start, familiarize yourself with the following article: [Configure authentication in an Angular SPA application](configure-authentication-sample-angular-spa-app.md), or [Enable authentication in your own Angular SPA application](enable-authentication-angular-spa-app.md).
18+
This article describes ways you can customize and enhance the Azure Active Directory B2C (Azure AD B2C) authentication experience for your Angular single-page application (SPA). Before you start, familiarize yourself with the article [Configure authentication in an Angular SPA](configure-authentication-sample-angular-spa-app.md) or [Enable authentication in your own Angular SPA](enable-authentication-angular-spa-app.md).
1919

2020

21-
## Single-page application sign-in and sign-out behavior
21+
## Sign-in and sign-out behavior
2222

2323

24-
You can configure your single page application to sign in users with MSAL.js in two ways:
24+
You can configure your single-page application to sign in users with MSAL.js in two ways:
2525

26-
- **Pop-up window** - The authentication happens in a pop-up window, the state of the application is preserved. Use this approach if you don't want users to move away from your application page during authentication. Note, there are [known issues with pop-up windows on Internet Explorer](https://github.com/AzureAD/microsoft-authentication-library-for-js/blob/dev/lib/msal-browser/docs/internet-explorer.md#popups).
27-
- To sign in with popup windows, in the *src/app/app.component.ts* class, use the `loginPopup` method.
28-
- In the *src/app/app.module.ts* class, set the `interactionType` attribute to `InteractionType.Popup`.
29-
- To sign out with popup windows, in the *src/app/app.component.ts* class, use the `logoutPopup` method. You can also configure `logoutPopup` to redirect the main window to a different page, such as the home page or sign-in page, after logout is complete by passing `mainWindowRedirectUri` as part of the request.
30-
- **Redirect** - The user is redirected to Azure AD B2C to complete the authentication flow. Use this approach if users have browser constraints or policies where pop-up windows are disabled.
31-
- To sign-in with redirection, in the *src/app/app.component.ts* class, use the `loginRedirect` method.
32-
- In the *src/app/app.module.ts* class, set the `interactionType` attribute to `InteractionType.Redirect`.
33-
- To sign out with redirection, in the *src/app/app.component.ts* class, use the `logoutRedirect` method. Configure the URI to which it should redirect after sign-out by setting `postLogoutRedirectUri`. This URI should be registered as a redirect Uri in your application registration.
26+
- **Pop-up window**: The authentication happens in a pop-up window, and the state of the application is preserved. Use this approach if you don't want users to move away from your application page during authentication. Note that there are [known issues with pop-up windows on Internet Explorer](https://github.com/AzureAD/microsoft-authentication-library-for-js/blob/dev/lib/msal-browser/docs/internet-explorer.md#popups).
27+
- To sign in with pop-up windows, in the `src/app/app.component.ts` class, use the `loginPopup` method.
28+
- In the `src/app/app.module.ts` class, set the `interactionType` attribute to `InteractionType.Popup`.
29+
- To sign out with pop-up windows, in the `src/app/app.component.ts` class, use the `logoutPopup` method. You can also configure `logoutPopup` to redirect the main window to a different page, such as the home page or sign-in page, after sign-out is complete by passing `mainWindowRedirectUri` as part of the request.
30+
- **Redirect**: The user is redirected to Azure AD B2C to complete the authentication flow. Use this approach if users have browser constraints or policies where pop-up windows are disabled.
31+
- To sign in with redirection, in the `src/app/app.component.ts` class, use the `loginRedirect` method.
32+
- In the `src/app/app.module.ts` class, set the `interactionType` attribute to `InteractionType.Redirect`.
33+
- To sign out with redirection, in the `src/app/app.component.ts` class, use the `logoutRedirect` method. Configure the URI to which it should redirect after sign-out by setting `postLogoutRedirectUri`. This URI should be registered as a redirect URI in your application registration.
3434

3535
The following sample demonstrates how to sign in and sign out:
3636

37-
#### [Popup](#tab/popup)
37+
#### [Pop-up](#tab/popup)
3838

3939

4040
```typescript
@@ -75,9 +75,11 @@ logout() {
7575

7676
---
7777

78-
The MSAL Angular library has three sign-in flows: interactive sign-in (where a user selects the sign-in button), MSAL Guard, and MSAL Interceptor. The MSAL Guard and MSAL Interceptor configurations take effect when a user tries to access a protected resource without a valid access token. In such cases, the MSAL library forces the user to sign in. The following samples demonstrate how to configure MSAL Guard and MSAL Interceptor for sign-in with a pop-up window or redirection.
78+
The MSAL Angular library has three sign-in flows: interactive sign-in (where a user selects the sign-in button), MSAL Guard, and MSAL Interceptor. The MSAL Guard and MSAL Interceptor configurations take effect when a user tries to access a protected resource without a valid access token. In such cases, the MSAL library forces the user to sign in.
7979

80-
#### [Popup](#tab/popup)
80+
The following samples demonstrate how to configure MSAL Guard and MSAL Interceptor for sign-in with a pop-up window or redirection:
81+
82+
#### [Pop-up](#tab/popup)
8183

8284
```typescript
8385
// src/app/app.module.ts
@@ -121,11 +123,11 @@ MsalModule.forRoot(new PublicClientApplication(msalConfig),
121123

122124
1. If you use a custom policy, add the required input claim as described in [Set up direct sign-in](direct-signin.md#prepopulate-the-sign-in-name).
123125
1. Create or use an existing `PopupRequest` or `RedirectRequest` MSAL configuration object.
124-
1. Set the `loginHint` attribute with the corresponding login hint. For example: [email protected].
126+
1. Set the `loginHint` attribute with the corresponding sign-in hint.
125127

126-
The following code snippets demonstrate how to pass the login hint parameter:
128+
The following code snippets demonstrate how to pass the sign-in hint parameter. They use `[email protected]` as the attribute value.
127129

128-
#### [Popup](#tab/popup)
130+
#### [Pop-up](#tab/popup)
129131

130132
```typescript
131133
// src/app/app.component.ts
@@ -182,11 +184,11 @@ MsalModule.forRoot(new PublicClientApplication(msalConfig),
182184
183185
1. Check the domain name of your external identity provider. For more information, see [Redirect sign-in to a social provider](direct-signin.md#redirect-sign-in-to-a-social-provider).
184186
1. Create or use an existing `PopupRequest` or `RedirectRequest` MSAL configuration object.
185-
1. Set the `domainHint` attribute with the corresponding domain hint. For example: facebook.com.
187+
1. Set the `domainHint` attribute with the corresponding domain hint.
186188
187-
The following code snippets demonstrate how to pass the domain hint parameter:
189+
The following code snippets demonstrate how to pass the domain hint parameter. They use `facebook.com` as the attribute value.
188190
189-
#### [Popup](#tab/popup)
191+
#### [Pop-up](#tab/popup)
190192
191193
```typescript
192194
// src/app/app.component.ts
@@ -242,11 +244,11 @@ MsalModule.forRoot(new PublicClientApplication(msalConfig),
242244
243245
1. [Configure Language customization](language-customization.md).
244246
1. Create or use an existing `PopupRequest` or `RedirectRequest` MSAL configuration object with `extraQueryParameters` attributes.
245-
1. Add the `ui_locales` parameter with the corresponding language code to the `extraQueryParameters` attributes. For example, `es-es`.
247+
1. Add the `ui_locales` parameter with the corresponding language code to the `extraQueryParameters` attributes.
246248
247-
The following code snippets demonstrate how to pass the domain hint parameter:
249+
The following code snippets demonstrate how to pass the domain hint parameter. They use `es-es` as the attribute value.
248250
249-
#### [Popup](#tab/popup)
251+
#### [Pop-up](#tab/popup)
250252
251253
```typescript
252254
// src/app/app.component.ts
@@ -303,11 +305,11 @@ MsalModule.forRoot(new PublicClientApplication(msalConfig),
303305
304306
1. Configure the [ContentDefinitionParameters](customize-ui-with-html.md#configure-dynamic-custom-page-content-uri) element.
305307
1. Create or use an existing `PopupRequest` or `RedirectRequest` MSAL configuration object with `extraQueryParameters` attributes.
306-
1. Add the custom query string parameter, such as `campaignId`. Set the parameter value. For example, `germany-promotion`.
308+
1. Add the custom query string parameter, such as `campaignId`. Set the parameter value.
307309
308-
The following code snippets demonstrate how to pass a custom query string parameter:
310+
The following code snippets demonstrate how to pass a custom query string parameter. They use `germany-promotion` as the attribute value.
309311
310-
#### [Popup](#tab/popup)
312+
#### [Pop-up](#tab/popup)
311313
312314
```typescript
313315
// src/app/app.component.ts
@@ -361,13 +363,13 @@ MsalModule.forRoot(new PublicClientApplication(msalConfig),
361363
362364
[!INCLUDE [active-directory-b2c-app-integration-id-token-hint](../../includes/active-directory-b2c-app-integration-id-token-hint.md)]
363365
364-
1. In your custom policy, define an [ID token hint technical profile](id-token-hint.md).
366+
1. In your custom policy, define the [technical profile of an ID token hint](id-token-hint.md).
365367
1. Create or use an existing `PopupRequest` or `RedirectRequest` MSAL configuration object with `extraQueryParameters` attributes.
366368
1. Add the `id_token_hint` parameter with the corresponding variable that stores the ID token.
367369
368-
The following code snippets demonstrate how to an ID token hint:
370+
The following code snippets demonstrate how to define an ID token hint:
369371
370-
#### [Popup](#tab/popup)
372+
#### [Pop-up](#tab/popup)
371373
372374
```typescript
373375
// src/app/app.component.ts
@@ -421,7 +423,7 @@ MsalModule.forRoot(new PublicClientApplication(msalConfig),
421423
422424
[!INCLUDE [active-directory-b2c-app-integration-custom-domain](../../includes/active-directory-b2c-app-integration-custom-domain.md)]
423425
424-
To use your custom domain your tenant ID in the authentication URL, follow the guidance in [Enable custom domains](custom-domain.md). Open the *src/app/auth-config.ts* MSAL configuration object and change the **authorities** and **knownAuthorities** to use your custom domain name and tenant ID.
426+
To use your custom domain for your tenant ID in the authentication URL, follow the guidance in [Enable custom domains](custom-domain.md). Open the `src/app/auth-config.ts` MSAL configuration object and change `authorities` and `knownAuthorities` to use your custom domain name and tenant ID.
425427
426428
The following JavaScript shows the MSAL configuration object before the change:
427429
@@ -454,11 +456,11 @@ const msalConfig = {
454456
455457
[!INCLUDE [active-directory-b2c-app-integration-logging](../../includes/active-directory-b2c-app-integration-logging.md)]
456458
457-
To configure Angular [logging](https://github.com/AzureAD/microsoft-authentication-library-for-js/blob/dev/lib/msal-angular/docs/v2-docs/logging.md), in the *src/app/auth-config.ts* configure the following keys:
459+
To configure Angular [logging](https://github.com/AzureAD/microsoft-authentication-library-for-js/blob/dev/lib/msal-angular/docs/v2-docs/logging.md), in *src/app/auth-config.ts*, configure the following keys:
458460
459461
- `loggerCallback` is the logger callback function.
460-
- `logLevel` lets you specify the level of logging you want. Possible values: `Error`, `Warning`, `Info`, and `Verbose`.
461-
- `piiLoggingEnabled` enables the input of personal data. Possible values: `true`, or `false`.
462+
- `logLevel` lets you specify the level of logging. Possible values: `Error`, `Warning`, `Info`, and `Verbose`.
463+
- `piiLoggingEnabled` enables the input of personal data. Possible values: `true` or `false`.
462464
463465
The following code snippet demonstrates how to configure MSAL logging:
464466
@@ -480,4 +482,4 @@ export const msalConfig: Configuration = {
480482
481483
## Next steps
482484
483-
- Learn more: [MSAL.js configuration options](https://github.com/AzureAD/microsoft-authentication-library-for-js/blob/dev/lib/msal-browser/docs/configuration.md)
485+
- Learn more: [MSAL.js configuration options](https://github.com/AzureAD/microsoft-authentication-library-for-js/blob/dev/lib/msal-browser/docs/configuration.md).

0 commit comments

Comments
 (0)