Skip to content

Commit 808d79a

Browse files
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into v-dele-1555061
2 parents bf6e92d + c228e14 commit 808d79a

File tree

1,729 files changed

+19893
-8691
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,729 files changed

+19893
-8691
lines changed

.markdownlint.json

Lines changed: 42 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,42 @@
1+
{
2+
"default": true,
3+
"MD001": false,
4+
"MD002": false,
5+
"MD003": false,
6+
"MD004": false,
7+
"MD005": false,
8+
"MD006": false,
9+
"MD007": false,
10+
"MD009": false,
11+
"MD010": false,
12+
"MD011": false,
13+
"MD012": false,
14+
"MD013": false,
15+
"MD014": false,
16+
"MD018": false,
17+
"MD019": false,
18+
"MD020": false,
19+
"MD021": false,
20+
"MD022": false,
21+
"MD023": false,
22+
"MD024": false,
23+
"MD025": false,
24+
"MD026": false,
25+
"MD027": false,
26+
"MD028": false,
27+
"MD029": false,
28+
"MD030": false,
29+
"MD031": false,
30+
"MD032": false,
31+
"MD033": false,
32+
"MD034": false,
33+
"MD035": false,
34+
"MD036": false,
35+
"MD037": false,
36+
"MD038": false,
37+
"MD039": false,
38+
"MD040": false,
39+
"MD041": false,
40+
"MD042": false,
41+
"MD045": false
42+
}

.openpublishing.redirection.json

Lines changed: 86 additions & 66 deletions
Large diffs are not rendered by default.

articles/active-directory-b2c/active-directory-b2c-apps.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -94,7 +94,7 @@ A web API can receive tokens from many types of clients, including web applicati
9494
6. The `access_token` and `refresh_token` are returned to the web server.
9595
7. The web API is called with the `access_token` in an authorization header.
9696
8. The web API validates the token.
97-
9. Secure data is returned to the web server.
97+
9. Secure data is returned to the web application.
9898

9999
To learn more about authorization codes, refresh tokens, and the steps for getting tokens, read about the [OAuth 2.0 protocol](active-directory-b2c-reference-oauth-code.md).
100100

articles/active-directory-b2c/active-directory-b2c-faqs.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -23,7 +23,7 @@ There are two common reasons for why the Azure AD extension is not working for y
2323
Azure AD and Azure AD B2C are separate product offerings and cannot coexist in the same tenant. An Azure AD tenant represents an organization. An Azure AD B2C tenant represents a collection of identities to be used with relying party applications. With custom policies (in public preview), Azure AD B2C can federate to Azure AD allowing authentication of employees in an organization.
2424

2525
### Can I use Azure AD B2C to provide social login (Facebook and Google+) into Office 365?
26-
Azure AD B2C can't be used to authenticate users for Microsoft Office 365. Azure AD is Microsoft's solution for managing employee access to SaaS apps and it has features designed for this purpose such as licensing and conditional access. Azure AD B2C provides an identity and access management platform for building web and mobile applications. When Azure AD B2C is configured to federate to an Azure AD tenant, the Azure AD tenant manages employee access to applications that rely on Azure AD B2C.
26+
Azure AD B2C can't be used to authenticate users for Microsoft Office 365. Azure AD is Microsoft's solution for managing employee access to SaaS apps and it has features designed for this purpose such as licensing and Conditional Access. Azure AD B2C provides an identity and access management platform for building web and mobile applications. When Azure AD B2C is configured to federate to an Azure AD tenant, the Azure AD tenant manages employee access to applications that rely on Azure AD B2C.
2727

2828
### What are local accounts in Azure AD B2C? How are they different from work or school accounts in Azure AD?
2929
In an Azure AD tenant, users that belong to the tenant sign-in with an email address of the form `<xyz>@<tenant domain>`. The `<tenant domain>` is one of the verified domains in the tenant or the initial `<...>.onmicrosoft.com` domain. This type of account is a work or school account.
Lines changed: 23 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: Set up sign-up and sign-in with a Microsoft account - Azure Active Directory B2C | Microsoft Docs
2+
title: Set up sign-up and sign-in with a Microsoft account - Azure Active Directory B2C
33
description: Provide sign-up and sign-in to customers with Microsoft accounts in your applications using Azure Active Directory B2C.
44
services: active-directory-b2c
55
author: mmacy
@@ -8,7 +8,7 @@ manager: celestedg
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: conceptual
11-
ms.date: 09/21/2018
11+
ms.date: 06/11/2019
1212
ms.author: marsma
1313
ms.subservice: B2C
1414
---
@@ -19,22 +19,28 @@ ms.subservice: B2C
1919

2020
To use a Microsoft account as an [identity provider](active-directory-b2c-reference-oidc.md) in Azure Active Directory (Azure AD) B2C, you need to create an application in your tenant that represents it. If you don’t already have a Microsoft account, you can get it at [https://www.live.com/](https://www.live.com/).
2121

22-
1. Sign in to the [Microsoft Application Registration Portal](https://apps.dev.microsoft.com/?referrer=https://azure.microsoft.com/documentation/articles&deeplink=/appList) with your Microsoft account credentials.
23-
2. In the upper-right corner, select **Add an app**.
24-
3. Enter a **Name** for your application. For example, *MSAapp1*.
25-
4. Select **Generate New Password** and make sure that you copy the password to use when you configure the identity provider. Also copy the **Application Id**.
26-
5. Select **Add platform**, and then and choose **Web**.
27-
4. Enter `https://your-tenant-name.b2clogin.com/your-tenant-name.onmicrosoft.com/oauth2/authresp` in **Redirect URLs**. Replace `your-tenant-name` with the name of your tenant.
28-
5. Select **Save**.
22+
1. Sign in to the [Azure portal](https://portal.azure.com/).
23+
1. Select **All services** in the top-left corner of the Azure portal, and then search for and select **App registrations**.
24+
1. Select **New registration**
25+
1. Enter a **Name** for your application. For example, *MSAapp1*.
26+
1. Under **Supported account types**, select **Accounts in any organizational directory and personal Microsoft accounts (e.g. Skype, Xbox, Outlook.com)**. This option targets the widest set of Microsoft identities.
27+
28+
For more information on the different account type selections, see [Quickstart: Register an application with the Microsoft identity platform](../active-directory/develop/quickstart-register-app.md).
29+
1. Under **Redirect URI (optional)**, select **Web** and enter `https://your-tenant-name.b2clogin.com/your-tenant-name.onmicrosoft.com/oauth2/authresp` in the text box. Replace `your-tenant-name` with your Azure AD B2C tenant name.
30+
1. Select **Register**
31+
1. Record the **Application (client) ID** shown on the application Overview page. You need this when you configure the identity provider in the next section.
32+
1. Select **Certificates & secrets**
33+
1. Click **New client secret**
34+
1. Enter a **Description** for the secret, for example *Application password 1*, and then click **Add**.
35+
1. Record the application password shown in the **VALUE** column. You need this when you configure the identity provider in the next section.
2936

3037
## Configure a Microsoft account as an identity provider
3138

3239
1. Sign in to the [Azure portal](https://portal.azure.com/) as the global administrator of your Azure AD B2C tenant.
33-
2. Make sure you're using the directory that contains your Azure AD B2C tenant by clicking the **Directory and subscription filter** in the top menu and choosing the directory that contains your tenant.
34-
3. Choose **All services** in the top-left corner of the Azure portal, search for and select **Azure AD B2C**.
35-
4. Select **Identity providers**, and then select **Add**.
36-
5. Provide a **Name**. For example, enter *MSA*.
37-
6. Select **Identity provider type**, select **Microsoft Account**, and click **OK**.
38-
7. Select **Set up this identity provider** and enter the Application Id that you recorded earlier as the **Client ID** and enter the password that you recorded as the **Client secret** of the Microsoft account application that you created earlier.
39-
8. Click **OK** and then click **Create** to save your Microsoft account configuration.
40-
40+
1. Make sure you're using the directory that contains your Azure AD B2C tenant by clicking the **Directory and subscription filter** in the top menu and choosing the directory that contains your tenant.
41+
1. Choose **All services** in the top-left corner of the Azure portal, search for and select **Azure AD B2C**.
42+
1. Select **Identity providers**, and then select **Add**.
43+
1. Provide a **Name**. For example, enter *MSA*.
44+
1. Select **Identity provider type**, select **Microsoft Account**, and click **OK**.
45+
1. Select **Set up this identity provider** and enter the Application (client) ID that you recorded earlier in the **Client ID** text box, and enter the client secret that you recorded in the **Client secret** text box.
46+
1. Click **OK** and then click **Create** to save your Microsoft account configuration.

articles/active-directory-b2c/tutorial-add-identity-providers.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -102,7 +102,7 @@ After you create the application for the identity provider that you want to add,
102102
For example, `https://login.microsoftonline.com/contoso.onmicrosoft.com/.well-known/openid-configuration`.
103103
104104
8. For **Client ID**, enter the application ID that you previously recorded and for **Client secret**, enter the key value that you previously recorded.
105-
9. Optionally, enter a value for **Domain_hint**. For example, `ContosoAD`. Domain hints(https://docs.microsoft.com/en-us/azure/active-directory/manage-apps/configure-authentication-for-federated-users-portal) are directives that are included in the authentication request from an application. They can be used to accelerate the user to their federated IdP sign-in page. Or they can be used by a multi-tenant application to accelerate the user straight to the branded Azure AD sign-in page for their tenant.
105+
9. Optionally, enter a value for **Domain_hint**. For example, `ContosoAD`. Domain hints(https://docs.microsoft.com/azure/active-directory/manage-apps/configure-authentication-for-federated-users-portal) are directives that are included in the authentication request from an application. They can be used to accelerate the user to their federated IdP sign-in page. Or they can be used by a multi-tenant application to accelerate the user straight to the branded Azure AD sign-in page for their tenant.
106106
10. Click **OK**.
107107
11. Select **Map this identity provider's claims** and set the following claims:
108108

articles/active-directory/authentication/concept-mfa-howitworks.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -47,7 +47,7 @@ Multi-Factor Authentication comes as part of the following offerings:
4747
Since most users are accustomed to using only passwords to authenticate, it is important that your organization communicates to all users regarding this process. Awareness can reduce the likelihood that users call your help desk for minor issues related to MFA. However, there are some scenarios where temporarily disabling MFA is necessary. Use the following guidelines to understand how to handle those scenarios:
4848

4949
* Train your support staff to handle scenarios where the user can't sign in because they do not have access to their authentication methods or they are not working correctly.
50-
* Using conditional access policies for Azure MFA Service, your support staff can add a user to a group that is excluded from a policy requiring MFA.
50+
* Using Conditional Access policies for Azure MFA Service, your support staff can add a user to a group that is excluded from a policy requiring MFA.
5151
* Consider using Conditional Access named locations as a way to minimize two-step verification prompts. With this functionality, administrators can bypass two-step verification for users that are signing in from a secure trusted network location such as a network segment used for new user onboarding.
5252
* Deploy [Azure AD Identity Protection](../active-directory-identityprotection.md) and trigger two-step verification based on risk events.
5353

articles/active-directory/authentication/concept-registration-mfa-sspr-combined.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -54,7 +54,7 @@ Combined registration supports the following authentication methods and actions:
5454
| App passwords | Yes | No | Yes |
5555

5656
> [!NOTE]
57-
> App passwords are available only to users who have been enforced for Multi-Factor Authentication. App passwords are not available to users who are enabled for Multi-Factor Authentication via a conditional access policy.
57+
> App passwords are available only to users who have been enforced for Multi-Factor Authentication. App passwords are not available to users who are enabled for Multi-Factor Authentication via a Conditional Access policy.
5858
5959
Users can set one of the following options as the default Multi-Factor Authentication method:
6060

@@ -83,7 +83,7 @@ Here are several scenarios in which users might be prompted to register or refre
8383

8484
- Multi-Factor Authentication registration enforced through Identity Protection: Users are asked to register during sign-in. They register Multi-Factor Authentication methods and SSPR methods (if the user is enabled for SSPR).
8585
- Multi-Factor Authentication registration enforced through per-user Multi-Factor Authentication: Users are asked to register during sign-in. They register Multi-Factor Authentication methods and SSPR methods (if the user is enabled for SSPR).
86-
- Multi-Factor Authentication registration enforced through conditional access or other policies: Users are asked to register when they use a resource that requires Multi-Factor Authentication. They register Multi-Factor Authentication methods and SSPR methods (if the user is enabled for SSPR).
86+
- Multi-Factor Authentication registration enforced through Conditional Access or other policies: Users are asked to register when they use a resource that requires Multi-Factor Authentication. They register Multi-Factor Authentication methods and SSPR methods (if the user is enabled for SSPR).
8787
- SSPR registration enforced: Users are asked to register during sign-in. They register only SSPR methods.
8888
- SSPR refresh enforced: Users are required to review their security info at an interval set by the admin. Users are shown their info and can confirm the current info or make changes if needed.
8989

articles/active-directory/authentication/concept-resilient-controls.md

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -31,8 +31,8 @@ This document provides guidance on strategies an organization should adopt to pr
3131
There are four key takeaways in this document:
3232

3333
* Avoid administrator lockout by using emergency access accounts.
34-
* Implement MFA using conditional access (CA) rather than per-user MFA.
35-
* Mitigate user lockout by using multiple conditional access (CA) controls.
34+
* Implement MFA using Conditional Access (CA) rather than per-user MFA.
35+
* Mitigate user lockout by using multiple Conditional Access (CA) controls.
3636
* Mitigate user lockout by provisioning multiple authentication methods or equivalents for each user.
3737

3838
## Before a disruption
@@ -52,11 +52,11 @@ To unlock admin access to your tenant, you should create emergency access accoun
5252

5353
### Mitigating user lockout
5454

55-
To mitigate the risk of user lockout, use conditional access policies with multiple controls to give users a choice of how they will access apps and resources. By giving a user the choice between, for example, signing in with MFA **or** signing in from a managed device **or** signing in from the corporate network, if one of the access controls is unavailable the user has other options to continue to work.
55+
To mitigate the risk of user lockout, use Conditional Access policies with multiple controls to give users a choice of how they will access apps and resources. By giving a user the choice between, for example, signing in with MFA **or** signing in from a managed device **or** signing in from the corporate network, if one of the access controls is unavailable the user has other options to continue to work.
5656

5757
#### Microsoft recommendations
5858

59-
Incorporate the following access controls in your existing conditional access policies for organization:
59+
Incorporate the following access controls in your existing Conditional Access policies for organization:
6060

6161
1. Provision multiple authentication methods for each user that rely on different communication channels, for example the Microsoft Authenticator app (internet-based), OATH token (generated on-device), and SMS (telephonic).
6262
2. Deploy Windows Hello for Business on Windows 10 devices to satisfy MFA requirements directly from device sign-in.
@@ -103,7 +103,7 @@ Alternatively, your organization can also create contingency policies. To create
103103

104104
#### Microsoft recommendations
105105

106-
A contingency conditional access policy is a **disabled policy** that omits Azure MFA, third-party MFA, risk-based or device-based controls. Then, when your organization decides to activate your contingency plan, administrators can enable the policy and disable the regular control-based policies.
106+
A contingency Conditional Access policy is a **disabled policy** that omits Azure MFA, third-party MFA, risk-based or device-based controls. Then, when your organization decides to activate your contingency plan, administrators can enable the policy and disable the regular control-based policies.
107107

108108
>[!IMPORTANT]
109109
> Disabling policies that enforce security on your users, even temporarily, will reduce your security posture while the contingency plan is in place.
@@ -241,7 +241,7 @@ Undo the changes you made as part of the activated contingency plan once the ser
241241

242242
## Emergency options
243243

244-
In case of an emergency and your organization did not previously implement a mitigation or contingency plan, then follow the recommendations in the [Contingencies for user lockout](#contingencies-for-user-lockout) section if they already use conditional access policies to enforce MFA.
244+
In case of an emergency and your organization did not previously implement a mitigation or contingency plan, then follow the recommendations in the [Contingencies for user lockout](#contingencies-for-user-lockout) section if they already use Conditional Access policies to enforce MFA.
245245
If your organization is using per-user MFA legacy policies, then you can consider the following alternative:
246246

247247
1. If you have the corporate network outbound IP address, you can add them as trusted IPs to enable authentication only to the corporate network.
@@ -262,5 +262,5 @@ Undo the changes you made as part of the activated contingency plan once the ser
262262
* [How to configure hybrid Azure Active Directory joined devices](https://docs.microsoft.com/azure/active-directory/devices/hybrid-azuread-join-plan)
263263
* [Windows Hello for Business Deployment Guide](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-deployment-guide)
264264
* [Password Guidance - Microsoft Research](https://research.microsoft.com/pubs/265143/microsoft_password_guidance.pdf)
265-
* [What are conditions in Azure Active Directory conditional access?](https://docs.microsoft.com/azure/active-directory/conditional-access/conditions)
266-
* [What are access controls in Azure Active Directory conditional access?](https://docs.microsoft.com/azure/active-directory/conditional-access/controls)
265+
* [What are conditions in Azure Active Directory Conditional Access?](https://docs.microsoft.com/azure/active-directory/conditional-access/conditions)
266+
* [What are access controls in Azure Active Directory Conditional Access?](https://docs.microsoft.com/azure/active-directory/conditional-access/controls)

articles/active-directory/authentication/concept-sspr-writeback.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -148,7 +148,6 @@ Passwords are written back in all the following situations:
148148
* Any administrator self-service force change password operation, for example, password expiration
149149
* Any administrator self-service password reset that originates from the [password reset portal](https://passwordreset.microsoftonline.com)
150150
* Any administrator-initiated end-user password reset from the [Azure portal](https://portal.azure.com)
151-
* Any administrator-initiated end-user password reset from the [Microsoft 365 admin center](https://admin.microsoft.com)
152151

153152
## Unsupported writeback operations
154153

@@ -158,6 +157,7 @@ Passwords are *not* written back in any of the following situations:
158157
* Any end user resetting their own password by using PowerShell version 1, version 2, or the Azure AD Graph API
159158
* **Unsupported administrator operations**
160159
* Any administrator-initiated end-user password reset from PowerShell version 1, version 2, or the Azure AD Graph API
160+
* Any administrator-initiated end-user password reset from the [Microsoft 365 admin center](https://admin.microsoft.com)
161161

162162
> [!WARNING]
163163
> Use of the checkbox "User must change password at next logon" in on-premises Active Directory administrative tools like Active Directory Users and Computers or the Active Directory Administrative Center is not supported. When changing a password on-premises do not check this option.

0 commit comments

Comments
 (0)