Skip to content

Commit b38d3d0

Browse files
committed
merging master
2 parents 6e7fee2 + 69a2cca commit b38d3d0

File tree

4,355 files changed

+64451
-41523
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

4,355 files changed

+64451
-41523
lines changed

.openpublishing.redirection.json

Lines changed: 470 additions & 129 deletions
Large diffs are not rendered by default.

articles/active-directory-b2c/TOC.yml

Lines changed: 6 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -62,9 +62,6 @@
6262
href: active-directory-b2c-reference-tokens.md
6363
- name: Request access token
6464
href: active-directory-b2c-access-tokens.md
65-
- name: Support multiple token issuers
66-
href: multiple-token-endpoints.md
67-
displayName: migrate, b2clogin, owin, jwt
6865
- name: User flow and policy
6966
items:
7067
- name: User flows
@@ -307,7 +304,12 @@
307304
- name: RelyingParty
308305
href: relyingparty.md
309306
- name: Use b2clogin.com
310-
href: b2clogin.md
307+
items:
308+
- name: b2clogin.com overview
309+
href: b2clogin.md
310+
- name: Migrate web API to b2clogin.com
311+
href: multiple-token-endpoints.md
312+
displayName: migrate, b2clogin, owin, jwt
311313
- name: Automation
312314
items:
313315
- name: Export usage report

articles/active-directory-b2c/active-directory-b2c-access-tokens.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -15,7 +15,7 @@ ms.subservice: B2C
1515
---
1616
# Request an access token in Azure Active Directory B2C
1717

18-
An *access token* contains claims that you can use in Azure Active Directory (Azure AD) B2C to identify the granted permissions to your APIs. When calling a resource server, an access token must be present in the HTTP request. An access token is denoted as **access_token** in the responses from Azure AD B2C.
18+
An *access token* contains claims that you can use in Azure Active Directory (Azure AD) B2C to identify the granted permissions to your APIs. When calling a resource server, an access token must be present in the HTTP request. An access token is denoted as **access_token** in the responses from Azure AD B2C.
1919

2020
This article shows you how to request an access token for a web application and web API. For more information about tokens in Azure AD B2C, see the [overview of tokens in Azure Active Directory B2C](active-directory-b2c-reference-tokens.md).
2121

@@ -63,13 +63,13 @@ In the following example, you replace these values:
6363
- `<application-ID>` - The application identifier of the web application that you registered to support the user flow.
6464
- `<redirect-uri>` - The **Redirect URI** that you entered when you registered the client application.
6565

66-
```
66+
```HTTP
6767
GET https://<tenant-name>.b2clogin.com/tfp/<tenant-name>.onmicrosoft.com/<policy-name>/oauth2/v2.0/authorize?
6868
client_id=<application-ID>
6969
&nonce=anyRandomValue
7070
&redirect_uri=https://jwt.ms
7171
&scope=https://tenant-name>.onmicrosoft.com/api/read
72-
&response_type=code
72+
&response_type=code
7373
```
7474

7575
The response with the authorization code should be similar to this example:
@@ -80,9 +80,9 @@ https://jwt.ms/?code=eyJraWQiOiJjcGltY29yZV8wOTI1MjAxNSIsInZlciI6IjEuMC...
8080

8181
After successfully receiving the authorization code, you can use it to request an access token:
8282

83-
```
83+
```HTTP
8484
POST <tenant-name>.onmicrosoft.com/oauth2/v2.0/token?p=<policy-name> HTTP/1.1
85-
Host: https://<tenant-name>.b2clogin.com
85+
Host: <tenant-name>.b2clogin.com
8686
Content-Type: application/x-www-form-urlencoded
8787
8888
grant_type=authorization_code
@@ -95,7 +95,7 @@ grant_type=authorization_code
9595

9696
You should see something similar to the following response:
9797

98-
```
98+
```JSON
9999
{
100100
"access_token": "eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsImtpZCI6Ilg1ZVhrN...",
101101
"token_type": "Bearer",
@@ -109,7 +109,7 @@ You should see something similar to the following response:
109109

110110
When using https://jwt.ms to examine the access token that was returned, you should see something similar to the following example:
111111

112-
```
112+
```JSON
113113
{
114114
"typ": "JWT",
115115
"alg": "RS256",

articles/active-directory-b2c/active-directory-b2c-custom-rest-api-netfw.md

Lines changed: 62 additions & 43 deletions
Large diffs are not rendered by default.

articles/active-directory-b2c/active-directory-b2c-custom-setup-adfs2016-idp.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -23,6 +23,7 @@ This article shows you how to enable sign-in for an ADFS user account by using [
2323

2424
- Complete the steps in [Get started with custom policies in Azure Active Directory B2C](active-directory-b2c-get-started-custom.md).
2525
- Make sure that you have access to a certificate .pfx file with a private key. You can generate your own signed certificate and upload it to Azure AD B2C. Azure AD B2C uses this certificate to sign the SAML request sent to your SAML identity provider.
26+
- In order for Azure to accept the .pfx file password, the password must be encrypted with the TripleDES-SHA1 option in Windows Certificate Store Export utility as opposed to AES256-SHA256.
2627

2728
## Create a policy key
2829

articles/active-directory-b2c/active-directory-b2c-faqs.md

Lines changed: 6 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,14 @@
11
---
2-
title: Frequently asked questions for Azure Active Directory B2C
3-
description: Frequently asked questions (FAQ) about Azure Active Directory B2C.
2+
title: Frequently asked questions (FAQ) for Azure Active Directory B2C
3+
description: Answers to frequently asked questions about Azure Active Directory B2C.
44
services: active-directory-b2c
55
author: mmacy
66
manager: celestedg
77

88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: conceptual
11-
ms.date: 07/08/2019
11+
ms.date: 08/08/2019
1212
ms.author: marsma
1313
ms.subservice: B2C
1414
---
@@ -33,17 +33,15 @@ Azure AD B2C can't be used to authenticate users for Microsoft Office 365. Azure
3333

3434
In an Azure AD tenant, users that belong to the tenant sign-in with an email address of the form `<xyz>@<tenant domain>`. The `<tenant domain>` is one of the verified domains in the tenant or the initial `<...>.onmicrosoft.com` domain. This type of account is a work or school account.
3535

36-
In an Azure AD B2C tenant, most apps want the user to sign-in with any arbitrary email address (for example, [email protected], [email protected], [email protected], or [email protected]). This type of account is a local account. We also support arbitrary user names as local accounts (for example, joe, bob, sarah, or jim). You can choose one of these two local account types when configuring identity providers for Azure AD B2C in the Azure portal. In your Azure AD B2C tenant, click **Identity providers** and then select **Username** under Local accounts.
36+
In an Azure AD B2C tenant, most apps want the user to sign-in with any arbitrary email address (for example, [email protected], [email protected], [email protected], or [email protected]). This type of account is a local account. We also support arbitrary user names as local accounts (for example, joe, bob, sarah, or jim). You can choose one of these two local account types when configuring identity providers for Azure AD B2C in the Azure portal. In your Azure AD B2C tenant, select **Identity providers**, select **Local account**, and then select **Username**.
3737

3838
User accounts for applications must always be created through a sign-up user flow, sign-up or sign-in user flow, or by using the Azure AD Graph API. User accounts created in the Azure portal are only used for administering the tenant.
3939

4040
### Which social identity providers do you support now? Which ones do you plan to support in the future?
4141

42-
We currently support Facebook, Google+, LinkedIn, Amazon, Twitter (preview), WeChat (preview), Weibo (preview), and QQ (Preview). We will add support for other popular social identity providers based on customer demand.
42+
We currently support several social identity providers including Amazon, Facebook, GitHub (preview), Google, LinkedIn, Microsoft Account (MSA), QQ (preview), Twitter, WeChat (preview), and Weibo (preview). We evaluate adding support for other popular social identity providers based on customer demand.
4343

44-
Azure AD B2C has also added support for [custom policies](active-directory-b2c-overview-custom.md). These custom policies allow a developer to create their own policy with any identity provider that supports [OpenID Connect](https://openid.net/specs/openid-connect-core-1_0.html) or SAML.
45-
46-
Get started with custom policies by checking out our [custom policy starter pack](https://github.com/Azure-Samples/active-directory-b2c-custom-policy-starterpack).
44+
Azure AD B2C also supports [custom policies](active-directory-b2c-overview-custom.md). Custom policies allow you to create your own policy for any identity provider that supports [OpenID Connect](https://openid.net/specs/openid-connect-core-1_0.html) or SAML. Get started with custom policies by checking out our [custom policy starter pack](https://github.com/Azure-Samples/active-directory-b2c-custom-policy-starterpack).
4745

4846
### Can I configure scopes to gather more information about consumers from various social identity providers?
4947

articles/active-directory-b2c/active-directory-b2c-reference-audit-logs.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -40,7 +40,7 @@ The **B2C** category in audit logs contains the following types of activities:
4040
> For user object CRUD activities, refer to the **Core Directory** category.
4141
4242
## Example activity
43-
The example below shows the data captured when a user signs in with an external identity provider:
43+
The example below shows the data captured when a user signs in with an external identity provider:
4444
![Example of Audit Log Activity Details page in Azure portal](./media/active-directory-b2c-reference-audit-logs/audit-logs-example.png)
4545

4646
The activity details panel contains the following relevant information:

0 commit comments

Comments
 (0)