Skip to content

Commit b57256b

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into work-urls-fix
2 parents 397582d + 3c34440 commit b57256b

File tree

200 files changed

+4236
-1907
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

200 files changed

+4236
-1907
lines changed

articles/active-directory-b2c/access-tokens.md

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -79,6 +79,9 @@ client_id=<application-ID>
7979
&scope=<application-ID-URI>/<scope-name>
8080
&response_type=code
8181
```
82+
This is the interactive part of the flow, where you take action. You're asked to complete the user flow's workflow. This might involve entering your username and password in a sign in form or any other number of steps. The steps you complete depend on how the user flow is defined.
83+
84+
If you're testing this GET HTTP request, use your browser.
8285

8386
The response with the authorization code should be similar to this example:
8487

@@ -100,8 +103,10 @@ grant_type=authorization_code
100103
&redirect_uri=https://jwt.ms
101104
&client_secret=2hMG2-_:y12n10vwH...
102105
```
103-
104-
You should see something similar to the following response:
106+
107+
If you're testing this POST HTTP request, you can use any HTTP client such as [Microsoft PowerShell](/powershell/scripting/overview.md) or [Postman](https://www.postman.com/).
108+
109+
A successful token response looks like this:
105110

106111
```json
107112
{

articles/active-directory-b2c/authorization-code-flow.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -40,7 +40,7 @@ The authorization code flow for single page applications requires some additiona
4040
The `spa` redirect type is backwards compatible with the implicit flow. Apps currently using the implicit flow to get tokens can move to the `spa` redirect URI type without issues and continue using the implicit flow.
4141

4242
## 1. Get an authorization code
43-
The authorization code flow begins with the client directing the user to the `/authorize` endpoint. This is the interactive part of the flow, where the user takes action. In this request, the client indicates in the `scope` parameter the permissions that it needs to acquire from the user. The following three examples (with line breaks for readability) each use a different user flow.
43+
The authorization code flow begins with the client directing the user to the `/authorize` endpoint. This is the interactive part of the flow, where the user takes action. In this request, the client indicates in the `scope` parameter the permissions that it needs to acquire from the user. The following three examples (with line breaks for readability) each use a different user flow. If you're testing this GET HTTP request, use your browser.
4444

4545

4646
```http
@@ -129,6 +129,8 @@ grant_type=authorization_code&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6&sco
129129
| redirect_uri |Required |The redirect URI of the application where you received the authorization code. |
130130
| code_verifier | recommended | The same code_verifier that was used to obtain the authorization_code. Required if PKCE was used in the authorization code grant request. For more information, see the [PKCE RFC](https://tools.ietf.org/html/rfc7636). |
131131

132+
If you're testing this POST HTTP request, you can use any HTTP client such as [Microsoft PowerShell](/powershell/scripting/overview.md) or [Postman](https://www.postman.com/).
133+
132134
A successful token response looks like this:
133135

134136
```json

articles/active-directory-b2c/custom-policy-reference-sso.md

Lines changed: 203 additions & 55 deletions
Large diffs are not rendered by default.

articles/active-directory-b2c/enable-authentication-spa-app-options.md

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,7 @@ To use a custom domain and your tenant ID in the authentication URL, follow the
2525

2626
The following JavaScript code shows the MSAL configuration object *before* the change:
2727

28-
```Javascript
28+
```javascript
2929
const msalConfig = {
3030
auth: {
3131
...
@@ -39,7 +39,7 @@ const msalConfig = {
3939

4040
The following JavaScript code shows the MSAL configuration object *after* the change:
4141

42-
```Javascript
42+
```javascript
4343
const msalConfig = {
4444
auth: {
4545
...
@@ -123,11 +123,13 @@ After logout, the user is redirected to the URI specified in the `post_logout_re
123123
To support a secured logout redirect URI, follow the steps below:
124124
125125
1. Create a globally accessible variable to store the `id_token`.
126+
126127
```javascript
127128
let id_token = "";
128129
```
129130
130131
1. In the MSAL `handleResponse` function, parse the `id_token` from the `authenticationResult` object into the `id_token` variable.
132+
131133
```javascript
132134
function handleResponse(response) {
133135
if (response !== null) {
@@ -140,6 +142,7 @@ To support a secured logout redirect URI, follow the steps below:
140142
```
141143
142144
1. In the `signOut` function, add the `id_token_hint` parameter to the **logoutRequest** object.
145+
143146
```javascript
144147
function signOut() {
145148
const logoutRequest = {

articles/active-directory-b2c/javascript-and-page-layout.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -162,7 +162,7 @@ Follow these guidelines when you customize the interface of your application usi
162162

163163
A common way to help your customers with their sign-up success is to allow them to see what they’ve entered as their password. This option helps users sign up by enabling them to easily see and make corrections to their password if needed. Any field of type password has a checkbox with a **Show password** label. This enables the user to see the password in plain text. Include this code snippet into your sign-up or sign-in template for a self-asserted page:
164164

165-
```Javascript
165+
```javascript
166166
function makePwdToggler(pwd){
167167
// Create show-password checkbox
168168
var checkbox = document.createElement('input');
@@ -208,7 +208,7 @@ setupPwdTogglers();
208208

209209
Include the following code into your page where you want to include a **Terms of Use** checkbox. This checkbox is typically needed in your local account sign-up and social account sign-up pages.
210210

211-
```Javascript
211+
```javascript
212212
function addTermsOfUseLink() {
213213
// find the terms of use label element
214214
var termsOfUseLabel = document.querySelector('#api label[for="termsOfUse"]');
185 KB
Loading

articles/active-directory-b2c/openid-connect-technical-profile.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -76,7 +76,7 @@ The technical profile also returns claims that aren't returned by the identity p
7676
| IdTokenAudience | No | The audience of the id_token. If specified, Azure AD B2C checks whether the `aud` claim in a token returned by the identity provider is equal to the one specified in the IdTokenAudience metadata. |
7777
| METADATA | Yes | A URL that points to an OpenID Connect identity provider configuration document, which is also known as OpenID well-known configuration endpoint. The URL can contain the `{tenant}` expression, which is replaced with the tenant name. |
7878
| authorization_endpoint | No | A URL that points to an OpenID Connect identity provider configuration authorization endpoint. The value of authorization_endpoint metadata takes precedence over the `authorization_endpoint` specified in the OpenID well-known configuration endpoint. The URL can contain the `{tenant}` expression, which is replaced with the tenant name. |
79-
| end_session_endpoint | No | The URL of the end session endpoint. The value of authorization_endpoint metadata takes precedence over the `end_session_endpoint` specified in the OpenID well-known configuration endpoint. |
79+
| end_session_endpoint | No | The URL of the end session endpoint. The value of `end_session_endpoint` metadata takes precedence over the `end_session_endpoint` specified in the OpenID well-known configuration endpoint. |
8080
| issuer | No | The unique identifier of an OpenID Connect identity provider. The value of issuer metadata takes precedence over the `issuer` specified in the OpenID well-known configuration endpoint. If specified, Azure AD B2C checks whether the `iss` claim in a token returned by the identity provider is equal to the one specified in the issuer metadata. |
8181
| ProviderName | No | The name of the identity provider. |
8282
| response_types | No | The response type according to the OpenID Connect Core 1.0 specification. Possible values: `id_token`, `code`, or `token`. |

articles/active-directory/app-provisioning/how-provisioning-works.md

Lines changed: 14 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.topic: conceptual
1010
ms.workload: identity
11-
ms.date: 12/06/2021
11+
ms.date: 02/03/2022
1212
ms.author: kenwith
1313
ms.reviewer: arvinh
1414
---
@@ -196,6 +196,19 @@ If one of the above four events occurs and the target application does not suppo
196196

197197
If you see an attribute IsSoftDeleted in your attribute mappings, it is used to determine the state of the user and whether to send an update request with active = false to soft delete the user.
198198

199+
**Deprovisioning events**
200+
201+
The following table describes how you can configure deprovisioning actions with the Azure AD provisioning service. These rules are written with the non-gallery / custom application in mind, but generally apply to applications in the gallery. However, the behavior for gallery applications can differ as they have been optimized to meet the needs of the application. For example, the Azure AD provisioning service may always sende a request to hard delete users in certain applications rather than soft deleting, if the target application doesn't support soft deleting users.
202+
203+
|Scenario|How to configure in Azure AD|
204+
|--|--|
205+
|If a user is unassigned from an app, soft-deleted in Azure AD, or blocked from sign-in, do nothing.|Remove isSoftDeleted from the attribute mappings and / or set the [skip out of scope deletions](skip-out-of-scope-deletions.md) property to true.|
206+
|If a user is unassigned from an app, soft-deleted in Azure AD, or blocked from sign-in, set a specific attribute to true / false.|Map isSoftDeleted to the attribute that you would like to set to false.|
207+
|When a user is disabled in Azure AD, unassigned from an app, soft-deleted in Azure AD, or blocked from sign-in, send a DELETE request to the target application.|This is currently supported for a limited set of gallery applications where the functionality is required. It is not configurable by customers.|
208+
|When a user is deleted in Azure AD, do nothing in the target application.|Ensure that "Delete" is not selected as one of the target object actions in the [attriubte configuration experience](skip-out-of-scope-deletions.md).|
209+
|When a user is deleted in Azure AD, set the value of an attribute in the target application.|Not supported.|
210+
|When a user is deleted in Azure AD, delete the user in the target application|This is supported. Ensure that Delete is selected as one of the target object actions in the [attribute configuration experience](skip-out-of-scope-deletions.md).|
211+
199212
**Known limitations**
200213

201214
* If a user that was previously managed by the provisioning service is unassigned from an app, or from a group assigned to an app we will send a disable request. At that point, the user is not managed by the service and we will not send a delete request when they are deleted from the directory.

articles/active-directory/develop/msal-js-avoid-page-reloads.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -32,7 +32,7 @@ Set the `redirect_uri` property on config to a simple page, that does not requir
3232

3333
## Initialization in your main app file
3434

35-
If your app is structured such that there is one central Javascript file that defines the app's initialization, routing, and other stuff, you can conditionally load your app modules based on whether the app is loading in an `iframe` or not. For example:
35+
If your app is structured such that there is one central JavaScript file that defines the app's initialization, routing, and other stuff, you can conditionally load your app modules based on whether the app is loading in an `iframe` or not. For example:
3636

3737
In AngularJS: app.js
3838

articles/active-directory/fundamentals/resilience-client-app.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -40,7 +40,7 @@ catch(MsalUiRequiredException ex)
4040
}
4141
```
4242

43-
## [Javascript](#tab/javascript)
43+
## [JavaScript](#tab/javascript)
4444

4545
```javascript
4646
return myMSALObj.acquireTokenSilent(request).catch(error => {

0 commit comments

Comments
 (0)