Skip to content

Commit e26fbf2

Browse files
authored
Merge pull request #178947 from MicrosoftDocs/master
Merge master to live, 4 AM
2 parents 591ffa4 + a4cd9ce commit e26fbf2

File tree

67 files changed

+1838
-515
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

67 files changed

+1838
-515
lines changed

.openpublishing.redirection.active-directory.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -82,7 +82,7 @@
8282
},
8383
{
8484
"source_path": "articles/active-directory/user-help/multi-factor-authentication-end-user-first-time.md",
85-
"redirect_url": "https://support.microsoft.com/account-billing/how-to-use-the-microsoft-authenticator-app-9783c865-0308-42fb-a519-8cf666fe0acc",
85+
"redirect_url": "https://support.microsoft.com/account-billing/download-and-install-the-microsoft-authenticator-app-351498fc-850a-45da-b7b6-27e523b8702a",
8686
"redirect_document_id": false
8787
},
8888
{

articles/active-directory-b2c/partner-bloksec.md

Lines changed: 15 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -21,8 +21,6 @@ zone_pivot_groups: b2c-policy-type
2121

2222
::: zone pivot="b2c-custom-policy"
2323

24-
25-
2624
::: zone-end
2725

2826
In this sample tutorial, learn how to integrate Azure Active Directory (AD) B2C authentication with [BlokSec](https://bloksec.com/). BlokSec simplifies the end-user login experience by providing customers passwordless authentication and tokenless multifactor authentication (MFA). BlokSec protects customers against identity-centric cyber-attacks such as password stuffing, phishing, and man-in-the-middle attacks.
@@ -55,6 +53,7 @@ The following architecture diagram shows the implementation.
5553
Request a demo tenant with BlokSec by filling out [the form](https://bloksec.com/request-a-demo/). In the message field indicates that you would like to onboard with Azure AD B2C. Download and install the free BlokSec yuID mobile app from the app store. Once your demo tenant has been prepared, you'll receive an email. On your mobile device where the BlokSec application is installed, select the link to register your admin account with your yuID app.
5654

5755
::: zone pivot="b2c-user-flow"
56+
5857
## Prerequisites
5958

6059
To get started, you'll need:
@@ -69,6 +68,7 @@ To get started, you'll need:
6968
::: zone-end
7069

7170
::: zone pivot="b2c-custom-policy"
71+
7272
## Prerequisites
7373

7474
To get started, you'll need:
@@ -112,10 +112,10 @@ To get started, you'll need:
112112
1. Sign-in to the [Azure portal](https://portal.azure.com/#home) as the global administrator of your Azure AD B2C tenant.
113113
1. Make sure you're using the directory that contains your Azure AD B2C tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
114114
1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD B2C directory in the **Directory name** list, and then select **Switch**.
115-
1. Choose **All services** in the top-left corner of the Azure portal, search for and select **Azure AD B2C**
116-
1. Navigate to **Dashboard > Azure Active Directory B2C > Identity providers**
117-
1. Select New **OpenID Connect Provider**
118-
1. Select **Add**
115+
1. Choose **All services** in the top-left corner of the Azure portal, then search for and select **Azure AD B2C**.
116+
1. Navigate to **Dashboard** > **Azure Active Directory B2C** > **Identity providers**.
117+
1. Select New **OpenID Connect Provider**.
118+
1. Select **Add**.
119119

120120
### Part 3 - Configure an Identity provider
121121

@@ -126,14 +126,14 @@ To get started, you'll need:
126126
|Property |Value |
127127
|:---------|:---------|
128128
|Name |Enter BlokSec yuID – Passwordless or a name of your choice|
129-
|Metadata URL|https://api.bloksec.io/oidc/.well-known/openid-configuration|
129+
|Metadata URL| `https://api.bloksec.io/oidc/.well-known/openid-configuration` |
130130
|Client ID|The application ID from the BlokSec admin UI captured in **Part 1**|
131131
|Client Secret|The application Secret from the BlokSec admin UI captured in **Part 1**|
132132
|Scope|OpenID email profile|
133133
|Response type|Code|
134134
|Domain hint|yuID|
135135

136-
1. Select **OK**
136+
1. Select **OK**.
137137

138138
1. Select **Map this identity provider’s claims**.
139139

@@ -177,13 +177,13 @@ You should now see BlokSec as a new OIDC Identity provider listed within your B2
177177

178178
1. Select **Run user flow**
179179

180-
1. In the form, enter the Replying URL, for example, https://jwt.ms
180+
1. In the form, enter the Replying URL, such as `https://jwt.ms`.
181181

182182
1. The browser will be redirected to the BlokSec login page. Enter the account name registered during User registration. The user will receive a push notification to their mobile device where the BlokSec yuID application is installed; upon opening the notification, the user will be presented with an authentication challenge
183183

184-
1. Once the authentication challenge is accepted, the browser will redirect the user to the replying URL.
184+
1. Once the authentication challenge is accepted, the browser will redirect the user to the replying URL.
185185

186-
## Next steps
186+
## Next steps
187187

188188
For additional information, review the following articles:
189189

@@ -320,7 +320,8 @@ The following XML demonstrates the first two orchestration steps of a user journ
320320

321321
The relying party policy, for example [SignUpSignIn.xml](https://github.com/Azure-Samples/active-directory-b2c-custom-policy-starterpack/blob/master/SocialAndLocalAccounts/SignUpOrSignin.xml), specifies the user journey which Azure AD B2C will execute. Find the **DefaultUserJourney** element within relying party. Update the **ReferenceId** to match the user journey ID, in which you added the identity provider.
322322

323-
In the following example, for the `CustomSignUpOrSignIn` user journey, the ReferenceId is set to `CustomSignUpOrSignIn`.
323+
In the following example, for the `CustomSignUpOrSignIn` user journey, the ReferenceId is set to `CustomSignUpOrSignIn`.
324+
324325
```xml
325326
<RelyingParty>
326327
<DefaultUserJourney ReferenceId="CustomSignUpSignIn" />
@@ -346,12 +347,12 @@ Select **Upload Custom Policy**, and then upload the two policy files that you c
346347

347348
If the sign-in process is successful, your browser is redirected to `https://jwt.ms`, which displays the contents of the token returned by Azure AD B2C.
348349

349-
## Next steps
350+
## Next steps
350351

351352
For additional information, review the following articles:
352353

353354
- [Custom policies in Azure AD B2C](./custom-policy-overview.md)
354355

355356
- [Get started with custom policies in Azure AD B2C](./tutorial-create-user-flows.md?pivots=b2c-custom-policy)
356357

357-
::: zone-end
358+
::: zone-end

articles/active-directory/authentication/concept-sspr-policy.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -127,6 +127,7 @@ After the module is installed, use the following steps to complete each task as
127127
### Check the expiration policy for a password
128128

129129
1. Open a PowerShell prompt and [connect to your Azure AD tenant](/powershell/module/azuread/connect-azuread#examples) using a *global administrator* or *user administrator* account.
130+
130131
1. Run one of the following commands for either an individual user or for all users:
131132

132133
* To see if a single user's password is set to never expire, run the following cmdlet. Replace `<user ID>` with the user ID of the user you want to check, such as *driley\@contoso.onmicrosoft.com*:
@@ -144,6 +145,7 @@ After the module is installed, use the following steps to complete each task as
144145
### Set a password to expire
145146
146147
1. Open a PowerShell prompt and [connect to your Azure AD tenant](/powershell/module/azuread/connect-azuread#examples) using a *global administrator* or *user administrator* account.
148+
147149
1. Run one of the following commands for either an individual user or for all users:
148150
149151
* To set the password of one user so that the password expires, run the following cmdlet. Replace `<user ID>` with the user ID of the user you want to check, such as *driley\@contoso.onmicrosoft.com*

articles/active-directory/authentication/howto-authentication-passwordless-faqs.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -15,7 +15,7 @@ ms.reviewer: aakapo
1515

1616
ms.collection: M365-identity-device-management
1717
---
18-
# Deployment frequently asked questions (FAQs) for hybrid FIDO2 security keys in Azure AD
18+
# Deployment frequently asked questions (FAQs) for hybrid FIDO2 security keys in Azure AD
1919

2020
This article covers deployment frequently asked questions (FAQs) for hybrid Azure AD joined devices and passwordless sign-in to on-prem resources. With this passwordless feature, you can enable Azure AD authentication on Windows 10 devices for hybrid Azure AD joined devices using FIDO2 security keys. Users can sign into Windows on their devices with modern credentials like FIDO2 keys and access traditional Active Directory Domain Services (AD DS) based resources with a seamless single sign-on (SSO) experience to their on-prem resources.
2121

@@ -175,14 +175,14 @@ To unblock the accounts, use **Active Directory Users and Computers** to modify
175175

176176
### How is Azure AD Kerberos linked to my on-premises Active Directory Domain Services environment?
177177

178-
There are two parts - the on-premises AD DS environment, and the Azure AD tenant.
178+
There are two parts: the on-premises AD DS environment and the Azure AD tenant.
179179

180180
**Active Directory Domain Services (AD DS)**
181181

182182
The Azure AD Kerberos server is represented in an on-premises AD DS environment as a domain controller (DC) object. This DC object is made up of multiple objects:
183183

184184
* *CN=AzureADKerberos,OU=Domain Controllers,\<domain-DN>*
185-
185+
186186
A *Computer* object that represents a Read-Only Domain Controller (RODC) in AD DS. There's no computer associated with this object. Instead, it's a logical representation of a DC.
187187

188188
* *CN=krbtgt_AzureAD,CN=Users,\<domain-DN>*

0 commit comments

Comments
 (0)