Skip to content

Commit f162744

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into robinsh-message-enrichments-ignite
2 parents 1f0ed1c + ac0ae27 commit f162744

File tree

1,007 files changed

+18910
-11918
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,007 files changed

+18910
-11918
lines changed

.openpublishing.redirection.json

Lines changed: 222 additions & 47 deletions
Large diffs are not rendered by default.

articles/active-directory-b2c/active-directory-b2c-faqs.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -23,7 +23,7 @@ There are two common reasons for why the Azure AD extension is not working for y
2323

2424
### Can I use Azure AD B2C features in my existing, employee-based Azure AD tenant?
2525

26-
Azure AD and Azure AD B2C are separate product offerings and cannot coexist in the same tenant. An Azure AD tenant represents an organization. An Azure AD B2C tenant represents a collection of identities to be used with relying party applications. With custom policies (in public preview), Azure AD B2C can federate to Azure AD allowing authentication of employees in an organization.
26+
Azure AD and Azure AD B2C are separate product offerings and cannot coexist in the same tenant. An Azure AD tenant represents an organization. An Azure AD B2C tenant represents a collection of identities to be used with relying party applications. With custom policies, Azure AD B2C can federate to Azure AD allowing authentication of employees in an organization.
2727

2828
### Can I use Azure AD B2C to provide social login (Facebook and Google+) into Office 365?
2929

@@ -118,7 +118,7 @@ No, Azure AD B2C does not support the same set of reports as Azure AD Premium. H
118118

119119
### Can I localize the UI of pages served by Azure AD B2C? What languages are supported?
120120

121-
Yes! Read about [language customization](active-directory-b2c-reference-language-customization.md), which is in public preview. We provide translations for 36 languages, and you can override any string to suit your needs.
121+
Yes, see [language customization](active-directory-b2c-reference-language-customization.md). We provide translations for 36 languages, and you can override any string to suit your needs.
122122

123123
### Can I use my own URLs on my sign-up and sign-in pages that are served by Azure AD B2C? For instance, can I change the URL from contoso.b2clogin.com to login.contoso.com?
124124

articles/active-directory-b2c/active-directory-b2c-reference-oauth-code.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -168,7 +168,7 @@ POST {tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/token HTTP/1.1
168168
Host: {tenant}.b2clogin.com
169169
Content-Type: application/x-www-form-urlencoded
170170
171-
grant_type=refresh_token&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6&client_secret=JqQX2PNo9bpM0uEihUPzyrh&scope=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6 offline_access&refresh_token=AwABAAAAvPM1KaPlrEqdFSBzjqfTGBCmLdgfSTLEMPGYuNHSUYBrq...&redirect_uri=urn:ietf:wg:oauth:2.0:oob
171+
grant_type=refresh_token&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6&scope=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6 offline_access&refresh_token=AwABAAAAvPM1KaPlrEqdFSBzjqfTGBCmLdgfSTLEMPGYuNHSUYBrq...&redirect_uri=urn:ietf:wg:oauth:2.0:oob
172172
```
173173

174174
| Parameter | Required? | Description |
@@ -222,4 +222,4 @@ To try these requests yourself, complete the following steps. Replace the exampl
222222

223223
1. [Create an Azure AD B2C directory](active-directory-b2c-get-started.md). Use the name of your directory in the requests.
224224
2. [Create an application](active-directory-b2c-app-registration.md) to obtain an application ID and a redirect URI. Include a native client in your app.
225-
3. [Create your user flows](active-directory-b2c-reference-policies.md) to obtain your user flow names.
225+
3. [Create your user flows](active-directory-b2c-reference-policies.md) to obtain your user flow names.

articles/active-directory-b2c/active-directory-b2c-reference-oidc.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -137,7 +137,7 @@ POST {tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/token HTTP/1.1
137137
Host: {tenant}.b2clogin.com
138138
Content-Type: application/x-www-form-urlencoded
139139
140-
grant_type=authorization_code&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6&scope=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6 offline_access&code=AwABAAAAvPM1KaPlrEqdFSBzjqfTGBCmLdgfSTLEMPGYuNHSUYBrq...&redirect_uri=urn:ietf:wg:oauth:2.0:oob&client_secret=<your-application-secret>
140+
grant_type=authorization_code&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6&scope=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6 offline_access&code=AwABAAAAvPM1KaPlrEqdFSBzjqfTGBCmLdgfSTLEMPGYuNHSUYBrq...&redirect_uri=urn:ietf:wg:oauth:2.0:oob
141141
```
142142

143143
| Parameter | Required | Description |

articles/active-directory-b2c/active-directory-b2c-tutorials-spa-webapi.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -66,7 +66,7 @@ git clone https://github.com/Azure-Samples/active-directory-b2c-dotnetcore-webap
6666

6767
### Configure the web API
6868

69-
1. Open the *B2C-WebApi/**appsettings.json*** file in Visual Studio or Visual Studio Code.
69+
1. Open the <em>B2C-WebApi/**appsettings.json**</em> file in Visual Studio or Visual Studio Code.
7070
1. Modify the `AzureAdB2C` block to reflect your tenant name, the application ID of the web API application, the name of your sign-up/sign-in policy, and the scopes you defined earlier. The block should look similar to the following example (with appropriate `Tenant` and `ClientId` values):
7171

7272
```json

articles/active-directory-b2c/active-directory-b2c-ui-customization-custom.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -114,7 +114,7 @@ Validate that you're ready by performing the following steps:
114114

115115
To configure UI customization, you copy the **ContentDefinition** and its child elements from the base file to the extensions file.
116116

117-
1. Open the base file of your policy. For example, *`SocialAndLocalAccounts/`**`TrustFrameworkBase.xml`***. This is one of the policy files included in the custom policy starter pack, which you should have obtained in the prerequisite, [Get started with custom policies](https://docs.microsoft.com/azure/active-directory-b2c/active-directory-b2c-get-started-custom).
117+
1. Open the base file of your policy. For example, <em>`SocialAndLocalAccounts/`**`TrustFrameworkBase.xml`**</em>. This is one of the policy files included in the custom policy starter pack, which you should have obtained in the prerequisite, [Get started with custom policies](https://docs.microsoft.com/azure/active-directory-b2c/active-directory-b2c-get-started-custom).
118118
1. Search for and copy the entire contents of the **ContentDefinitions** element.
119119
1. Open the extension file. For example, *TrustFrameworkExtensions.xml*. Search for the **BuildingBlocks** element. If the element doesn't exist, add it.
120120
1. Paste the entire contents of the **ContentDefinitions** element that you copied as a child of the **BuildingBlocks** element.

articles/active-directory-b2c/page-layout.md

Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -64,6 +64,17 @@ To set up a page layout, use the following table to find **DataUri** values.
6464

6565
Page layout packages are periodically updated to include fixes and improvements in their page elements. The following change log specifies the changes introduced in each version.
6666

67+
### 1.2.0
68+
- All pages
69+
- Accessibility fixes
70+
- You can now add the `data-preload="true"` attribute in your HTML tags to control the load order for CSS and JavaScript. Scenarios include:
71+
- Use this on your CSS link to load the CSS at the same time as your HTML so that it doesn't 'flicker' between loading the files
72+
- This attribute allows you to control the order in which your Script tags are fetched and executed before the page load
73+
- Email field is now `type=email` and mobile keyboards will provide the correct suggestions
74+
- Support for Chrome translate
75+
- Unified and self-asserted page
76+
- The username/email and password fields now use the form HTML element. This will now allow Edge and IE to properly save this information
77+
6778
### 1.1.0
6879

6980
- Exception page (globalexception)

articles/active-directory/authentication/concept-authentication-passwordless.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -52,7 +52,7 @@ A security key **MUST** implement the following features and extensions from the
5252
| 3 | hmac-secret | This extension ensures you can sign in to your device when it's off-line or in airplane mode. |
5353
| 4 | Multiple accounts per RP | This feature ensures you can use the same security key across multiple services like Microsoft Account and Azure Active Directory. |
5454

55-
The following providers offer FIDO2 security keys of different form factors that are known to be compatible with the paswordless experience. Microsoft encourages customers to evaluate the security properties of these keys by contacting the vendor as well as FIDO Alliance.
55+
The following providers offer FIDO2 security keys of different form factors that are known to be compatible with the passwordless experience. Microsoft encourages customers to evaluate the security properties of these keys by contacting the vendor as well as FIDO Alliance.
5656

5757
| Provider | Contact |
5858
| --- | --- |

articles/active-directory/conditional-access/howto-conditional-access-session-lifetime.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,7 @@ Sign-in frequency defines the time period before a user is asked to sign in agai
3434

3535
The Azure Active Directory (Azure AD) default configuration for user sign in frequency is a rolling window of 90 days. Asking users for credentials often seems like a sensible thing to do, but it can backfire: users that are trained to enter their credentials without thinking can unintentionally supply them to a malicious credential prompt.
3636

37-
It might sound alarming to not ask for a user to sign back in for 90 days, in reality any violation of IT policies will revoke the session. Some examples include (but are not limited to) a password change, an incompliant device, or account disable. You can also explicitly [revoke users’ sessions using PowerShell](https://docs.microsoft.com/powershell/module/azuread/revoke-azureaduserallrefreshtoken?view=azureadps-2.0). The Azure AD default configuration comes down to “don’t ask users to provide their credentials if security posture of their sessions has not changed”.
37+
It might sound alarming to not ask for a user to sign back in, in reality any violation of IT policies will revoke the session. Some examples include (but are not limited to) a password change, an incompliant device, or account disable. You can also explicitly [revoke users’ sessions using PowerShell](https://docs.microsoft.com/powershell/module/azuread/revoke-azureaduserallrefreshtoken?view=azureadps-2.0). The Azure AD default configuration comes down to “don’t ask users to provide their credentials if security posture of their sessions has not changed”.
3838

3939
Sign-in frequency setting works with apps that have implemented OAUTH2 or OIDC protocols according to the standards. Most Microsoft native apps for Windows, Mac, and Mobile comply with the setting.
4040

articles/active-directory/develop/TOC.yml

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -345,6 +345,8 @@
345345
href: active-directory-how-applications-are-added.md
346346
- name: Redirect URI/reply URL restrictions and limitations
347347
href: reply-url.md
348+
- name: Validation differences by supported account types
349+
href: supported-accounts-validation.md
348350
- name: Single tenant and multi-tenant apps
349351
href: single-and-multi-tenant-apps.md
350352
- name: Permissions and consent
@@ -553,7 +555,7 @@
553555
- name: Authentication
554556
items:
555557
- name: Authentication basics
556-
href: authentication-scenarios.md
558+
href: v1-authentication-scenarios.md
557559
- name: OAuth 2.0 and OpenID Connect protocols
558560
items:
559561
- name: OpenID Connect

0 commit comments

Comments
 (0)