Skip to content

Commit fa4c643

Browse files
Merge branch 'MicrosoftDocs:main' into main
2 parents 299e232 + 65a4814 commit fa4c643

File tree

512 files changed

+26637
-25231
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

512 files changed

+26637
-25231
lines changed

.openpublishing.redirection.json

Lines changed: 21990 additions & 21980 deletions
Large diffs are not rendered by default.

articles/active-directory/cloud-infrastructure-entitlement-management/partner-list.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -31,7 +31,7 @@ Microsoft verified partners can help you onboard Microsoft Entra Permissions Man
3131
* **Onboarding and Deployment Support**
3232

3333
Partners can guide you through the entire onboarding and deployment process for
34-
ermissions Management across AWS, Azure, and GCP.
34+
Permissions Management across AWS, Azure, and GCP.
3535

3636

3737
## Partner list

articles/active-directory/conditional-access/concept-conditional-access-grant.md

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -94,7 +94,6 @@ To apply this grant control, the device must be registered in Azure AD, which re
9494
The following client apps support this setting, this list isn't exhaustive and is subject to change::
9595

9696
- Microsoft Azure Information Protection
97-
- Microsoft Bookings
9897
- Microsoft Cortana
9998
- Microsoft Dynamics 365
10099
- Microsoft Edge
@@ -114,7 +113,6 @@ The following client apps support this setting, this list isn't exhaustive and i
114113
- Microsoft PowerPoint
115114
- Microsoft SharePoint
116115
- Microsoft Skype for Business
117-
- Microsoft StaffHub
118116
- Microsoft Stream
119117
- Microsoft Teams
120118
- Microsoft To-Do

articles/active-directory/conditional-access/concept-continuous-access-evaluation.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -206,7 +206,7 @@ Networks and network services used by clients connecting to identity and resourc
206206

207207
### Supported location policies
208208

209-
CAE only has insight into [IP-based named locations](../conditional-access/location-condition.md#ip-address-ranges). CAE doesn't have insight into other location conditions like [MFA trusted IPs](../authentication/howto-mfa-mfasettings.md#trusted-ips) or country-based locations. When a user comes from an MFA trusted IP, trusted location that includes MFA Trusted IPs, or country location, CAE won't be enforced after that user moves to a different location. In those cases, Azure AD will issue a one-hour access token without instant IP enforcement check.
209+
CAE only has insight into [IP-based named locations](../conditional-access/location-condition.md#ipv4-and-ipv6-address-ranges). CAE doesn't have insight into other location conditions like [MFA trusted IPs](../authentication/howto-mfa-mfasettings.md#trusted-ips) or country-based locations. When a user comes from an MFA trusted IP, trusted location that includes MFA Trusted IPs, or country location, CAE won't be enforced after that user moves to a different location. In those cases, Azure AD will issue a one-hour access token without instant IP enforcement check.
210210

211211
> [!IMPORTANT]
212212
> If you want your location policies to be enforced in real time by continuous access evaluation, use only the [IP based Conditional Access location condition](../conditional-access/location-condition.md) and configure all IP addresses, **including both IPv4 and IPv6**, that can be seen by your identity provider and resources provider. Do not use country location conditions or the trusted ips feature that is available in Azure AD Multi-Factor Authentication's service settings page.

articles/active-directory/conditional-access/howto-conditional-access-policy-location.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: how-to
9-
ms.date: 08/22/2022
9+
ms.date: 02/23/2023
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -17,7 +17,7 @@ ms.collection: M365-identity-device-management
1717
---
1818
# Conditional Access: Block access by location
1919

20-
With the location condition in Conditional Access, you can control access to your cloud apps based on the network location of a user. The location condition is commonly used to block access from countries/regions where your organization knows traffic shouldn't come from.
20+
With the location condition in Conditional Access, you can control access to your cloud apps based on the network location of a user. The location condition is commonly used to block access from countries/regions where your organization knows traffic shouldn't come from. For more information about IPv6 support, see the article [IPv6 support in Azure Active Directory](/troubleshoot/azure/active-directory/azure-ad-ipv6-support).
2121

2222
> [!NOTE]
2323
> Conditional Access policies are enforced after first-factor authentication is completed. Conditional Access isn't intended to be an organization's first line of defense for scenarios like denial-of-service (DoS) attacks, but it can use signals from these events to determine access.

articles/active-directory/conditional-access/location-condition.md

Lines changed: 51 additions & 75 deletions
Large diffs are not rendered by default.
Loading

articles/active-directory/develop/console-quickstart-portal-nodejs.md

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -35,7 +35,6 @@ ms.custom: mode-api
3535
> * [Node.js](https://nodejs.org/en/download/)
3636
> * [Visual Studio Code](https://code.visualstudio.com/download) or another code editor
3737
>
38-
>
3938
> ### Download and configure the sample app
4039
>
4140
> #### Step 1: Configure the application in Azure portal

articles/active-directory/develop/msal-net-aad-b2c-considerations.md

Lines changed: 15 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.subservice: develop
1010
ms.topic: conceptual
1111
ms.workload: identity
12-
ms.date: 05/07/2020
12+
ms.date: 02/21/2023
1313
ms.author: henrymbugua
1414
ms.reviewer: saeeda, jeferrie
1515
ms.custom: "devx-track-csharp, aaddev"
@@ -29,9 +29,9 @@ This article applies to MSAL.NET 3.x. For MSAL.NET 2.x, see [Azure AD B2C specif
2929

3030
The authority format for Azure AD B2C is: `https://{azureADB2CHostname}/tfp/{tenant}/{policyName}`
3131

32-
- `azureADB2CHostname` - The name of the Azure AD B2C tenant plus the host. For example, *contosob2c.b2clogin.com*.
33-
- `tenant` - The domain name or the directory (tenant) ID of the Azure AD B2C tenant. For example, *contosob2c.onmicrosoft.com* or a GUID, respectively.
34-
- `policyName` - The name of the user flow or custom policy to apply. For example, a sign-up/sign-in policy like *b2c_1_susi*.
32+
- `azureADB2CHostname` - The name of the Azure AD B2C tenant plus the host. For example, _contosob2c.b2clogin.com_.
33+
- `tenant` - The domain name or the directory (tenant) ID of the Azure AD B2C tenant. For example, _contosob2c.onmicrosoft.com_ or a GUID, respectively.
34+
- `policyName` - The name of the user flow or custom policy to apply. For example, a sign-up/sign-in policy like _b2c_1_susi_.
3535

3636
For more information about Azure AD B2C authorities, see [Set redirect URLs to b2clogin.com](../../active-directory-b2c/b2clogin.md).
3737

@@ -77,7 +77,7 @@ catch (MsalUiRequiredException ex)
7777
.WithAccount(account)
7878
.WithParentActivityOrWindow(ParentActivityOrWindow)
7979
.ExecuteAsync();
80-
}
80+
}
8181
```
8282

8383
In the preceding code snippet:
@@ -116,12 +116,12 @@ private async void EditProfileButton_Click(object sender, RoutedEventArgs e)
116116

117117
For more information on the ROPC flow, see [Sign in with resource owner password credentials grant](v2-oauth-ropc.md).
118118

119-
The ROPC flow is **not recommended** because asking a user for their password in your application is not secure. For more information about this problem, see [What’s the solution to the growing problem of passwords?](https://news.microsoft.com/features/whats-solution-growing-problem-passwords-says-microsoft/).
119+
The ROPC flow is **not recommended** because asking a user for their password in your application isn't secure. For more information about this problem, see [What’s the solution to the growing problem of passwords?](https://news.microsoft.com/features/whats-solution-growing-problem-passwords-says-microsoft/).
120120

121121
By using username/password in an ROPC flow, you sacrifice several things:
122122

123123
- Core tenets of modern identity: The password can be fished or replayed because the shared secret can be intercepted. By definition, ROPC is incompatible with passwordless flows.
124-
- Users who need to do MFA won't be able to sign in (as there is no interaction).
124+
- Users who use multi-factor authentication (MFA) won't be able to sign in as there's no interaction.
125125
- Users won't be able to use single sign-on (SSO).
126126

127127
### Configure the ROPC flow in Azure AD B2C
@@ -137,21 +137,19 @@ AcquireTokenByUsernamePassword(
137137
SecureString password)
138138
```
139139

140-
This `AcquireTokenByUsernamePassword` method takes the following parameters:
140+
The `AcquireTokenByUsernamePassword` method takes the following parameters:
141141

142-
- The *scopes* for which to obtain an access token.
143-
- A *username*.
144-
- A SecureString *password* for the user.
142+
- The _scopes_ for which to obtain an access token.
143+
- A _username_.
144+
- A SecureString _password_ for the user.
145145

146146
### Limitations of the ROPC flow
147147

148148
The ROPC flow **only works for local accounts**, where your users have registered with Azure AD B2C using an email address or username. This flow doesn't work when federating to an external identity provider supported by Azure AD B2C (Facebook, Google, etc.).
149149

150150
## Google auth and embedded webview
151151

152-
If you're using Google as an identity provider, we recommend you use the system browser as Google doesn't allow [authentication from embedded webviews](https://developers.googleblog.com/2016/08/modernizing-oauth-interactions-in-native-apps.html). Currently, `login.microsoftonline.com` is a trusted authority with Google and will work with embedded webview. However, `b2clogin.com` is not a trusted authority with Google, so users will not be able to authenticate.
153-
154-
We'll provide an update to this [issue](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/688) if things change.
152+
If you're using Google as an identity provider, we recommend you use the system browser as Google doesn't allow [authentication from embedded webviews](https://developers.googleblog.com/2016/08/modernizing-oauth-interactions-in-native-apps.html). Currently, `login.microsoftonline.com` is a trusted authority with Google and will work with embedded webview. However, `b2clogin.com` isn't a trusted authority with Google, so users won't be able to authenticate.
155153

156154
## Token caching in MSAL.NET
157155

@@ -186,6 +184,6 @@ For more information about specifying which claims are returned by your user flo
186184

187185
More details about acquiring tokens interactively with MSAL.NET for Azure AD B2C applications are provided in the following sample.
188186

189-
| Sample | Platform | Description|
190-
|------ | -------- | -----------|
191-
|[active-directory-b2c-xamarin-native](https://github.com/Azure-Samples/active-directory-b2c-xamarin-native) | Xamarin iOS, Xamarin Android, UWP | A Xamarin Forms app that uses MSAL.NET to authenticate users via Azure AD B2C and then access a web API with the tokens returned.|
187+
| Sample | Platform | Description |
188+
| ----------------------------------------------------------------------------------------------------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------- |
189+
| [active-directory-b2c-xamarin-native](https://github.com/Azure-Samples/active-directory-b2c-xamarin-native) | Xamarin iOS, Xamarin Android, UWP | A Xamarin Forms app that uses MSAL.NET to authenticate users via Azure AD B2C and then access a web API with the tokens returned. |

articles/active-directory/develop/workload-identity-federation-create-trust.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -431,7 +431,7 @@ The Microsoft Graph endpoint (`https://graph.microsoft.com`) exposes REST APIs t
431431
Run the following method to [create a new federated identity credential](/graph/api/application-post-federatedidentitycredentials) on your app (specified by the object ID of the app). The *issuer* identifies GitHub as the external token issuer. *subject* identifies the GitHub organization, repo, and environment for your GitHub Actions workflow. When the GitHub Actions workflow requests Microsoft identity platform to exchange a GitHub token for an access token, the values in the federated identity credential are checked against the provided GitHub token.
432432

433433
```azurecli
434-
az rest --method POST --uri 'https://graph.microsoft.com/applications/f6475511-fd81-4965-a00e-41e7792b7b9c/federatedIdentityCredentials' --body '{"name":"Testing","issuer":"https://token.actions.githubusercontent.com/","subject":"repo:octo-org/octo-repo:environment:Production","description":"Testing","audiences":["api://AzureADTokenExchange"]}'
434+
az rest --method POST --uri 'https://graph.microsoft.com/applications/f6475511-fd81-4965-a00e-41e7792b7b9c/federatedIdentityCredentials' --body '{"name":"Testing","issuer":"https://token.actions.githubusercontent.com","subject":"repo:octo-org/octo-repo:environment:Production","description":"Testing","audiences":["api://AzureADTokenExchange"]}'
435435
```
436436

437437
And you get the response:
@@ -443,15 +443,15 @@ And you get the response:
443443
],
444444
"description": "Testing",
445445
"id": "1aa3e6a7-464c-4cd2-88d3-90db98132755",
446-
"issuer": "https://token.actions.githubusercontent.com/",
446+
"issuer": "https://token.actions.githubusercontent.com",
447447
"name": "Testing",
448448
"subject": "repo:octo-org/octo-repo:environment:Production"
449449
}
450450
```
451451

452452
*name*: The name of your Azure application.
453453

454-
*issuer*: The path to the GitHub OIDC provider: `https://token.actions.githubusercontent.com/`. This issuer will become trusted by your Azure application.
454+
*issuer*: The path to the GitHub OIDC provider: `https://token.actions.githubusercontent.com`. This issuer will become trusted by your Azure application.
455455

456456
*subject*: Before Azure will grant an access token, the request must match the conditions defined here.
457457
- For Jobs tied to an environment: `repo:< Organization/Repository >:environment:< Name >`

0 commit comments

Comments
 (0)