Skip to content

Commit 040abc2

Browse files
authored
Merge pull request MicrosoftDocs#85596 from MicrosoftDocs/master
8/15 PM Publish
2 parents 0e59368 + a588af9 commit 040abc2

File tree

261 files changed

+2425
-1846
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

261 files changed

+2425
-1846
lines changed

.openpublishing.redirection.json

Lines changed: 25 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,10 @@
11
{
22
"redirections": [
3+
{
4+
"source_path": "articles/machine-learning/data-science-virtual-machine/provision-deep-learning-dsvm.md",
5+
"redirect_url": "/azure/machine-learning/data-science-virtual-machine/dsvm-ubuntu-intro",
6+
"redirect_document_id": false
7+
},
38
{
49
"source_path": "articles/azure-government/documentation-government-get-started-connect-with-vs.md",
510
"redirect_url": "/azure/azure-government/documentation-government-welcome",
@@ -25874,6 +25879,26 @@
2587425879
"redirect_url": "/azure/security-center/security-center-alerts-service-layer#azure-management-layer-azure-resource-manager-preview",
2587525880
"redirect_document_id": false
2587625881
},
25882+
{
25883+
"source_path": "articles/security-center/security-center-enable-encryption-for-storage-account.md",
25884+
"redirect_url": "/azure/storage/common/storage-service-encryption",
25885+
"redirect_document_id": false
25886+
},
25887+
{
25888+
"source_path": "articles/security-center/security-center-enable-vm-agent.md",
25889+
"redirect_url": "/azure/security-center/security-center-enable-data-collection",
25890+
"redirect_document_id": false
25891+
},
25892+
{
25893+
"source_path": "articles/security-center/security-center-remediate-os-vulnerabilities.md",
25894+
"redirect_url": "/azure/security-center/security-center-virtual-machine-protection",
25895+
"redirect_document_id": false
25896+
},
25897+
{
25898+
"source_path": "articles/security-center/security-center-update-os-version.md",
25899+
"redirect_url": "/azure/security-center/security-center-virtual-machine-protection",
25900+
"redirect_document_id": false
25901+
},
2587725902
{
2587825903
"source_path": "articles/virtual-network/virtual-network-deploy-multinic-arm-cli.md",
2587925904
"redirect_url": "/azure/virtual-machines/linux/multiple-nics",

articles/active-directory-b2c/TOC.yml

Lines changed: 6 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -62,9 +62,6 @@
6262
href: active-directory-b2c-reference-tokens.md
6363
- name: Request access token
6464
href: active-directory-b2c-access-tokens.md
65-
- name: Support multiple token issuers
66-
href: multiple-token-endpoints.md
67-
displayName: migrate, b2clogin, owin, jwt
6865
- name: User flow and policy
6966
items:
7067
- name: User flows
@@ -307,7 +304,12 @@
307304
- name: RelyingParty
308305
href: relyingparty.md
309306
- name: Use b2clogin.com
310-
href: b2clogin.md
307+
items:
308+
- name: b2clogin.com overview
309+
href: b2clogin.md
310+
- name: Migrate web API to b2clogin.com
311+
href: multiple-token-endpoints.md
312+
displayName: migrate, b2clogin, owin, jwt
311313
- name: Automation
312314
items:
313315
- name: Export usage report
Lines changed: 54 additions & 46 deletions
Original file line numberDiff line numberDiff line change
@@ -1,85 +1,87 @@
11
---
2-
title: Set redirect URLs to b2clogin.com - Azure Active Directory B2C | Microsoft Docs
3-
description: Learn about using b2clogin.com in your redirect URLs for Azure Active Directory B2C.
2+
title: Set redirect URLs to b2clogin.com - Azure Active Directory B2C
3+
description: Learn about using b2clogin.com in your redirect URLs for Azure Active Directory B2C.
44
services: active-directory-b2c
55
author: mmacy
66
manager: celestedg
77

88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: conceptual
11-
ms.date: 01/28/2019
11+
ms.date: 08/17/2019
1212
ms.author: marsma
1313
ms.subservice: B2C
1414
---
1515

1616
# Set redirect URLs to b2clogin.com for Azure Active Directory B2C
1717

18-
When you set up an identity provider for sign-up and sign-in in your Azure Active Directory (Azure AD) B2C application, you need to specify a redirect URL. In the past, login.microsoftonline.com was used, now you should be using b2clogin.com.
18+
When you set up an identity provider for sign-up and sign-in in your Azure Active Directory B2C (Azure AD B2C) application, you need to specify a redirect URL. You should no longer reference *login.microsoftonline.com* in your applications and APIs. Instead, use *b2clogin.com* for all new applications, and migrate existing applications from *login.microsoftonline.com* to *b2clogin.com*.
1919

20-
> [!NOTE]
21-
> You can use JavaScript client-side code (currently in preview) in b2clogin.com. Your JavaScript code will be removed from your custom page if you use login.microsoftonline.com. Additional security restrictions are also applied to login.microsoftonline.com, such as removing HTML form elements from your custom page.
20+
## Benefits of b2clogin.com
2221

23-
Using b2clogin.com gives you additional benefits, such as:
22+
When you use *b2clogin.com* as your redirect URL:
2423

25-
- Space consumed in the cookie header by Microsoft services is reduced.
26-
- Your URLs no longer include a reference to Microsoft. For example, `https://your-tenant-name.b2clogin.com/tenant-id/oauth2/authresp`.
24+
* Space consumed in the cookie header by Microsoft services is reduced.
25+
* Your redirect URLs no longer need to include a reference to Microsoft.
26+
* JavaScript client-side code is supported (currently in [preview](user-flow-javascript-overview.md)) in customized pages. Due to security restrictions, JavaScript code and HTML form elements are removed from custom pages if you use *login.microsoftonline.com*.
2727

28-
> [!NOTE]
29-
> You can use both the tenant name and the tenant GUID as follows:
30-
> * `https://your-tenant-name.b2clogin.com/your-tenant-name.onmicrosoft.com` (which still refers to `onmicrosoft.com`)
31-
> * `https://your-tenant-name.b2clogin.com/your-tenant-guid` (in which case there is no reference to Microsoft at all)
32-
>
33-
> However, you cannot use a _custom domain_ for your Azure Active Directory B2C tenant, e.g. `https://your-tenant-name.b2clogin.com/your-custom-domain-name` would _not_ work.
28+
## Overview of required changes
3429

35-
Consider these settings that might need to change when using b2clogin.com:
30+
There are several modifications you might need to make to migrate your applications to *b2clogin.com*:
3631

37-
- Set the redirect URLs in your identity provider applications to use b2clogin.com.
38-
- Set your Azure AD B2C application to use b2clogin.com for user flow references and token endpoints.
39-
- If you are using MSAL, you need to set the **ValidateAuthority** property to `false`.
40-
- Make sure that you change any **Allowed Origins** that you have defined in the CORS settings for [user-interface customization](active-directory-b2c-ui-customization-custom-dynamic.md).
32+
* Change the redirect URL in your identity provider's applications to reference *b2clogin.com*.
33+
* Update your Azure AD B2C applications to use *b2clogin.com* in their user flow and token endpoint references.
34+
* Update any **Allowed Origins** that you've defined in the CORS settings for [user interface customization](active-directory-b2c-ui-customization-custom-dynamic.md).
4135

42-
## Change redirect URLs
36+
## Change identity provider redirect URLs
4337

44-
To use b2clogin.com, in the settings for your identity provider application, look for and change the list of trusted URLs to redirect back to Azure AD B2C. Currently, you probably have it set up to redirect back to some login.microsoftonline.com site.
38+
On each identity provider's website in which you've created an application, change all trusted URLs to redirect to `your-tenant-name.b2clogin.com` instead of *login.microsoftonline.com*.
4539

46-
You'll need to change the redirect URL so that `your-tenant-name.b2clogin.com` is authorized. Make sure to replace `your-tenant-name` with the name of your Azure AD B2C tenant and remove `/te` if it exists in the URL. There are slight variations to this URL for each identity provider so check the corresponding page to get the exact URL.
40+
There are two formats you can use for your b2clogin.com redirect URLs. The first provides the benefit of not having "Microsoft" appear anywhere in the URL by using the Tenant ID (a GUID) in place of your tenant domain name:
4741

48-
You can find set-up information for identity providers in the following articles:
42+
```
43+
https://{your-tenant-name}.b2clogin.com/{your-tenant-id}/oauth2/authresp
44+
```
45+
46+
The second option uses your tenant domain name in the form of `your-tenant-name.onmicrosoft.com`. For example:
47+
48+
```
49+
https://{your-tenant-name}.b2clogin.com/{your-tenant-name}.onmicrosoft.com/oauth2/authresp
50+
```
4951

50-
- [Microsoft account](active-directory-b2c-setup-msa-app.md)
51-
- [Facebook](active-directory-b2c-setup-fb-app.md)
52-
- [Google](active-directory-b2c-setup-goog-app.md)
53-
- [Amazon](active-directory-b2c-setup-amzn-app.md)
54-
- [LinkedIn](active-directory-b2c-setup-li-app.md)
55-
- [Twitter](active-directory-b2c-setup-twitter-app.md)
56-
- [GitHub](active-directory-b2c-setup-github-app.md)
57-
- [Weibo](active-directory-b2c-setup-weibo-app.md)
58-
- [QQ](active-directory-b2c-setup-qq-app.md)
59-
- [WeChat](active-directory-b2c-setup-wechat-app.md)
60-
- [Azure AD](active-directory-b2c-setup-oidc-azure-active-directory.md)
61-
- [Custom OIDC](active-directory-b2c-setup-oidc-idp.md)
52+
For both formats:
6253

63-
## Update your application
54+
* Replace `{your-tenant-name}` with the name of your Azure AD B2C tenant.
55+
* Remove `/te` if it exists in the URL.
6456

65-
Your Azure AD B2C application probably refers to `login.microsoftonline.com` in several places, such as your user flow references and token endpoints. Make sure that your authorization endpoint, token endpoint, and issuer have been updated to use `your-tenant-name.b2clogin.com`.
57+
## Update your applications and APIs
6658

67-
## Set the ValidateAuthority property
59+
The code in your Azure AD B2C-enabled applications and APIs may refer to `login.microsoftonline.com` in several places. For example, your code might have references to user flows and token endpoints. Update the following to instead reference `your-tenant-name.b2clogin.com`:
6860

69-
If you're using MSAL, set the **ValidateAuthority** property to `false`. When **ValidateAuthority** is set to `false`, redirects are allowed to b2clogin.com.
61+
* Authorization endpoint
62+
* Token endpoint
63+
* Token issuer
7064

71-
The following example shows how you might set the property:
65+
For example, the authority endpoint for Contoso's sign-up/sign-in policy would now be:
7266

73-
In [MSAL for .Net](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet):
67+
```
68+
https://contosob2c.b2clogin.com/00000000-0000-0000-0000-000000000000/B2C_1_signupsignin1
69+
```
70+
71+
## Microsoft Authentication Library (MSAL)
72+
73+
### ValidateAuthority property
74+
75+
If you're using [MSAL.NET][msal-dotnet] v2 or earlier, set the **ValidateAuthority** property to `false` on client instantiation to allow redirects to *b2clogin.com*. This setting is not required for MSAL.NET v3 and above.
7476

7577
```CSharp
76-
ConfidentialClientApplication client = new ConfidentialClientApplication(...); // can also be PublicClientApplication
77-
client.ValidateAuthority = false;
78+
ConfidentialClientApplication client = new ConfidentialClientApplication(...); // Can also be PublicClientApplication
79+
client.ValidateAuthority = false; // MSAL.NET v2 and earlier **ONLY**
7880
```
7981

80-
And in [MSAL for Javascript](https://github.com/AzureAD/microsoft-authentication-library-for-js):
82+
If you're using [MSAL for JavaScript][msal-js]:
8183

82-
```Javascript
84+
```JavaScript
8385
this.clientApplication = new UserAgentApplication(
8486
env.auth.clientId,
8587
env.auth.loginAuthority,
@@ -89,3 +91,9 @@ this.clientApplication = new UserAgentApplication(
8991
}
9092
);
9193
```
94+
95+
<!-- LINKS - External -->
96+
[msal-dotnet]: https://github.com/AzureAD/microsoft-authentication-library-for-dotnet
97+
[msal-dotnet-b2c]: https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/wiki/AAD-B2C-specifics
98+
[msal-js]: https://github.com/AzureAD/microsoft-authentication-library-for-js
99+
[msal-js-b2c]: ../active-directory/develop/msal-b2c-overview.md

articles/active-directory-b2c/multiple-token-endpoints.md

Lines changed: 9 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: Support multiple token issuers in an OWIN-based web application - Azure Active Directory B2C
3-
description: Learn how to enable a .NET web application to support tokens issued by multiple domains.
2+
title: Migrate OWIN-based web APIs to b2clogin.com - Azure Active Directory B2C
3+
description: Learn how to enable a .NET web API to support tokens issued by multiple token issuers while you migrate your applications to b2clogin.com.
44
services: active-directory-b2c
55
author: mmacy
66
manager: celestedg
@@ -13,14 +13,16 @@ ms.author: marsma
1313
ms.subservice: B2C
1414
---
1515

16-
# Support multiple token issuers in an OWIN-based web application
16+
# Migrate an OWIN-based web API to b2clogin.com
1717

18-
This article describes a technique for enabling support for multiple token issuers in web apps and APIs that implement the [Open Web Interface for .NET (OWIN)](http://owin.org/). Supporting multiple token endpoints is useful when you're migrating Azure Active Directory (Azure AD) B2C applications from *login.microsoftonline.com* to *b2clogin.com*.
18+
This article describes a technique for enabling support for multiple token issuers in web APIs that implement the [Open Web Interface for .NET (OWIN)](http://owin.org/). Supporting multiple token endpoints is useful when you're migrating Azure Active Directory B2C (Azure AD B2C) APIs and their applications from *login.microsoftonline.com* to *b2clogin.com*.
1919

20-
The following sections present an example of how to enable multiple issuers in a web application and corresponding web API that use the [Microsoft OWIN][katana] middleware components (Katana). Although the code examples are specific to the Microsoft OWIN middleware, the general technique should be applicable to other OWIN libraries.
20+
By adding support in your API for accepting tokens issued by both b2clogin.com and login.microsoftonline.com, you can migrate your web applications in a staged manner before removing support for login.microsoftonline.com-issued tokens from the API.
21+
22+
The following sections present an example of how to enable multiple issuers in a web API that uses the [Microsoft OWIN][katana] middleware components (Katana). Although the code examples are specific to the Microsoft OWIN middleware, the general technique should be applicable to other OWIN libraries.
2123

2224
> [!NOTE]
23-
> This article is intended for Azure AD B2C customers with currently deployed applications that reference `login.microsoftonline.com` and who want to migrate to the recommended `b2clogin.com` endpoint. If you're setting up a new application, use [b2clogin.com](b2clogin.md) as directed.
25+
> This article is intended for Azure AD B2C customers with currently deployed APIs and applications that reference `login.microsoftonline.com` and who want to migrate to the recommended `b2clogin.com` endpoint. If you're setting up a new application, use [b2clogin.com](b2clogin.md) as directed.
2426
2527
## Prerequisites
2628

@@ -30,7 +32,7 @@ You need the following Azure AD B2C resources in place before continuing with th
3032

3133
## Get token issuer endpoints
3234

33-
You first need to get the token issuer endpoint URIs for each issuer you want to support in your application. To get the *b2clogin.com* and *login.microsoftonline.com* endpoints supported by your Azure AD B2C tenant, use the following procedure in the Azure portal.
35+
You first need to get the token issuer endpoint URIs for each issuer you want to support in your API. To get the *b2clogin.com* and *login.microsoftonline.com* endpoints supported by your Azure AD B2C tenant, use the following procedure in the Azure portal.
3436

3537
Start by selecting one of your existing user flows:
3638

articles/active-directory/authentication/concept-authentication-methods.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -153,7 +153,7 @@ Users may have a combination of up to five OATH hardware tokens or authenticator
153153

154154
## OATH hardware tokens (public preview)
155155

156-
OATH is an open standard that specifies how one-time password (OTP) codes are generated. Azure AD will support the use of OATH-TOTP SHA-1 tokens of the 30-second or 60-second variety. Customers can procure these tokens from the vendor of their choice. Secret keys are limited to 128 characters, which may not be compatible with all tokens.
156+
OATH is an open standard that specifies how one-time password (OTP) codes are generated. Azure AD will support the use of OATH-TOTP SHA-1 tokens of the 30-second or 60-second variety. Customers can procure these tokens from the vendor of their choice. Secret keys are limited to 128 characters, which may not be compatible with all tokens. The secret keys need to be encoded in Base32.
157157

158158
![Uploading OATH tokens to the MFA Server OATH tokens blade](media/concept-authentication-methods/oath-tokens-azure-ad.png)
159159

articles/active-directory/conditional-access/concept-baseline-protection.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@ ms.collection: M365-identity-device-management
1717
---
1818
# What are baseline policies?
1919

20-
Baseline policies are a set of predefined policies that help protect organizations against many common attacks. These common attacks can include password spray, replay, and phishing. Baseline policies are available in all editions of Azure AD. Microsoft is making these baseline protection policies available to everyone because identity-based attacks have been on the rise over the last few years. The goal of these four policies is to ensure that all organizations have a baseline level of security enabled at no extra cost.
20+
Baseline policies are a set of predefined policies that help protect organizations against many common attacks. These common attacks can include password spray, replay, and phishing. Baseline policies are available in all editions of Azure AD. Microsoft is making these baseline protection policies available to everyone because identity-based attacks have been on the rise over the last few years. The goal of these four policies is to ensure that all organizations have a baseline level of security enabled at no extra cost.
2121

2222
Managing customized Conditional Access policies requires an Azure AD Premium license.
2323

@@ -38,7 +38,7 @@ All four of these policies will impact legacy authentication flows like POP, IMA
3838

3939
Due to the power and access that administrator accounts have, you should treat them with special care. One common method to improve the protection of privileged accounts is to require a stronger form of account verification when they are used to sign in. In Azure Active Directory, you can get a stronger account verification by requiring administrators to register for and use Azure Multi-Factor Authentication.
4040

41-
[Require MFA for admins (preview)](howto-baseline-protect-administrators.md)is a baseline policy that requires multi-factor authentication (MFA) for the following directory roles, considered to be the most privileged Azure AD roles:
41+
[Require MFA for admins (preview)](howto-baseline-protect-administrators.md) is a baseline policy that requires multi-factor authentication (MFA) for the following directory roles, considered to be the most privileged Azure AD roles:
4242

4343
* Global administrator
4444
* SharePoint administrator
@@ -49,7 +49,7 @@ Due to the power and access that administrator accounts have, you should treat t
4949
* Billing administrator
5050
* User administrator
5151

52-
If your organization has these accounts in use in scripts or code, consider replacing them with[managed identities](../managed-identities-azure-resources/overview.md).
52+
If your organization has these accounts in use in scripts or code, consider replacing them with [managed identities](../managed-identities-azure-resources/overview.md).
5353

5454
### End user protection (preview)
5555

@@ -84,11 +84,11 @@ To protect privileged actions, this **Require MFA for service management (previe
8484

8585
To enable a baseline policy:
8686

87-
1. Sign in to the**Azure portal**as global administrator, security administrator, or Conditional Access administrator.
87+
1. Sign in to the **Azure portal** as global administrator, security administrator, or Conditional Access administrator.
8888
1. Browse to **Azure Active Directory** > **Conditional Access**.
8989
1. In the list of policies, select a baseline policy you’d like to enable.
9090
1. Set **Enable policy** to **On**.
91-
1. ClickSave.
91+
1. Click Save.
9292

9393
## Next steps
9494

0 commit comments

Comments
 (0)