Skip to content

Commit 0af814e

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into rolyon-aadroles-role-assignable-groups-note
2 parents 730ca48 + a5f632c commit 0af814e

File tree

161 files changed

+1692
-2490
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

161 files changed

+1692
-2490
lines changed

.gitignore

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -24,4 +24,3 @@ AzureMigration.ps1
2424
.gitignore
2525
**/.vscode/settings.json
2626
*.pdn
27-
articles/azure-cache-for-redis/media/cache-managed-identity/Screenshot 2022-01-20 092913.pdn

.openpublishing.publish.config.json

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -861,6 +861,7 @@
861861
"branch": "main",
862862
"branch_mapping": {}
863863
}
864+
864865
],
865866
"branch_target_mapping": {
866867
"live": [

.openpublishing.redirection.azure-monitor.json

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -42,12 +42,17 @@
4242
},
4343
{
4444
"source_path_from_root": "/articles/azure-monitor/app/pricing.md",
45-
"redirect_url": "/azure/azure-monitor/logs/cost-logs.md",
45+
"redirect_url": "/azure/azure-monitor/logs/cost-logs",
4646
"redirect_document_id": false
4747
},
4848
{
4949
"source_path_from_root": "/articles/azure-monitor/logs/manage-cost-storage.md",
50-
"redirect_url": "/azure/azure-monitor/logs/cost-logs.md",
50+
"redirect_url": "/azure/azure-monitor/logs/cost-logs",
51+
"redirect_document_id": false
52+
},
53+
{
54+
"source_path_from_root": "/articles/azure-monitor/logs/data-ingestion-from-file.md",
55+
"redirect_url": "/azure/azure-monitor/agents/data-sources-custom-logs",
5156
"redirect_document_id": false
5257
}
5358
]

articles/active-directory-b2c/TOC.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -273,6 +273,8 @@
273273
href: identity-provider-linkedin.md
274274
- name: Microsoft Account
275275
href: identity-provider-microsoft-account.md
276+
- name: Mobile ID
277+
href: identity-provider-mobile-id.md
276278
- name: PingOne (PingIdentity)
277279
href: identity-provider-ping-one.md
278280
displayName: Ping identity

articles/active-directory-b2c/add-identity-provider.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ author: kengaderdus
66
manager: CelesteDG
77

88
ms.author: kengaderdus
9-
ms.date: 12/02/2021
9+
ms.date: 04/08/2022
1010
ms.custom: mvc
1111
ms.topic: how-to
1212
ms.service: active-directory
@@ -43,6 +43,7 @@ You typically use only one identity provider in your applications, but you have
4343
* [Google](identity-provider-google.md)
4444
* [LinkedIn](identity-provider-linkedin.md)
4545
* [Microsoft Account](identity-provider-microsoft-account.md)
46+
* [Mobile ID](identity-provider-mobile-id.md)
4647
* [PingOne](identity-provider-ping-one.md) (PingIdentity)
4748
* [QQ](identity-provider-qq.md)
4849
* [Salesforce](identity-provider-salesforce.md)
Lines changed: 201 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,201 @@
1+
---
2+
title: Set up sign-up and sign-in with Mobile ID
3+
titleSuffix: Azure AD B2C
4+
description: Provide sign-up and sign-in to customers with Mobile ID in your applications using Azure Active Directory B2C.
5+
services: active-directory-b2c
6+
author: kengaderdus
7+
manager: celestedg
8+
9+
ms.service: active-directory
10+
ms.workload: identity
11+
ms.topic: how-to
12+
ms.date: 04/08/2022
13+
ms.author: kengaderdus
14+
ms.subservice: B2C
15+
zone_pivot_groups: b2c-policy-type
16+
---
17+
18+
# Set up sign-up and sign-in with Mobile ID using Azure Active Directory B2C
19+
20+
[!INCLUDE [active-directory-b2c-choose-user-flow-or-custom-policy](../../includes/active-directory-b2c-choose-user-flow-or-custom-policy.md)]
21+
22+
In this article, you learn how to provide sign-up and sign-in to customers with [Mobile ID](https://www.mobileid.ch) in your applications using Azure Active Directory B2C (Azure AD B2C). The Mobile ID solution protects access to your company data and applications with a comprehensive end-to- end solution for a strong multi-factor authentication (MFA). You add the Mobile ID to your user flows or custom policy using OpenID Connect protocol.
23+
24+
## Prerequisites
25+
26+
[!INCLUDE [active-directory-b2c-customization-prerequisites](../../includes/active-directory-b2c-customization-prerequisites.md)]
27+
28+
## Create a Mobile ID application
29+
30+
To enable sign-in for users with Mobile ID in Azure AD B2C, you need to create an application. To create Mobile ID application, follow these steps:
31+
32+
1. Contact [Mobile ID support](https://www.mobileid.ch/en/contact).
33+
1. Provide the Mobile ID the information about your Azure AD B2C tenant:
34+
35+
36+
|Key |Note |
37+
|---------|---------|
38+
|Redirect URI | Provide the `https://your-tenant-name.b2clogin.com/your-tenant-name.onmicrosoft.com/oauth2/authresp` URI. If you use a [custom domain](custom-domain.md), enter `https://your-domain-name/your-tenant-name.onmicrosoft.com/oauth2/authresp`. Replace `your-tenant-name` with the name of your tenant, and `your-domain-name` with your custom domain. |
39+
|Token endpoint authentication method| `client_secret_post`|
40+
41+
42+
1. After the app is registered, the following information will be provided by the Mobile ID. Use this information to configure your user flow, or custom policy.
43+
44+
|Key |Note |
45+
|---------|---------|
46+
| Client ID | The Mobile ID client ID. For example, 11111111-2222-3333-4444-555555555555. |
47+
| Client Secret| The Mobile ID client secret.|
48+
49+
50+
::: zone pivot="b2c-user-flow"
51+
52+
## Configure Mobile ID as an identity provider
53+
54+
1. Make sure you're using the directory that contains Azure AD B2C tenant. Select the **Directory + subscription** filter in the top menu and choose the directory that contains your Azure AD B2C tenant.
55+
1. Choose **All services** in the top-left corner of the Azure portal, and then search for and select **Azure AD B2C**.
56+
1. Select **Identity providers**, and then select **New OpenID Connect provider**.
57+
1. Enter a **Name**. For example, enter *Mobile ID*.
58+
1. For **Metadata url**, enter the URL Mobile ID OpenId well-known configuration endpoint. For example:
59+
60+
```http
61+
https://openid.mobileid.ch/.well-known/openid-configuration
62+
```
63+
64+
1. For **Client ID**, enter the Mobile ID Client ID.
65+
1. For **Client secret**, enter the Mobile ID client secret.
66+
1. For the **Scope**, enter the `openid, profile, phone, mid_profile`.
67+
1. Leave the default values for **Response type** (`code`), and **Response mode** (`form_post`).
68+
1. (Optional) For the **Domain hint**, enter `mobileid.ch`. For more information, see [Set up direct sign-in using Azure Active Directory B2C](direct-signin.md#redirect-sign-in-to-a-social-provider).
69+
1. Under **Identity provider claims mapping**, select the following claims:
70+
71+
- **User ID**: *sub*
72+
- **Display name**: *name*
73+
74+
75+
1. Select **Save**.
76+
77+
## Add Mobile ID identity provider to a user flow
78+
79+
At this point, the Mobile ID identity provider has been set up, but it's not yet available in any of the sign-in pages. To add the Mobile ID identity provider to a user flow:
80+
81+
1. In your Azure AD B2C tenant, select **User flows**.
82+
1. Select the user flow that you want to add the Mobile ID identity provider.
83+
1. Under the **Social identity providers**, select **Mobile ID**.
84+
1. Select **Save**.
85+
1. To test your policy, select **Run user flow**.
86+
1. For **Application**, select the web application named *testapp1* that you previously registered. The **Reply URL** should show `https://jwt.ms`.
87+
1. Select the **Run user flow** button.
88+
1. From the sign-up or sign-in page, select **Mobile ID** to sign in with Mobile ID.
89+
90+
If the sign-in process is successful, your browser is redirected to `https://jwt.ms`, which displays the contents of the token returned by Azure AD B2C.
91+
92+
::: zone-end
93+
94+
::: zone pivot="b2c-custom-policy"
95+
96+
## Create a policy key
97+
98+
You need to store the client secret that you received from Mobile ID in your Azure AD B2C tenant.
99+
100+
1. Sign in to the [Azure portal](https://portal.azure.com/).
101+
2. Make sure you're using the directory that contains your Azure AD B2C tenant. Select the **Directory + subscription** filter in the top menu and choose the directory that contains your tenant.
102+
3. Choose **All services** in the top-left corner of the Azure portal, and then search for and select **Azure AD B2C**.
103+
4. On the Overview page, select **Identity Experience Framework**.
104+
5. Select **Policy Keys** and then select **Add**.
105+
6. For **Options**, choose `Manual`.
106+
7. Enter a **Name** for the policy key. For example, `Mobile IDSecret`. The prefix `B2C_1A_` is added automatically to the name of your key.
107+
8. In **Secret**, enter your Mobile ID client secret.
108+
9. For **Key usage**, select `Signature`.
109+
10. Select **Create**.
110+
111+
## Configure Mobile ID as an identity provider
112+
113+
To enable users to sign in using a Mobile ID, you need to define the Mobile ID as a claims provider that Azure AD B2C can communicate with through an endpoint. The endpoint provides a set of claims that are used by Azure AD B2C to verify that a specific user has authenticated.
114+
115+
You can define a Mobile ID as a claims provider by adding it to the **ClaimsProviders** element in the extension file of your policy.
116+
117+
1. Open the *TrustFrameworkExtensions.xml*.
118+
2. Find the **ClaimsProviders** element. If it doesn't exist, add it under the root element.
119+
3. Add a new **ClaimsProvider** as follows:
120+
121+
```xml
122+
<ClaimsProvider>
123+
<Domain>mobileid.ch</Domain>
124+
<DisplayName>Mobile-ID</DisplayName>
125+
<TechnicalProfiles>
126+
<TechnicalProfile Id="MobileID-OAuth2">
127+
<DisplayName>Mobile-ID</DisplayName>
128+
<Protocol Name="OAuth2" />
129+
<Metadata>
130+
<Item Key="ProviderName">Mobile-ID</Item>
131+
<Item Key="authorization_endpoint">https://m.mobileid.ch/oidc/authorize</Item>
132+
<Item Key="AccessTokenEndpoint">https://openid.mobileid.ch/token</Item>
133+
<Item Key="ClaimsEndpoint">https://openid.mobileid.ch/userinfo</Item>
134+
<Item Key="scope">openid, profile, phone, mid_profile</Item>
135+
<Item Key="HttpBinding">POST</Item>
136+
<Item Key="UsePolicyInRedirectUri">false</Item>
137+
<Item Key="token_endpoint_auth_method">client_secret_post</Item>
138+
<Item Key="BearerTokenTransmissionMethod">AuthorizationHeader</Item>
139+
<Item Key="client_id">Your application ID</Item>
140+
</Metadata>
141+
<CryptographicKeys>
142+
<Key Id="client_secret" StorageReferenceId="B2C_1A_MobileIdSecret" />
143+
</CryptographicKeys>
144+
<OutputClaims>
145+
<OutputClaim ClaimTypeReferenceId="issuerUserId" PartnerClaimType="sub"/>
146+
<OutputClaim ClaimTypeReferenceId="displayName" PartnerClaimType="name"/>
147+
<OutputClaim ClaimTypeReferenceId="identityProvider" DefaultValue="mobileid.ch" />
148+
<OutputClaim ClaimTypeReferenceId="authenticationSource" DefaultValue="socialIdpAuthentication" />
149+
</OutputClaims>
150+
<OutputClaimsTransformations>
151+
<OutputClaimsTransformation ReferenceId="CreateRandomUPNUserName" />
152+
<OutputClaimsTransformation ReferenceId="CreateUserPrincipalName" />
153+
<OutputClaimsTransformation ReferenceId="CreateAlternativeSecurityId" />
154+
<OutputClaimsTransformation ReferenceId="CreateSubjectClaimFromAlternativeSecurityId" />
155+
</OutputClaimsTransformations>
156+
<UseTechnicalProfileForSessionManagement ReferenceId="SM-SocialLogin" />
157+
</TechnicalProfile>
158+
</TechnicalProfiles>
159+
</ClaimsProvider>
160+
```
161+
162+
4. Set **client_id** to the Mobile ID client ID.
163+
5. Save the file.
164+
165+
[!INCLUDE [active-directory-b2c-add-identity-provider-to-user-journey](../../includes/active-directory-b2c-add-identity-provider-to-user-journey.md)]
166+
167+
168+
```xml
169+
<OrchestrationStep Order="1" Type="CombinedSignInAndSignUp" ContentDefinitionReferenceId="api.signuporsignin">
170+
<ClaimsProviderSelections>
171+
...
172+
<ClaimsProviderSelection TargetClaimsExchangeId="MobileIDExchange" />
173+
</ClaimsProviderSelections>
174+
...
175+
</OrchestrationStep>
176+
177+
<OrchestrationStep Order="2" Type="ClaimsExchange">
178+
...
179+
<ClaimsExchanges>
180+
<ClaimsExchange Id="MobileIDExchange" TechnicalProfileReferenceId="MobileID-OAuth2" />
181+
</ClaimsExchanges>
182+
</OrchestrationStep>
183+
```
184+
185+
[!INCLUDE [active-directory-b2c-configure-relying-party-policy](../../includes/active-directory-b2c-configure-relying-party-policy-user-journey.md)]
186+
187+
## Test your custom policy
188+
189+
1. Select your relying party policy, for example `B2C_1A_signup_signin`.
190+
1. For **Application**, select a web application that you [previously registered](tutorial-register-applications.md). The **Reply URL** should show `https://jwt.ms`.
191+
1. Select the **Run now** button.
192+
1. From the sign-up or sign-in page, select **Mobile ID** to sign in with Mobile ID.
193+
194+
If the sign-in process is successful, your browser is redirected to `https://jwt.ms`, which displays the contents of the token returned by Azure AD B2C.
195+
196+
197+
::: zone-end
198+
199+
## Next steps
200+
201+
Learn how to [pass Mobile ID token to your application](idp-pass-through-user-flow.md).

articles/active-directory-b2c/page-layout.md

Lines changed: 15 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 09/22/2021
12+
ms.date: 04/08/2022
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
---
@@ -52,6 +52,10 @@ Azure AD B2C page layout uses the following versions of the [jQuery library](htt
5252

5353
## Self-asserted page (selfasserted)
5454

55+
**2.1.9**
56+
57+
- TOTP multifactor authentication support. Adding links that allows users to download and install the Microsoft authenticator app to complete the enrollment of the TOTP on the authenticator.
58+
5559
**2.1.8**
5660

5761
- The claim name is added to the `class` attribute of the `<li>` HTML element that surrounding the user's attribute input elements. The class name allows you to create a CSS selector to select the parent `<li>` for a certain user attribute input element. The following HTML markup shows the class attribute for the sign-up page:
@@ -139,6 +143,16 @@ Azure AD B2C page layout uses the following versions of the [jQuery library](htt
139143
> [!TIP]
140144
> If you localize your page to support multiple locales, or languages in a user flow. The [localization IDs](localization-string-ids.md) article provides the list of localization IDs that you can use for the page version you select.
141145
146+
147+
**2.1.7**
148+
149+
- Accessibility fix - correcting to the tab index
150+
151+
**2.1.6**
152+
153+
- Accessibility fix - set the focus on the input field for verification.
154+
- Updates to the UI elements and CSS classes
155+
142156
**2.1.5**
143157
- Fixed an issue on tab order when idp selector template is used on sign in page.
144158
- Fixed an encoding issue on sign-in link text.

articles/active-directory-b2c/saml-issuer-technical-profile.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 10/12/2020
12+
ms.date: 04/08/2022
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
---
@@ -67,6 +67,7 @@ The CryptographicKeys element contains the following attributes:
6767
| --------- | -------- | ----------- |
6868
| MetadataSigning | Yes | The X509 certificate (RSA key set) to use to sign SAML metadata. Azure AD B2C uses this key to sign the metadata. |
6969
| SamlMessageSigning| Yes| Specify the X509 certificate (RSA key set) to use to sign SAML messages. Azure AD B2C uses this key to signing the response `<samlp:Response>` send to the relying party.|
70+
| SamlAssertionSigning| No| Specify the X509 certificate (RSA key set) to use to sign SAML assertion `<saml:Assertion>` element of the SAML token. If not provided, the `SamlMessageSigning` cryptographic key is used instead.|
7071

7172
## Session management
7273

articles/active-directory/verifiable-credentials/whats-new.md

Lines changed: 4 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -20,14 +20,15 @@ This article lists the latest features, improvements, and changes in the Azure A
2020

2121
## March 2022
2222
- Azure AD Verifiable Credentials customers can now change the [domain linked](how-to-dnsbind.md) to their DID easily from the Azure Portal.
23+
- We made updates to Microsoft Authenticator that change the interaction between the Issuer of a verifiable credential and the user presenting the verifiable credential. This update forces all Verifiable Credentials to be reissued in Microsoft Authenticator for iOS. [More information](whats-new.md?#microsoft-authenticator-did-generation-update)
2324

2425
## February 2022
2526

2627
We are rolling out some breaking changes to our service. These updates require Azure AD Verifiable Credentials service reconfiguration. End-users need to have their verifiable credentials reissued.
2728

2829
- The Azure AD Verifiable Credentials service can now store and handle data processing in the Azure European region. [More information](whats-new.md?#azure-ad-verifiable-credentials-available-in-europe)
2930
- Azure AD Verifiable Credentials customers can take advantage of enhancements to credential revocation. These changes add a higher degree of privacy through the implementation of the [W3C Status List 2021](https://w3c-ccg.github.io/vc-status-list-2021/) standard. [More information](whats-new.md?#credential-revocation-with-enhanced-privacy)
30-
- We made updates to Microsoft Authenticator that change the interaction between the Issuer of a verifiable credential and the user presenting the verifiable credential. This update forces all Verifiable Credentials to be reissued in Microsoft Authenticator for Android. [More information](whats-new.md?#microsoft-authenticator-android-did-generation-update)
31+
- We made updates to Microsoft Authenticator that change the interaction between the Issuer of a verifiable credential and the user presenting the verifiable credential. This update forces all Verifiable Credentials to be reissued in Microsoft Authenticator for Android. [More information](whats-new.md?#microsoft-authenticator-did-generation-update)
3132

3233
>[!IMPORTANT]
3334
> All Azure AD Verifiable Credential customers receiving a banner notice in the Azure portal need to go through a service reconfiguration before March 31st 2022. On March 31st 2022 tenants that have not been reconfigured will lose access to any previous configuration. Administrators will have to set up a new instance of the Azure AD Verifiable Credential service. Learn more about how to [reconfigure your tenant](verifiable-credentials-faq.md?#how-do-i-reconfigure-the-azure-ad-verifiable-credentials-service).
@@ -100,9 +101,9 @@ Sample contract file:
100101
>[!IMPORTANT]
101102
> You have to reconfigure your Azure AD Verifiable Credential service instance to create your new Identity hub endpoint. You have until March 31st 2022, to schedule and manage the reconfiguration of your deployment. On March 31st, 2022 deployments that have not been reconfigured will lose access to any previous Azure AD Verifiable Credentials service configuration. Administrators will need to set up a new service instance.
102103
103-
### Microsoft Authenticator Android DID Generation Update
104+
### Microsoft Authenticator DID Generation Update
104105

105-
We are making protocol updates in Microsoft Authenticator to support Single Long Form DID, thus deprecating the use of pairwise. With this update, your DID in Microsoft Authenticator will be used of every issuer and relaying party exchange. Holders of verifiable credentials using Microsoft Authenticator for Android must get their verifiable credentials reissued as any previous credentials aren't going to continue working.
106+
We are making protocol updates in Microsoft Authenticator to support Single Long Form DID, thus deprecating the use of pairwise. With this update, your DID in Microsoft Authenticator will be used of every issuer and relaying party exchange. Holders of verifiable credentials using Microsoft Authenticator must get their verifiable credentials reissued as any previous credentials aren't going to continue working.
106107

107108
## December 2021
108109

articles/advisor/advisor-overview.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
title: Introduction to Azure Advisor
33
description: Use Azure Advisor to optimize your Azure deployments.
44
ms.topic: overview
5-
ms.date: 09/27/2020
5+
ms.date: 04/07/2022
66
---
77

88
# Introduction to Azure Advisor
@@ -25,7 +25,7 @@ The Advisor dashboard displays personalized recommendations for all your subscri
2525
* **Security**: To detect threats and vulnerabilities that might lead to security breaches. For more information, see [Advisor Security recommendations](advisor-security-recommendations.md).
2626
* **Performance**: To improve the speed of your applications. For more information, see [Advisor Performance recommendations](advisor-performance-recommendations.md).
2727
* **Cost**: To optimize and reduce your overall Azure spending. For more information, see [Advisor Cost recommendations](advisor-cost-recommendations.md).
28-
* **Operational Excellence**: To help you achieve process and workflow efficiency, resource manageability and deployment best practices. . For more information, see [Advisor Operational Excellence recommendations](advisor-operational-excellence-recommendations.md).
28+
* **Operational Excellence**: To help you achieve process and workflow efficiency, resource manageability and deployment best practices. For more information, see [Advisor Operational Excellence recommendations](advisor-operational-excellence-recommendations.md).
2929

3030
![Advisor recommendation types](./media/advisor-overview/advisor-dashboard.png)
3131

0 commit comments

Comments
 (0)