Skip to content

Commit 0f086fb

Browse files
committed
2 parents 22bbb67 + 15a2a2b commit 0f086fb

File tree

219 files changed

+4309
-2941
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

219 files changed

+4309
-2941
lines changed

.github/workflows/stale.yml

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,8 @@ jobs:
1919
close-pr-label: auto-close
2020
exempt-pr-labels: keep-open
2121
operations-per-run: 1200
22-
ascending: false
22+
ascending: true
23+
start-date: '2020-07-09'
2324
stale-pr-message: >
2425
This pull request has been inactive for at least 14 days.
2526
If you are finished with your changes, don't forget to sign off. See the [contributor guide](https://review.docs.microsoft.com/help/contribute/contribute-how-to-write-pull-request-automation) for instructions.

.openpublishing.publish.config.json

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -833,6 +833,7 @@
833833
".openpublishing.redirection.security-benchmark.json",
834834
".openpublishing.redirection.synapse-analytics.json",
835835
"articles/azure-fluid-relay/.openpublishing.redirection.fluid-relay.json",
836+
"articles/azure-netapp-files/.openpublishing.redirection.azure-netapp-files.json",
836837
"articles/azure-relay/.openpublishing.redirection.relay.json",
837838
"articles/communication-services/.openpublishing.redirection.communication-services.json",
838839
"articles/cosmos-db/.openpublishing.redirection.cosmos-db.json",

.openpublishing.redirection.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -44283,6 +44283,16 @@
4428344283
"redirect_url": "/azure/azure-monitor/best-practices-analysis",
4428444284
"redirect_document_id": false
4428544285
},
44286+
{
44287+
"source_path_from_root": "/articles/azure-monitor/logs/powershell-sample-create-workspace.md",
44288+
"redirect_url": "/azure/azure-monitor/logs/powershell-workspace-configuration",
44289+
"redirect_document_id": false
44290+
},
44291+
{
44292+
"source_path_from_root": "/articles/azure-monitor/logs/examples.md",
44293+
"redirect_url": "/azure/data-explorer/kusto/query/samples?pivots=azuremonitor",
44294+
"redirect_document_id": false
44295+
},
4428644296
{
4428744297
"source_path_from_root": "/articles/load-balancer/tutorial-load-balancer-standard-manage-portal.md",
4428844298
"redirect_url": "/azure/load-balancer/quickstart-load-balancer-standard-public-portal",

articles/active-directory-b2c/add-sign-up-and-sign-in-policy.md

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 08/24/2021
12+
ms.date: 10/21/2021
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
ms.custom: "b2c-support"
@@ -66,7 +66,7 @@ The sign-up and sign-in user flow handles both sign-up and sign-in experiences w
6666

6767
* Under **Local accounts**, select one of the following: **Email signup**, **User ID signup**, **Phone signup**, **Phone/Email signup**, or **None**. [Learn more](sign-in-options.md).
6868
* Under **Social identity providers**, select any of the external social or enterprise identity providers you've set up. [Learn more](add-identity-provider.md).
69-
1. Under **Multifactor authentication**, if you want to require users to verify their identity with a second authentication method, choose the method type and when to enforce multi-factor authentication (MFA). [Learn more](multi-factor-authentication.md).
69+
1. Under **Multifactor authentication**, if you want to require users to verify their identity with a second authentication method, choose the method type and when to enforce multifactor authentication (MFA). [Learn more](multi-factor-authentication.md).
7070
1. Under **Conditional access**, if you've configured Conditional Access policies for your Azure AD B2C tenant and you want to enable them for this user flow, select the **Enforce conditional access policies** check box. You don't need to specify a policy name. [Learn more](conditional-access-user-flow.md?pivots=b2c-user-flow).
7171
1. Under **User attributes and token claims**, choose the attributes you want to collect from the user during sign-up and the claims you want returned in the token. For the full list of values, select **Show more**, choose the values, and then select **OK**.
7272

@@ -78,6 +78,10 @@ The sign-up and sign-in user flow handles both sign-up and sign-in experiences w
7878
1. Select **Create** to add the user flow. A prefix of *B2C_1* is automatically prepended to the name.
7979
1. Follow the steps to [handle the flow for "Forgot your password?"](add-password-reset-policy.md?pivots=b2c-user-flow.md#self-service-password-reset-recommended) within the sign-up or sign-in policy.
8080

81+
82+
### Re-order the sign up form
83+
Learn [how to re-order user flow input fields for local accounts](customize-ui.md#re-order-input-fields-in-the-sign-up-form)
84+
8185
### Test the user flow
8286

8387
1. Select the user flow you created to open its overview page, then select **Run user flow**.

articles/active-directory-b2c/custom-policy-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -156,7 +156,7 @@ You get started with Azure AD B2C custom policy:
156156

157157
1. [Create an Azure AD B2C tenant](tutorial-create-tenant.md)
158158
1. [Register a web application](tutorial-register-applications.md) using the Azure portal so you'll be able to test your policy.
159-
1. Add the necessary [policy keys](tutorial-create-user-flows.md?pivots=b2c-custom-policy#add-signing-and-encryption-keys) and [register the Identity Experience Framework applications](tutorial-create-user-flows.md?pivots=b2c-custom-policy#register-identity-experience-framework-applications).
159+
1. Add the necessary [policy keys](tutorial-create-user-flows.md?pivots=b2c-custom-policy#add-signing-and-encryption-keys-for-identity-experience-framework-applications) and [register the Identity Experience Framework applications](tutorial-create-user-flows.md?pivots=b2c-custom-policy#register-identity-experience-framework-applications).
160160
1. [Get the Azure AD B2C policy starter pack](tutorial-create-user-flows.md?pivots=b2c-custom-policy#get-the-starter-pack) and upload to your tenant.
161161
1. After you upload the starter pack, [test your sign-up or sign-in policy](tutorial-create-user-flows.md?pivots=b2c-custom-policy#test-the-custom-policy).
162162
1. We recommend you to download and install [Visual Studio Code](https://code.visualstudio.com/) (VS Code). Visual Studio Code is a lightweight but powerful source code editor, which runs on your desktop and is available for Windows, macOS, and Linux. With VS Code, you can quickly navigate through and edit your Azure AD B2C custom policy XML files by installing the [Azure AD B2C extension for VS Code](https://marketplace.visualstudio.com/items?itemName=AzureADB2CTools.aadb2c)

articles/active-directory-b2c/customize-ui.md

Lines changed: 19 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 09/15/2021
12+
ms.date: 10/21/2021
1313
ms.custom: "project-no-code, b2c-support"
1414
ms.author: kengaderdus
1515
ms.subservice: B2C
@@ -278,6 +278,24 @@ The following example shows the content definitions with their corresponding the
278278

279279
::: zone-end
280280

281+
::: zone pivot="b2c-user-flow"
282+
283+
## Re-order input fields in the sign-up form
284+
To re-order the input fields on the sign-up page for local accounts form, follow these steps:
285+
1. Sign in to the [Azure portal](https://portal.azure.com).
286+
1. Make sure you're using the directory that contains your Azure AD B2C tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
287+
1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD B2C directory in the **Directory name** list, and then select **Switch**.
288+
1. In the Azure portal, search for and select **Azure AD B2C**.
289+
1. In the left menu, select **User flows**.
290+
1. Select a user flow (for local accounts only) that you want to re-order its input fields.
291+
1. In the left menu, select **Page layouts**
292+
1. In the table, select the row **Local account sign up page**.
293+
1. Under **User attributes**, select the input field you want to re-order, and drag (up or down) and drop or use use the **Move Up** or **Move down** controls to achieve the desired order.
294+
1. At the top of the page, select **Save**.
295+
![Page layout field order in Azure AD B2C in the Azure portal](media/customize-ui/portal-02-page-layout-fields.png)
296+
297+
::: zone-end
298+
281299
## Next steps
282300

283301
Find more information about how you can customize the user interface of your applications in [Customize the user interface of your application in Azure Active Directory B2C](customize-ui-with-html.md).

articles/active-directory-b2c/identity-provider-azure-ad-multi-tenant.md

Lines changed: 7 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 09/16/2021
12+
ms.date: 10/21/2021
1313
ms.custom: project-no-code
1414
ms.author: kengaderdus
1515
ms.subservice: B2C
@@ -34,6 +34,9 @@ This article shows you how to enable sign-in for users using the multi-tenant en
3434

3535
[!INCLUDE [active-directory-b2c-customization-prerequisites](../../includes/active-directory-b2c-customization-prerequisites.md)]
3636

37+
> [!NOTE]
38+
> In this article, it assumed that **SocialAndLocalAccounts** starter pack is used in the previous steps mentioned in pre-requisite.
39+
3740
## Register an Azure AD app
3841

3942
To enable sign-in for users with an Azure AD account in Azure Active Directory B2C (Azure AD B2C), you need to create an application in [Azure portal](https://portal.azure.com). For more information, see [Register an application with the Microsoft identity platform](../active-directory/develop/quickstart-register-app.md).
@@ -70,7 +73,7 @@ If you want to get the `family_name`, and `given_name` claims from Azure AD, you
7073
1. Select **Add optional claim**.
7174
1. For the **Token type**, select **ID**.
7275
1. Select the optional claims to add, `family_name`, and `given_name`.
73-
1. Click **Add**.
76+
1. Select **Add**. If **Turn on the Microsoft Graph email permission (required for claims to appear in token)** appears, enable it, and then select **Add** again.
7477
7578
## [Optional] Verify your app authenticity
7679
@@ -97,7 +100,7 @@ To enable users to sign in using an Azure AD account, you need to define Azure A
97100
98101
You can define Azure AD as a claims provider by adding Azure AD to the **ClaimsProvider** element in the extension file of your policy.
99102
100-
1. Open the *TrustFrameworkExtensions.xml* file.
103+
1. Open the *SocialAndLocalAccounts/**TrustFrameworkExtensions.xml*** file.
101104
1. Find the **ClaimsProviders** element. If it does not exist, add it under the root element.
102105
1. Add a new **ClaimsProvider** as follows:
103106
@@ -164,7 +167,7 @@ To obtain the values, look at the OpenID Connect discovery metadata for each of
164167
165168
Perform these steps for each Azure AD tenant that should be used to sign in:
166169
167-
1. Open your browser and go to the OpenID Connect metadata URL for the tenant. Find the **issuer** object and record its value. It should look similar to `https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/`.
170+
1. Open your browser and go to the OpenID Connect metadata URL for the tenant. Find the **issuer** object and record its value. It should look similar to `https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/.well-known/openid-configuration`.
168171
1. Copy and paste the value into the **ValidTokenIssuerPrefixes** key. Separate multiple issuers with a comma. An example with two issuers appears in the previous `ClaimsProvider` XML sample.
169172
170173
[!INCLUDE [active-directory-b2c-add-identity-provider-to-user-journey](../../includes/active-directory-b2c-add-identity-provider-to-user-journey.md)]
57.5 KB
Loading
-17.1 KB
Loading

articles/active-directory-b2c/tutorial-create-user-flows.md

Lines changed: 28 additions & 32 deletions
Original file line numberDiff line numberDiff line change
@@ -141,7 +141,7 @@ If you want to enable users to edit their profile in your application, you use a
141141
> This article explains how to set up your tenant manually. You can automate the entire process from this article. Automating will deploy the Azure AD B2C [SocialAndLocalAccountsWithMFA starter pack](https://github.com/Azure-Samples/active-directory-b2c-custom-policy-starterpack), which will provide Sign Up and Sign In, Password Reset and Profile Edit journeys. To automate the walkthrough below, visit the [IEF Setup App](https://aka.ms/iefsetup) and follow the instructions.
142142
143143

144-
## Add signing and encryption keys
144+
## Add signing and encryption keys for Identity Experience Framework applications
145145

146146
1. Sign in to the [Azure portal](https://portal.azure.com).
147147
1. Make sure you're using the directory that contains your Azure AD B2C tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
@@ -272,33 +272,6 @@ Add the application IDs to the extensions file *TrustFrameworkExtensions.xml*.
272272
1. Replace both instances of `ProxyIdentityExperienceFrameworkAppId` with the application ID of the ProxyIdentityExperienceFramework application that you created earlier.
273273
1. Save the file.
274274

275-
## Upload the policies
276-
277-
1. Select the **Identity Experience Framework** menu item in your B2C tenant in the Azure portal.
278-
1. Select **Upload custom policy**.
279-
1. In this order, upload the policy files:
280-
1. *TrustFrameworkBase.xml*
281-
2. *TrustFrameworkLocalization.xml*
282-
3. *TrustFrameworkExtensions.xml*
283-
4. *SignUpOrSignin.xml*
284-
5. *ProfileEdit.xml*
285-
6. *PasswordReset.xml*
286-
287-
As you upload the files, Azure adds the prefix `B2C_1A_` to each.
288-
289-
> [!TIP]
290-
> If your XML editor supports validation, validate the files against the `TrustFrameworkPolicy_0.3.0.0.xsd` XML schema that is located in the root directory of the starter pack. XML schema validation identifies errors before uploading.
291-
292-
## Test the custom policy
293-
294-
1. Under **Custom policies**, select **B2C_1A_signup_signin**.
295-
1. For **Select application** on the overview page of the custom policy, select the web application named *webapp1* that you previously registered.
296-
1. Make sure that the **Reply URL** is `https://jwt.ms`.
297-
1. Select **Run now**.
298-
1. Sign up using an email address. Don't use **Facebook** option yet.
299-
1. Select **Run now** again.
300-
1. Sign in with the same account to confirm that you have the correct configuration.
301-
302275
## Add Facebook as an identity provider
303276

304277
The **SocialAndLocalAccounts** starter pack includes Facebook social sign in. Facebook is *not* required for using custom policies, but we use it here to demonstrate how you can enable federated social login in a custom policy.
@@ -324,7 +297,7 @@ Add your Facebook application's [App Secret](identity-provider-facebook.md) as a
324297
1. Select **Create**.
325298

326299
### Update TrustFrameworkExtensions.xml in custom policy starter pack
327-
1. In the `SocialAndLocalAccounts/`**`TrustFrameworkExtensions.xml`** file, replace the value of `client_id` with the Facebook application ID:
300+
In the `SocialAndLocalAccounts/`**`TrustFrameworkExtensions.xml`** file, replace the value of `client_id` with the Facebook application ID and save changes.
328301

329302
```xml
330303
<TechnicalProfile Id="Facebook-OAUTH">
@@ -333,11 +306,34 @@ Add your Facebook application's [App Secret](identity-provider-facebook.md) as a
333306
<Item Key="client_id">00000000000000</Item>
334307
```
335308

336-
1. Upload the *TrustFrameworkExtensions.xml* file to your tenant.
337-
1. Under **Custom policies**, select **B2C_1A_signup_signin**.
338-
1. Select **Run now** and select Facebook to sign in with Facebook and test the custom policy.
339309

310+
## Upload the policies
340311

312+
1. Select the **Identity Experience Framework** menu item in your B2C tenant in the Azure portal.
313+
1. Select **Upload custom policy**.
314+
1. In this order, upload the policy files:
315+
1. *TrustFrameworkBase.xml*
316+
2. *TrustFrameworkLocalization.xml*
317+
3. *TrustFrameworkExtensions.xml*
318+
4. *SignUpOrSignin.xml*
319+
5. *ProfileEdit.xml*
320+
6. *PasswordReset.xml*
321+
322+
As you upload the files, Azure adds the prefix `B2C_1A_` to each.
323+
324+
> [!TIP]
325+
> If your XML editor supports validation, validate the files against the `TrustFrameworkPolicy_0.3.0.0.xsd` XML schema that is located in the root directory of the starter pack. XML schema validation identifies errors before uploading.
326+
327+
## Test the custom policy
328+
329+
1. Under **Custom policies**, select **B2C_1A_signup_signin**.
330+
1. For **Select application** on the overview page of the custom policy, select the web application named *webapp1* that you previously registered.
331+
1. Make sure that the **Reply URL** is `https://jwt.ms`.
332+
1. Select **Run now**.
333+
1. Sign up using an email address.
334+
1. Select **Run now** again.
335+
1. Sign in with the same account to confirm that you have the correct configuration.
336+
1. Select **Run now** again, and select Facebook to sign in with Facebook and test the custom policy.
341337
::: zone-end
342338

343339
## Next steps

0 commit comments

Comments
 (0)