Skip to content

Commit 18b1b00

Browse files
committed
Merge branch 'decouple-outputs' of https://github.com/mamccrea/azure-docs-pr into decouple-outputs
2 parents 0f0fc0c + 9d725ab commit 18b1b00

File tree

5,976 files changed

+83317
-46486
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

5,976 files changed

+83317
-46486
lines changed

.openpublishing.redirection.json

Lines changed: 1083 additions & 2912 deletions
Large diffs are not rendered by default.

CODEOWNERS

Lines changed: 7 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,8 +2,9 @@
22

33
# Horizontals
44

5-
## Azure Policy: Samples
5+
## Azure Policy: Samples and Compliance Controls
66
articles/**/policy-samples.md @DCtheGeek
7+
articles/**/security-controls-policy.md @DCtheGeek
78
includes/policy/ @DCtheGeek
89

910
# Azure Active Directory
@@ -21,6 +22,11 @@ articles/chef/ @TomArcherMsft
2122
articles/jenkins/ @TomArcherMsft
2223
articles/terraform/ @TomArcherMsft
2324

25+
# compute
26+
articles/virtual-machines/ @cynthn @mimckitt
27+
articles/virtual-machine-scale-sets/ @ju-shim @mimckitt
28+
articles/cloud-services/ @mimckitt
29+
2430
# Requires Internal Review
2531
articles/best-practices-availability-paired-regions.md @martinekuan @syntaxc4 @snoviking
2632

articles/active-directory-b2c/TOC.yml

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -369,10 +369,14 @@
369369
href: partner-gallery.md
370370
- name: Arkose Labs
371371
href: partner-arkose-labs.md
372+
- name: Experian
373+
href: partner-experian.md
372374
- name: IDology
373375
href: partner-idology.md
374376
- name: itsme
375377
href: partner-itsme.md
378+
- name: LexisNexis
379+
href: partner-lexisnexis.md
376380
- name: Trusona
377381
href: partner-trusona.md
378382
- name: Twilio

articles/active-directory-b2c/access-tokens.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,7 @@ ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: conceptual
1111
ms.date: 05/12/2020
12+
ms.custom: project-no-code
1213
ms.author: mimart
1314
ms.subservice: B2C
1415

articles/active-directory-b2c/app-registrations-training-guide.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,7 @@ ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: reference
1111
ms.date: 05/25/2020
12+
ms.custom: project-no-code
1213
ms.author: mimart
1314
ms.subservice: B2C
1415
---

articles/active-directory-b2c/b2clogin.md

Lines changed: 23 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 12/04/2019
12+
ms.date: 07/17/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
@@ -85,24 +85,42 @@ For migrating Azure API Management APIs protected by Azure AD B2C, see the [Migr
8585

8686
## Microsoft Authentication Library (MSAL)
8787

88-
### ValidateAuthority property
88+
### MSAL.NET ValidateAuthority property
8989

90-
If you're using [MSAL.NET][msal-dotnet] v2 or earlier, set the **ValidateAuthority** property to `false` on client instantiation to allow redirects to *b2clogin.com*. This setting is not required for MSAL.NET v3 and above.
90+
If you're using [MSAL.NET][msal-dotnet] v2 or earlier, set the **ValidateAuthority** property to `false` on client instantiation to allow redirects to *b2clogin.com*. Setting this value to `false` is not required for MSAL.NET v3 and above.
9191

9292
```csharp
9393
ConfidentialClientApplication client = new ConfidentialClientApplication(...); // Can also be PublicClientApplication
9494
client.ValidateAuthority = false; // MSAL.NET v2 and earlier **ONLY**
9595
```
9696

97-
If you're using [MSAL for JavaScript][msal-js]:
97+
### MSAL for JavaScript validateAuthority property
98+
99+
If you're using [MSAL for JavaScript][msal-js] v1.2.2 or earlier, set the **validateAuthority** property to `false`.
100+
101+
```JavaScript
102+
// MSAL.js v1.2.2 and earlier
103+
this.clientApplication = new UserAgentApplication(
104+
env.auth.clientId,
105+
env.auth.loginAuthority,
106+
this.authCallback.bind(this),
107+
{
108+
validateAuthority: false // Required in MSAL.js v1.2.2 and earlier **ONLY**
109+
}
110+
);
111+
```
112+
113+
If you set `validateAuthority: true` in MSAL.js 1.3.0+ (the default), you must also specify a valid token issuer with `knownAuthorities`:
98114

99115
```JavaScript
116+
// MSAL.js v1.3.0+
100117
this.clientApplication = new UserAgentApplication(
101118
env.auth.clientId,
102119
env.auth.loginAuthority,
103120
this.authCallback.bind(this),
104121
{
105-
validateAuthority: false
122+
validateAuthority: true, // Supported in MSAL.js v1.3.0+
123+
knownAuthorities: ['tenant-name.b2clogin.com'] // Required if validateAuthority: true
106124
}
107125
);
108126
```

articles/active-directory-b2c/connect-with-saml-service-providers.md

Lines changed: 45 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -350,6 +350,51 @@ To complete this tutorial using our [SAML Test Application][samltest]:
350350

351351
Select **Login** and you should be presented with a user sign-in screen. Upon sign-in, a SAML assertion is issued back to the sample application.
352352

353+
## Enable Encypted Assertions
354+
To Encrypt SAML Assertions sent back to the Service Provider, Azure AD B2C will use the Service providers public key certificate. The public key must exist in the SAML Metadata outlined in the above ["samlMetadataUrl"](#samlmetadataurl) as a KeyDescriptor with a use of 'Encryption'.
355+
356+
The following is an example of the SAML metadata KeyDescriptor with a use set to Encryption:
357+
358+
```xml
359+
<KeyDescriptor use="encryption">
360+
<KeyInfo xmlns="https://www.w3.org/2000/09/xmldsig#">
361+
<X509Data>
362+
<X509Certificate>valid certificate</X509Certificate>
363+
</X509Data>
364+
</KeyInfo>
365+
</KeyDescriptor>
366+
```
367+
368+
To enable Azure AD B2C to send encrypted assertions set the **WantsEncryptedAssertion** metadata item to true in the Relying Party Technical Profile as shown below;
369+
370+
```xml
371+
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
372+
<TrustFrameworkPolicy
373+
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
374+
xmlns:xsd="http://www.w3.org/2001/XMLSchema"
375+
xmlns="http://schemas.microsoft.com/online/cpim/schemas/2013/06"
376+
PolicySchemaVersion="0.3.0.0"
377+
TenantId="contoso.onmicrosoft.com"
378+
PolicyId="B2C_1A_signup_signin_saml"
379+
PublicPolicyUri="http://contoso.onmicrosoft.com/B2C_1A_signup_signin_saml">
380+
..
381+
..
382+
<RelyingParty>
383+
<DefaultUserJourney ReferenceId="SignUpOrSignIn" />
384+
<TechnicalProfile Id="PolicyProfile">
385+
<DisplayName>PolicyProfile</DisplayName>
386+
<Protocol Name="SAML2"/>
387+
<Metadata>
388+
<Item Key="WantsEncryptedAssertions">true</Item>
389+
</Metadata>
390+
..
391+
..
392+
..
393+
</TechnicalProfile>
394+
</RelyingParty>
395+
</TrustFrameworkPolicy>
396+
```
397+
353398
## Sample policy
354399

355400
We provide a complete sample policy that you can use for testing with the SAML Test App.

articles/active-directory-b2c/custom-policy-developer-notes.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,7 @@ ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
1212
ms.date: 05/19/2020
13+
ms.custom: project-no-code
1314
ms.author: mimart
1415
ms.subservice: B2C
1516
---

articles/active-directory-b2c/custom-policy-get-started.md

Lines changed: 4 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,7 @@ ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
1212
ms.date: 02/28/2020
13+
ms.custom: project-no-code
1314
ms.author: mimart
1415
ms.subservice: B2C
1516
---
@@ -82,7 +83,7 @@ To register an application in your Azure AD B2C tenant, you can use the **App re
8283

8384
Next, expose the API by adding a scope:
8485

85-
1. Under **Manage**, select **Expose an API**.
86+
1. In the left menu, under **Manage**, select **Expose an API**.
8687
1. Select **Add a scope**, then select **Save and continue** to accept the default application ID URI.
8788
1. Enter the following values to create a scope that allows custom policy execution in your Azure AD B2C tenant:
8889
* **Scope name**: `user_impersonation`
@@ -105,13 +106,13 @@ Next, expose the API by adding a scope:
105106

106107
Next, specify that the application should be treated as a public client:
107108

108-
1. Under **Manage**, select **Authentication**.
109+
1. In the left menu, under **Manage**, select **Authentication**.
109110
1. Under **Advanced settings**, enable **Treat application as a public client** (select **Yes**). Ensure that **"allowPublicClient": true** is set in the application manifest.
110111
1. Select **Save**.
111112

112113
Now, grant permissions to the API scope you exposed earlier in the *IdentityExperienceFramework* registration:
113114

114-
1. Under **Manage**, select **API permissions**.
115+
1. In the left menu, under **Manage**, select **API permissions**.
115116
1. Under **Configured permissions**, select **Add a permission**.
116117
1. Select the **My APIs** tab, then select the **IdentityExperienceFramework** application.
117118
1. Under **Permission**, select the **user_impersonation** scope that you defined earlier.

articles/active-directory-b2c/custom-policy-multi-factor-authentication.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,7 @@ ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: how-to
1111
ms.date: 11/30/2018
12+
ms.custom: project-no-code
1213
ms.author: mimart
1314
ms.subservice: B2C
1415
---

0 commit comments

Comments
 (0)