Skip to content

Commit 1959939

Browse files
authored
Merge branch 'master' into azure-vm-create-offer
2 parents b2fe9db + 7b4dd3a commit 1959939

File tree

4,497 files changed

+78330
-41586
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

4,497 files changed

+78330
-41586
lines changed

.openpublishing.publish.config.json

Lines changed: 6 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -29,7 +29,7 @@
2929
3030
],
3131
"branches_to_filter": [],
32-
"git_repository_url_open_to_public_contributors": "https://github.com/Microsoft/azure-docs",
32+
"git_repository_url_open_to_public_contributors": "https://github.com/MicrosoftDocs/azure-docs",
3333
"git_repository_branch_open_to_public_contributors": "master",
3434
"skip_source_output_uploading": false,
3535
"need_preview_pull_request": true,
@@ -419,6 +419,11 @@
419419
"url": "https://github.com/Azure/azure-cosmos-dotnet-v2",
420420
"branch": "master"
421421
},
422+
{
423+
"path_to_root": "samples-cosmosdb-java-v4-web-app",
424+
"url": "https://github.com/Azure-Samples/azure-cosmos-java-sql-api-todo-app",
425+
"branch": "master"
426+
},
422427
{
423428
"path_to_root": "samples-cosmosdb-dotnet-change-feed-processor",
424429
"url": "https://github.com/Azure-Samples/cosmos-dotnet-change-feed-processor",

.openpublishing.redirection.json

Lines changed: 669 additions & 570 deletions
Large diffs are not rendered by default.

.vscode/settings.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -59,7 +59,8 @@
5959
"YAML"
6060
],
6161
"cSpell.words": [
62-
"auditd"
62+
"auditd",
63+
"covid"
6364
],
6465
"git.ignoreLimitWarning": true
6566
}

CODEOWNERS

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,12 @@
66
articles/**/policy-samples.md @DCtheGeek
77
includes/policy/ @DCtheGeek
88

9+
# Azure Active Directory
10+
11+
articles/active-directory-b2c/ @msmimart @yoelhor
12+
articles/active-directory/app-provisioning/ @CelesteDG
13+
articles/active-directory/manage-apps/ @CelesteDG
14+
915
# Cognitive Services
1016
articles/cognitive-services/ @diberry @erhopf @aahill @ievangelist @patrickfarley @nitinme
1117

articles/active-directory-b2c/TOC.yml

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -226,7 +226,9 @@
226226
- name: Tokens and session management
227227
items:
228228
- name: Customize tokens
229-
href: custom-policy-manage-sso-and-token-config.md
229+
href: configure-tokens-custom-policy.md
230+
- name: Configure session behavior
231+
href: session-behavior-custom-policy.md
230232
- name: Pass through external IdP token
231233
href: idp-pass-through-custom.md
232234
- name: Adaptive experience

articles/active-directory-b2c/access-tokens.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: celestedg
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: conceptual
11-
ms.date: 04/16/2019
11+
ms.date: 05/12/2020
1212
ms.author: mimart
1313
ms.subservice: B2C
1414

@@ -81,7 +81,7 @@ https://jwt.ms/?code=eyJraWQiOiJjcGltY29yZV8wOTI1MjAxNSIsInZlciI6IjEuMC...
8181
After successfully receiving the authorization code, you can use it to request an access token:
8282

8383
```HTTP
84-
POST <tenant-name>.onmicrosoft.com/oauth2/v2.0/token?p=<policy-name> HTTP/1.1
84+
POST <tenant-name>.onmicrosoft.com/<policy-name>/oauth2/v2.0/token HTTP/1.1
8585
Host: <tenant-name>.b2clogin.com
8686
Content-Type: application/x-www-form-urlencoded
8787

articles/active-directory-b2c/configure-ropc.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 02/27/2020
12+
ms.date: 05/12/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
@@ -36,7 +36,7 @@ The resource owner password credentials (ROPC) flow is an OAuth standard authent
3636

3737
You'll then see an endpoint such as this example:
3838

39-
`https://yourtenant.b2clogin.com/yourtenant.onmicrosoft.com/v2.0/.well-known/openid-configuration?p=B2C_1_ROPC_Auth`
39+
`https://<tenant-name>.b2clogin.com/<tenant-name>.onmicrosoft.com/B2C_1_ROPC_Auth/v2.0/.well-known/openid-configuration`
4040

4141

4242
## Register an application
@@ -46,11 +46,11 @@ The resource owner password credentials (ROPC) flow is an OAuth standard authent
4646
## Test the user flow
4747

4848
Use your favorite API development application to generate an API call, and review the response to debug your user flow. Construct a call like this with the information in the following table as the body of the POST request:
49-
- Replace *\<yourtenant.onmicrosoft.com>* with the name of your B2C tenant.
49+
- Replace *\<tenant-name>.onmicrosoft.com* with the name of your B2C tenant.
5050
- Replace *\<B2C_1A_ROPC_Auth>* with the full name of your resource owner password credentials policy.
5151
- Replace *\<bef2222d56-552f-4a5b-b90a-1988a7d634c3>* with the Application ID from your registration.
5252

53-
`https://yourtenant.b2clogin.com/<yourtenant.onmicrosoft.com>/oauth2/v2.0/token?p=B2C_1_ROPC_Auth`
53+
`https://<tenant-name>.b2clogin.com/<tenant-name>.onmicrosoft.com/B2C_1_ROPC_Auth/oauth2/v2.0/token`
5454

5555
| Key | Value |
5656
| --- | ----- |
@@ -66,8 +66,8 @@ Use your favorite API development application to generate an API call, and revie
6666
The actual POST request looks like the following:
6767

6868
```
69-
POST /yourtenant.onmicrosoft.com/oauth2/v2.0/token?p=B2C_1_ROPC_Auth HTTP/1.1
70-
Host: yourtenant.b2clogin.com
69+
POST /<tenant-name>.onmicrosoft.com/B2C_1_ROPC_Auth/oauth2/v2.0/token HTTP/1.1
70+
Host: <tenant-name>.b2clogin.com
7171
Content-Type: application/x-www-form-urlencoded
7272
7373
username=leadiocl%40trashmail.ws&password=Passxword1&grant_type=password&scope=openid+bef22d56-552f-4a5b-b90a-1988a7d634ce+offline_access&client_id=bef22d56-552f-4a5b-b90a-1988a7d634ce&response_type=token+id_token
@@ -90,7 +90,7 @@ A successful response with offline-access looks like the following example:
9090

9191
Construct a POST call like the one shown here with the information in the following table as the body of the request:
9292

93-
`https://yourtenant.b2clogin.com/<yourtenant.onmicrosoft.com>/oauth2/v2.0/token?p=B2C_1_ROPC_Auth`
93+
`https://<tenant-name>.b2clogin.com/<tenant-name>.onmicrosoft.com/B2C_1_ROPC_Auth/oauth2/v2.0/token`
9494

9595
| Key | Value |
9696
| --- | ----- |
Lines changed: 91 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,91 @@
1+
---
2+
title: Manage SSO and token customization using custom policies
3+
titleSuffix: Azure AD B2C
4+
description: Learn about managing SSO and token customization using custom policies in Azure Active Directory B2C.
5+
services: active-directory-b2c
6+
author: msmimart
7+
manager: celestedg
8+
9+
ms.service: active-directory
10+
ms.workload: identity
11+
ms.topic: conceptual
12+
ms.date: 05/07/2020
13+
ms.author: mimart
14+
ms.subservice: B2C
15+
---
16+
17+
# Manage SSO and token customization using custom policies in Azure Active Directory B2C
18+
19+
This article provides information about how you can manage your token, session, and single sign-on (SSO) configurations using [custom policies](custom-policy-overview.md) in Azure Active Directory B2C (Azure AD B2C).
20+
21+
## JTW token lifetimes and claims configuration
22+
23+
To change the settings on your token lifetimes, you add a [ClaimsProviders](claimsproviders.md) element in the relying party file of the policy you want to impact. The **ClaimsProviders** element is a child of the [TrustFrameworkPolicy](trustframeworkpolicy.md) element.
24+
25+
Insert the ClaimsProviders element between the BasePolicy element and the RelyingParty element of the relying party file.
26+
27+
Inside, you'll need to put the information that affects your token lifetimes. The XML looks like this example:
28+
29+
```XML
30+
<ClaimsProviders>
31+
<ClaimsProvider>
32+
<DisplayName>Token Issuer</DisplayName>
33+
<TechnicalProfiles>
34+
<TechnicalProfile Id="JwtIssuer">
35+
<Metadata>
36+
<Item Key="token_lifetime_secs">3600</Item>
37+
<Item Key="id_token_lifetime_secs">3600</Item>
38+
<Item Key="refresh_token_lifetime_secs">1209600</Item>
39+
<Item Key="rolling_refresh_token_lifetime_secs">7776000</Item>
40+
<Item Key="IssuanceClaimPattern">AuthorityAndTenantGuid</Item>
41+
<Item Key="AuthenticationContextReferenceClaimPattern">None</Item>
42+
</Metadata>
43+
</TechnicalProfile>
44+
</TechnicalProfiles>
45+
</ClaimsProvider>
46+
</ClaimsProviders>
47+
```
48+
49+
The following values are set in the previous example:
50+
51+
- **Access token lifetimes** - The access token lifetime value is set with **token_lifetime_secs** metadata item. The default value is 3600 seconds (60 minutes).
52+
- **ID token lifetime** - The ID token lifetime value is set with the **id_token_lifetime_secs** metadata item. The default value is 3600 seconds (60 minutes).
53+
- **Refresh token lifetime** - The refresh token lifetime value is set with the **refresh_token_lifetime_secs** metadata item. The default value is 1209600 seconds (14 days).
54+
- **Refresh token sliding window lifetime** - If you would like to set a sliding window lifetime to your refresh token, set the value of **rolling_refresh_token_lifetime_secs** metadata item. The default value is 7776000 (90 days). If you don't want to enforce a sliding window lifetime, replace the item with `<Item Key="allow_infinite_rolling_refresh_token">True</Item>`.
55+
- **Issuer (iss) claim** - The Issuer (iss) claim is set with the **IssuanceClaimPattern** metadata item. The applicable values are `AuthorityAndTenantGuid` and `AuthorityWithTfp`.
56+
- **Setting claim representing policy ID** - The options for setting this value are `TFP` (trust framework policy) and `ACR` (authentication context reference). `TFP` is the recommended value. Set **AuthenticationContextReferenceClaimPattern** with the value of `None`.
57+
58+
In the **ClaimsSchema** element, add this element:
59+
60+
```XML
61+
<ClaimType Id="trustFrameworkPolicy">
62+
<DisplayName>Trust framework policy name</DisplayName>
63+
<DataType>string</DataType>
64+
</ClaimType>
65+
```
66+
67+
In your **OutputClaims** element, add this element:
68+
69+
```XML
70+
<OutputClaim ClaimTypeReferenceId="trustFrameworkPolicy" Required="true" DefaultValue="{policy}" />
71+
```
72+
73+
For ACR, remove the **AuthenticationContextReferenceClaimPattern** item.
74+
75+
- **Subject (sub) claim** - This option defaults to ObjectID, if you would like to switch this setting to `Not Supported`, replace this line:
76+
77+
```XML
78+
<OutputClaim ClaimTypeReferenceId="objectId" PartnerClaimType="sub" />
79+
```
80+
81+
with this line:
82+
83+
```XML
84+
<OutputClaim ClaimTypeReferenceId="sub" />
85+
```
86+
87+
## Next steps
88+
89+
- Learn more about [Azure AD B2C session](session-overview.md).
90+
- Learn how to [configure session behavior in custom policies](session-behavior-custom-policy.md).
91+
- Reference: [JwtIssuer](jwt-issuer-technical-profile.md).

articles/active-directory-b2c/configure-tokens.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: celestedg
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: conceptual
11-
ms.date: 04/16/2019
11+
ms.date: 05/07/2020
1212
ms.author: mimart
1313
ms.subservice: B2C
1414
---
@@ -21,7 +21,7 @@ In this article, you learn how to configure the [lifetime and compatibility of a
2121

2222
[Create a user flow](tutorial-create-user-flows.md) to enable users to sign up and sign in to your application.
2323

24-
## Configure token lifetime
24+
## Configure JWT token lifetime
2525

2626
You can configure the token lifetime on any user flow.
2727

@@ -37,7 +37,7 @@ You can configure the token lifetime on any user flow.
3737

3838
8. Click **Save**.
3939

40-
## Configure token compatibility
40+
## Configure JWT token compatibility
4141

4242
1. Select **User flows (policies)**.
4343
2. Open the user flow that you previously created.

articles/active-directory-b2c/connect-with-saml-service-providers.md

Lines changed: 1 addition & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 03/20/2020
12+
ms.date: 05/18/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
ms.custom: fasttrack-edit
@@ -19,8 +19,6 @@ ms.custom: fasttrack-edit
1919

2020
In this article, you learn how to configure Azure Active Directory B2C (Azure AD B2C) to act as a Security Assertion Markup Language (SAML) identity provider (IdP) to your applications.
2121

22-
[!INCLUDE [active-directory-b2c-public-preview](../../includes/active-directory-b2c-public-preview.md)]
23-
2422
## Scenario overview
2523

2624
Organizations that use Azure AD B2C as their customer identity and access management solution might require interaction with identity providers or applications that are configured to authenticate using the SAML protocol.
@@ -367,7 +365,6 @@ The following SAML relying party (RP) scenarios are supported via your own metad
367365
* Multiple logout URLs or POST binding for logout URL in application/service principal object.
368366
* Specify signing key to verify RP requests in application/service principal object.
369367
* Specify token encryption key in application/service principal object.
370-
* Identity provider-initiated logins are not currently supported in the preview release.
371368

372369
## Next steps
373370

0 commit comments

Comments
 (0)