Skip to content

Commit 27bbda3

Browse files
authored
Merge pull request #109563 from MicrosoftDocs/master
3/30 PM Publish
2 parents 632e7ed + efbe18c commit 27bbda3

File tree

168 files changed

+2015
-993
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

168 files changed

+2015
-993
lines changed

.openpublishing.redirection.json

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -50470,6 +50470,10 @@
5047050470
{
5047150471
"source_path": "articles/cognitive-services/speech-service/how-to-custom-speech-test-data.md",
5047250472
"redirect_url": "/azure/cognitive-services/speech-service/how-to-custom-speech-test-and-train"
50473+
},
50474+
{
50475+
"source_path": "articles/sql-database/sql-database-paas-index.yml",
50476+
"redirect_url": "/azure/sql-database/sql-database-technical-overview"
5047350477
}
5047450478
]
5047550479
}

articles/active-directory-b2c/TOC.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -404,7 +404,7 @@
404404
href: error-codes.md
405405
- name: Extensions app
406406
href: extensions-app.md
407-
- name: Identity Experience Framework release notes
407+
- name: IEF release notes
408408
href: custom-policy-developer-notes.md
409409
- name: Microsoft Graph API operations
410410
href: microsoft-graph-operations.md

articles/active-directory-b2c/custom-policy-developer-notes.md

Lines changed: 64 additions & 47 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 02/12/2020
12+
ms.date: 03/30/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
@@ -55,85 +55,102 @@ Developers consuming the custom policy feature set should adhere to the followin
5555

5656
Custom policy/Identity Experience Framework capabilities are under constant and rapid development. The following table is an index of features and component availability.
5757

58-
### Identity Providers, Tokens, Protocols
58+
59+
### Protocols and authorization flows
5960

6061
| Feature | Development | Preview | GA | Notes |
6162
|-------- | :-----------: | :-------: | :--: | ----- |
62-
| IDP-OpenIDConnect | | | X | For example, Google+. |
63-
| IDP-OAUTH2 | | | X | For example, Facebook. |
64-
| IDP-OAUTH1 (twitter) | | X | | For example, Twitter. |
65-
| IDP-OAUTH1 (ex-twitter) | | | | Not supported |
66-
| IDP-SAML | | | X | For example, Salesforce, ADFS. |
67-
| IDP-WSFED | X | | | |
68-
| Relying Party OAUTH1 | | | | Not supported. |
69-
| Relying Party OAUTH2 | | | X | |
70-
| Relying Party OIDC | | | X | |
71-
| Relying Party SAML | |X | | |
72-
| Relying Party WSFED | X | | | |
73-
| REST API with basic and certificate auth | | | X | For example, Azure Logic Apps. |
74-
75-
### Component Support
63+
| [OAuth2 authorization code](authorization-code-flow.md) | | | X | |
64+
| OAuth2 authorization code with PKCE | | | X | Mobile applications only |
65+
| [OAuth2 implicit flow](implicit-flow-single-page-application.md) | | | X | |
66+
| [OAuth2 resource owner password credentials](ropc-custom.md) | | X | | |
67+
| [OIDC Connect](openid-connect.md) | | | X | |
68+
| [SAML2](connect-with-saml-service-providers.md) | |X | | POST and Redirect bindings. |
69+
| OAuth1 | | | | Not supported. |
70+
| WSFED | X | | | |
71+
72+
### Identify providers federation
73+
74+
| Feature | Development | Preview | GA | Notes |
75+
|-------- | :-----------: | :-------: | :--: | ----- |
76+
| [OpenID Connect](openid-connect-technical-profile.md) | | | X | For example, Google+. |
77+
| [OAuth2](oauth2-technical-profile.md) | | | X | For example, Facebook. |
78+
| [OAuth1](oauth1-technical-profile.md) | | X | | For example, Twitter. |
79+
| [SAML2](saml-technical-profile.md) | | | X | For example, Salesforce, ADFS. |
80+
| WSFED| X | | | |
81+
82+
83+
### REST API integration
84+
85+
| Feature | Development | Preview | GA | Notes |
86+
|-------- | :-----------: | :-------: | :--: | ----- |
87+
| [REST API with basic auth](secure-rest-api.md#http-basic-authentication) | | | X | |
88+
| [REST API with client certificate auth](secure-rest-api.md#https-client-certificate-authentication) | | | X | |
89+
| [REST API with OAuth2 bearer auth](secure-rest-api.md#oauth2-bearer-authentication) | | X | | |
90+
91+
### Component support
7692

7793
| Feature | Development | Preview | GA | Notes |
7894
| ------- | :-----------: | :-------: | :--: | ----- |
79-
| Azure Multi Factor Authentication | | | X | |
80-
| Azure Active Directory as local directory | | | X | |
81-
| Azure Email subsystem for email verification | | | X | |
82-
| Multi-language support| | | X | |
83-
| Predicate Validations | | | X | For example, password complexity. |
84-
| Using third party email service providers | |X | | |
95+
| [Phone factor authentication](phone-factor-technical-profile.md) | | | X | |
96+
| [Azure MFA authentication](multi-factor-auth-technical-profile.md) | | X | | |
97+
| [One-time password](one-time-password-technical-profile.md) | | X | | |
98+
| [Azure Active Directory](active-directory-technical-profile.md) as local directory | | | X | |
99+
| Azure email subsystem for email verification | | | X | |
100+
| [Third party email service providers](custom-email.md) | |X | | |
101+
| [Multi-language support](localization.md)| | | X | |
102+
| [Predicate validations](predicates.md) | | | X | For example, password complexity. |
103+
| [Display controls](display-controls.md) | |X | | |
85104

86-
### Content Definition
105+
106+
### Page layout versions
87107

88108
| Feature | Development | Preview | GA | Notes |
89109
| ------- | :-----------: | :-------: | :--: | ----- |
90-
| Error page, api.error | | | X | |
91-
| IDP selection page, api.idpselections | | | X | |
92-
| IDP selection for signup, api.idpselections.signup | | | X | |
93-
| Forgot Password, api.localaccountpasswordreset | | | X | |
94-
| Local Account Sign-in, api.localaccountsignin | | | X | |
95-
| Local Account Sign-up, api.localaccountsignup | | | X | |
96-
| MFA page, api.phonefactor | | | X | |
97-
| Self-asserted social account sign-up, api.selfasserted | | | X | |
98-
| Self-asserted profile update, api.selfasserted.profileupdate | | | X | |
99-
| Unified signup or sign-in page, api.signuporsignin, with parameter "disableSignup" | | | X | |
100-
| JavaScript / Page layout | | X | | |
110+
| [2.0.0](page-layout.md#200) | | X | | |
111+
| [1.2.0](page-layout.md#120) | | X | | |
112+
| [1.1.0](page-layout.md#110) | | | X | |
113+
| [1.0.0](page-layout.md#100) | | | X | |
114+
| [JavaScript support](javascript-samples.md) | | X | | |
101115

102116
### App-IEF integration
103117

104118
| Feature | Development | Preview | GA | Notes |
105119
| ------- | :-----------: | :-------: | :--: | ----- |
106-
| Query string parameter domain_hint | | | X | Available as claim, can be passed to IDP. |
107-
| Query string parameter login_hint | | | X | Available as claim, can be passed to IDP. |
108-
| Insert JSON into UserJourney via client_assertion | X | | | Will be deprecated. |
109-
| Insert JSON into UserJourney as id_token_hint | | X | | Go-forward approach to pass JSON. |
110-
| Pass IDP TOKEN to the application | | X | | For example, from Facebook to app. |
120+
| Query string parameter `domain_hint` | | | X | Available as claim, can be passed to IDP. |
121+
| Query string parameter `login_hint` | | | X | Available as claim, can be passed to IDP. |
122+
| Insert JSON into user journey via `client_assertion` | X | | | Will be deprecated. |
123+
| Insert JSON into user journey as `id_token_hint` | | X | | Go-forward approach to pass JSON. |
124+
| [Pass identity provider token to the application](idp-pass-through-custom.md) | | X | | For example, from Facebook to app. |
111125

112126
### Session Management
113127

114128
| Feature | Development | Preview | GA | Notes |
115129
| ------- | :-----------: | :-------: | :--: | ----- |
116-
| SSO Session Provider | | | X | |
117-
| External Login Session Provider | | | X | |
118-
| SAML SSO Session Provider | | | X | |
119-
| Default SSO Session Provider | | | X | |
130+
| [Default SSO session provider](custom-policy-reference-sso.md#defaultssosessionprovider) | | | X | |
131+
| [External login session provider](custom-policy-reference-sso.md#externalloginssosessionprovider) | | | X | |
132+
| [SAML SSO session provider](custom-policy-reference-sso.md#samlssosessionprovider) | | | X | |
133+
120134

121135
### Security
122136

123137
| Feature | Development | Preview | GA | Notes |
124138
|-------- | :-----------: | :-------: | :--: | ----- |
125139
| Policy Keys- Generate, Manual, Upload | | | X | |
126140
| Policy Keys- RSA/Cert, Secrets | | | X | |
127-
| Policy upload | | | X | |
141+
128142

129143
### Developer interface
130144

131145
| Feature | Development | Preview | GA | Notes |
132146
| ------- | :-----------: | :-------: | :--: | ----- |
133147
| Azure Portal-IEF UX | | | X | |
134-
| Application Insights UserJourney Logs | | X | | Used for troubleshooting during development. |
135-
| Application Insights Event Logs (via orchestration steps) | | X | | Used to monitor user flows in production. |
148+
| Policy upload | | | X | |
149+
| [Application Insights user journey logs](troubleshoot-with-application-insights.md) | | X | | Used for troubleshooting during development. |
150+
| [Application Insights event logs](application-insights-technical-profile.md) | | X | | Used to monitor user flows in production. |
151+
136152

137153
## Next steps
138154

139-
Learn more about [custom policies and the differences with user flows](custom-policy-overview.md).
155+
- Check the [Microsoft Graph operations available for Azure AD B2C](microsoft-graph-operations.md)
156+
- Learn more about [custom policies and the differences with user flows](custom-policy-overview.md).

articles/active-directory-b2c/saml-technical-profile.md

Lines changed: 27 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 02/13/2020
12+
ms.date: 03/30/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
@@ -86,11 +86,32 @@ The **Name** attribute of the Protocol element needs to be set to `SAML2`.
8686

8787
The **OutputClaims** element contains a list of claims returned by the SAML identity provider under the `AttributeStatement` section. You may need to map the name of the claim defined in your policy to the name defined in the identity provider. You can also include claims that aren't returned by the identity provider as long as you set the `DefaultValue` attribute.
8888

89-
To read the SAML assertion **NamedId** in **Subject** as a normalized claim, set the claim **PartnerClaimType** to `assertionSubjectName`. Make sure the **NameId** is the first value in assertion XML. When you define more than one assertion, Azure AD B2C picks the subject value from the last assertion.
89+
### Subject name output claim
90+
91+
To read the SAML assertion **NameId** in the **Subject** as a normalized claim, set the claim **PartnerClaimType** to value of the `SPNameQualifier` attribute. If the `SPNameQualifier`attribute is not presented, set the claim **PartnerClaimType** to value of the `NameQualifier` attribute.
9092

91-
The **OutputClaimsTransformations** element may contain a collection of **OutputClaimsTransformation** elements that are used to modify the output claims or generate new ones.
9293

93-
The following example shows the claims returned by the Facebook identity provider:
94+
SAML assertion:
95+
96+
```XML
97+
<saml:Subject>
98+
<saml:NameID SPNameQualifier="http://your-idp.com/unique-identifier" Format="urn:oasis:names:tc:SAML:2.0:nameid-format:transient">[email protected]</saml:NameID>
99+
<SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer">
100+
<SubjectConfirmationData InResponseTo="_cd37c3f2-6875-4308-a9db-ce2cf187f4d1" NotOnOrAfter="2020-02-15T16:23:23.137Z" Recipient="https://your-tenant.b2clogin.com/your-tenant.onmicrosoft.com/B2C_1A_TrustFrameworkBase/samlp/sso/assertionconsumer" />
101+
</SubjectConfirmation>
102+
</saml:SubjectConfirmation>
103+
</saml:Subject>
104+
```
105+
106+
Output claim:
107+
108+
```XML
109+
<OutputClaim ClaimTypeReferenceId="issuerUserId" PartnerClaimType="http://your-idp.com/unique-identifier" />
110+
```
111+
112+
If both `SPNameQualifier` or `NameQualifier` attributes are not presented in the SAML assertion, set the claim **PartnerClaimType** to `assertionSubjectName`. Make sure the **NameId** is the first value in assertion XML. When you define more than one assertion, Azure AD B2C picks the subject value from the last assertion.
113+
114+
The following example shows the claims returned by a SAML identity provider:
94115

95116
- The **issuerUserId** claim is mapped to the **assertionSubjectName** claim.
96117
- The **first_name** claim is mapped to the **givenName** claim.
@@ -115,6 +136,8 @@ The technical profile also returns claims that aren't returned by the identity p
115136
</OutputClaims>
116137
```
117138

139+
The **OutputClaimsTransformations** element may contain a collection of **OutputClaimsTransformation** elements that are used to modify the output claims or generate new ones.
140+
118141
## Metadata
119142

120143
| Attribute | Required | Description |

articles/active-directory-domain-services/network-considerations.md

Lines changed: 4 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -5,12 +5,11 @@ services: active-directory-ds
55
author: iainfoulds
66
manager: daveba
77

8-
ms.assetid: 23a857a5-2720-400a-ab9b-1ba61e7b145a
98
ms.service: active-directory
109
ms.subservice: domain-services
1110
ms.workload: identity
1211
ms.topic: conceptual
13-
ms.date: 01/21/2020
12+
ms.date: 03/30/2020
1413
ms.author: iainfou
1514

1615
---
@@ -72,7 +71,7 @@ You can connect a virtual network to another virtual network (VNet-to-VNet) in t
7271

7372
![Virtual network connectivity using a VPN Gateway](./media/active-directory-domain-services-design-guide/vnet-connection-vpn-gateway.jpg)
7473

75-
For more information on using virtual private networking, read [Configure a VNet-to-VNet VPN gateway connection by using the Azure portal](https://docs.microsoft.com/azure/vpn-gateway/vpn-gateway-howto-vnet-vnet-resource-manager-portal).
74+
For more information on using virtual private networking, read [Configure a VNet-to-VNet VPN gateway connection by using the Azure portal](../vpn-gateway/vpn-gateway-howto-vnet-vnet-resource-manager-portal.md).
7675

7776
## Name resolution when connecting virtual networks
7877

@@ -93,11 +92,11 @@ An Azure AD DS managed domain creates some networking resources during deploymen
9392
| Load balancer rules | When an Azure AD DS managed domain is configured for secure LDAP on TCP port 636, three rules are created and used on a load balancer to distribute the traffic. |
9493

9594
> [!WARNING]
96-
> Don't delete any of the network resource created by Azure AD DS. If you delete any of the network resources, an Azure AD DS service outage occurs.
95+
> Don't delete or modify any of the network resource created by Azure AD DS, such as manually configuring the load balancer or rules. If you delete or modify any of the network resources, an Azure AD DS service outage may occur.
9796
9897
## Network security groups and required ports
9998

100-
A [network security group (NSG)](https://docs.microsoft.com/azure/virtual-network/virtual-networks-nsg) contains a list of rules that allow or deny network traffic to traffic in an Azure virtual network. A network security group is created when you deploy Azure AD DS that contains a set of rules that let the service provide authentication and management functions. This default network security group is associated with the virtual network subnet your Azure AD DS managed domain is deployed into.
99+
A [network security group (NSG)](../virtual-network/virtual-networks-nsg.md) contains a list of rules that allow or deny network traffic to traffic in an Azure virtual network. A network security group is created when you deploy Azure AD DS that contains a set of rules that let the service provide authentication and management functions. This default network security group is associated with the virtual network subnet your Azure AD DS managed domain is deployed into.
101100

102101
The following network security group rules are required for Azure AD DS to provide authentication and management services. Don't edit or delete these network security group rules for the virtual network subnet your Azure AD DS managed domain is deployed into.
103102

0 commit comments

Comments
 (0)