Skip to content

Commit 3720eb8

Browse files
2 parents 21983e4 + ba137d2 commit 3720eb8

File tree

335 files changed

+5400
-2656
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

335 files changed

+5400
-2656
lines changed

.openpublishing.redirection.json

Lines changed: 8 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -50474,6 +50474,14 @@
5047450474
{
5047550475
"source_path": "articles/sql-database/sql-database-paas-index.yml",
5047650476
"redirect_url": "/azure/sql-database/sql-database-technical-overview"
50477+
},
50478+
{
50479+
"source_path": "articles/sql-database/sql-database-scalability-index.yml",
50480+
"redirect_url": "/azure/sql-database/sql-database-scale-resources"
50481+
},
50482+
{
50483+
"source_path": "articles/sql-database/sql-database-features-index.yml",
50484+
"redirect_url": "/azure/sql-database/sql-database-features"
5047750485
}
5047850486
]
5047950487
}

articles/active-directory-b2c/phone-factor-technical-profile.md

Lines changed: 28 additions & 28 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 03/26/2020
12+
ms.date: 03/31/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
@@ -20,12 +20,11 @@ ms.subservice: B2C
2020

2121
Azure Active Directory B2C (Azure AD B2C) provides support for enrolling and verifying phone numbers. This technical profile:
2222

23-
- Provides a user interface to interact with the user.
24-
- Uses content definition to control the look and feel.
25-
- Supports both phone calls and text messages to validate the phone number.
23+
- Provides a user interface to interact with the user to verify, or enroll a phone number.
24+
- Supports phone calls and text messages to validate the phone number.
2625
- Supports multiple phone numbers. The user can select one of the phone numbers to verify.
27-
- If a phone number is provided, the phone factor user interface asks the user to verify the phone number. If not provided, it asks the user to enroll a new phone number.
28-
- Returns a claim indicating whether the user provided a new phone number. You can use this claim to decide whether the phone number should be persisted to the Azure AD user profile.
26+
- Returns a claim indicating whether the user provided a new phone number. You can use this claim to decide whether the phone number should be persisted to the Azure AD B2C user profile.
27+
- Uses a [content definition](contentdefinitions.md) to control the look and feel.
2928

3029
## Protocol
3130

@@ -41,19 +40,25 @@ The following example shows a phone factor technical profile for enrollment and
4140
</TechnicalProfile>
4241
```
4342

44-
## Input claims
43+
## Input claims transformations
4544

46-
The InputClaims element must contain following claims. You can also map the name of your claim to the name defined in the phone factor technical profile.
45+
The InputClaimsTransformations element may contain a collection of input claims transformations that are used to modify the input claims, or generate new ones. The following input claims transformation generates a `UserId` claim that is used later in the input claims collection.
4746

48-
```XML
49-
<InputClaims>
50-
<!--A unique identifier of the user. The partner claim type must be set to `UserId`. -->
51-
<InputClaim ClaimTypeReferenceId="userIdForMFA" PartnerClaimType="UserId" />
52-
<!--A claim that contains the phone number. If the claim is empty, Azure AD B2C asks the user to enroll a new phone number. Otherwise, it asks the user to verify the phone number. -->
53-
<InputClaim ClaimTypeReferenceId="strongAuthenticationPhoneNumber" />
54-
</InputClaims>
47+
```xml
48+
<InputClaimsTransformations>
49+
<InputClaimsTransformation ReferenceId="CreateUserIdForMFA" />
50+
</InputClaimsTransformations>
5551
```
5652

53+
## Input claims
54+
55+
The InputClaims element must contain the following claims. You can also map the name of your claim to the name defined in the phone factor technical profile.
56+
57+
| Data type| Required | Description |
58+
| --------- | -------- | ----------- |
59+
| string| Yes | A unique identifier for the user. The claim name, or PartnerClaimType must be set to `UserId`. This claim should not contain personal identifiable information.|
60+
| string| Yes | List of claim types. Each claim contains one phone number. If any of the input claims do not contain a phone number, the user will be asked to enroll and verify a new phone number. The validated phone number is returned as an output claim. If one of the input claims contain a phone number, the user is asked to verify it. If multiple input claims contain a phone number, the user is asked to choose and verify one of the phone numbers. |
61+
5762
The following example demonstrates using multiple phone numbers. For more information, see [sample policy](https://github.com/azure-ad-b2c/samples/tree/master/policies/mfa-add-secondarymfa).
5863

5964
```XML
@@ -64,22 +69,16 @@ The following example demonstrates using multiple phone numbers. For more inform
6469
</InputClaims>
6570
```
6671

67-
The InputClaimsTransformations element may contain a collection of InputClaimsTransformation elements that are used to modify the input claims or generate new ones before presenting them to the phone factor page.
68-
6972
## Output claims
7073

7174
The OutputClaims element contains a list of claims returned by the phone factor technical profile.
7275

73-
```xml
74-
<OutputClaims>
75-
<!-- The verified phone number. The partner claim type must be set to `Verified.OfficePhone`. -->
76-
<OutputClaim ClaimTypeReferenceId="Verified.strongAuthenticationPhoneNumber" PartnerClaimType="Verified.OfficePhone" />
77-
<!-- Indicates whether the new phone number has been entered by the user. The partner claim type must be set to `newPhoneNumberEntered`. -->
78-
<OutputClaim ClaimTypeReferenceId="newPhoneNumberEntered" PartnerClaimType="newPhoneNumberEntered" />
79-
</OutputClaims>
80-
```
76+
| Data type| Required | Description |
77+
| -------- | ----------- |----------- |
78+
| boolean | Yes | Indicates whether the new phone number has been entered by the user. The claim name, or PartnerClaimType must be set to `newPhoneNumberEntered`|
79+
| string| Yes | The verified phone number. The claim name, or PartnerClaimType must be set to `Verified.OfficePhone`.|
8180

82-
The OutputClaimsTransformations element may contain a collection of OutputClaimsTransformation elements that are used to modify the output claims or generate new ones.
81+
The OutputClaimsTransformations element may contain a collection of OutputClaimsTransformation elements that are used to modify the output claims, or generate new ones.
8382

8483
## Cryptographic keys
8584

@@ -91,7 +90,9 @@ The **CryptographicKeys** element is not used.
9190
| Attribute | Required | Description |
9291
| --------- | -------- | ----------- |
9392
| ContentDefinitionReferenceId | Yes | The identifier of the [content definition](contentdefinitions.md) associated with this technical profile. |
94-
| ManualPhoneNumberEntryAllowed| No | Specify whether or not a user is allowed to manually enter a phone number. Possible values: `true` or `false` (default).|
93+
| ManualPhoneNumberEntryAllowed| No | Specify whether or not a user is allowed to manually enter a phone number. Possible values: `true`, or `false` (default).|
94+
| setting.authenticationMode | No | The method to validate the phone number. Possible values: `sms`, `phone`, or `mixed` (default).|
95+
| setting.autodial| No| Specify whether the technical profile should auto dial or auto send an SMS. Possible values: `true`, or `false` (default). Auto dial requires the `setting.authenticationMode` metadata be set to `sms`, or `phone`. The input claims collection must have a single phone number. |
9596

9697
### UI elements
9798

@@ -100,4 +101,3 @@ The phone factor authentication page user interface elements can be [localized](
100101
## Next steps
101102

102103
- Check the [social and local accounts with MFA](https://github.com/Azure-Samples/active-directory-b2c-custom-policy-starterpack/tree/master/SocialAndLocalAccountsWithMfa) starter pack.
103-

articles/active-directory-b2c/saml-technical-profile.md

Lines changed: 27 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 02/13/2020
12+
ms.date: 03/30/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
@@ -86,11 +86,32 @@ The **Name** attribute of the Protocol element needs to be set to `SAML2`.
8686

8787
The **OutputClaims** element contains a list of claims returned by the SAML identity provider under the `AttributeStatement` section. You may need to map the name of the claim defined in your policy to the name defined in the identity provider. You can also include claims that aren't returned by the identity provider as long as you set the `DefaultValue` attribute.
8888

89-
To read the SAML assertion **NamedId** in **Subject** as a normalized claim, set the claim **PartnerClaimType** to `assertionSubjectName`. Make sure the **NameId** is the first value in assertion XML. When you define more than one assertion, Azure AD B2C picks the subject value from the last assertion.
89+
### Subject name output claim
90+
91+
To read the SAML assertion **NameId** in the **Subject** as a normalized claim, set the claim **PartnerClaimType** to value of the `SPNameQualifier` attribute. If the `SPNameQualifier`attribute is not presented, set the claim **PartnerClaimType** to value of the `NameQualifier` attribute.
9092

91-
The **OutputClaimsTransformations** element may contain a collection of **OutputClaimsTransformation** elements that are used to modify the output claims or generate new ones.
9293

93-
The following example shows the claims returned by the Facebook identity provider:
94+
SAML assertion:
95+
96+
```XML
97+
<saml:Subject>
98+
<saml:NameID SPNameQualifier="http://your-idp.com/unique-identifier" Format="urn:oasis:names:tc:SAML:2.0:nameid-format:transient">[email protected]</saml:NameID>
99+
<SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer">
100+
<SubjectConfirmationData InResponseTo="_cd37c3f2-6875-4308-a9db-ce2cf187f4d1" NotOnOrAfter="2020-02-15T16:23:23.137Z" Recipient="https://your-tenant.b2clogin.com/your-tenant.onmicrosoft.com/B2C_1A_TrustFrameworkBase/samlp/sso/assertionconsumer" />
101+
</SubjectConfirmation>
102+
</saml:SubjectConfirmation>
103+
</saml:Subject>
104+
```
105+
106+
Output claim:
107+
108+
```XML
109+
<OutputClaim ClaimTypeReferenceId="issuerUserId" PartnerClaimType="http://your-idp.com/unique-identifier" />
110+
```
111+
112+
If both `SPNameQualifier` or `NameQualifier` attributes are not presented in the SAML assertion, set the claim **PartnerClaimType** to `assertionSubjectName`. Make sure the **NameId** is the first value in assertion XML. When you define more than one assertion, Azure AD B2C picks the subject value from the last assertion.
113+
114+
The following example shows the claims returned by a SAML identity provider:
94115

95116
- The **issuerUserId** claim is mapped to the **assertionSubjectName** claim.
96117
- The **first_name** claim is mapped to the **givenName** claim.
@@ -115,6 +136,8 @@ The technical profile also returns claims that aren't returned by the identity p
115136
</OutputClaims>
116137
```
117138

139+
The **OutputClaimsTransformations** element may contain a collection of **OutputClaimsTransformation** elements that are used to modify the output claims or generate new ones.
140+
118141
## Metadata
119142

120143
| Attribute | Required | Description |

articles/active-directory-domain-services/TOC.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -93,6 +93,8 @@
9393
href: security-audit-events.md
9494
- name: Analyze audit events with Azure Monitor Workbooks
9595
href: use-azure-monitor-workbooks.md
96+
- name: Secure remote access to VMs
97+
href: secure-remote-vm-access.md
9698
- name: Domain-join VMs
9799
items:
98100
- name: Windows Server VM from template
26.1 KB
Loading

articles/active-directory-domain-services/network-considerations.md

Lines changed: 4 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -5,12 +5,11 @@ services: active-directory-ds
55
author: iainfoulds
66
manager: daveba
77

8-
ms.assetid: 23a857a5-2720-400a-ab9b-1ba61e7b145a
98
ms.service: active-directory
109
ms.subservice: domain-services
1110
ms.workload: identity
1211
ms.topic: conceptual
13-
ms.date: 01/21/2020
12+
ms.date: 03/30/2020
1413
ms.author: iainfou
1514

1615
---
@@ -72,7 +71,7 @@ You can connect a virtual network to another virtual network (VNet-to-VNet) in t
7271

7372
![Virtual network connectivity using a VPN Gateway](./media/active-directory-domain-services-design-guide/vnet-connection-vpn-gateway.jpg)
7473

75-
For more information on using virtual private networking, read [Configure a VNet-to-VNet VPN gateway connection by using the Azure portal](https://docs.microsoft.com/azure/vpn-gateway/vpn-gateway-howto-vnet-vnet-resource-manager-portal).
74+
For more information on using virtual private networking, read [Configure a VNet-to-VNet VPN gateway connection by using the Azure portal](../vpn-gateway/vpn-gateway-howto-vnet-vnet-resource-manager-portal.md).
7675

7776
## Name resolution when connecting virtual networks
7877

@@ -93,11 +92,11 @@ An Azure AD DS managed domain creates some networking resources during deploymen
9392
| Load balancer rules | When an Azure AD DS managed domain is configured for secure LDAP on TCP port 636, three rules are created and used on a load balancer to distribute the traffic. |
9493

9594
> [!WARNING]
96-
> Don't delete any of the network resource created by Azure AD DS. If you delete any of the network resources, an Azure AD DS service outage occurs.
95+
> Don't delete or modify any of the network resource created by Azure AD DS, such as manually configuring the load balancer or rules. If you delete or modify any of the network resources, an Azure AD DS service outage may occur.
9796
9897
## Network security groups and required ports
9998

100-
A [network security group (NSG)](https://docs.microsoft.com/azure/virtual-network/virtual-networks-nsg) contains a list of rules that allow or deny network traffic to traffic in an Azure virtual network. A network security group is created when you deploy Azure AD DS that contains a set of rules that let the service provide authentication and management functions. This default network security group is associated with the virtual network subnet your Azure AD DS managed domain is deployed into.
99+
A [network security group (NSG)](../virtual-network/virtual-networks-nsg.md) contains a list of rules that allow or deny network traffic to traffic in an Azure virtual network. A network security group is created when you deploy Azure AD DS that contains a set of rules that let the service provide authentication and management functions. This default network security group is associated with the virtual network subnet your Azure AD DS managed domain is deployed into.
101100

102101
The following network security group rules are required for Azure AD DS to provide authentication and management services. Don't edit or delete these network security group rules for the virtual network subnet your Azure AD DS managed domain is deployed into.
103102

0 commit comments

Comments
 (0)