Skip to content

Commit 51c7310

Browse files
authored
Update saml-technical-profile.md
minor fixes
1 parent 8d018b9 commit 51c7310

File tree

1 file changed

+7
-8
lines changed

1 file changed

+7
-8
lines changed

articles/active-directory-b2c/saml-technical-profile.md

Lines changed: 7 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 02/30/2020
12+
ms.date: 30/03/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
@@ -88,14 +88,14 @@ The **OutputClaims** element contains a list of claims returned by the SAML iden
8888

8989
### Subject name output claim
9090

91-
To read the SAML assertion **NamedId** in the **Subject** as a normalized claim, set the claim **PartnerClaimType** to value of the `SPNameQualifier` property. If the `SPNameQualifier`property is not presented, set the claim **PartnerClaimType** to value of the `NameQualifier` property.
91+
To read the SAML assertion **NameId** in the **Subject** as a normalized claim, set the claim **PartnerClaimType** to value of the `SPNameQualifier` attribute. If the `SPNameQualifier`attribute is not presented, set the claim **PartnerClaimType** to value of the `NameQualifier` attribute.
9292

9393

9494
SAML assertion:
9595

9696
```XML
9797
<saml:Subject>
98-
<saml:NameID SPNameQualifier="http://your-idp.com/your-unique-identifier" Format="urn:oasis:names:tc:SAML:2.0:nameid-format:transient">[email protected]</saml:NameID>
98+
<saml:NameID SPNameQualifier="http://your-idp.com/unique-identifier" Format="urn:oasis:names:tc:SAML:2.0:nameid-format:transient">[email protected]</saml:NameID>
9999
<SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer">
100100
<SubjectConfirmationData InResponseTo="_cd37c3f2-6875-4308-a9db-ce2cf187f4d1" NotOnOrAfter="2020-02-15T16:23:23.137Z" Recipient="https://your-tenant.b2clogin.com/your-tenant.onmicrosoft.com/B2C_1A_TrustFrameworkBase/samlp/sso/assertionconsumer" />
101101
</SubjectConfirmation>
@@ -106,13 +106,10 @@ SAML assertion:
106106
Output claim:
107107

108108
```XML
109-
<OutputClaim ClaimTypeReferenceId="issuerUserId" PartnerClaimType="http://your-idp.com/your-unique-identifier" />
109+
<OutputClaim ClaimTypeReferenceId="issuerUserId" PartnerClaimType="http://your-idp.com/unique-identifier" />
110110
```
111111

112-
If both `SPNameQualifier` or `NameQualifier` are not presented in the SAML assertion, set the claim **PartnerClaimType** to `assertionSubjectName`. Make sure the **NameId** is the first value in assertion XML. When you define more than one assertion, Azure AD B2C picks the subject value from the last assertion.
113-
114-
115-
The **OutputClaimsTransformations** element may contain a collection of **OutputClaimsTransformation** elements that are used to modify the output claims or generate new ones.
112+
If both `SPNameQualifier` or `NameQualifier` attributes are not presented in the SAML assertion, set the claim **PartnerClaimType** to `assertionSubjectName`. Make sure the **NameId** is the first value in assertion XML. When you define more than one assertion, Azure AD B2C picks the subject value from the last assertion.
116113

117114
The following example shows the claims returned by a SAML identity provider:
118115

@@ -139,6 +136,8 @@ The technical profile also returns claims that aren't returned by the identity p
139136
</OutputClaims>
140137
```
141138

139+
The **OutputClaimsTransformations** element may contain a collection of **OutputClaimsTransformation** elements that are used to modify the output claims or generate new ones.
140+
142141
## Metadata
143142

144143
| Attribute | Required | Description |

0 commit comments

Comments
 (0)