Skip to content

Commit 7d346b5

Browse files
author
Yi Zhong
committed
pull from master
2 parents 6e881a6 + 78a952a commit 7d346b5

File tree

2,276 files changed

+28371
-13121
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

2,276 files changed

+28371
-13121
lines changed

.gitignore

Lines changed: 0 additions & 16 deletions
This file was deleted.

.openpublishing.publish.config.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -164,7 +164,7 @@
164164
{
165165
"path_to_root": "samples-cognitive-services-speech-sdk",
166166
"url": "https://github.com/Azure-Samples/cognitive-services-speech-sdk",
167-
"branch": "docs",
167+
"branch": "docs-201807",
168168
"branch_mapping": {}
169169
},
170170
{

.openpublishing.redirection.json

Lines changed: 273 additions & 23 deletions
Large diffs are not rendered by default.

articles/active-directory-b2c/active-directory-b2c-apps.md

Lines changed: 40 additions & 35 deletions
Large diffs are not rendered by default.

articles/active-directory-b2c/active-directory-b2c-create-custom-attributes-profile-edit-custom.md

Lines changed: 80 additions & 80 deletions
Large diffs are not rendered by default.

articles/active-directory-b2c/active-directory-b2c-quickstarts-spa.md

Lines changed: 5 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: mtillman
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: quickstart
11-
ms.date: 2/13/2018
11+
ms.date: 7/13/2018
1212
ms.author: davidmu
1313
ms.component: B2C
1414
---
@@ -25,7 +25,7 @@ In this quickstart, you use an Azure AD B2C enabled sample single-page app to si
2525

2626
* [Visual Studio 2017](https://www.visualstudio.com/downloads/) with the **ASP.NET and web development** workload.
2727
* Install [Node.js](https://nodejs.org/en/download/)
28-
* A social account from either Facebook, Google, Microsoft, or Twitter.
28+
* A Facebook account.
2929

3030
## Download the sample
3131

@@ -59,21 +59,17 @@ Browse to the app's URL `http://localhost:6420` in a web browser.
5959

6060
Click the **Login** button to start the Azure AD B2C **Sign Up or Sign In** workflow based on an Azure AD B2C policy.
6161

62-
The sample supports several sign-up options including using a social identity provider or creating a local account using an email address. For this quickstart, use a social identity provider account from either Facebook, Google, Microsoft, or Twitter.
62+
The sample is intended to support several sign-up options including creating a local account using an email address. For this quickstart, use a Facebook account.
6363

6464
### Sign up using a social identity provider
6565

6666
Azure AD B2C presents a custom login page for a fictitious brand called Wingtip Toys for the sample web app.
6767

68-
1. To sign up using a social identity provider, click the button of the identity provider you want to use.
69-
70-
![Sign In or Sign Up provider](media/active-directory-b2c-quickstarts-spa/sign-in-or-sign-up-spa.png)
68+
1. To sign up using a social identity provider, click the button of the Facebook identity provider.
7169

7270
You authenticate (sign-in) using your social account credentials and authorize the application to read information from your social account. By granting access, the application can retrieve profile information from the social account such as your name and city.
7371

74-
2. Finish the sign-in process for the identity provider. For example, if you chose Twitter, enter your Twitter credentials and click **Sign in**.
75-
76-
![Authenticate and authorize using a social account](media/active-directory-b2c-quickstarts-spa/twitter-authenticate-authorize-spa.png)
72+
2. Finish the sign-in process for the identity provider by entering your credentials.
7773

7874
Your new account profile details are pre-populated with information from your social account.
7975

articles/active-directory-b2c/active-directory-b2c-reference-audit-logs.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -60,7 +60,7 @@ You will see a list of activities logged over the last seven days.
6060
- Click on **Download** to download the activities as a csv file
6161

6262
##Accessing audit logs through the Azure AD reporting API
63-
Audit logs are published to the same pipeline as other activities for Azure Active Directory, so they can be accessed through the [Azure Active Directory reporting API](https://docs.microsoft.com/en-us/azure/active-directory/active-directory-reporting-api-audit-reference).
63+
Audit logs are published to the same pipeline as other activities for Azure Active Directory, so they can be accessed through the [Azure Active Directory reporting API](https://docs.microsoft.com/azure/active-directory/active-directory-reporting-api-audit-reference).
6464

6565
###Prerequisites
6666
To authenticate to the Azure AD reporting API you first need to register an application. Make sure to follow the steps in [Prerequisites to access the Azure AD reporting APIs](https://azure.microsoft.com/documentation/articles/active-directory-reporting-api-getting-started/).
Lines changed: 36 additions & 34 deletions
Original file line numberDiff line numberDiff line change
@@ -1,50 +1,52 @@
11
---
2-
title: Azure Active Directory B2C custom attributes | Microsoft Docs
3-
description: How to use custom attributes in Azure Active Directory B2C to collect information about your consumers.
2+
title: Define custom attributes in Azure Active Directory B2C | Microsoft Docs
3+
description: Define custom attributes for your application in Azure Active Directory B2C to collect information about your customers.
44
services: active-directory-b2c
55
author: davidmu1
66
manager: mtillman
77

88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: conceptual
11-
ms.date: 12/06/2016
11+
ms.date: 07/10/2018
1212
ms.author: davidmu
1313
ms.component: B2C
1414
---
1515

16-
# Azure Active Directory B2C: Use custom attributes to collect information about your consumers
17-
Your Azure Active Directory (Azure AD) B2C directory comes with a built-in set of information (attributes): Given Name, Surname, City, Postal Code, and other attributes. However, every consumer-facing application has unique requirements on what attributes to gather from consumers. With Azure AD B2C, you can extend the set of attributes stored on each consumer account. You can create custom attributes on the [Azure portal](https://portal.azure.com/) and use it in your sign-up policies, as shown below. You can also read and write these attributes by using the [Azure AD Graph API](active-directory-b2c-devquickstarts-graph-dotnet.md).
16+
# Define custom attributes in Azure Active Directory B2C
1817

19-
> [!NOTE]
20-
> Custom attributes use [Azure AD Graph API Directory Schema Extensions](https://msdn.microsoft.com/library/azure/ad/graph/howto/azure-ad-graph-api-directory-schema-extensions).
21-
>
22-
>
18+
Every customer-facing application has unique requirements for the information that needs to be collected. Your Azure Active Directory (Azure AD) B2C tenant comes with a built-in set of information stored in attributes, such as Given Name, Surname, City, and Postal Code. With Azure AD B2C, you can extend the set of attributes stored on each customer account.
19+
20+
You can create custom attributes in the [Azure portal](https://portal.azure.com/) and use them in your sign-up policies, sign-up or sign-in policies, or profile editing policies. You can also read and write these attributes by using the [Azure AD Graph API](active-directory-b2c-devquickstarts-graph-dotnet.md). Custom attributes in Azure AD B2C use [Azure AD Graph API Directory Schema Extensions](https://msdn.microsoft.com/library/azure/ad/graph/howto/azure-ad-graph-api-directory-schema-extensions).
2321

2422
## Create a custom attribute
25-
1. [Follow these steps to navigate to the B2C features blade on the Azure portal](active-directory-b2c-app-registration.md#navigate-to-b2c-settings).
26-
2. Click **User attributes**.
27-
3. Click **+Add** at the top of the blade.
28-
4. Provide a **Name** for the custom attribute (for example, "ShoeSize") and optionally, a **Description**. Click **Create**.
29-
30-
> [!NOTE]
31-
> Only the "String", "Boolean" and "Int" **Data Types** are currently available.
32-
>
33-
>
34-
35-
The custom attribute is now available in the list of **User attributes**, and for use in your sign-up policies.
36-
37-
## Use a custom attribute in your sign-up policy
38-
1. [Follow these steps to navigate to the B2C features blade on the Azure portal](active-directory-b2c-app-registration.md#navigate-to-b2c-settings).
39-
2. Click **Sign-up policies**.
40-
3. Click your sign-up policy (for example, "B2C_1_SiUp") to open it. Click **Edit** at the top of the blade.
41-
4. Click **Sign-up attributes** and select the custom attribute (for example, "ShoeSize"). Click **OK**.
42-
5. Click **Application claims** and select the custom attribute. Click **OK**.
43-
6. Click **Save** at the top of the blade.
44-
45-
You can use the "Run now" feature on the policy to verify the consumer experience. You should now see "ShoeSize" in the list of attributes collected during consumer sign-up, and see it in the token sent back to your application.
46-
47-
## Notes
48-
* Along with sign-up policies, custom attributes can also be used in sign-up or sign-in policies and profile editing policies.
49-
* There is a known limitation of custom attributes. It is only created the first time it is used in any policy, and not when you add it to the list of **User attributes**.
23+
24+
1. Sign in to the [Azure portal](https://portal.azure.com/) as the global administrator of your Azure AD B2C tenant.
25+
2. Make sure you're using the directory that contains your Azure AD B2C tenant by switching to it in the top-right corner of the Azure portal. Select your subscription information, and then select **Switch Directory**.
26+
27+
![Switch to your Azure AD B2C tenant](./media/active-directory-b2c-reference-custom-attr/switch-directories.png)
28+
29+
Choose the directory that contains your tenant.
30+
31+
![Select directory](./media/active-directory-b2c-reference-custom-attr/select-directory.png)
32+
33+
3. Choose **All services** in the top-left corner of the Azure portal, search for and select **Azure AD B2C**.
34+
4. Select **User attributes**, and then select **Add**.
35+
5. Provide a **Name** for the custom attribute (for example, "ShoeSize")
36+
6. Choose a **Data Type**. Only **String**, **Boolean**, and **Int** are available.
37+
7. Optionally, enter a **Description** for informational purposes.
38+
8. Click **Create**.
39+
40+
The custom attribute is now available in the list of **User attributes** and for use in your policies. A custom attribute is only created the first time it is used in any policy, and not when you add it to the list of **User attributes**.
41+
42+
## Use a custom attribute in your policy
43+
44+
1. In your Azure AD B2C tenant, select **Sign-up or sign-in policies**.
45+
2. Select your policy (for example, "B2C_1_SignupSignin") to open it.
46+
3. Click **Edit**.
47+
4. Select **Sign-up attributes** and then select the custom attribute (for example, "ShoeSize"). Click **OK**.
48+
5. Select **Application claims** and then select the custom attribute. Click **OK**.
49+
6. Click **Save**.
50+
51+
You can use the **Run now** feature on the policy to verify the customer experience. You should now see **ShoeSize** in the list of attributes collected during the sign-up journey, and see it in the token sent back to your application.
5052

articles/active-directory-b2c/active-directory-b2c-reference-oauth-code.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -19,14 +19,14 @@ and other identity management tasks to your mobile and desktop apps. This articl
1919

2020
<!-- TODO: Need link to libraries -->
2121

22-
The OAuth 2.0 authorization code flow is described in [section 4.1 of the OAuth 2.0 specification](http://tools.ietf.org/html/rfc6749). You can use it for authentication and authorization in most app types, including [web apps](active-directory-b2c-apps.md#web-apps) and [natively installed apps](active-directory-b2c-apps.md#mobile-and-native-apps). You can use the OAuth 2.0 authorization code flow to securely acquire *access tokens* for your apps, which can be used to access resources that are secured by an [authorization server](active-directory-b2c-reference-protocols.md#the-basics).
22+
The OAuth 2.0 authorization code flow is described in [section 4.1 of the OAuth 2.0 specification](http://tools.ietf.org/html/rfc6749). You can use it for authentication and authorization in most [application types](active-directory-b2c-apps.md), including web applications and natively installed applications. You can use the OAuth 2.0 authorization code flow to securely acquire access tokens for your applicationss, which can be used to access resources that are secured by an [authorization server](active-directory-b2c-reference-protocols.md).
2323

24-
This article focuses on the **public clients** OAuth 2.0 authorization code flow. A public client is any client application that cannot be trusted to securely maintain the integrity of a secret password. This includes mobile apps, desktop apps, and essentially any application that runs on a device and needs to get access tokens.
24+
This article focuses on the **public clients** OAuth 2.0 authorization code flow. A public client is any client application that cannot be trusted to securely maintain the integrity of a secret password. This includes mobile apps, desktop applications, and essentially any application that runs on a device and needs to get access tokens.
2525

2626
> [!NOTE]
2727
> To add identity management to a web app by using Azure AD B2C, use [OpenID Connect](active-directory-b2c-reference-oidc.md) instead of OAuth 2.0.
2828
29-
Azure AD B2C extends the standard OAuth 2.0 flows to do more than simple authentication and authorization. It introduces the [policy parameter](active-directory-b2c-reference-policies.md). With built-in policies, you can use OAuth 2.0 to add user experiences to your app, such as sign-up, sign-in, and profile management. In this article, we show you how to use OAuth 2.0 and policies to implement each of these experiences in your native applications. We also show you how to get access tokens for accessing web APIs.
29+
Azure AD B2C extends the standard OAuth 2.0 flows to do more than simple authentication and authorization. It introduces the [policy parameter](active-directory-b2c-reference-policies.md). With built-in policies, you can use OAuth 2.0 to add user experiences to your application, such as sign-up, sign-in, and profile management. In this article, we show you how to use OAuth 2.0 and policies to implement each of these experiences in your native applications. We also show you how to get access tokens for accessing web APIs.
3030

3131
In the example HTTP requests in this article, we use our sample Azure AD B2C directory, **fabrikamb2c.onmicrosoft.com**. We also use our sample application and policies. You can try the requests yourself by using these values, or you can replace them with your own values.
3232
Learn how to [get your own Azure AD B2C directory, application, and policies](#use-your-own-azure-ad-b2c-directory).
@@ -186,7 +186,7 @@ POST fabrikamb2c.onmicrosoft.com/oauth2/v2.0/token?p=b2c_1_sign_in HTTP/1.1
186186
Host: https://login.microsoftonline.com
187187
Content-Type: application/x-www-form-urlencoded
188188
189-
grant_type=refresh_token&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6&scope=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6 offline_access&refresh_token=AwABAAAAvPM1KaPlrEqdFSBzjqfTGBCmLdgfSTLEMPGYuNHSUYBrq...&redirect_uri=urn:ietf:wg:oauth:2.0:oob
189+
grant_type=refresh_token&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6&client_secret=JqQX2PNo9bpM0uEihUPzyrh&scope=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6 offline_access&refresh_token=AwABAAAAvPM1KaPlrEqdFSBzjqfTGBCmLdgfSTLEMPGYuNHSUYBrq...&redirect_uri=urn:ietf:wg:oauth:2.0:oob
190190
```
191191

192192
| Parameter | Required? | Description |

articles/active-directory-b2c/active-directory-b2c-setup-weibo-app.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,4 @@
1-
---
1+
---
22
title: Set up sign-up and sign-in with a Weibo account using Azure Active Directory B2C | Microsoft Docs
33
description: Provide sign-up and sign-in to customers with Weibo accounts in your applications using Azure Active Directory B2C.
44
services: active-directory-b2c

0 commit comments

Comments
 (0)