Skip to content

Commit 7e1d87c

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into resource-manager-alert
2 parents 115a095 + dcbbf0a commit 7e1d87c

File tree

421 files changed

+4546
-3561
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

421 files changed

+4546
-3561
lines changed

.openpublishing.publish.config.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -473,7 +473,7 @@
473473
{
474474
"path_to_root": "azureml-examples-online-endpoint-vnet",
475475
"url": "https://github.com/azure/azureml-examples",
476-
"branch": "rsethur/mvnet",
476+
"branch": "main",
477477
"branch_mapping": {}
478478
},
479479
{

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -18911,6 +18911,11 @@
1891118911
"redirect_url": "/connectors/todo",
1891218912
"redirect_document_id": false
1891318913
},
18914+
{
18915+
"source_path_from_root": "/articles/connectors/connectors-create-api-bingsearch.md",
18916+
"redirect_url": "/connectors/bingsearch",
18917+
"redirect_document_id": false
18918+
},
1891418919
{
1891518920
"source_path_from_root": "/articles/logic-apps/logic-apps-scenario-error-and-exception-handling.md",
1891618921
"redirect_url": "/azure/logic-apps/logic-apps-exception-handling",

articles/active-directory-b2c/TOC.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -508,6 +508,8 @@
508508
href: partner-n8identity.md
509509
- name: Saviynt
510510
href: partner-saviynt.md
511+
- name: WhoIAM Rampart
512+
href: partner-whoiam-rampart.md
511513
- name: Logs
512514
items:
513515
- name: Audit logs

articles/active-directory-b2c/embedded-login.md

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 08/17/2021
12+
ms.date: 06/17/2022
1313
ms.custom: project-no-code
1414
ms.author: kengaderdus
1515
ms.subservice: B2C
@@ -74,11 +74,11 @@ The **Sources** attribute contains the URI of your web application. Add a space
7474
- The URI must use the https scheme.
7575
- The full URI of the web app must be specified. Wildcards are not supported.
7676

77-
In addition, we recommend that you also block your own domain name from being embedded in an iframe by setting the Content-Security-Policy and X-Frame-Options headers respectively on your application pages. This will mitigate security concerns around older browsers related to nested embedding of iframes.
77+
In addition, we recommend that you also block your own domain name from being embedded in an iframe by setting the `Content-Security-Policy` and `X-Frame-Options` headers respectively on your application pages. This will mitigate security concerns around older browsers related to nested embedding of iframes.
7878

7979
## Adjust policy user interface
8080

81-
With Azure AD B2C [user interface customization](customize-ui.md), you have almost full control over the HTML and CSS content presented to users. Follow the steps for customizing an HTML page using content definitions. To fit the Azure AD B2C user interface into the iframe size, provide clean HTML page without background and extra spaces.
81+
With Azure AD B2C [user interface customization](customize-ui.md), you have almost full control over the HTML and CSS content presented to users. Follow the steps for customizing an HTML page using content definitions. To fit the Azure AD B2C user interface into the iframe size, provide clean HTML page without a background and extra spaces.
8282

8383
The following CSS code hides the Azure AD B2C HTML elements and adjusts the size of the panel to fill the iframe.
8484

@@ -96,9 +96,9 @@ div.api_container{
9696
}
9797
```
9898

99-
In some cases, you might want to notify to your application of which Azure AD B2C page is currently being presented. For example, when a user selects the sign-up option, you might want the application to respond by hiding the links for signing in with a social account or adjusting the iframe size.
99+
In some cases, you may want to notify your application about the Azure AD B2C page that's currently being presented. For example, when a user selects the sign-up option, you may want the application to respond by hiding the links for signing in with a social account or adjusting the iframe size.
100100

101-
To notify your application of the current Azure AD B2C page, [enable your policy for JavaScript](./javascript-and-page-layout.md), and then use HTML5 post messages. The following JavaScript code sends a post message to the app with `signUp`:
101+
To notify your application about the current Azure AD B2C page, [enable your policy for JavaScript](./javascript-and-page-layout.md), and then use HTML5 to post messages. The following JavaScript code sends a post message to the app with `signUp`:
102102

103103
```javascript
104104
window.parent.postMessage("signUp", '*');
@@ -108,7 +108,7 @@ window.parent.postMessage("signUp", '*');
108108

109109
When a user selects the sign-in button, the [web app](integrate-with-app-code-samples.md#web-apps-and-apis) generates an authorization request that takes the user to Azure AD B2C sign-in experience. After sign-in is complete, Azure AD B2C returns an ID token, or authorization code, to the configured redirect URI within your application.
110110

111-
To support embedded login, the iframe **src** property points to the sign-in controller, such as `/account/SignUpSignIn`, which generates the authorization request and redirects the user to Azure AD B2C policy.
111+
To support embedded login, the iframe `src` attribute points to the sign-in controller, such as `/account/SignUpSignIn`, which generates the authorization request and redirects the user to Azure AD B2C policy.
112112

113113
```html
114114
<iframe id="loginframe" frameborder="0" src="/account/SignUpSignIn"></iframe>
@@ -134,9 +134,9 @@ The redirect URI can be the same redirect URI used by the iframe. You can skip t
134134

135135
## Configure a single-page application
136136

137-
For a single-page application, you'll also need to a second "sign-in" HTML page that loads into the iframe. This sign-in page hosts the authentication library code that generates the authorization code and returns the token.
137+
For a single-page application, you'll also need a second "sign-in" HTML page that loads into the iframe. This sign-in page hosts the authentication library code that generates the authorization code and returns the token.
138138

139-
When the single-page application needs the access token, use JavaScript code to obtain the access token from the iframe and object that contains it.
139+
When the single-page application needs the access token, use JavaScript code to obtain the access token from the iframe and the object that contains it.
140140

141141
> [!NOTE]
142142
> Running MSAL 2.0 in an iframe is not currently supported.
88 KB
Loading
154 KB
Loading
394 KB
Loading

articles/active-directory-b2c/partner-gallery.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -56,7 +56,7 @@ Microsoft partners with the following ISVs for MFA and Passwordless authenticati
5656
| ![Screenshot of a twilio logo.](./media/partner-gallery/twilio-logo.png) | [Twilio Verify app](./partner-twilio.md) provides multiple solutions to enable MFA through SMS one-time password (OTP), time-based one-time password (TOTP), and push notifications, and to comply with SCA requirements for PSD2. |
5757
| ![Screenshot of a typingDNA logo](./media/partner-gallery/typingdna-logo.png) | [TypingDNA](./partner-typingdna.md) enables strong customer authentication by analyzing a user’s typing pattern. It helps companies enable a silent MFA and comply with SCA requirements for PSD2. |
5858
| ![Screenshot of a whoiam logo](./media/partner-gallery/whoiam-logo.png) | [WhoIAM](./partner-whoiam.md) is a Branded Identity Management System (BRIMS) application that enables organizations to verify their user base by voice, SMS, and email. |
59-
| ![Screenshot of a xid logo](./media/partner-gallery/xid-logo.png) | [xID](./partner-xID.md) is a digital ID solution that provides users with passwordless, secure, multifactor authentication. xID-authenticated users obtain their identities verified by a My Number Card, the digital ID card issued by the Japanese government. Organizations can get users verified Personal Identification Information (PII) through the xID API. |
59+
| ![Screenshot of a xid logo](./media/partner-gallery/xid-logo.png) | [xID](./partner-xID.md) is a digital ID solution that provides users with passwordless, secure, multifactor authentication. xID-authenticated users obtain their identities verified by a My Number Card, the digital ID card issued by the Japanese government. Organizations can get users verified personal information through the xID API. |
6060

6161
## Role-based access control
6262

@@ -66,6 +66,7 @@ Microsoft partners with the following ISVs for role-based access control.
6666
|:-------------------------|:--------------|
6767
| ![Screenshot of a n8identity logo](./media/partner-gallery/n8identity-logo.png) | [N8Identity](./partner-n8identity.md) is an Identity-as-a-Service governance platform that provides solution to address customer accounts migration and Customer Service Requests (CSR) administration running on Microsoft Azure. |
6868
| ![Screenshot of a Saviynt logo](./media/partner-gallery/saviynt-logo.png) | [Saviynt](./partner-Saviynt.md) cloud-native platform promotes better security, compliance, and governance through intelligent analytics and cross application integration for streamlining IT modernization. |
69+
| ![Screenshot of a WhoIAM Rampart logo](./media/partner-gallery/whoiam-logo.png) | [WhoIAM Rampart](./partner-whoiam-rampart.md) provides a fully integrated helpdesk and invitation-gated user registration experience. It allows support specialists to efficiently perform tasks like resetting passwords and multi-factor authentication without using Azure. It also enables apps and role-based access control (RBAC) for end-users of Azure AD B2C. |
6970

7071
## Secure hybrid access to on-premises application
7172

Lines changed: 80 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,80 @@
1+
---
2+
title: Configure Azure Active Directory B2C with WhoIAM Rampart
3+
titleSuffix: Azure AD B2C
4+
description: Learn how to integrate Azure AD B2C authentication with WhoIAM Rampart
5+
services: active-directory-b2c
6+
author: gargi-sinha
7+
manager: CelesteDG
8+
ms.service: active-directory
9+
ms.workload: identity
10+
ms.topic: how-to
11+
ms.date: 06/20/2022
12+
ms.author: gasinh
13+
ms.reviewer: kengaderdus
14+
ms.subservice: B2C
15+
---
16+
17+
# Configure WhoIAM Rampart with Azure Active Directory B2C
18+
19+
In this sample tutorial, you'll learn how to integrate Azure Active Directory B2C (Azure AD B2C) authentication with Rampart by WhoIAM. Rampart provides features for a fully integrated helpdesk and invitation-gated user registration experience. It allows support specialists to perform tasks like resetting passwords and multi-factor authentication without using Azure. It also enables apps and role-based access control (RBAC) for end-users of Azure AD B2C.
20+
21+
22+
## Prerequisites
23+
24+
To get started, you'll need:
25+
26+
- An Azure AD subscription. If you don't have one, get a [free account](https://azure.microsoft.com/free/)
27+
28+
- An [Azure AD B2C tenant](tutorial-create-tenant.md) linked to your Azure subscription.
29+
30+
- An Azure DevOps Server instance
31+
32+
- A [SendGrid account](https://sendgrid.com/)
33+
34+
- A WhoIAM [trial account](https://www.whoiam.ai/contact-us/)
35+
36+
## Scenario description
37+
38+
WhoIAM Rampart is built entirely in Azure and runs in your Azure environment. The following components comprise the Rampart solution with Azure AD B2C:
39+
40+
- **An Azure AD tenant**: Your Azure AD B2C tenant stores your users and manages who has access (and at what scope) to Rampart itself.
41+
42+
- **Custom B2C policies**: To integrate with Rampart.
43+
44+
- **A resource group**: It hosts Rampart functionality.
45+
46+
:::image type="content" source="media/partner-whoiam/whoiam-rampart-integration-scenario.png" alt-text="Diagram showing the WhoIAM Rampart integration scenario for Azure AD B2C." loc-scope="azure-active-directory-b2c" border="false" lightbox="media/partner-whoiam/whoiam-rampart-integration-scenario.png":::
47+
48+
## Step 1 - Onboard with Rampart
49+
50+
Contact [WhoIAM](https://www.whoiam.ai/contact-us/) to start the onboarding process. Automated templates will deploy all necessary Azure resources, and they'll configure your DevOps instance with the required code and configuration according to your needs.
51+
52+
## Step 2 - Configure and integrate Rampart with Azure AD B2C
53+
54+
The tight integration of this solution with Azure AD B2C requires custom policies. WhoIAM provides these policies and assists with integrating them with your applications or existing policies, or both.
55+
56+
Follow the steps mentioned in [Authorization policy execution](https://docs.gatekeeper.whoiamdemos.com/#/setup-guide?id=authorization-policy-execution) for details on the custom policies provided by WhoIAM.
57+
58+
## Step 3 - Test the solution
59+
60+
The image shows an example of how WhoIAM Rampart displays a list of app registrations in your Azure AD B2C tenant. WhoIAM validates the implementation by testing all features and health check status endpoints.
61+
62+
:::image type="content" source="media/partner-whoiam/whoiam-rampart-app-registration.png" alt-text="Screenshot showing the WhoIAM Rampart list of user-created applications in the Azure AD B2C tenant." loc-scope="azure-active-directory-b2c":::
63+
64+
The applications screen should display a list of all user-created applications in your Azure AD B2C tenant.
65+
66+
Likewise, the user's screen should display a list of all users in your Azure AD B2C directory and user management functions such as invitations, approvals, and RBAC management.
67+
68+
:::image type="content" source="media/partner-whoiam/whoiam-rampart-user-list.png" alt-text="Screenshot showing the WhoIAM Rampart user list in the Azure AD B2C tenant." loc-scope="azure-active-directory-b2c":::
69+
70+
## Next steps
71+
72+
For more information, review the following articles:
73+
74+
- [WhoIAM Rampart documentation](https://docs.gatekeeper.whoiamdemos.com/#/setup-guide?id=authorization-policy-execution)
75+
76+
- [Custom policies in Azure AD B2C overview](custom-policy-overview.md)
77+
78+
79+
- [Get started with custom policies in Azure AD B2C](tutorial-create-user-flows.md?pivots=b2c-custom-policy)
80+

articles/active-directory-b2c/whats-new-docs.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@ manager: CelesteDG
1313

1414
# Azure Active Directory B2C: What's new
1515

16-
Welcome to what's new in Azure Active Directory B2C documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the B2C service, see [What's new in Azure Active Directory](../active-directory/fundamentals/whats-new.md).
16+
Welcome to what's new in Azure Active Directory B2C documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the B2C service, see [What's new in Azure Active Directory](../active-directory/fundamentals/whats-new.md) and [Azure AD B2C developer release notes](custom-policy-developer-notes.md)
1717

1818

1919
## May 2022

0 commit comments

Comments
 (0)