Skip to content

Commit 913a10f

Browse files
Merge branch 'MicrosoftDocs:main' into quickstart-chat-getting-started
2 parents 224971a + f343d3e commit 913a10f

File tree

1,833 files changed

+19889
-14429
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,833 files changed

+19889
-14429
lines changed

.openpublishing.publish.config.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -755,7 +755,7 @@
755755
{
756756
"path_to_root": "azure-spring-apps-reference-architecture",
757757
"url": "https://github.com/Azure/azure-spring-apps-reference-architecture",
758-
"branch": "main",
758+
"branch": "reference-architecture",
759759
"branch_mapping": {}
760760
},
761761
{

.openpublishing.redirection.active-directory.json

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1942,8 +1942,8 @@
19421942
},
19431943
{
19441944
"source_path_from_root": "/articles/active-directory/active-directory-b2b-add-user-without-invite.md",
1945-
"redirect_url": "/azure/active-directory/b2b/add-user-without-invite",
1946-
"redirect_document_id": true
1945+
"redirect_url": "/azure/active-directory/external-identities/redemption-experience",
1946+
"redirect_document_id": false
19471947
},
19481948
{
19491949
"source_path_from_root": "/articles/active-directory/active-directory-b2b-allow-deny-list.md",
@@ -3908,8 +3908,8 @@
39083908
},
39093909
{
39103910
"source_path_from_root": "/articles/active-directory/b2b/add-user-without-invite.md",
3911-
"redirect_url": "/azure/active-directory/external-identities/add-user-without-invite",
3912-
"redirect_document_id": true
3911+
"redirect_url": "/azure/active-directory/external-identities/redemption-experience",
3912+
"redirect_document_id": false
39133913
},
39143914
{
39153915
"source_path_from_root": "/articles/active-directory/b2b/allow-deny-list.md",
@@ -4089,7 +4089,7 @@
40894089
{
40904090
"source_path_from_root": "/articles/active-directory/b2b/redemption-experience.md",
40914091
"redirect_url": "/azure/active-directory/external-identities/redemption-experience",
4092-
"redirect_document_id": true
4092+
"redirect_document_id": false
40934093
},
40944094
{
40954095
"source_path_from_root": "/articles/active-directory/b2b/self-service-portal.md",

.openpublishing.redirection.defender-for-iot.json

Lines changed: 10 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,16 @@
11
{
22
"redirections": [
33
{
4-
"source_path_from_root": "/articles/defender-for-iot/organizations/how-to-install-software.md",
4+
"source_path_from_root": "/articles/defender-for-iot/organizations/resources-training-sessions.md",
5+
"redirect_url": "https://techcommunity.microsoft.com/t5/microsoft-defender-for-iot-blog/microsoft-defender-for-iot-ninja-training/ba-p/2428899",
6+
"redirect_document_id": false
7+
},
8+
{
9+
"source_path_from_root": "/articles/defender-for-iot/organizations/how-to-manage-the-alert-event.md",
10+
"redirect_url": "/azure/defender-for-iot/organizations/how-to-view-alerts",
11+
"redirect_document_id": false
12+
},
13+
{ "source_path_from_root": "/articles/defender-for-iot/organizations/how-to-install-software.md",
514
"redirect_url": "/azure/defender-for-iot/organizations/ot-deploy/install-software-ot-sensor",
615
"redirect_document_id": false
716
},

.openpublishing.redirection.healthcare-apis.json

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -633,6 +633,10 @@
633633
"redirect_url": "/azure/healthcare-apis/iot/how-to-use-iotjsonpathcontenttemplate-mappings",
634634
"redirect_document_id": false
635635
},
636+
{ "source_path_from_root": "/articles/healthcare-apis/iot/deploy-new-button.md",
637+
"redirect_url": "/azure/healthcare-apis/iot/deploy-new-arm",
638+
"redirect_document_id": false
639+
},
636640
{ "source_path_from_root": "/articles/healthcare-apis/events/events-display-metrics.md",
637641
"redirect_url": "/azure/healthcare-apis/events/events-use-metrics",
638642
"redirect_document_id": false

.openpublishing.redirection.json

Lines changed: 16 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1163,6 +1163,11 @@
11631163
"redirect_url": "/azure",
11641164
"redirect_document_id": false
11651165
},
1166+
{
1167+
"source_path_from_root": "/articles/active-directory/external-identities/add-user-without-invite.md",
1168+
"redirect_url": "/azure/active-directory/external-identities/redemption-experience",
1169+
"redirect_document_id": true
1170+
},
11661171
{
11671172
"source_path_from_root": "/articles/active-directory-b2c/active-directory-b2c-landing-custom.md",
11681173
"redirect_url": "/azure/active-directory-b2c",
@@ -5988,6 +5993,11 @@
59885993
"redirect_url": "/azure/automation/create-azure-automation-account-portal",
59895994
"redirect_document_id": false
59905995
},
5996+
{
5997+
"source_path_from_root": "/articles/automation/automation-solution-vm-management-enable.md",
5998+
"redirect_url": "/azure/automation/automation-solution-vm-management",
5999+
"redirect_document_id": false
6000+
},
59916001
{
59926002
"source_path_from_root": "/articles/update-center/enable-machines.md",
59936003
"redirect_url": "/azure/update-center/updates-maintenance-schedules",
@@ -14758,6 +14768,12 @@
1475814768
"redirect_url": "/azure/load-balancer/load-balancer-security-controls",
1475914769
"redirect_document_id": false
1476014770
},
14771+
{
14772+
"source_path_from_root": "/articles/load-balancer/update-load-balancer-with-vm-scale-set.md",
14773+
"redirect_url": "/azure/load-balancer/configure-inbound-nat-rules-vm-scale-set",
14774+
"redirect_document_id": false
14775+
},
14776+
1476114777
{
1476214778
"source_path_from_root": "/articles/load-balancer/load-balancer-get-started-internet-arm-cli.md",
1476314779
"redirect_url": "/azure/load-balancer/quickstart-create-basic-load-balancer-cli",

articles/active-directory-b2c/claimsschema.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -224,7 +224,7 @@ The following example configures an **email** claim with regular expression inpu
224224
<UserHelpText>Email address that can be used to contact you.</UserHelpText>
225225
<UserInputType>TextBox</UserInputType>
226226
<Restriction>
227-
<Pattern RegularExpression="^[a-zA-Z0-9.+!#$%&amp;'^_`{}~-]+@[a-zA-Z0-9-]+(?:\.[a-zA-Z0-9-]+)*$" HelpText="Please enter a valid email address." />
227+
<Pattern RegularExpression="^[a-zA-Z0-9.+!#$%&amp;'+^_`{}~-]+(?:\.[a-zA-Z0-9!#$%&amp;'+^_`{}~-]+)*@(?:[a-zA-Z0-9](?:[a-zA-Z0-9-]*[a-zA-Z0-9])?\.)+[a-zA-Z0-9](?:[a-zA-Z0-9-]*[a-zA-Z0-9])?$" HelpText="Please enter a valid email address." />
228228
</Restriction>
229229
</ClaimType>
230230
```

articles/active-directory-b2c/configure-authentication-sample-ios-app.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ manager: CelesteDG
77
ms.service: active-directory
88
ms.workload: identity
99
ms.topic: reference
10-
ms.date: 07/29/2021
10+
ms.date: 01/06/2023
1111
ms.author: kengaderdus
1212
ms.subservice: B2C
1313
ms.custom: "b2c-support"
@@ -110,10 +110,10 @@ This sample acquires an access token with the relevant scopes that the mobile ap
110110
111111
## Step 4: Get the iOS mobile app sample
112112

113-
1. [Download the .zip file](https://github.com/Azure-Samples/active-directory-b2c-ios-swift-native-msal/archive/refs/heads/vNext.zip), or clone the sample web app from the [GitHub repo](https://github.com/Azure-Samples/active-directory-b2c-ios-swift-native-msal).
113+
1. [Download the .zip file](https://github.com/Azure-Samples/active-directory-b2c-ios-swift-native-msal/archive/refs/heads/master.zip), or clone the sample web app from the [GitHub repo](https://github.com/Azure-Samples/active-directory-b2c-ios-swift-native-msal).
114114

115115
```bash
116-
git clone https://github.com/Azure-Samples/active-directory-b2c-ios-swift-native-msal/tree/vNext.git
116+
git clone https://github.com/Azure-Samples/active-directory-b2c-ios-swift-native-msal
117117
```
118118

119119
1. Use [CocoaPods](https://cocoapods.org/) to install the MSAL library. In a terminal window, go to the project root folder. This folder contains the *podfile* file. Run the following command:

articles/active-directory-b2c/oauth2-technical-profile.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -210,7 +210,7 @@ For identity providers that support private key JWT authentication, configure th
210210

211211
```xml
212212
<Item Key="AccessTokenEndpoint">https://contoso.com/oauth2/token</Item>
213-
<Item Key="token_endpoint_auth_method">client_secret_basic</Item>
213+
<Item Key="token_endpoint_auth_method">private_key_jwt</Item>
214214
<Item Key="token_signing_algorithm">RS256</Item>
215215
```
216216

articles/active-directory-b2c/partner-hypr.md

Lines changed: 37 additions & 48 deletions
Original file line numberDiff line numberDiff line change
@@ -4,89 +4,78 @@ titleSuffix: Azure AD B2C
44
description: Tutorial to configure Azure Active Directory B2C with Hypr for true passwordless strong customer authentication
55
services: active-directory-b2c
66
author: gargi-sinha
7-
manager: CelesteDG
7+
manager: martinco
88
ms.reviewer: kengaderdus
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 09/13/2022
12+
ms.date: 12/7/2022
1313
ms.author: gasinh
1414
ms.subservice: B2C
1515
---
1616

1717
# Tutorial for configuring HYPR with Azure Active Directory B2C
1818

19-
In this sample tutorial, we provide guidance on how to configure Azure AD B2C with [HYPR](https://get.hypr.com). With Azure AD B2C as an identity provider, you can integrate HYPR with any of your customer applications to provide true passwordless authentication to your users. HYPR replaces passwords with Public key encryptions eliminating fraud, phishing, and credential reuse.
19+
In this tutorial, learn to configure Azure Active Directory B2C (Azure AD B2C) with [HYPR](https://get.hypr.com). When Azure AD B2C is the identity provider (IdP), you can integrate HYPR with customer applications for passwordless authentication. HYPR replaces passwords with public key encryptions that help prevent fraud, phishing, and credential reuse.
2020

2121
## Prerequisites
2222

2323
To get started, you'll need:
2424

25-
- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
26-
27-
- An [Azure AD B2C tenant](./tutorial-create-tenant.md). Tenant is linked to your Azure subscription.
28-
29-
- A HYPR cloud tenant, get a free [trial account](https://get.hypr.com/free-trial).
30-
31-
- A user's mobile device registered using the HYPR REST APIs or the HYPR Device Manager in your HYPR tenant. For example, you can use the [HYPR Java SDK](https://docs.hypr.com/integratinghypr/docs/hypr-java-web-sdk) to accomplish this task.
25+
- An Azure AD subscription
26+
- If you don't have one, you can get an [Azure free account](https://azure.microsoft.com/free/)
27+
- An [Azure AD B2C tenant](./tutorial-create-tenant.md) linked to your Azure subscription
28+
- A HYPR cloud tenant
29+
- Request a HYPR [custom demo](https://get.hypr.com/free-trial)
30+
- A user mobile device registered using the HYPR REST APIs, or the HYPR Device Manager in your HYPR tenant
31+
- For example, see [HYPR SDK for Java Web](https://docs.hypr.com/integratinghypr/docs/hypr-java-web-sdk)
3232

3333
## Scenario description
3434

35-
The HYRP integration includes the following components:
36-
37-
- Azure AD B2C – The authorization server, responsible for verifying the user’s credentials, also known as the identity provider
35+
The HYPR integration has the following components:
3836

39-
- Web and mobile applications - Your mobile or web applications that you choose to protect with HYPR and Azure AD B2C. HYPR provides a robust mobile SDK also a mobile app that you can use on iOS and Android platforms to do true passwordless authentication.
40-
41-
- The HYPR mobile app - The HYPR mobile app can be used to execute this sample if prefer not to use the mobile SDKs in your own mobile applications.
42-
43-
- HYPR REST APIs - You can use the HYPR APIs to do both user device registration and authentication. These APIs can be found [here](https://apidocs.hypr.com).
37+
- **Azure AD B2C** – The authorization server to verify user credentials, or the identity provider (IdP)
38+
- **Web and mobile applications** - For mobile or web applications protected by HYPR and Azure AD B2C
39+
- HYPR has mobile SDK and a mobile app for iOS and Android
40+
- **HYPR mobile app** - Use it for this tutorial, if you're not using the mobile SDKs in your mobile applications
41+
- **HYPR REST APIs** - User device registration and authentication
42+
- Go to apidocs.hypr.com for [HYPR Passwordless APIs](https://apidocs.hypr.com)
4443

4544
The following architecture diagram shows the implementation.
4645

47-
![Screenshot for hypr-architecture-diagram](media/partner-hypr/hypr-architecture-diagram.png)
46+
![Diagram of hypr architecture](media/partner-hypr/hypr-architecture-diagram.png)
4847

49-
|Step | Description |
50-
|:-----| :-----------|
51-
| 1. | User arrives at a login page. Users select sign-in/sign-up and enter username into the page.
52-
| 2. | The application sends the user attributes to Azure AD B2C for identify verification.
53-
| 3. | Azure AD B2C collects the user attributes and sends the attributes to HYPR to authenticate the user through the HYPR mobile app.
54-
| 4. | HYPR sends a push notification to the registered user mobile device for a Fast Identity Online (FIDO) certified authentication. It can be a user finger print, biometric or decentralized pin.
55-
| 5. | After user acknowledges the push notification, user is either granted or denied access to the customer application based on the verification results.
48+
1. User arrives at a sign-in page and selects sign-in or sign-up. User enters username.
49+
2. The application sends the user attributes to Azure AD B2C for identify verification.
50+
3. Azure AD B2C sends user attributes to HYPR to authenticate the user through the HYPR mobile app.
51+
4. HYPR sends a push notification to the registered user mobile device for a Fast Identity Online (FIDO) certified authentication. It can be a user fingerprint, biometric, or decentralized PIN.
52+
5. After user acknowledges the push notification, user is granted or denied access to the customer application.
5653

5754
## Configure the Azure AD B2C policy
5855

59-
1. Go to the [Azure AD B2C HYPR policy](https://github.com/HYPR-Corp-Public/Azure-AD-B2C-HYPR-Sample/tree/master/policy) in the Policy folder.
60-
61-
2. Follow this [document](tutorial-create-user-flows.md?pivots=b2c-custom-policy#custom-policy-starter-pack) to download [LocalAccounts starter pack](https://github.com/Azure-Samples/active-directory-b2c-custom-policy-starterpack/tree/master/LocalAccounts)
62-
56+
1. Go to [Azure-AD-B2C-HYPR-Sample/policy/](https://github.com/HYPR-Corp-Public/Azure-AD-B2C-HYPR-Sample/tree/master/policy).
57+
2. Follow the instructions in [Custom policy starter pack](tutorial-create-user-flows.md?pivots=b2c-custom-policy#custom-policy-starter-pack) to download [Active-directory-b2c-custom-policy-starterpack/LocalAccounts/](https://github.com/Azure-Samples/active-directory-b2c-custom-policy-starterpack/tree/master/LocalAccounts)
6358
3. Configure the policy for the Azure AD B2C tenant.
6459

6560
>[!NOTE]
66-
>Update the provided policies to relate to your specific tenant.
61+
>Update policies to relate to your tenant.
6762
6863
## Test the user flow
6964

70-
1. Open the Azure AD B2C tenant and under Policies select **Identity Experience Framework**.
65+
1. Open the Azure AD B2C tenant.
66+
2. Under **Policies**, select **Identity Experience Framework**.
67+
3. Select the **SignUpSignIn** you created.
68+
4. Select **Run user flow**.
69+
5. For **Application**, select the registered app (sample is JWT).
70+
6. For **Reply URL**, select the **redirect URL**.
71+
7. Select **Run user flow**.
72+
8. Complete the sign-up flow to create an account.
73+
9. After the user attribute is created, HYPR is called.
7174

72-
2. Select your previously created **SignUpSignIn**.
73-
74-
3. Select **Run user flow** and select the settings:
75-
76-
a. **Application**: select the registered app (sample is JWT)
77-
78-
b. **Reply URL**: select the **redirect URL**
79-
80-
c. Select **Run user flow**.
81-
82-
4. Go through sign-up flow and create an account
83-
84-
5. HYPR will be called during the flow, after user attribute is created. If the flow is incomplete, check that user isn't saved in the directory.
75+
>[!TIP]
76+
>If the flow is incomplete, confirm the user is saved in the directory.
8577
8678
## Next steps
8779

88-
For additional information, review the following articles:
89-
9080
- [Custom policies in Azure AD B2C](./custom-policy-overview.md)
91-
9281
- [Get started with custom policies in Azure AD B2C](tutorial-create-user-flows.md?pivots=b2c-custom-policy)

0 commit comments

Comments
 (0)