Skip to content

Commit 956e097

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into ez-backup
2 parents 7e8c0ea + 465d034 commit 956e097

File tree

479 files changed

+2188
-2038
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

479 files changed

+2188
-2038
lines changed
4.88 KB
Loading

articles/active-directory-b2c/partner-nok-nok.md

Lines changed: 49 additions & 57 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
2-
title: Tutorial to configure Nok Nok Passport with Azure Active Directory B2C for passwordless FIDO2 authentication
2+
title: Tutorial to configure Nok Nok S3 Authentication Suite with Azure Active Directory B2C for FIDO passkey authentication
33
titleSuffix: Azure AD B2C
4-
description: Configure Nok Nok Passport with Azure AD B2C to enable passwordless FIDO2 authentication
4+
description: Configure Nok Nok S3 Authentication Suite with Azure AD B2C to enable FIDO passkey authentication
55
author: gargi-sinha
66
manager: martinco
77
ms.reviewer: kengaderdus
@@ -12,54 +12,56 @@ ms.date: 06/21/2024
1212
ms.author: gasinh
1313
ms.subservice: b2c
1414

15-
# Customer intent: I'm a developer integrating Azure Active Directory B2C with a third-party authentication provider. I want to learn how to configure Nok Nok Passport as an identity provider (IdP) in Azure AD B2C. My goal is to enable passwordless FIDO authentication for my users.
15+
# Customer intent: I'm a developer integrating Azure AD B2C with a third-party authentication provider. I want to learn how to configure Nok Nok S3 Authentication Suite as an identity provider (IdP) in Azure AD B2C. My goal is to implement FIDO Passkey authentication for my users.
1616
---
17-
# Tutorial: Configure Nok Nok Passport with Azure Active Directory B2C for passwordless FIDO2 authentication
17+
# Tutorial: Configure Nok Nok S3 Authentication Suite with Azure AD B2C for FIDO Passkey Authentication
1818

19-
Learn to integrate the Nok Nok S3 Authentication Suite into your Azure Active Directory B2C (Azure AD B2C) tenant. The Nok Nok solutions enable FIDO certified multi-factor authentication such as FIDO UAF, FIDO U2F, WebAuthn, and FIDO2 for mobile and web applications. Nok Nok solutions improve security posture while balancing user the experience.
19+
Learn to integrate the Nok Nok S3 Authentication Suite into your Azure Active Directory (AD) B2C tenant. The Nok Nok solution enables FIDO-certified multifactor authentication such as FIDO UAF, FIDO U2F, WebAuthn, and FIDO2 for mobile and web applications. The Nok Nok solution strengthens your security while maintaining an optimal user experience.
2020

21-
Go to noknok.com to learn more: [Nok Nok Labs, Inc.](https://noknok.com/)
21+
Learn more at [Nok Nok](https://noknok.com/)
2222

2323
## Prerequisites
2424

2525
To get started, you need:
2626

27-
* An Azure subscription
28-
* If you don't have one, get a [Azure free account](https://azure.microsoft.com/free/)
29-
* An Azure AD B2C tenant linked to the Azure subscription
30-
* [Tutorial: Create an Azure Active Directory B2C tenant](tutorial-create-tenant.md)
31-
* Go to [noknok.com](https://noknok.com/).
32-
* On the top menu, select **Demo**.
27+
* An Azure subscription. If you don't have one, get an [Azure free account](https://azure.microsoft.com/free/).
28+
* An Azure AD B2C tenant linked to the Azure subscription [Tutorial: Create an Azure AD B2C tenant](tutorial-create-tenant.md).
29+
* A Nok Nok Cloud evaluation tenant for FIDO registration and authentication.
3330

3431
## Scenario description
3532

36-
To enable passwordless FIDO authentication for your users, enable Nok Nok as an identity provider (IdP) in your Azure AD B2C tenant. The Nok Nok solution integration includes the following components:
33+
To enable Passkey authentication for your users, enable Nok Nok as an identity provider (IdP) in your Azure AD B2C tenant. The Nok Nok integration includes the following components:
3734

38-
* **Azure AD B2C** – authorization server that verifies user credentials
39-
* **Web and mobile applications** – mobile or web apps to protect with Nok Nok solutions and Azure AD B2C
40-
* **Nok Nok app SDK or Passport app** – authenticate Azure AD B2C enabled applications.
41-
* Go to the Apple App Store for [Nok Nok Passport](https://apps.apple.com/us/app/nok-nok-passport/id1050437340)
42-
* Or, Google Play [Nok Nok Passport](https://play.google.com/store/apps/details?id=com.noknok.android.passport2&hl=en&gl=US)
35+
* **Azure AD B2C** – authorization server that verifies user credentials.
36+
* **Web and mobile applications** – mobile or web apps to protect with Nok Nok solutions and Azure AD B2C.
37+
* **Nok Nok Tutorial Web App** – application to register the passkey on your device.
38+
* **Nok Nok Sign in App** – application for authenticating Azure AD B2C applications using passkey.
4339

44-
The following diagram illustrates the Nok Nok solution as an IdP for Azure AD B2C by using OpenID Connect (OIDC) for passwordless authentication.
4540

46-
![Diagram of Nok Nok as IdP for Azure AD B2C using OpenID Connect (OIDC) for passwordless authentication.](./media/partner-nok-nok/nok-nok-architecture-diagram.png)
41+
The following diagram illustrates the Nok Nok solution as an IdP for Azure AD B2C by using OpenID Connect (OIDC) for Passkey authentication.
42+
43+
![Diagram of Nok Nok as IdP for Azure AD B2C using OpenID Connect (OIDC) for Passkey authentication.](./media/partner-nok-nok/nok-nok-architecture-diagram.png)
44+
45+
### Scenario 1: Passkey Registration
46+
1. The user navigates to the Nok Nok Tutorial Web App using the link provided by Nok Nok.
47+
2. The user enters their Azure AD B2C username and default tutorial app password.
48+
3. The user receives a prompt to register the passkey.
49+
4. The Nok Nok server validates the passkey credential and confirms successful passkey registration to the user.
50+
5. The passkey on the user's device is ready for authentication.
51+
52+
### Scenario 2: Passkey Authentication
53+
1. The user selects the Sign in with Nok Nok Cloud button on the Azure AD B2C Sign in page.
54+
2. Azure AD B2C redirects the user to the Nok Nok Signin App.
55+
3. User authenticates with their passkey.
56+
4. The Nok Nok server validates the passkey assertion and sends an OIDC authentication response to Azure AD B2C.
57+
5. Based on the authentication result, Azure AD B2C either grants or denies access to the target application.
4758

48-
1. At the sign-in page, select sign-in or sign-up and enters the username.
49-
2. Azure AD B2C redirects to the Nok Nok OIDC authentication provider.
50-
3. For mobile authentications, a QR code appears or push notification goes to the user device. For desktop sign-in, the user is redirected to the web app sign-in page for passwordless authentication.
51-
4. Scan the QR code with the Nok Nok app SDK or Passport app. Or, username is the sign-in page input.
52-
5. A prompt appears for authentication. Perform passwordless authentication: biometrics, device PIN, or any roaming authenticator.
53-
6. The authentication prompt appears on the web application.
54-
7. Perform passwordless authentication: biometrics, device PIN, or any roaming authenticator.
55-
8. The Nok Nok server validates FIDO assertion and sends OIDC authentication response to Azure AD B2C.
56-
9. The user is granted or denied access.
5759

5860
## Get started with Nok Nok
5961

60-
1. Go to noknok.com [Contact](https://noknok.com/contact/).
61-
2. Fill out the form for a Nok Nok tenant.
62-
3. An email arrives with tenant access information and links to documentation.
62+
1. [Contact](https://noknok.com/contact/) Nok Nok.
63+
2. Fill out the form for a Nok Nok tenant.
64+
3. An email arrives with tenant access information and links to documentation.
6365
4. Use the Nok Nok integration documentation to complete the tenant OIDC configuration.
6466

6567
## Integrate with Azure AD B2C
@@ -70,8 +72,8 @@ Use the following instructions to add and configure an IdP, and then configure a
7072

7173
For the following instructions, use the directory with the Azure AD B2C tenant. To add a new IdP:
7274

73-
1. Sign in to the [Azure portal](https://portal.azure.com/#home) as at least B2C IEF Policy Administrator of the Azure AD B2C tenant.
74-
2. In the portal toolbar, select the **Directories + subscriptions**.
75+
1. Sign in to the [Azure portal](https://portal.azure.com/#home) as at least as the B2C IEF Policy Administrator of the Azure AD B2C tenant.
76+
2. In the portal toolbar, select **Directories + subscriptions**.
7577
3. On **Portal settings, Directories + subscriptions**, in the **Directory name** list, locate the Azure AD B2C directory.
7678
4. Select **Switch**.
7779
5. In the top-left corner of the Azure portal, select **All services**.
@@ -80,24 +82,21 @@ For the following instructions, use the directory with the Azure AD B2C tenant.
8082
8. Select **Identity providers**.
8183
9. Select **Add**.
8284

83-
### Configure an Identity provider
85+
### Configure an Identity provider
8486

8587
To configure an IdP:
8688

8789
1. Select **Identity provider type** > **OpenID Connect (Preview)**.
8890
2. For **Name**, enter the Nok Nok Authentication Provider, or another name.
89-
3. For **Metadata URL**, enter the hosted Nok Nok Authentication app URI, followed by the path such as `https://demo.noknok.com/mytenant/oidc/.well-known/openid-configuration`.
91+
3. For **Metadata URL**, enter the following URL after replacing the placeholder with the tenant ID provided by Nok Nok: `https://cloud.noknok.com/<tenant_id>/webapps/nnlfed/realms/<tenant_id>/.well-known/openid-configuration`.
9092
4. For **Client Secret**, use the Client Secret from Nok Nok.
9193
5. For **Client ID**, use the Client ID provided by Nok Nok.
92-
6. For **Scope**, use **OpenID profile email**.
94+
6. For **Scope**, use **openid**.
9395
7. For **Response type**, use **code**.
9496
8. For **Response mode**, use **form_post**.
95-
9. Select **OK**.
96-
10. Select **Map this identity provider’s claims**.
97-
11. For **UserID**, select **From subscription**.
98-
12. For **Display name**, select **From subscription**.
99-
13. For **Response mode**, select **From subscription**.
100-
14. Select **Save**.
97+
9. For **User ID**, use **sub**.
98+
10. For **Display name**, use **sub**.
99+
11. Select **Save**.
101100

102101
### Create a user flow policy
103102

@@ -106,31 +105,24 @@ For the following instructions, Nok Nok is a new OIDC IdP in the B2C identity pr
106105
1. In your Azure AD B2C tenant, under **Policies**, select **User flows**.
107106
2. Select **New**.
108107
3. Select **Sign up and sign in**.
109-
4. Select a **version**.
108+
4. Select a **Version**.
110109
5. Select **Create**.
111110
6. Enter a policy **Name**.
112111
7. In **Identity providers**, select the created Nok Nok IdP.
113-
8. You can add an email address. Azure won't redirect sign-in to Nok Nok; a screen appears with user options.
112+
8. Check **Email signup** under **Local accounts** to display an intermediate Azure AD B2C signin/signup page with a button that redirects the user to the Nok Nok Signin App.
114113
9. Leave the **Multi-factor Authentication** field.
115-
10. Select **Enforce conditional access policies**.
116-
11. Under **User attributes and token claims**, in the Collect attribute option, select **Email Address**.
117-
12. Add user attributes for Microsoft Entra ID to collect, with claims that Azure AD B2C returns to the client application.
118-
13. Select **Create**.
119-
14. Select the new **User flow**.
120-
15. On the left panel, select **Application Claims**.
121-
16. Under options, select the **email** checkbox
122-
17. Select **Save**.
114+
10. Click **Create** to save.
123115

124116
## Test the user flow
125117

126-
1. Open the Azure AD B2C tenant. Under **Policies** select **Identity Experience Framework**.
118+
1. Open the Azure AD B2C tenant. Under **Policies**, select **Identity Experience Framework**.
127119
2. Select the created **SignUpSignIn**.
128120
3. Select **Run user flow**.
129121
4. For **Application**, select the registered app. The example is JWT.
130-
5. For **Reply URL**, select the redirect URL.
122+
5. For **Reply URL**, select the redirect URL of the application that you previously selected at the previous step.
131123
6. Select **Run user flow**.
132-
7. Perform a sign-up flow and create an account.
133-
8. After the user attribute is created, Nok Nok is called.
124+
7. Perform signin using the Azure AD B2C username and the passkey that you previously registered for the same user.
125+
8. Verify that you received the token after authentication.
134126

135127
If the flow is incomplete, confirm the user is or isn't saved in the directory.
136128

articles/api-management/api-management-howto-app-insights.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -293,14 +293,14 @@ If you are configuring the logger for a workspace, create a `Microsoft.ApiManage
293293
Use the following steps to enable Application Insights logging for an API. You can also enable Application Insights logging for all APIs.
294294

295295
1. Navigate to your **Azure API Management service instance** in the **Azure portal**.
296-
1. Select **APIs** from the menu on the left.
297-
1. Click on your API, in this case **Demo Conference API**. If configured, select a version.
296+
1. Select **APIs** > **APIs** from the menu on the left.
297+
1. Select an API, such as **Swagger Petstore**. If configured, select a version.
298298

299299
> [!TIP]
300300
> To enable logging for all APIs, select **All APIs**.
301301
1. Go to the **Settings** tab from the top bar.
302302
1. Scroll down to the **Diagnostics Logs** section.
303-
:::image type="content" source="media/api-management-howto-app-insights/apim-app-insights-api-1.png" alt-text="App Insights logger":::
303+
:::image type="content" source="media/api-management-howto-app-insights/apim-app-insights-api-1.png" alt-text="Screenshot of Diagnostic Logs configuration in the portal.":::
304304
1. Check the **Enable** box.
305305
1. Select your attached logger in the **Destination** dropdown.
306306
1. Input **100** as **Sampling (%)** and select the **Always log errors** checkbox.

articles/api-management/api-management-howto-cache.md

Lines changed: 28 additions & 32 deletions
Original file line numberDiff line numberDiff line change
@@ -1,11 +1,9 @@
11
---
2-
title: Add caching to improve performance in Azure API Management | Microsoft Docs
2+
title: Add caching to improve performance in Azure API Management
33
description: Learn how to improve the latency, bandwidth consumption, and web service load for API Management service calls.
44
author: dlepow
5-
manager: erikre
6-
ms.assetid: 740f6a27-8323-474d-ade2-828ae0c75e7a
75
ms.service: azure-api-management
8-
ms.topic: conceptual
6+
ms.topic: how-to
97
ms.date: 03/20/2024
108
ms.author: danlep
119
---
@@ -42,52 +40,53 @@ To complete this tutorial:
4240
+ [Create an Azure API Management instance](get-started-create-service-instance.md)
4341
+ [Import and publish an API](import-and-publish.md)
4442

45-
## <a name="caching-policies"> </a>Add the caching policies
43+
## Add the caching policies
4644

47-
With caching policies shown in this example, the first request to the **GetSpeakers** operation returns a response from the backend service. This response is cached, keyed by the specified headers and query string parameters. Subsequent calls to the operation, with matching parameters, will have the cached response returned, until the cache duration interval has expired.
45+
With caching policies shown in this example, the first request to a test operation returns a response from the backend service. This response is cached, keyed by the specified headers and query string parameters. Subsequent calls to the operation, with matching parameters, will have the cached response returned, until the cache duration interval has expired.
4846

4947
1. Sign in to the [Azure portal](https://portal.azure.com).
50-
2. Browse to your APIM instance.
51-
3. Select the **API** tab.
52-
4. Click **Demo Conference API** from your API list.
53-
5. Select **GetSpeakers**.
54-
6. On the top of the screen, select **Design** tab.
55-
7. In the **Inbound processing** section, click the **</>** icon.
48+
1. Browse to your API Management instance.
49+
1. Select **APIs** > **APIs** from the menu on the left.
50+
1. Select an API for which you want to configure caching.
51+
1. On the top of the screen, select **Design** tab.
52+
1. In the **Inbound processing** section, select the **</>** icon.
53+
:::image type="content" source="media/api-management-howto-cache/code-editor.png" alt-text="Screenshot of the API Management policy editor in the portal.":::
5654

57-
![code editor](media/api-management-howto-cache/code-editor.png)
55+
8. In the `inbound` element, add the following policy:
5856

59-
8. In the **inbound** element, add the following policy:
60-
61-
```
57+
```xml
6258
<cache-lookup vary-by-developer="false" vary-by-developer-groups="false">
6359
<vary-by-header>Accept</vary-by-header>
6460
<vary-by-header>Accept-Charset</vary-by-header>
6561
<vary-by-header>Authorization</vary-by-header>
6662
</cache-lookup>
6763
```
6864

69-
9. In the **outbound** element, add the following policy:
65+
9. In the `outbound` element, add the following policy:
7066

71-
```
67+
```xml
7268
<cache-store duration="20" />
7369
```
7470

75-
**Duration** specifies the expiration interval of the cached responses. In this example, the interval is **20** seconds.
71+
In this policy, **duration** specifies the expiration interval of the cached responses. In this example, the interval is **20** seconds.
7672

7773
> [!TIP]
7874
> If you are using an external cache, as described in [Use an external Azure Cache for Redis in Azure API Management](api-management-howto-cache-external.md), you may want to specify the `caching-type` attribute of the caching policies. See [API Management caching policies](api-management-policies.md#caching) for more details.
7975
80-
## <a name="test-operation"> </a>Call an operation and test the caching
81-
To see the caching in action, call the operation from the developer portal.
76+
## Call an operation and test the caching
77+
To see the caching in action, call an operation from the portal.
8278

83-
1. In the Azure portal, browse to your APIM instance.
84-
2. Select the **APIs** tab.
85-
3. Select the API to which you added caching policies.
86-
4. Select the **GetSpeakers** operation.
87-
5. Click the **Test** tab in the top right menu.
88-
6. Press **Send**.
79+
1. In the Azure portal, browse to your API Management instance.
80+
1. Select **APIs** > **APIs** from the menu on the left.
81+
1. Select the API to which you added caching policies.
82+
1. Select an operation to test.
83+
1. Select the **Test** tab in the top right menu.
84+
1. Select **Trace** two or three times in quick succession.
85+
1. Under **HTTP response**, select the **Trace** tab.
86+
1. Jump to the **Inbound** section and scroll to the `cache-lookup` policy. You should see a message similar to the one in the following screenshot, indicating a cache hit:
87+
:::image type="content" source="media/api-management-howto-cache/test-api-cache-lookup.png" alt-text="Screenshot of cache-lookup when testing an API in the portal.":::
8988

90-
## <a name="next-steps"> </a>Next steps
89+
## Related content
9190
* For more information about caching policies, see [Caching policies][Caching policies] in the [API Management policy reference][API Management policy reference].
9291
* For information on caching items by key using policy expressions, see [Custom caching in Azure API Management](api-management-sample-cache-by-key.md).
9392
* For more information about using external Azure Cache for Redis, see [Use an external Azure Cache for Redis in Azure API Management](api-management-howto-cache-external.md).
@@ -116,7 +115,4 @@ To see the caching in action, call the operation from the developer portal.
116115

117116
[Create an API Management service instance]: get-started-create-service-instance.md
118117

119-
[Configure an operation for caching]: #configure-caching
120-
[Review the caching policies]: #caching-policies
121-
[Call an operation and test the caching]: #test-operation
122-
[Next steps]: #next-steps
118+

0 commit comments

Comments
 (0)