Skip to content

Commit 9717f64

Browse files
authored
Merge branch 'MicrosoftDocs:main' into main
2 parents a655eaa + 8c1b6e3 commit 9717f64

File tree

673 files changed

+6783
-3737
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

673 files changed

+6783
-3737
lines changed

.openpublishing.redirection.json

Lines changed: 12 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -25759,5 +25759,17 @@
2575925759
"source_path_from_root": "/articles/virtual-machines/extensions/dsc-linux.md",
2576025760
"redirect_url": "/azure/virtual-machines/extensions/dsc-overview"
2576125761
}
25762+
,
25763+
{
25764+
"source_path_from_root": "/articles/orbital/license-spacecraft.md",
25765+
"redirect_url": "/azure/orbital/initiate-licensing",
25766+
"redirect_document_id": false
25767+
}
25768+
,
25769+
{
25770+
"source_path_from_root": "/articles/orbital/partner-network-integration.md",
25771+
"redirect_url": "/azure/orbital/about-ground-stations#partner-ground-stations",
25772+
"redirect_document_id": false
25773+
}
2576225774
]
2576325775
}

articles/active-directory-b2c/add-api-connector-token-enrichment.md

Lines changed: 13 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -15,6 +15,7 @@ ms.author: godonnell
1515
ms.subservice: B2C
1616
zone_pivot_groups: b2c-policy-type
1717
---
18+
1819
# Enrich tokens with claims from external sources using API connectors
1920
[!INCLUDE [active-directory-b2c-choose-user-flow-or-custom-policy](../../includes/active-directory-b2c-choose-user-flow-or-custom-policy.md)]
2021
Azure Active Directory B2C (Azure AD B2C) enables identity developers to integrate an interaction with a RESTful API into their user flow using [API connectors](api-connectors-overview.md). It enables developers to dynamically retrieve data from external identity sources. At the end of this walkthrough, you'll be able to create an Azure AD B2C user flow that interacts with APIs to enrich tokens with information from external sources.
@@ -98,6 +99,7 @@ Additionally, these claims are typically sent in all requests for this step:
9899

99100
> [!IMPORTANT]
100101
> If a claim does not have a value at the time the API endpoint is called, the claim will not be sent to the API. Your API should be designed to explicitly check and handle the case in which a claim is not in the request.
102+
101103
## Expected response types from the web API at this step
102104
When the web API receives an HTTP request from Microsoft Entra ID during a user flow, it can return a "continuation response."
103105
### Continuation response
@@ -106,6 +108,7 @@ In a continuation response, the API can return additional claims. A claim return
106108
The claim value in the token will be that returned by the API, not the value in the directory. Some claim values cannot be overwritten by the API response. Claims that can be returned by the API correspond to the set found under **User attributes** with the exception of `email`.
107109
> [!NOTE]
108110
> The API is only invoked during an initial authentication. When using refresh tokens to silently get new access or ID tokens, the token will include the values evaluated during the initial authentication.
111+
109112
## Example response
110113
### Example of a continuation response
111114
```http
@@ -132,6 +135,7 @@ You can also design the interaction as a validation technical profile. This is s
132135
## Prerequisites
133136
- Complete the steps in [Get started with custom policies](tutorial-create-user-flows.md?pivots=b2c-custom-policy). You should have a working custom policy for sign-up and sign-in with local accounts.
134137
- Learn how to [Integrate REST API claims exchanges in your Azure AD B2C custom policy](api-connectors-overview.md).
138+
135139
## Prepare a REST API endpoint
136140
For this walkthrough, you should have a REST API that validates whether a user's Azure AD B2C objectId is registered in your back-end system.
137141
If registered, the REST API returns the user account balance. Otherwise, the REST API registers the new account in the directory and returns the starting balance `50.00`.
@@ -155,6 +159,7 @@ A claim provides temporary storage of data during an Azure AD B2C policy executi
155159
1. Search for the [BuildingBlocks](buildingblocks.md) element. If the element doesn't exist, add it.
156160
1. Locate the [ClaimsSchema](claimsschema.md) element. If the element doesn't exist, add it.
157161
1. Add the following claims to the **ClaimsSchema** element.
162+
158163
```xml
159164
<ClaimType Id="balance">
160165
<DisplayName>Your Balance</DisplayName>
@@ -205,6 +210,7 @@ After you deploy your REST API, set the metadata of the `REST-GetProfile` techni
205210
- **AuthenticationType**. Set the type of authentication being performed by the RESTful claims provider such as `Basic` or `ClientCertificate`
206211
- **AllowInsecureAuthInProduction**. In a production environment, make sure to set this metadata to `false`.
207212

213+
208214
See the [RESTful technical profile metadata](restful-technical-profile.md#metadata) for more configurations.
209215
The comments above `AuthenticationType` and `AllowInsecureAuthInProduction` specify changes you should make when you move to a production environment. To learn how to secure your RESTful APIs for production, see [Secure your RESTful API](secure-rest-api.md).
210216
## Add an orchestration step
@@ -231,6 +237,7 @@ The comments above `AuthenticationType` and `AllowInsecureAuthInProduction` spec
231237
<OrchestrationStep Order="8" Type="SendClaims" CpimIssuerTechnicalProfileReferenceId="JwtIssuer" />
232238
```
233239
1. Repeat the last two steps for the **ProfileEdit** and **PasswordReset** user journeys.
240+
234241
## Include a claim in the token
235242
To return the `balance` claim back to the relying party application, add an output claim to the <em>`SocialAndLocalAccounts/`**`SignUpOrSignIn.xml`**</em> file. Adding an output claim will issue the claim into the token after a successful user journey, and will be sent to the application. Modify the technical profile element within the relying party section to add `balance` as an output claim.
236243

@@ -258,13 +265,14 @@ Repeat this step for the **ProfileEdit.xml**, and **PasswordReset.xml** user jou
258265
Save the files you changed: *TrustFrameworkBase.xml*, and *TrustFrameworkExtensions.xml*, *SignUpOrSignin.xml*, *ProfileEdit.xml*, and *PasswordReset.xml*.
259266
## Test the custom policy
260267
1. Sign in to the [Azure portal](https://portal.azure.com).
261-
1. If you have access to multiple tenants, select the **Settings** icon in the top menu to switch to your Azure AD B2C tenant from the **Directories + subscriptions** menu.
268+
1. If you have access to multiple tenants, select the **Settings** icon in the top menu to switch to your Microsoft Entra tenant from the **Directories + subscriptions** menu.
262269
1. Choose **All services** in the top-left corner of the Azure portal, and then search for and select **App registrations**.
263270
1. Select **Identity Experience Framework**.
264271
1. Select **Upload Custom Policy**, and then upload the policy files that you changed: *TrustFrameworkBase.xml*, and *TrustFrameworkExtensions.xml*, *SignUpOrSignin.xml*, *ProfileEdit.xml*, and *PasswordReset.xml*.
265272
1. Select the sign-up or sign-in policy that you uploaded, and click the **Run now** button.
266273
1. You should be able to sign up using an email address or a Facebook account.
267274
1. The token sent back to your application includes the `balance` claim.
275+
268276
```json
269277
{
270278
"typ": "JWT",
@@ -324,21 +332,25 @@ In general, it's helpful to use the logging tools enabled by your web API servic
324332
* A 401 or 403 HTTP status code typically indicates there's an issue with your authentication. Double-check your API's authentication layer and the corresponding configuration in the API connector.
325333
* Use more aggressive levels of logging (for example "trace" or "debug") in development if needed.
326334
* Monitor your API for long response times.
335+
327336
Additionally, Azure AD B2C logs metadata about the API transactions that happen during user authentications via a user flow. To find these:
328337
1. Go to **Azure AD B2C**
329338
1. Under **Activities**, select **Audit logs**.
330339
1. Filter the list view: For **Date**, select the time interval you want, and for **Activity**, select **An API was called as part of a user flow**.
331340
1. Inspect individual logs. Each row represents an API connector attempting to be called during a user flow. If an API call fails and a retry occurs, it's still represented as a single row. The `numberOfAttempts` indicates the number of times your API was called. This value can be `1`or `2`. Other information about the API call is detailed in the logs.
332341
![Screenshot of an example audit log with API connector transaction.](media/add-api-connector-token-enrichment/example-anonymized-audit-log.png)
342+
333343
::: zone-end
334344
## Next steps
335345
::: zone pivot="b2c-user-flow"
336346
- Get started with our [samples](api-connector-samples.md#api-connector-rest-api-samples).
337347
- [Secure your API Connector](secure-rest-api.md)
348+
338349
::: zone-end
339350
::: zone pivot="b2c-custom-policy"
340351
To learn how to secure your APIs, see the following articles:
341352
- [Walkthrough: Integrate REST API claims exchanges in your Azure AD B2C user journey as an orchestration step](add-api-connector-token-enrichment.md)
342353
- [Secure your RESTful API](secure-rest-api.md)
343354
- [Reference: RESTful technical profile](restful-technical-profile.md)
355+
344356
::: zone-end

articles/ai-services/LUIS/luis-container-howto.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -391,7 +391,7 @@ If you run the container with an output [mount](luis-container-configuration.md#
391391

392392
## Billing
393393

394-
The LUIS container sends billing information to Azure, using a _Azure AI services_ resource on your Azure account.
394+
The LUIS container sends billing information to Azure, using an _Azure AI services_ resource on your Azure account.
395395

396396
[!INCLUDE [Container's Billing Settings](../../../includes/cognitive-services-containers-how-to-billing-info.md)]
397397

articles/ai-services/cognitive-services-container-support.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -65,7 +65,7 @@ Azure AI containers provide the following set of Docker containers, each of whic
6565
| [Speech Service API][sp-containers-stt] | **Speech to text** ([image](https://mcr.microsoft.com/product/azure-cognitive-services/speechservices/speech-to-text/about)) | Transcribes continuous real-time speech into text. | Generally available. <br> This container can also [run in disconnected environments](containers/disconnected-containers.md). |
6666
| [Speech Service API][sp-containers-cstt] | **Custom Speech to text** ([image](https://mcr.microsoft.com/product/azure-cognitive-services/speechservices/custom-speech-to-text/about)) | Transcribes continuous real-time speech into text using a custom model. | Generally available <br> This container can also [run in disconnected environments](containers/disconnected-containers.md). |
6767
| [Speech Service API][sp-containers-ntts] | **Neural Text to speech** ([image](https://mcr.microsoft.com/product/azure-cognitive-services/speechservices/neural-text-to-speech/about)) | Converts text to natural-sounding speech using deep neural network technology, allowing for more natural synthesized speech. | Generally available. <br> This container can also [run in disconnected environments](containers/disconnected-containers.md). |
68-
| [Speech Service API][sp-containers-lid] | **Speech language detection** ([image](https://mcr.microsoft.com/product/azure-cognitive-services/speechservices/language-detection/about)) | Determines the language of spoken audio. | Preview |
68+
| [Speech Service API][sp-containers-lid] | **Speech language identification** ([image](https://mcr.microsoft.com/product/azure-cognitive-services/speechservices/language-detection/about)) | Determines the language of spoken audio. | Preview |
6969

7070
### Vision containers
7171

articles/ai-services/cognitive-services-virtual-networks.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -169,7 +169,7 @@ You can manage default network access rules for Azure AI services resources thro
169169
170170
## Grant access from a virtual network
171171
172-
You can configure Azure AI services resources to allow access from specific subnets only. The allowed subnets might belong to a virtual network in the same subscription or in a different subscription. The other subscription can belong to a different Microsoft Entra tenant.
172+
You can configure Azure AI services resources to allow access from specific subnets only. The allowed subnets might belong to a virtual network in the same subscription or in a different subscription. The other subscription can belong to a different Microsoft Entra tenant. When the subnet belongs to a different subscription, the Microsoft.CognitiveServices resource provider needs to be also registered for that subscription.
173173
174174
Enable a *service endpoint* for Azure AI services within the virtual network. The service endpoint routes traffic from the virtual network through an optimal path to the Azure AI service. For more information, see [Virtual Network service endpoints](../virtual-network/virtual-network-service-endpoints-overview.md).
175175

articles/ai-services/computer-vision/computer-vision-resource-container-config.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -54,7 +54,7 @@ This setting can be found in the following place:
5454

5555
## Billing configuration setting
5656

57-
The `Billing` setting specifies the endpoint URI of the _Azure AI services_ resource on Azure used to meter billing information for the container. You must specify a value for this configuration setting, and the value must be a valid endpoint URI for a _Azure AI services_ resource on Azure. The container reports usage about every 10 to 15 minutes.
57+
The `Billing` setting specifies the endpoint URI of the _Azure AI services_ resource on Azure used to meter billing information for the container. You must specify a value for this configuration setting, and the value must be a valid endpoint URI for an _Azure AI services_ resource on Azure. The container reports usage about every 10 to 15 minutes.
5858

5959
This setting can be found in the following place:
6060

0 commit comments

Comments
 (0)