Skip to content

Commit b07d600

Browse files
authored
Merge branch 'master' into adfupdate0313
2 parents 0dd3130 + 6073a27 commit b07d600

File tree

3,175 files changed

+47644
-23232
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

3,175 files changed

+47644
-23232
lines changed

.openpublishing.publish.config.json

Lines changed: 13 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -157,7 +157,7 @@
157157
"url": "https://github.com/Azure-Samples/functions-python-pytorch-tutorial",
158158
"branch": "master",
159159
"branch_mapping": {}
160-
},
160+
},
161161
{
162162
"path_to_root": "functions-quickstart-templates",
163163
"url": "https://github.com/Azure/azure-functions-templates",
@@ -187,7 +187,8 @@
187187
"path_to_root": "functions-docs-powershell",
188188
"url": "https://github.com/Azure-Samples/functions-docs-powershell",
189189
"branch": "master"
190-
}, {
190+
},
191+
{
191192
"path_to_root": "samples-personalizer",
192193
"url": "https://github.com/Azure-Samples/cognitive-services-personalizer-samples",
193194
"branch": "master"
@@ -277,6 +278,11 @@
277278
"url": "https://github.com/Azure/pcs-remote-monitoring-webui.git",
278279
"branch": "master"
279280
},
281+
{
282+
"path_to_root": "MachineLearningNotebooks",
283+
"url": "https://github.com/Azure/MachineLearningNotebooks",
284+
"branch": "master"
285+
},
280286
{
281287
"path_to_root": "aml-sdk-samples",
282288
"url": "https://github.com/Azure/MachineLearningNotebooks",
@@ -361,7 +367,7 @@
361367
"path_to_root": "azure-sdk-for-java-script-event-hubs",
362368
"url": "https://github.com/Azure/azure-sdk-for-js/",
363369
"branch": "master"
364-
},
370+
},
365371
{
366372
"path_to_root": "azure-sdk-for-net-event-hubs",
367373
"url": "https://github.com/Azure/azure-sdk-for-net/",
@@ -371,7 +377,7 @@
371377
"path_to_root": "azure-sdk-for-python-event-hubs",
372378
"url": "https://github.com/Azure/azure-sdk-for-python/",
373379
"branch": "master"
374-
},
380+
},
375381
{
376382
"path_to_root": "cosmos-dotnet-getting-started",
377383
"url": "https://github.com/Azure-Samples/cosmos-dotnet-getting-started",
@@ -505,5 +511,8 @@
505511
"Pdf": {
506512
"template_folder": "_themes.pdf"
507513
}
514+
},
515+
"docs_build_engine": {
516+
"name": "docfx_v3"
508517
}
509518
}

.openpublishing.redirection.json

Lines changed: 405 additions & 71 deletions
Large diffs are not rendered by default.

.vscode/settings.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -57,5 +57,6 @@
5757
],
5858
"cSpell.words": [
5959
"auditd"
60-
]
60+
],
61+
"git.ignoreLimitWarning": true
6162
}

articles/active-directory-b2c/TOC.yml

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -74,6 +74,8 @@
7474
href: custom-policy-overview.md
7575
- name: User accounts
7676
href: user-overview.md
77+
- name: User profile attributes
78+
href: user-profile-attributes.md
7779
- name: How-to guides
7880
items:
7981
- name: App integration
@@ -182,9 +184,13 @@
182184
- name: Customize the UI
183185
href: custom-policy-ui-customization.md
184186
displayName: ux, input, cors, html, css
187+
- name: Customize language
188+
href: custom-policy-localization.md
185189
- name: Custom email
186190
href: custom-email.md
187191
displayName: verification
192+
- name: Disable email verification
193+
href: custom-policy-disable-email-verification.md
188194
- name: Enable JavaScript
189195
href: javascript-samples.md
190196
- name: Password complexity

articles/active-directory-b2c/active-directory-technical-profile.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 03/09/2020
12+
ms.date: 03/16/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
@@ -111,6 +111,7 @@ The name of the claim is the name of the Azure AD attribute unless the **Partner
111111
## Requirements of an operation
112112

113113
- There must be exactly one **InputClaim** element in the claims bag for all Azure AD technical profiles.
114+
- The [user profile attributes article](user-profile-attributes.md) describes the supported Azure AD B2C user profile attributes you can use in the input claims, output claims, and persisted claims.
114115
- If the operation is `Write` or `DeleteClaims`, then it must also appear in a **PersistedClaims** element.
115116
- The value of the **userPrincipalName** claim must be in the format of `[email protected]`.
116117
- The **displayName** claim is required and cannot be an empty string.
@@ -250,7 +251,7 @@ The following technical profile deletes a social user account using **alternativ
250251
| ClientId | No | The client identifier for accessing the tenant as a third party. For more information, see [Use custom attributes in a custom profile edit policy](custom-policy-custom-attributes.md) |
251252
| IncludeClaimResolvingInClaimsHandling  | No | For input and output claims, specifies whether [claims resolution](claim-resolver-overview.md) is included in the technical profile. Possible values: `true`, or `false` (default). If you want to use a claims resolver in the technical profile, set this to `true`. |
252253

253-
### Error messages
254+
## Error messages
254255

255256
The following settings can be used to configure the error message displayed upon failure. The metadata should be configured in the [self-asserted](self-asserted-technical-profile.md) technical profile. The error messages can be [localized](localization.md).
256257

articles/active-directory-b2c/best-practices.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -47,7 +47,7 @@ During the implementation phase, consider the following recommendations.
4747

4848
| | |
4949
|--|--|
50-
| Edit custom policies with the Azure AD B2C extension for Visual Studio Code | Download Visual Studio Code and this community-built [extension from the Visual Studio Code Marketplace]((https://marketplace.visualstudio.com/items?itemName=AzureADB2CTools.aadb2c)). While not an official Microsoft product, the Azure AD B2C extension for Visual Studio Code includes several features that help make working with custom policies easier. |
50+
| Edit custom policies with the Azure AD B2C extension for Visual Studio Code | Download Visual Studio Code and this community-built [extension from the Visual Studio Code Marketplace](https://marketplace.visualstudio.com/items?itemName=AzureADB2CTools.aadb2c). While not an official Microsoft product, the Azure AD B2C extension for Visual Studio Code includes several features that help make working with custom policies easier. |
5151
| Learn how to troubleshoot Azure AD B2C | Learn how to [troubleshoot custom policies](https://docs.microsoft.com/azure/active-directory-b2c/troubleshoot-custom-policies?tabs=applications) during development. Learn what a normal authentication flow looks like and use tools for discovering anomalies and errors. For example, use [Application Insights](troubleshoot-with-application-insights.md) to review output logs of user journeys. |
5252
| Leverage our library of proven custom policy patterns | Find [samples](https://github.com/azure-ad-b2c/samples) for several enhanced Azure AD B2C customer identity and access management (CIAM) user journeys. |
5353

articles/active-directory-b2c/boolean-transformations.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 03/03/2020
12+
ms.date: 03/16/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
@@ -62,7 +62,7 @@ Checks that boolean values of two claims are equal, and throws an exception if t
6262
| inputClaim | inputClaim | boolean | The ClaimType to be asserted. |
6363
| InputParameter |valueToCompareTo | boolean | The value to compare (true or false). |
6464

65-
The **AssertBooleanClaimIsEqualToValue** claims transformation is always executed from a [validation technical profile](validation-technical-profile.md) that is called by a [self-asserted technical profile](self-asserted-technical-profile.md). The **UserMessageIfClaimsTransformationBooleanValueIsNotEqual** self-asserted technical profile metadata controls the error message that the technical profile presents to the user.
65+
The **AssertBooleanClaimIsEqualToValue** claims transformation is always executed from a [validation technical profile](validation-technical-profile.md) that is called by a [self-asserted technical profile](self-asserted-technical-profile.md). The **UserMessageIfClaimsTransformationBooleanValueIsNotEqual** self-asserted technical profile metadata controls the error message that the technical profile presents to the user. The error messages can be [localized](localization-string-ids.md#claims-transformations-error-messages).
6666

6767
![AssertStringClaimsAreEqual execution](./media/boolean-transformations/assert-execution.png)
6868

articles/active-directory-b2c/claim-resolver-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -108,7 +108,7 @@ Any parameter name included as part of an OIDC or OAuth2 request can be mapped t
108108
| ----- | ----------- | --------|
109109
| {SAML:AuthnContextClassReferences} | The `AuthnContextClassRef` element value, from the SAML request. | urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport |
110110
| {SAML:NameIdPolicyFormat} | The `Format` attribute, from the `NameIDPolicy` element of the SAML request. | urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress |
111-
| {SAML:Issuer} | The SAML `Issuer` element value of the SAML request.| https://contoso.com |
111+
| {SAML:Issuer} | The SAML `Issuer` element value of the SAML request.| `https://contoso.com` |
112112
| {SAML:AllowCreate} | The `AllowCreate` attribute value, from the `NameIDPolicy` element of the SAML request. | True |
113113
| {SAML:ForceAuthn} | The `ForceAuthN` attribute value, from the `AuthnRequest` element of the SAML request. | True |
114114
| {SAML:ProviderName} | The `ProviderName` attribute value, from the `AuthnRequest` element of the SAML request.| Contoso.com |

articles/active-directory-b2c/connect-with-saml-service-providers.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -333,7 +333,7 @@ The last step is to enable Azure AD B2C as a SAML IdP in your SAML relying party
333333
Some or all the following are typically required:
334334

335335
* **Metadata**: `https://tenant-name.b2clogin.com/tenant-name.onmicrosoft.com/policy-name/Samlp/metadata`
336-
* **Issuer**: `https://tenant-name.b2clogin.com/tenant-name.onmicrosoft.com/policy-name`
336+
* **Issuer**: Use the entityID in the metadata file
337337
* **Login Url/SAML endpoint/SAML Url**: Check the value in the metadata file
338338
* **Certificate**: This is *B2C_1A_SamlIdpCert*, but without the private key. To get the public key of the certificate:
339339

articles/active-directory-b2c/custom-policy-configure-user-input.md

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 03/10/2020
12+
ms.date: 03/17/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
@@ -19,9 +19,12 @@ ms.subservice: B2C
1919

2020
In this article, you collect a new attribute during your sign-up journey in Azure Active Directory B2C (Azure AD B2C). You'll obtain the users' city, configure it as a drop-down, and define whether it's required to be provided.
2121

22+
> [!NOTE]
23+
> This sample uses the built-in claim 'city'. Instead, you can choose one of the supported [Azure AD B2C built-in attributes](user-profile-attributes.md) or a custom attribute. To use a custom attribute, [enable custom attributes in your policy](custom-policy-custom-attributes.md). To use a different built-in or custom attribute, replace 'city' with the attribute of your choice, for example the built-in attribute *jobTitle* or a custom attribute like *extension_loyaltyId*.
24+
2225
You can gather initial data from your users by using the sign-up or sign-in user journey. Additional claims can be gathered later by using a profile edit user journey. Anytime Azure AD B2C gathers information directly from the user interactively, the Identity Experience Framework uses its [self-asserted technical profile](self-asserted-technical-profile.md). In this sample, you:
2326

24-
1. Define a "city" claim.
27+
1. Define a "city" claim.
2528
1. Ask the user for their city.
2629
1. Persist the city to the user profile in the Azure AD B2C directory.
2730
1. Read the city claim from the Azure AD B2C directory on each sign-in.

0 commit comments

Comments
 (0)