Skip to content

Commit e135e60

Browse files
committed
fixing merge conflict
2 parents 02dfb88 + 5c1d153 commit e135e60

File tree

4,048 files changed

+24687
-21665
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

4,048 files changed

+24687
-21665
lines changed

articles/active-directory-b2c/TOC.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -537,8 +537,6 @@
537537
href: partner-nok-nok.md
538538
- name: Transmit Security for passwordless
539539
href: partner-bindid.md
540-
- name: Transmit Security for risk detection
541-
href: partner-transmit-security.md
542540
- name: Trusona
543541
href: partner-trusona.md
544542
- name: Twilio
@@ -571,6 +569,8 @@
571569
- name: Microsoft Dynamics 365 Fraud Protection
572570
href: partner-dynamics-365-fraud-protection.md
573571
displayName: m365 dynamics, dynamics fraud protection, fraud, 365 protection
572+
- name: Transmit Security
573+
href: partner-transmit-security.md
574574
- name: Investigate risk with Identity Protection
575575
href: identity-protection-investigate-risk.md
576576
- name: Configure Conditional Access

articles/active-directory-b2c/manage-user-data.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -22,7 +22,7 @@ ms.custom: fasttrack-edit
2222

2323
This article discusses how you can manage the user data in Azure Active Directory B2C (Azure AD B2C) by using the operations that are provided by the [Microsoft Graph API](/graph/use-the-api). Managing user data includes deleting or exporting data from audit logs.
2424

25-
[!INCLUDE [gdpr-intro-sentence.md](../../includes/gdpr-intro-sentence.md)]
25+
[!INCLUDE [gdpr-intro-sentence.md](~/reusable-content/ce-skilling/azure/includes/gdpr-intro-sentence.md)]
2626

2727
## Delete user data
2828

articles/active-directory-b2c/oauth2-error-technical-profile.md

Lines changed: 52 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010

1111
ms.topic: reference
12-
ms.date: 01/11/2024
12+
ms.date: 05/07/2024
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515

@@ -73,6 +73,43 @@ The following example shows a technical profile for `ReturnOAuth2Error`:
7373
</ClaimsProviders> -->
7474
```
7575

76+
## Define claims transformation to generate custom values of error code and error message
77+
78+
Use these steps to generate custom values of error code and error message:
79+
80+
1. Locate the `ClaimsTransformations` element, then add the following code inside it
81+
82+
```xml
83+
<!--
84+
<ClaimsTransformations> -->
85+
<ClaimsTransformation Id="GenerateErrorCode" TransformationMethod="CreateStringClaim">
86+
<InputParameters>
87+
<InputParameter Id="value" DataType="string" Value="Error_001" />
88+
</InputParameters>
89+
<OutputClaims>
90+
<OutputClaim ClaimTypeReferenceId="errorCode" TransformationClaimType="createdClaim" />
91+
</OutputClaims>
92+
</ClaimsTransformation>
93+
<ClaimsTransformation Id="GenerateErrorMessage" TransformationMethod="CreateStringClaim">
94+
<InputParameters>
95+
<InputParameter Id="value" DataType="string" Value="Insert error description." />
96+
</InputParameters>
97+
<OutputClaims>
98+
<OutputClaim ClaimTypeReferenceId="errorMessage" TransformationClaimType="createdClaim" />
99+
</OutputClaims>
100+
</ClaimsTransformation>
101+
<!--
102+
</ClaimsTransformations> -->
103+
```
104+
105+
1. Add the two claims transformations in the `OutputClaimsTransformations` element of any technical profile before Oauth2 technical that you define:
106+
107+
```xml
108+
<OutputClaimsTransformations>
109+
<OutputClaimsTransformation ReferenceId="generateErrorCode" />
110+
<OutputClaimsTransformation ReferenceId="generateErrorMessage" />
111+
</OutputClaimsTransformations>
112+
```
76113
## Input claims
77114

78115
The **InputClaims** element contains a list of claims required to return OAuth2 error.
@@ -123,6 +160,20 @@ In the following example:
123160
</UserJourney>
124161
```
125162

163+
Optionally, you can use preconditions to manipulate the Oauth2 error technical profile. For example, if there is no email claim, you can set to call Oauth2 error technical profile:
164+
165+
```xml
166+
<OrchestrationStep Order="3" Type="SendClaims" CpimIssuerTechnicalProfileReferenceId="ReturnOAuth2Error">
167+
<Preconditions>
168+
<Precondition Type="ClaimsExist" ExecuteActionsIf="false">
169+
<Value>email</Value>
170+
<Action>SkipThisOrchestrationStep</Action>
171+
</Precondition>
172+
</Preconditions>
173+
</OrchestrationStep>
174+
```
175+
176+
126177
## Next steps
127178

128179
Learn about [UserJourneys](userjourneys.md)

articles/active-directory-b2c/partner-nevis.md

Lines changed: 12 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -23,10 +23,12 @@ In this tutorial, learn to enable passwordless authentication in Azure Active Di
2323
To get started, you'll need:
2424

2525
- A Nevis demo account
26-
- Go to nevis.net for [Nevis + Microsoft Azure AD B2C](https://www.nevis-security.com/aadb2c/) to request an account
27-
* An Azure subscription
26+
- Go to `nevis.net` for [Nevis + Microsoft Azure AD B2C](https://www.nevis-security.com/aadb2c/) to request an account
27+
28+
- An Azure subscription
2829

2930
- If you don't have one, you can get an [Azure free account](https://azure.microsoft.com/free/)
31+
3032
- An [Azure AD B2C tenant](./tutorial-create-tenant.md) linked to your Azure subscription
3133

3234
>[!NOTE]
@@ -56,17 +58,17 @@ The diagram shows the implementation.
5658

5759
### Request a Nevis account
5860

59-
1. Go to nevis.net for [Nevis + Microsoft Azure AD B2C](https://www.nevis-security.com/aadb2c/).
61+
1. Go to `nevis.net` for [Nevis + Microsoft Azure AD B2C](https://www.nevis-security.com/aadb2c/).
6062
2. Use the form request an account.
6163
3. Two emails arrive:
6264

63-
* Management account notification
64-
* Mobile app invitation
65+
- Management account notification
66+
- Mobile app invitation
6567

6668
### Add your Azure AD B2C tenant to your Nevis account
6769

6870
1. From the management account trial email, copy your management key.
69-
2. In a browser, open https://console.nevis.cloud/.
71+
2. In a browser, open the [Nevis management console](https://console.nevis.cloud/).
7072
3. Use the management key to sign in to the management console.
7173
4. Select **Add Instance**.
7274
5. Select the created instance.
@@ -99,14 +101,14 @@ The diagram shows the implementation.
99101
10. For **Key Usage**, select **Encryption**.
100102
11. Select **Create**.
101103

102-
### Configure and upload the nevis.html to Azure blob storage
104+
### Configure and upload the nevis.html file to Azure blob storage
103105

104106
1. In your Identity Environment (IDE), go to the [/master/samples/Nevis/policy](https://github.com/azure-ad-b2c/partner-integrations/tree/master/samples/Nevis/policy) folder.
105-
2. In [/samples/Nevis/policy/nevis.html](https://github.com/azure-ad-b2c/partner-integrations/blob/master/samples/Nevis/policy/nevis.html) open the nevis.html file.
107+
2. In [/samples/Nevis/policy/nevis.html](https://github.com/azure-ad-b2c/partner-integrations/blob/master/samples/Nevis/policy/nevis.html) open the `nevis.html` file.
106108
3. Replace the **authentication_cloud_url** with the Nevis Admin console URL `https://<instance_id>.mauth.nevis.cloud`.
107109
4. Select **Save**.
108110
5. [Create an Azure Blob storage account](./customize-ui-with-html.md#2-create-an-azure-blob-storage-account).
109-
6. Upload the nevis.html file to your Azure blob storage.
111+
6. Upload the `nevis.html` file to your Azure blob storage.
110112
7. [Configure CORS](./customize-ui-with-html.md#3-configure-cors).
111113
8. Enable cross-origin resource sharing (CORS) for the file.
112114
9. In the list, select the **nevis.html** file.
@@ -132,7 +134,7 @@ The diagram shows the implementation.
132134
3. Replace **your tenant** with your Azure tenant account name in **TenantId**.
133135
4. Replace **your tenant** with your Azure tenant account name in **PublicPolicyURI**.
134136
5. Under **BasePolicy**, in the **TenantId**, replace **your tenant** with your Azure tenant account name.
135-
6. Under **BuildingBlocks**, replace **LoadUri** with the nevis.html blob link URL, in your blob storage account.
137+
6. Under **BuildingBlocks**, replace **LoadUri** with the `nevis.html` blob link URL, in your blob storage account.
136138
7. Select **Save**.
137139

138140
### Customize SignUpOrSignin.xml

articles/active-directory-b2c/partner-saviynt.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -70,6 +70,9 @@ The following architecture diagram illustrates the implementation.
7070
2. Create delegated administration policies.
7171
3. Assign users the delegated administrator role.
7272

73+
>[!NOTE]
74+
>User administrator role will be required for a Service Principal Name (SPN) to integrate with Saviynt EIC system.
75+
7376
## Configure Azure AD B2C with Saviynt
7477

7578
Use the following instructions to create an application, delete users, and more.

articles/active-directory-b2c/partner-transmit-security.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ author: yoelh
66
manager: martinco
77
ms.service: active-directory
88
ms.topic: how-to
9-
ms.date: 05/13/2024
9+
ms.date: 06/04/2024
1010
ms.author: yoelh
1111
ms.reviewer: kengaderdus
1212
ms.subservice: B2C
@@ -16,7 +16,7 @@ zone_pivot_groups: b2c-policy-type
1616
---
1717

1818

19-
# Configure Transmit Security with Azure Active Directory B2C for risk detection and prevention
19+
# Configure Transmit Security with Azure Active Directory B2C for Fraud Prevention
2020

2121
In this tutorial, learn to integrate Azure Active Directory B2C (Azure AD B2C) authentication with [Transmit Security's Detection and Response Services (DRS)](https://transmitsecurity.com/platform/detection-and-response). Transmit Security allows you to detect risk in customer interactions on digital channels, and to enable informed identity and trust decisions across the consumer experience.
2222

articles/active-directory-b2c/quickstart-native-app-desktop.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -21,7 +21,7 @@ ms.subservice: B2C
2121

2222
Azure Active Directory B2C (Azure AD B2C) provides cloud identity management to keep your application, business, and customers protected. Azure AD B2C enables your applications to authenticate to social accounts and enterprise accounts using open standard protocols. In this quickstart, you use a Windows Presentation Foundation (WPF) desktop application to sign in using a social identity provider and call an Azure AD B2C protected web API.
2323

24-
[!INCLUDE [quickstarts-free-trial-note](../../includes/quickstarts-free-trial-note.md)]
24+
[!INCLUDE [quickstarts-free-trial-note](~/reusable-content/ce-skilling/azure/includes/quickstarts-free-trial-note.md)]
2525

2626
## Prerequisites
2727

articles/active-directory-b2c/whats-new-docs.md

Lines changed: 12 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: "What's new in Azure Active Directory business-to-customer (B2C)"
33
description: "New and updated documentation for the Azure Active Directory business-to-customer (B2C)."
4-
ms.date: 03/01/2024
4+
ms.date: 06/05/2024
55
ms.service: active-directory
66
ms.subservice: B2C
77
ms.topic: whats-new
@@ -19,6 +19,17 @@ manager: CelesteDG
1919

2020
Welcome to what's new in Azure Active Directory B2C documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the B2C service, see [What's new in Microsoft Entra ID](../active-directory/fundamentals/whats-new.md), [Azure AD B2C developer release notes](custom-policy-developer-notes.md) and [What's new in Microsoft Entra External ID](/entra/external-id/whats-new-docs).
2121

22+
## May 2024
23+
24+
### New articles
25+
26+
- [Configure Transmit Security with Azure Active Directory B2C for risk detection and prevention](partner-transmit-security.md)
27+
28+
### Updated articles
29+
30+
- [Set up sign-up and sign-in with a LinkedIn account using Azure Active Directory B2C](identity-provider-linkedin.md) - Updated LinkedIn instructions
31+
- [Page layout versions](page-layout.md) - Updated page layout versions
32+
2233
## February 2024
2334

2435
### New articles
@@ -41,12 +52,3 @@ Welcome to what's new in Azure Active Directory B2C documentation. This article
4152
- [Tutorial: Configure Nok Nok Passport with Azure Active Directory B2C for passwordless FIDO2 authentication](partner-nok-nok.md) - Updated Nok Nok instructions
4253
- [Configure Transmit Security with Azure Active Directory B2C for passwordless authentication](partner-bindid.md) - Updated Transmit Security instructions
4354
- [About claim resolvers in Azure Active Directory B2C custom policies](claim-resolver-overview.md) - Updated claim resolvers and user journey
44-
45-
## December 2023
46-
47-
### Updated articles
48-
49-
- [Set up a resource owner password credentials flow in Azure Active Directory B2C](add-ropc-policy.md) - Updated ROPC flow limitations
50-
- [Add user attributes and customize user input in Azure Active Directory B2C](configure-user-input.md) - Updated instructional steps
51-
- [Set up sign-up and sign-in with a Google account using Azure Active Directory B2C](identity-provider-google.md) - Editorial updates
52-
- [Localization string IDs](localization-string-ids.md) - Updated the localization string IDs

articles/advisor/advisor-alerts-arm.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.date: 06/29/2020
1010

1111
This article shows you how to set up an alert for new recommendations from Azure Advisor using an Azure Resource Manager template (ARM template).
1212

13-
[!INCLUDE [About Azure Resource Manager](../../includes/resource-manager-quickstart-introduction.md)]
13+
[!INCLUDE [About Azure Resource Manager](~/reusable-content/ce-skilling/azure/includes/resource-manager-quickstart-introduction.md)]
1414

1515
Whenever Azure Advisor detects a new recommendation for one of your resources, an event is stored in [Azure Activity log](../azure-monitor/essentials/platform-logs-overview.md). You can set up alerts for these events from Azure Advisor using a recommendation-specific alerts creation experience. You can select a subscription and optionally a resource group to specify the resources that you want to receive alerts on.
1616

articles/advisor/advisor-alerts-bicep.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.date: 04/26/2022
1010

1111
This article shows you how to set up an alert for new recommendations from Azure Advisor using Bicep.
1212

13-
[!INCLUDE [About Bicep](../../includes/resource-manager-quickstart-bicep-introduction.md)]
13+
[!INCLUDE [About Bicep](~/reusable-content/ce-skilling/azure/includes/resource-manager-quickstart-bicep-introduction.md)]
1414

1515
Whenever Azure Advisor detects a new recommendation for one of your resources, an event is stored in [Azure Activity log](../azure-monitor/essentials/platform-logs-overview.md). You can set up alerts for these events from Azure Advisor using a recommendation-specific alerts creation experience. You can select a subscription and optionally select a resource group to specify the resources that you want to receive alerts on.
1616

0 commit comments

Comments
 (0)