Skip to content

Commit ab8f70c

Browse files
authored
Merge branch 'master' into kraigb-cloud-shell-include
2 parents 050343d + a754d08 commit ab8f70c

File tree

3,997 files changed

+45911
-27752
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

3,997 files changed

+45911
-27752
lines changed

.openpublishing.redirection.json

Lines changed: 624 additions & 418 deletions
Large diffs are not rendered by default.

articles/active-directory-b2c/b2clogin.md

Lines changed: 23 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 12/04/2019
12+
ms.date: 07/17/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
@@ -85,24 +85,42 @@ For migrating Azure API Management APIs protected by Azure AD B2C, see the [Migr
8585

8686
## Microsoft Authentication Library (MSAL)
8787

88-
### ValidateAuthority property
88+
### MSAL.NET ValidateAuthority property
8989

90-
If you're using [MSAL.NET][msal-dotnet] v2 or earlier, set the **ValidateAuthority** property to `false` on client instantiation to allow redirects to *b2clogin.com*. This setting is not required for MSAL.NET v3 and above.
90+
If you're using [MSAL.NET][msal-dotnet] v2 or earlier, set the **ValidateAuthority** property to `false` on client instantiation to allow redirects to *b2clogin.com*. Setting this value to `false` is not required for MSAL.NET v3 and above.
9191

9292
```csharp
9393
ConfidentialClientApplication client = new ConfidentialClientApplication(...); // Can also be PublicClientApplication
9494
client.ValidateAuthority = false; // MSAL.NET v2 and earlier **ONLY**
9595
```
9696

97-
If you're using [MSAL for JavaScript][msal-js]:
97+
### MSAL for JavaScript validateAuthority property
98+
99+
If you're using [MSAL for JavaScript][msal-js] v1.2.2 or earlier, set the **validateAuthority** property to `false`.
100+
101+
```JavaScript
102+
// MSAL.js v1.2.2 and earlier
103+
this.clientApplication = new UserAgentApplication(
104+
env.auth.clientId,
105+
env.auth.loginAuthority,
106+
this.authCallback.bind(this),
107+
{
108+
validateAuthority: false // Required in MSAL.js v1.2.2 and earlier **ONLY**
109+
}
110+
);
111+
```
112+
113+
If you set `validateAuthority: true` in MSAL.js 1.3.0+ (the default), you must also specify a valid token issuer with `knownAuthorities`:
98114

99115
```JavaScript
116+
// MSAL.js v1.3.0+
100117
this.clientApplication = new UserAgentApplication(
101118
env.auth.clientId,
102119
env.auth.loginAuthority,
103120
this.authCallback.bind(this),
104121
{
105-
validateAuthority: false
122+
validateAuthority: true, // Supported in MSAL.js v1.3.0+
123+
knownAuthorities: ['tenant-name.b2clogin.com'] // Required if validateAuthority: true
106124
}
107125
);
108126
```

articles/active-directory-b2c/connect-with-saml-service-providers.md

Lines changed: 45 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -350,6 +350,51 @@ To complete this tutorial using our [SAML Test Application][samltest]:
350350

351351
Select **Login** and you should be presented with a user sign-in screen. Upon sign-in, a SAML assertion is issued back to the sample application.
352352

353+
## Enable Encypted Assertions
354+
To Encrypt SAML Assertions sent back to the Service Provider, Azure AD B2C will use the Service providers public key certificate. The public key must exist in the SAML Metadata outlined in the above ["samlMetadataUrl"](#samlmetadataurl) as a KeyDescriptor with a use of 'Encryption'.
355+
356+
The following is an example of the SAML metadata KeyDescriptor with a use set to Encryption:
357+
358+
```xml
359+
<KeyDescriptor use="encryption">
360+
<KeyInfo xmlns="https://www.w3.org/2000/09/xmldsig#">
361+
<X509Data>
362+
<X509Certificate>valid certificate</X509Certificate>
363+
</X509Data>
364+
</KeyInfo>
365+
</KeyDescriptor>
366+
```
367+
368+
To enable Azure AD B2C to send encrypted assertions set the **WantsEncryptedAssertion** metadata item to true in the Relying Party Technical Profile as shown below;
369+
370+
```xml
371+
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
372+
<TrustFrameworkPolicy
373+
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
374+
xmlns:xsd="http://www.w3.org/2001/XMLSchema"
375+
xmlns="http://schemas.microsoft.com/online/cpim/schemas/2013/06"
376+
PolicySchemaVersion="0.3.0.0"
377+
TenantId="contoso.onmicrosoft.com"
378+
PolicyId="B2C_1A_signup_signin_saml"
379+
PublicPolicyUri="http://contoso.onmicrosoft.com/B2C_1A_signup_signin_saml">
380+
..
381+
..
382+
<RelyingParty>
383+
<DefaultUserJourney ReferenceId="SignUpOrSignIn" />
384+
<TechnicalProfile Id="PolicyProfile">
385+
<DisplayName>PolicyProfile</DisplayName>
386+
<Protocol Name="SAML2"/>
387+
<Metadata>
388+
<Item Key="WantsEncryptedAssertions">true</Item>
389+
</Metadata>
390+
..
391+
..
392+
..
393+
</TechnicalProfile>
394+
</RelyingParty>
395+
</TrustFrameworkPolicy>
396+
```
397+
353398
## Sample policy
354399

355400
We provide a complete sample policy that you can use for testing with the SAML Test App.

articles/active-directory-b2c/localization.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@ ms.author: mimart
1313
ms.subservice: B2C
1414
---
1515

16-
# Localization
16+
# Localization element
1717

1818
[!INCLUDE [active-directory-b2c-advanced-audience-warning](../../includes/active-directory-b2c-advanced-audience-warning.md)]
1919

articles/active-directory-b2c/tutorial-create-user-flows.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ manager: celestedg
77

88
ms.service: active-directory
99
ms.workload: identity
10-
ms.topic: how-to
10+
ms.topic: tutorial
1111
ms.date: 07/01/2019
1212
ms.author: mimart
1313
ms.subservice: B2C

articles/active-directory-b2c/tutorial-register-applications.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: celestedg
88

99
ms.service: active-directory
1010
ms.workload: identity
11-
ms.topic: how-to
11+
ms.topic: tutorial
1212
ms.date: 04/10/2020
1313
ms.author: mimart
1414
ms.subservice: B2C

articles/active-directory-domain-services/create-gmsa.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -31,7 +31,7 @@ To complete this article, you need the following resources and privileges:
3131
* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
3232
* If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
3333
* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
34-
* If needed, complete the tutorial to [create and configure an Azure Active Directory Domain Services manged domain][create-azure-ad-ds-instance].
34+
* If needed, complete the tutorial to [create and configure an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
3535
* A Windows Server management VM that is joined to the Azure AD DS managed domain.
3636
* If needed, complete the tutorial to [create a management VM][tutorial-create-management-vm].
3737

articles/active-directory-domain-services/faqs.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ ms.date: 06/05/2020
1414
ms.author: iainfou
1515

1616
---
17-
# Frequently asked questions (FAQs)
17+
# Frequently asked questions (FAQs) about Azure Active Directory (AD) Domain Services
1818

1919
This page answers frequently asked questions about Azure Active Directory Domain Services.
2020

articles/active-directory-domain-services/migrate-from-classic-vnet.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -332,7 +332,7 @@ With your managed domain migrated to the Resource Manager deployment model, [cre
332332
<!-- INTERNAL LINKS -->
333333
[azure-bastion]: ../bastion/bastion-overview.md
334334
[network-considerations]: network-considerations.md
335-
[azure-powershell]: /powershell/azure/overview
335+
[azure-powershell]: /powershell/azure/
336336
[network-ports]: network-considerations.md#network-security-groups-and-required-ports
337337
[Connect-AzAccount]: /powershell/module/az.accounts/connect-azaccount
338338
[Set-AzContext]: /powershell/module/az.accounts/set-azcontext

articles/active-directory-domain-services/scoped-synchronization.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -36,8 +36,8 @@ The following table outlines how to use scoped synchronization:
3636

3737
You use the Azure portal or PowerShell to configure the scoped synchronization settings:
3838

39-
| Action | | |
40-
|--|--|--|
39+
| Action | Use<br>Azure portal | Use<br>PowerShell |
40+
| ------ | ------------------- | ----------------- |
4141
| Create a managed domain and configure scoped synchronization | [Azure portal](#enable-scoped-synchronization-using-the-azure-portal) | [PowerShell](#enable-scoped-synchronization-using-powershell) |
4242
| Modify scoped synchronization | [Azure portal](#modify-scoped-synchronization-using-the-azure-portal) | [PowerShell](#modify-scoped-synchronization-using-powershell) |
4343
| Disable scoped synchronization | [Azure portal](#disable-scoped-synchronization-using-the-azure-portal) | [PowerShell](#disable-scoped-synchronization-using-powershell) |

0 commit comments

Comments
 (0)