This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
<ClaimType Id="objectId"> | |
<DisplayName>User's Object ID</DisplayName> | |
<DataType>string</DataType> | |
<DefaultPartnerClaimTypes> | |
<Protocol Name="OAuth2" PartnerClaimType="oid" /> | |
<Protocol Name="OpenIdConnect" PartnerClaimType="oid" /> | |
<Protocol Name="SAML2" PartnerClaimType="http://schemas.microsoft.com/identity/claims/objectidentifier" /> | |
</DefaultPartnerClaimTypes> | |
<UserHelpText>Object identifier (ID) of the user object in Azure AD.</UserHelpText> | |
</ClaimType> |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
<ContentDefinition Id="api.localaccountsignin"> | |
<LoadUri>~/tenant/templates/AzureBlue/selfAsserted.cshtml</LoadUri> | |
<RecoveryUri>~/common/default_page_error.html</RecoveryUri> | |
<DataUri>urn:com:microsoft:aad:b2c:elements:contract:selfasserted:2.1.7</DataUri> | |
<Metadata> | |
<Item Key="DisplayName">Collect information from user page</Item> | |
</Metadata> | |
</ContentDefinition> |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
<TechnicalProfile Id="login-NonInteractive"> | |
<DisplayName>Local Account SignIn</DisplayName> | |
<Protocol Name="OpenIdConnect" /> | |
<Metadata> | |
<Item Key="ProviderName">https://sts.windows.net/</Item> | |
<Item Key="METADATA">https://login.microsoftonline.com/{tenant}/.well-known/openid-configuration</Item> | |
<Item Key="authorization_endpoint">https://login.microsoftonline.com/{tenant}/oauth2/token</Item> | |
<Item Key="response_types">id_token</Item> | |
<Item Key="response_mode">query</Item> | |
<Item Key="scope">email openid</Item> |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
<ClaimType Id="nca"> | |
<DisplayName>nca</DisplayName> | |
<DataType>string</DataType> | |
<UserHelpText>Special parameter passed for local account authentication to login.microsoftonline.com.</UserHelpText> | |
</ClaimType> |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
<ClaimType Id="tenantId"> | |
<DisplayName>User's Object's Tenant ID</DisplayName> | |
<DataType>string</DataType> | |
<DefaultPartnerClaimTypes> | |
<Protocol Name="OAuth2" PartnerClaimType="tid" /> | |
<Protocol Name="OpenIdConnect" PartnerClaimType="tid" /> | |
<Protocol Name="SAML2" PartnerClaimType="http://schemas.microsoft.com/identity/claims/tenantid" /> | |
</DefaultPartnerClaimTypes> | |
<UserHelpText>Tenant identifier (ID) of the user object in Azure AD.</UserHelpText> | |
</ClaimType> |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
<TechnicalProfile Id="LocalAccountSignUpWithLogonEmail"> | |
<DisplayName>Email signup</DisplayName> | |
<Protocol Name="Proprietary" Handler="Web.TPEngine.Providers.SelfAssertedAttributeProvider, Web.TPEngine, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null" /> | |
<Metadata> | |
<Item Key="IpAddressClaimReferenceId">IpAddress</Item> | |
<Item Key="ContentDefinitionReferenceId">api.localaccountsignup</Item> | |
</Metadata> | |
<CryptographicKeys> | |
<Key Id="issuer_secret" StorageReferenceId="B2C_1A_TokenSigningKeyContainer" /> | |
</CryptographicKeys> |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
<ContentDefinition Id="api.localaccountsignup"> | |
<LoadUri>~/tenant/templates/AzureBlue/selfAsserted.cshtml</LoadUri> | |
<RecoveryUri>~/common/default_page_error.html</RecoveryUri> | |
<DataUri>urn:com:microsoft:aad:b2c:elements:contract:selfasserted:2.1.7</DataUri> | |
<Metadata> | |
<Item Key="DisplayName">Local account sign up page</Item> | |
</Metadata> | |
</ContentDefinition> |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
<TechnicalProfile Id="AAD-Common"> | |
<DisplayName>Azure Active Directory</DisplayName> | |
<Protocol Name="Proprietary" Handler="Web.TPEngine.Providers.AzureActiveDirectoryProvider, Web.TPEngine, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null" /> | |
<CryptographicKeys> | |
<Key Id="issuer_secret" StorageReferenceId="B2C_1A_TokenSigningKeyContainer" /> | |
</CryptographicKeys> | |
<!-- We need this here to suppress the SelfAsserted provider from invoking SSO on validation profiles. --> | |
<IncludeInSso>false</IncludeInSso> |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
<ClaimType Id="email"> | |
<DisplayName>Email Address</DisplayName> | |
<DataType>string</DataType> | |
<DefaultPartnerClaimTypes> | |
<Protocol Name="OpenIdConnect" PartnerClaimType="email" /> | |
</DefaultPartnerClaimTypes> | |
<UserHelpText>Email address that can be used to contact you.</UserHelpText> | |
<UserInputType>TextBox</UserInputType> | |
<Restriction> | |
<Pattern RegularExpression="^[a-zA-Z0-9.!#$%&'^_`{}~-]+@[a-zA-Z0-9-]+(?:\.[a-zA-Z0-9-]+)*$" HelpText="Please enter a valid email address." /> |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
<TechnicalProfile Id="AAD-UserReadUsingObjectId"> | |
<Metadata> | |
<Item Key="Operation">Read</Item> | |
<Item Key="RaiseErrorIfClaimsPrincipalDoesNotExist">true</Item> | |
</Metadata> | |
<IncludeInSso>false</IncludeInSso> | |
<InputClaims> | |
<InputClaim ClaimTypeReferenceId="objectId" Required="true" /> | |
</InputClaims> | |
<OutputClaims> |