Skip to content

Commit 0ddc956

Browse files
authored
Merge pull request #289439 from MicrosoftDocs/main
10/29/2024 PM Publish
2 parents 5fca43c + f91f1da commit 0ddc956

File tree

314 files changed

+603
-486
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

314 files changed

+603
-486
lines changed

articles/active-directory-b2c/identity-provider-mobile-id.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -46,7 +46,7 @@ To enable sign-in for users with Mobile ID in Azure AD B2C, you need to create a
4646

4747
|Key |Note |
4848
|---------|---------|
49-
| Client ID | The Mobile ID client ID. For example, 11111111-2222-3333-4444-555555555555. |
49+
| Client ID | The Mobile ID client ID. For example, 00001111-aaaa-2222-bbbb-3333cccc4444. |
5050
| Client Secret| The Mobile ID client secret.|
5151

5252

articles/active-directory-b2c/identity-provider-swissid.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -48,7 +48,7 @@ To enable sign-in for users with a SwissID account in Azure AD B2C, you need to
4848
|Key |Note |
4949
|---------|---------|
5050
| Environment| The SwissID OpenId well-known configuration endpoint. For example, `https://login.sandbox.pre.swissid.ch/idp/oauth2/.well-known/openid-configuration`. |
51-
| Client ID | The SwissID client ID. For example, `11111111-2222-3333-4444-555555555555`. |
51+
| Client ID | The SwissID client ID. For example, `00001111-aaaa-2222-bbbb-3333cccc4444`. |
5252
| Password| The SwissID client secret.|
5353

5454

articles/active-directory-b2c/implicit-flow-single-page-application.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -47,13 +47,13 @@ In this request, the client indicates the permissions that it needs to acquire f
4747

4848
- `{tenant}` with the name of your Azure AD B2C tenant.
4949

50-
- `90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6` with the app ID of the application you've registered in your tenant.
50+
- `00001111-aaaa-2222-bbbb-3333cccc4444` with the app ID of the application you've registered in your tenant.
5151

5252
- `{policy}` with the name of a policy you've created in your tenant, for example `b2c_1_sign_in`.
5353

5454
```http
5555
GET https://{tenant}.b2clogin.com/{tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/authorize?
56-
client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6
56+
client_id=00001111-aaaa-2222-bbbb-3333cccc4444
5757
&response_type=id_token+token
5858
&redirect_uri=https%3A%2F%2Faadb2cplayground.azurewebsites.net%2F
5959
&response_mode=fragment
@@ -88,7 +88,7 @@ GET https://aadb2cplayground.azurewebsites.net/#
8888
access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6Ik5HVEZ2ZEstZnl0aEV1Q...
8989
&token_type=Bearer
9090
&expires_in=3599
91-
&scope="90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6 offline_access",
91+
&scope="00001111-aaaa-2222-bbbb-3333cccc4444 offline_access",
9292
&id_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6Ik5HVEZ2ZEstZnl0aEV1Q...
9393
&state=arbitrary_data_you_sent_earlier
9494
```
@@ -175,7 +175,7 @@ In a typical web app flow, you would make a request to the `/token` endpoint. Ho
175175

176176
```http
177177
https://{tenant}.b2clogin.com/{tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/authorize?
178-
client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6
178+
client_id=00001111-aaaa-2222-bbbb-3333cccc4444
179179
&response_type=token
180180
&redirect_uri=https%3A%2F%2Faadb2cplayground.azurewebsites.net%2F
181181
&scope=https%3A%2F%2Fapi.contoso.com%2Ftasks.read
@@ -265,4 +265,4 @@ GET https://{tenant}.b2clogin.com/{tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/
265265

266266
## Next steps
267267

268-
See the code sample: [Sign-in with Azure AD B2C in a JavaScript SPA](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/samples/msal-browser-samples/VanillaJSTestApp2.0/app/b2c).
268+
See the code sample: [Sign-in with Azure AD B2C in a JavaScript SPA](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/samples/msal-browser-samples/VanillaJSTestApp2.0/app/b2c).

articles/active-directory-b2c/json-transformations.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -231,7 +231,7 @@ The following claims transformation outputs a JSON string claim that will be the
231231

232232
- Input claims:
233233
- **email**, transformation claim type **customerEntity.email**: "[email protected]"
234-
- **objectId**, transformation claim type **customerEntity.userObjectId** "01234567-89ab-cdef-0123-456789abcdef"
234+
- **objectId**, transformation claim type **customerEntity.userObjectId** "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb"
235235
- **givenName**, transformation claim type **customerEntity.firstName** "John"
236236
- **surname**, transformation claim type **customerEntity.lastName** "Smith"
237237
- Input parameter:
@@ -244,7 +244,7 @@ The following claims transformation outputs a JSON string claim that will be the
244244
{
245245
"customerEntity":{
246246
"email":"[email protected]",
247-
"userObjectId":"01234567-89ab-cdef-0123-456789abcdef",
247+
"userObjectId":"aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb",
248248
"firstName":"John",
249249
"lastName":"Smith",
250250
"role":{
@@ -264,7 +264,7 @@ The **GenerateJson** claims transformation accepts plain strings. If an input cl
264264
{
265265
"customerEntity":{
266266
"email":"[\"[email protected]\"]",
267-
"userObjectId":"01234567-89ab-cdef-0123-456789abcdef",
267+
"userObjectId":"aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb",
268268
"firstName":"John",
269269
"lastName":"Smith",
270270
"role":{

articles/active-directory-b2c/jwt-issuer-technical-profile.md

Lines changed: 1 addition & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -63,7 +63,7 @@ The **InputClaims**, **OutputClaims**, and **PersistClaims** elements are empty
6363
| refresh_token_lifetime_secs | No | Refresh token lifetimes. The maximum time period before which a refresh token can be used to acquire a new access token, if your application had been granted the offline_access scope. The default is 120,9600 seconds (14 days). The minimum (inclusive) is 86,400 seconds (24 hours). The maximum (inclusive) is 7,776,000 seconds (90 days). |
6464
| rolling_refresh_token_lifetime_secs | No | Refresh token sliding window lifetime. After this time period elapses the user is forced to reauthenticate, irrespective of the validity period of the most recent refresh token acquired by the application. If you don't want to enforce a sliding window lifetime, set the value of allow_infinite_rolling_refresh_token to `true`. The default is 7,776,000 seconds (90 days). The minimum (inclusive) is 86,400 seconds (24 hours). The maximum (inclusive) is 31,536,000 seconds (365 days). |
6565
| allow_infinite_rolling_refresh_token | No | If set to `true`, the refresh token sliding window lifetime never expires. |
66-
| IssuanceClaimPattern | No | Controls the Issuer (iss) claim. One of the values:<ul><li>AuthorityAndTenantGuid - The iss claim includes your domain name, such as `login.microsoftonline` or `tenant-name.b2clogin.com`, and your tenant identifier https:\//login.microsoftonline.com/00000000-0000-0000-0000-000000000000/v2.0/</li><li>AuthorityWithTfp - The iss claim includes your domain name, such as `login.microsoftonline` or `tenant-name.b2clogin.com`, your tenant identifier and your relying party policy name. https:\//login.microsoftonline.com/tfp/00000000-0000-0000-0000-000000000000/b2c_1a_tp_sign-up-or-sign-in/v2.0/</li></ul> Default value: AuthorityAndTenantGuid |
66+
| IssuanceClaimPattern | No | Controls the Issuer (iss) claim. One of the values:<ul><li>AuthorityAndTenantGuid - The iss claim includes your domain name, such as `login.microsoftonline` or `tenant-name.b2clogin.com`, and your tenant identifier https:\//login.microsoftonline.com/aaaabbbb-0000-cccc-1111-dddd2222eeee/v2.0/</li><li>AuthorityWithTfp - The iss claim includes your domain name, such as `login.microsoftonline` or `tenant-name.b2clogin.com`, your tenant identifier and your relying party policy name. https:\//login.microsoftonline.com/tfp/aaaabbbb-0000-cccc-1111-dddd2222eeee/b2c_1a_tp_sign-up-or-sign-in/v2.0/</li></ul> Default value: AuthorityAndTenantGuid |
6767
| AuthenticationContextReferenceClaimPattern | No | Controls the `acr` claim value.<ul><li>None - Azure AD B2C doesn't issue the acr claim</li><li>PolicyId - the `acr` claim contains the policy name</li></ul>The options for setting this value are TFP (trust framework policy) and ACR (authentication context reference). It is recommended setting this value to TFP, to set the value, ensure the `<Item>` with the `Key="AuthenticationContextReferenceClaimPattern"` exists and the value is `None`. In your relying party policy, add `<OutputClaims>` item, add this element `<OutputClaim ClaimTypeReferenceId="trustFrameworkPolicy" Required="true" DefaultValue="{policy}" PartnerClaimType="tfp"/>`. Also make sure your policy contains the claim type `<ClaimType Id="trustFrameworkPolicy"> <DisplayName>trustFrameworkPolicy</DisplayName> <DataType>string</DataType> </ClaimType>` |
6868
|RefreshTokenUserJourneyId| No | The identifier of a user journey that should be executed during the [refresh an access token](authorization-code-flow.md#4-refresh-the-token) POST request to the `/token` endpoint. |
6969

@@ -79,17 +79,3 @@ The CryptographicKeys element contains the following attributes:
7979
## Session management
8080

8181
To configure the Azure AD B2C sessions between Azure AD B2C and a relying party application, in the attribute of the `UseTechnicalProfileForSessionManagement` element, add a reference to [OAuthSSOSessionProvider](custom-policy-reference-sso.md#oauthssosessionprovider) SSO session.
82-
83-
84-
85-
86-
87-
88-
89-
90-
91-
92-
93-
94-
95-

articles/active-directory-b2c/language-customization.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -436,7 +436,7 @@ In the following example, English (en) and Spanish (es) custom strings are added
436436
1. Switch your browser default language to Spanish. Or you can add the query string parameter, `ui_locales` to the authorization request. For example:
437437

438438
```http
439-
https://<tenant-name>.b2clogin.com/<tenant-name>.onmicrosoft.com/B2C_1A_signup_signin/oauth2/v2.0/authorize&client_id=0239a9cc-309c-4d41-12f1-31299feb2e82&nonce=defaultNonce&redirect_uri=https%3A%2F%2Fjwt.ms&scope=openid&response_type=id_token&prompt=login&ui_locales=es
439+
https://<tenant-name>.b2clogin.com/<tenant-name>.onmicrosoft.com/B2C_1A_signup_signin/oauth2/v2.0/authorize&client_id=00001111-aaaa-2222-bbbb-3333cccc4444&nonce=defaultNonce&redirect_uri=https%3A%2F%2Fjwt.ms&scope=openid&response_type=id_token&prompt=login&ui_locales=es
440440
```
441441

442442
::: zone-end

articles/active-directory-b2c/openid-connect.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -37,15 +37,15 @@ When your web application needs to authenticate the user and run a user flow, it
3737

3838
In this request, the client indicates the permissions that it needs to acquire from the user in the `scope` parameter, and specifies the user flow to run. To get a feel of how the request works, paste the request into your browser and run it. Replace:
3939
- `{tenant}` with the name of your tenant.
40-
- `90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6` with the app ID of an [application you registered in your tenant](tutorial-register-applications.md).
40+
- `00001111-aaaa-2222-bbbb-3333cccc4444` with the app ID of an [application you registered in your tenant](tutorial-register-applications.md).
4141
- `{application-id-uri}/{scope-name}` with the Application ID URI and scope of an application that you registered in your tenant.
4242
- `{policy}` with the policy name that you have in your tenant, for example `b2c_1_sign_in`.
4343

4444
```http
4545
GET /{tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/authorize?
4646
Host: {tenant}.b2clogin.com
4747
48-
client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6
48+
client_id=00001111-aaaa-2222-bbbb-3333cccc4444
4949
&response_type=code+id_token
5050
&redirect_uri=https%3A%2F%2Fjwt.ms%2F
5151
&response_mode=fragment
@@ -157,8 +157,8 @@ Host: {tenant}.b2clogin.com
157157
Content-Type: application/x-www-form-urlencoded
158158
159159
grant_type=authorization_code
160-
&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6
161-
&scope=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6 offline_access
160+
&client_id=00001111-aaaa-2222-bbbb-3333cccc4444
161+
&scope=00001111-aaaa-2222-bbbb-3333cccc4444 offline_access
162162
&code=AwABAAAAvPM1KaPlrEqdFSBzjqfTGBCmLdgfSTLEMPGYuNHSUYBrq...
163163
&redirect_uri=urn:ietf:wg:oauth:2.0:oob
164164
```
@@ -181,7 +181,7 @@ A successful token response looks like:
181181
"not_before": "1442340812",
182182
"token_type": "Bearer",
183183
"access_token": "eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6Ik5HVEZ2ZEstZnl0aEV1Q...",
184-
"scope": "90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6 offline_access",
184+
"scope": "00001111-aaaa-2222-bbbb-3333cccc4444 offline_access",
185185
"expires_in": "3600",
186186
"expires_on": "1644254945",
187187
"refresh_token": "AAQfQmvuDy8WtUv-sd0TBwWVQs1rC-Lfxa_NDkLqpg50Cxp5Dxj0VPF1mx2Z...",
@@ -234,7 +234,7 @@ Host: {tenant}.b2clogin.com
234234
Content-Type: application/x-www-form-urlencoded
235235
236236
grant_type=refresh_token
237-
&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6
237+
&client_id=00001111-aaaa-2222-bbbb-3333cccc4444
238238
&scope=openid offline_access
239239
&refresh_token=AwABAAAAvPM1KaPlrEqdFSBzjqfTGBCmLdgfSTLEMPGYuNHSUYBrq...
240240
&redirect_uri=urn:ietf:wg:oauth:2.0:oob
@@ -258,7 +258,7 @@ A successful token response looks like:
258258
"not_before": "1442340812",
259259
"token_type": "Bearer",
260260
"access_token": "eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6Ik5HVEZ2ZEstZnl0aEV1Q...",
261-
"scope": "90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6 offline_access",
261+
"scope": "00001111-aaaa-2222-bbbb-3333cccc4444 offline_access",
262262
"expires_in": "3600",
263263
"refresh_token": "AAQfQmvuDy8WtUv-sd0TBwWVQs1rC-Lfxa_NDkLqpg50Cxp5Dxj0VPF1mx2Z...",
264264
"refresh_token_expires_in": "1209600"

articles/active-directory-b2c/partner-asignio.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -217,17 +217,17 @@ Get the custom policy starter packs from GitHub, then update the XML files in th
217217
<Item Key="scope">openid profile email</Item>
218218
<Item Key="UsePolicyInRedirectUri">0</Item>
219219
<!-- Update the Client ID below to the Asignio Application ID -->
220-
<Item Key="client_id">00000000-0000-0000-0000-000000000000</Item>
220+
<Item Key="client_id">00001111-aaaa-2222-bbbb-3333cccc4444</Item>
221221
<Item Key="IncludeClaimResolvingInClaimsHandling">true</Item>
222222

223223

224224
<!-- trying to add additional claim-->
225-
<!--Insert b2c-extensions-app application ID here, for example: 11111111-1111-1111-1111-111111111111-->
226-
<Item Key="11111111-1111-1111-1111-111111111111"></Item>
227-
<!--Insert b2c-extensions-app application ObjectId here, for example: 22222222-2222-2222-2222-222222222222-->
228-
<Item Key="22222222-2222-2222-2222-222222222222"></Item>
225+
<!--Insert b2c-extensions-app application ID here, for example: 00001111-aaaa-2222-bbbb-3333cccc4444-->
226+
<Item Key="00001111-aaaa-2222-bbbb-3333cccc4444"></Item>
227+
<!--Insert b2c-extensions-app application ObjectId here, for example: aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb-->
228+
<Item Key="aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb"></Item>
229229
<!-- The key below allows you to specify each of the Azure AD tenants that can be used to sign in. Update the GUIDs below for each tenant. -->
230-
<!--<Item Key="ValidTokenIssuerPrefixes">https://login.microsoftonline.com/11111111-1111-1111-1111-111111111111</Item>-->
230+
<!--<Item Key="ValidTokenIssuerPrefixes">https://login.microsoftonline.com/00001111-aaaa-2222-bbbb-3333cccc4444</Item>-->
231231
<!-- The commented key below specifies that users from any tenant can sign-in. Uncomment if you would like anyone with an Azure AD account to be able to sign in. -->
232232
<Item Key="ValidTokenIssuerPrefixes">https://login.microsoftonline.com/</Item>
233233
</Metadata>
@@ -439,4 +439,4 @@ If you have an Asignio Signature, you're prompted to authenticate with your Asig
439439
* [Azure AD B2C Samples](https://stackoverflow.com/questions/tagged/azure-ad-b2c)
440440
* YouTube: [Identity Azure AD B2C Series](https://www.youtube.com/playlist?list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0)
441441
* [Azure AD B2C custom policy overview](custom-policy-overview.md)
442-
* [Tutorial: Create user flows and custom policies in Azure Active Directory B2C](tutorial-create-user-flows.md?pivots=b2c-custom-policy)
442+
* [Tutorial: Create user flows and custom policies in Azure Active Directory B2C](tutorial-create-user-flows.md?pivots=b2c-custom-policy)

articles/active-directory-b2c/partner-bindid.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -195,7 +195,7 @@ You can define the Transmit Security as a claims provider by adding it to the **
195195
<Metadata>
196196
<Item Key="METADATA">https://api.transmitsecurity.io/cis/oidc/.well-known/openid-configuration</Item>
197197
<!-- Update the Client ID below to the Transmit Security client ID -->
198-
<Item Key="client_id">00000000-0000-0000-0000-000000000000</Item>
198+
<Item Key="client_id">00001111-aaaa-2222-bbbb-3333cccc4444</Item>
199199
<Item Key="response_types">code</Item>
200200
<Item Key="scope">openid email</Item>
201201
<Item Key="response_mode">form_post</Item>

articles/active-directory-b2c/partner-biocatch.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -381,9 +381,9 @@ For the following instructions, see [Tutorial: Register a web application in Azu
381381

382382
"iss": "https://tenant.b2clogin.com/12345678-1234-1234-1234-123456789012/v2.0/",
383383

384-
"sub": "12345678-1234-1234-1234-123456789012",
384+
"sub": "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb",
385385

386-
"aud": "12345678-1234-1234-1234-123456789012",
386+
"aud": "00001111-aaaa-2222-bbbb-3333cccc4444",
387387

388388
"acr": "b2c_1a_signup_signin_biocatch_policy",
389389

@@ -405,7 +405,7 @@ For the following instructions, see [Tutorial: Register a web application in Azu
405405

406406
"score": 275,
407407

408-
"tid": "12345678-1234-1234-1234-123456789012"
408+
"tid": "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb"
409409

410410
}.[Signature]
411411

0 commit comments

Comments
 (0)