Skip to content

Commit 5ae2ccd

Browse files
authored
Merge pull request #7893 from MicrosoftDocs/FromPrivateRepo
From private repo
2 parents f9c1dc3 + f68346e commit 5ae2ccd

File tree

279 files changed

+4576
-1034
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

279 files changed

+4576
-1034
lines changed

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -8294,6 +8294,11 @@
82948294
"redirect_url": "/azure/cognitive-services/Custom-Vision-Service/home",
82958295
"redirect_document_id": false
82968296
},
8297+
{
8298+
"source_path": "articles/cognitive-services/Content-Moderator/index.md",
8299+
"redirect_url": "/azure/cognitive-services/content-moderator/overview",
8300+
"redirect_document_id": false
8301+
},
82978302
{
82988303
"source_path": "articles/cognitive-services/Content-Moderator/review-api-authentication.md",
82998304
"redirect_url": "/azure/cognitive-services/content-moderator/review-api",

articles/active-directory-b2c/TOC.yml

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -94,8 +94,6 @@
9494
items:
9595
- name: Configure identity providers
9696
items:
97-
- name: Custom OpenID Connect
98-
href: active-directory-b2c-setup-oidc-idp.md
9997
- name: Microsoft Account
10098
href: active-directory-b2c-setup-msa-app.md
10199
- name: Facebook
@@ -114,6 +112,10 @@
114112
href: active-directory-b2c-setup-qq-app.md
115113
- name: WeChat
116114
href: active-directory-b2c-setup-wechat-app.md
115+
- name: Azure AD (Single Tenant)
116+
href: active-directory-b2c-setup-oidc-azure-active-directory.md
117+
- name: Custom OpenID Connect
118+
href: active-directory-b2c-setup-oidc-idp.md
117119
- name: Set up self-serve-password reset
118120
href: active-directory-b2c-reference-sspr.md
119121
- name: Customizing the UI
Lines changed: 84 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,84 @@
1+
---
2+
title: 'Azure Active Directory B2C: Add an Azure AD provider using built-in policies | Microsoft Docs'
3+
description: Learn how to add an Open ID Connect identity provider (Azure AD)
4+
services: active-directory-b2c
5+
documentationcenter: ''
6+
author: parakhj
7+
manager: krassk
8+
editor: parakhj
9+
10+
ms.assetid: 7dac9545-d5f1-4136-a04d-1c5740aea499
11+
ms.service: active-directory-b2c
12+
ms.workload: identity
13+
ms.tgt_pltfrm: na
14+
ms.topic: article
15+
ms.devlang: na
16+
ms.date: 04/27/2018
17+
ms.author: parja
18+
19+
---
20+
# Azure Active Directory B2C: Sign in using Azure AD accounts through a built-in policy
21+
22+
>[!NOTE]
23+
> This feature is in public preview. Do not use the feature in production environments.
24+
25+
This article shows you how to enable sign-in for users from a specific Azure Active Directory (Azure AD) organization built-in policies.
26+
27+
## Create an Azure AD app
28+
29+
To enable sign-in for users from a specific Azure AD organization, you need to register an application within the organizational Azure AD tenant.
30+
31+
>[!NOTE]
32+
> We use "contoso.com" for the organizational Azure AD tenant and "fabrikamb2c.onmicrosoft.com" as the Azure AD B2C tenant in the following instructions.
33+
34+
1. Sign in to the [Azure portal](https://portal.azure.com).
35+
1. On the top bar, select your account. From the **Directory** list, choose the organizational Azure AD tenant where you will register your application (contoso.com).
36+
1. Select **All services** in the left pane, and search for "App registrations."
37+
1. Select **New application registration**.
38+
1. Enter a name for your application (for example, `Azure AD B2C App`).
39+
1. Select **Web app / API** for the application type.
40+
1. For **Sign-on URL**, enter the following URL, where `yourtenant` is replaced by the name of your Azure AD B2C tenant (`fabrikamb2c.onmicrosoft.com`):
41+
42+
>[!NOTE]
43+
>The value for "yourtenant" must be all lowercase in the **Sign-on URL**.
44+
45+
```Console
46+
https://login.microsoftonline.com/te/yourtenant.onmicrosoft.com/oauth2/authresp
47+
```
48+
49+
1. Save the application ID, which you will use in the next section as the client ID.
50+
1. Under the **Settings** blade, select **Keys**.
51+
1. Enter a **Key description** under the **Passwords** section and set the **Duration** to "Never expires".
52+
1. Click **Save**, and note down the resulting key **Value**, which you will use in the next section as the client secret.
53+
54+
## Configure Azure AD as an identity provider in your tenant
55+
56+
1. On the top bar, select your account. From the **Directory** list, choose the Azure AD B2C tenant (fabrikamb2c.onmicrosoft.com).
57+
1. [Navigate to the Azure AD B2C settings menu](active-directory-b2c-app-registration.md#navigate-to-b2c-settings) in the Azure portal.
58+
1. In the Azure AD B2C settings menu, click on **Identity providers**.
59+
1. Click **+Add** at the top of the blade.
60+
1. Provide a friendly **Name** for the identity provider configuration. For example, enter "Contoso Azure AD".
61+
1. Click **Identity provider type**, select **Open ID Connect**, and click **OK**.
62+
1. Click **Set up this identity provider**
63+
1. For **Metadata url**, enter the following URL, where `yourtenant` is replaced by the name of your Azure AD tenant (e.g. `contoso.com`):
64+
65+
```Console
66+
https://login.microsoftonline.com/yourtenant/.well-known/openid-configuration
67+
```
68+
1. For the **Client ID** and **Client secret**, enter the Application ID and Key from the previous section.
69+
1. Keep the default value for **Scope**, which should be set to `openid`.
70+
1. Keep the default value for **Response type**, which should be set to `code`.
71+
1. Keep the default value for **Response mode**, which should be set to `form_post`.
72+
1. Optionally, enter a value for **Domain** (e.g. `ContosoAD`). This is the value to use when referring to this identity provider using *domain_hint* in the request.
73+
1. Click **OK**.
74+
1. Click on **Map this identity provider's claims**.
75+
1. For **User ID**, enter `oid`.
76+
1. For **Display Name**, enter `name`.
77+
1. For **Given name**, enter `given_name`.
78+
1. For **Surname**, enter `family_name`.
79+
1. For **Email**, enter `unique_name`
80+
1. Click **OK**, and then **Create** to save your configuration.
81+
82+
## Next steps
83+
84+
Add the newly created Azure AD identity provider to a built-in policy and provide feedback to [[email protected]](mailto:[email protected]).

articles/active-directory-b2c/active-directory-b2c-setup-oidc-idp.md

Lines changed: 11 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -7,16 +7,20 @@ author: davidmu1
77
manager: mtillman
88
editor: parakhj
99

10+
ms.assetid: 357d193a-e33b-469c-8a93-0a8f45a60a9f
1011
ms.service: active-directory-b2c
1112
ms.workload: identity
1213
ms.topic: article
13-
ms.date: 04/23/2018
14+
ms.date: 04/27/2018
1415
ms.author: davidmu
1516

1617
---
1718
# Azure Active Directory B2C: Add a custom OpenID Connect identity provider in built-in policies
1819

19-
[OpenID Connect](http://openid.net/specs/openid-connect-core-1_0.html) is an authentication protocol, built on top of OAuth 2.0, that can be used to securely sign users in. Most identity providers that use this protocol, such as Azure AD, are supported in Azure AD B2C. This article explains how you can add custom OpenID Connect identity providers into your built-in policies.
20+
>[!NOTE]
21+
> This feature is in public preview. Do not use the feature in production environments.
22+
23+
[OpenID Connect](http://openid.net/specs/openid-connect-core-1_0.html) is an authentication protocol, built on top of OAuth 2.0, that can be used to securely sign users in. Most identity providers that use this protocol, such as [Azure AD](active-directory-b2c-setup-oidc-azure-active-directory.md), are supported in Azure AD B2C. This article explains how you can add custom OpenID Connect identity providers into your built-in policies.
2024

2125
## Configuring a custom OpenID Connect identity provider
2226

@@ -35,7 +39,7 @@ As per specification, every OpenID Connect identity providers describes a metada
3539

3640
For the OpenID Connect identity provider you are looking to add, enter its metadata URL.
3741

38-
#### Client ID and Secret
42+
#### Client ID and secret
3943

4044
To allow users to sign in, the identity provider will require developers to register an application in their service. This application will have an ID (referred to as the **client ID**) and a **client secret**. Copy these values from the identity provider and enter them into the corresponding fields.
4145

@@ -48,7 +52,7 @@ Scopes define the information and permissions you are looking to gather from you
4852

4953
Other scopes can be appended (separated by space). Refer to the custom identity provider's documentation to see what other scopes may be available.
5054

51-
#### Response Type
55+
#### Response type
5256

5357
The response type describes what kind of information will be sent back in the initial call to the `authorization_endpoint` of the custom identity provider.
5458

@@ -57,15 +61,15 @@ The response type describes what kind of information will be sent back in the in
5761
* `id_token`: An ID token will be returned back to Azure AD B2C from the custom identity provider.
5862

5963

60-
#### Response Mode
64+
#### Response mode
6165

6266
The response mode defines the method that should be used to send the data back from the custom identity provider to Azure AD B2C.
6367

6468
* `form_post`: This response mode is recommended for best security. The response is transmitted via the HTTP `POST` method, with the code or token being encoded in the body using the `application/x-www-form-urlencoded` format.
6569
* `query`: The code or token will be returned as a query parameter.
6670

6771

68-
#### Domain Hint
72+
#### Domain hint
6973

7074
The domain hint can be used to skip directly to the sign in page of the specified identity provider, instead of having the user make a selection among the list of available identity providers. To allow this kind of behavior, enter a value for the domain hint.
7175

@@ -84,6 +88,6 @@ For each of the mappings below, refer to the documentation of the custom identit
8488
* `Surname`: Enter the claim that provides the last name of the user.
8589
* `Email`: Enter the claim that provides the email address of the user.
8690

87-
## Next Steps
91+
## Next steps
8892

8993
Add the custom OpenID Connect identity provider to your [built-in policy](active-directory-b2c-reference-policies.md).

articles/active-directory-b2c/index.yml

Lines changed: 0 additions & 24 deletions
Original file line numberDiff line numberDiff line change
@@ -56,30 +56,6 @@ sections:
5656
html: <p>1. <a href="/azure/active-directory-b2c/tutorial-register-applications">Register application</a></p><p>2. <a href="/azure/active-directory-b2c/active-directory-b2c-tutorials-desktop-app">Authenticate users</a></p><p>3. <a href="/azure/active-directory-b2c/active-directory-b2c-tutorials-desktop-app-webapi">Grant API access</a></p>
5757
- title: Single-page
5858
html: <p>1. <a href="/azure/active-directory-b2c/tutorial-register-applications">Register application</a></p><p>2. <a href="/azure/active-directory-b2c/active-directory-b2c-tutorials-spa">Authenticate users</a></p><p>3. <a href="/azure/active-directory-b2c/active-directory-b2c-tutorials-spa-webapi">Grant API access</a></p>
59-
- title: Free Pluralsight Video Training
60-
items:
61-
- type: list
62-
style: cards
63-
className: cardsF
64-
items:
65-
- title: Manage identity, application, and network services
66-
href: https://www.pluralsight.com/courses/microsoft-azure-identity-application-network-services
67-
html: <p>In module 6, see the creation of a tenant, registering of an app, and creation of policies.</p>
68-
image:
69-
src: https://docs.microsoft.com/media/logos/logo_pluralsight.svg
70-
href: https://www.pluralsight.com/courses/microsoft-azure-identity-application-network-services
71-
- title: Secure a serverless application
72-
href: https://www.pluralsight.com/courses/azure-serverless-applications
73-
html: <p>In module 6, hear why you should use Azure AD B2C to secure a serverless app.</p>
74-
image:
75-
src: https://docs.microsoft.com/media/logos/logo_pluralsight.svg
76-
href: https://www.pluralsight.com/courses/azure-serverless-applications
77-
- title: ASP.NET Core 2 and Azure AD B2C
78-
href: https://www.pluralsight.com/courses/aspnet-core-identity-management-playbook
79-
html: <p>In module 8, see how to add sign-up, sign-in, and profile editing to an ASP.NET Core 2 app.</p>
80-
image:
81-
src: https://docs.microsoft.com/media/logos/logo_pluralsight.svg
82-
href: https://www.pluralsight.com/courses/aspnet-core-identity-management-playbook
8359
- title: Samples
8460
items:
8561
- type: paragraph

articles/active-directory/active-directory-application-proxy-native-client.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -71,7 +71,7 @@ Edit the native application code in the authentication context of the Active Dir
7171
```
7272
// Acquire Access Token from AAD for Proxy Application
7373
AuthenticationContext authContext = new AuthenticationContext("https://login.microsoftonline.com/<Tenant ID>");
74-
AuthenticationResult result = authContext.AcquireToken("< External Url of Proxy App >",
74+
AuthenticationResult result = await authContext.AcquireTokenAsync("< External Url of Proxy App >",
7575
"<App ID of the Native app>",
7676
new Uri("<Redirect Uri of the Native App>"),
7777
PromptBehavior.Never);

0 commit comments

Comments
 (0)