You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/access-tokens.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -62,7 +62,7 @@ If the **response_type** parameter in an `/authorize` request includes `token`,
62
62
63
63
To request an access token, you need an authorization code. Below is an example of a request to the `/authorize` endpoint for an authorization code. Custom domains are not supported for use with access tokens. Use your tenant-name.onmicrosoft.com domain in the request URL.
64
64
65
-
In the following example, you replace these values:
65
+
In the following example, you replace these values in the query string:
66
66
67
67
-`<tenant-name>` - The name of your Azure AD B2C tenant.
68
68
-`<policy-name>` - The name of your custom policy or user flow.
@@ -86,7 +86,7 @@ The response with the authorization code should be similar to this example:
After successfully receiving the authorization code, you can use it to request an access token:
89
+
After successfully receiving the authorization code, you can use it to request an access token. Note that the parameters are in the body of the HTTP POST request:
90
90
91
91
```http
92
92
POST <tenant-name>.b2clogin.com/<tenant-name>.onmicrosoft.com/<policy-name>/oauth2/v2.0/token HTTP/1.1
@@ -100,7 +100,7 @@ grant_type=authorization_code
100
100
&redirect_uri=https://jwt.ms
101
101
&client_secret=2hMG2-_:y12n10vwH...
102
102
```
103
-
103
+
104
104
You should see something similar to the following response:
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/add-ropc-policy.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -68,7 +68,7 @@ When using the ROPC flow, consider the following:
68
68
::: zone pivot="b2c-custom-policy"
69
69
70
70
## Pre-requisite
71
-
If you've not done so, learn about custom policy starter pack in [Get started with custom policies in Active Directory B2C](tutorial-create-user-flows.md)
71
+
If you've not done so, learn about custom policy starter pack in [Get started with custom policies in Active Directory B2C](tutorial-create-user-flows.md).
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/identity-provider-azure-ad-single-tenant.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -47,10 +47,10 @@ To enable sign-in for users with an Azure AD account from a specific Azure AD or
47
47
1. Sign in to the [Azure portal](https://portal.azure.com).
48
48
1. Make sure you're using the directory that contains your organizational Azure AD tenant (for example, Contoso). Select the **Directories + subscriptions** icon in the portal toolbar.
49
49
1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD directory in the **Directory name** list, and then select **Switch**.
50
-
1.Choose**All services** in the top-left corner of the Azure portal, and then search for and select **App registrations**.
50
+
1.Under**Azure services**, select **App registrations** or search for and select **App registrations**.
51
51
1. Select **New registration**.
52
52
1. Enter a **Name** for your application. For example, `Azure AD B2C App`.
53
-
1. Accept the default selection of **Accounts in this organizational directory only** for this application.
53
+
1. Accept the default selection of **Accounts in this organizational directory only (Default Directory only - Single tenant)** for this application.
54
54
1. For the **Redirect URI**, accept the value of **Web**, and enter the following URL in all lowercase letters, where `your-B2C-tenant-name` is replaced with the name of your Azure AD B2C tenant.
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/tenant-management.md
+11-9Lines changed: 11 additions & 9 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
9
9
ms.service: active-directory
10
10
ms.workload: identity
11
11
ms.topic: tutorial
12
-
ms.date: 10/04/2021
12
+
ms.date: 10/25/2021
13
13
ms.custom: project-no-code
14
14
ms.author: kengaderdus
15
15
ms.subservice: B2C
@@ -35,19 +35,21 @@ To create a new administrative account, follow these steps:
35
35
1. Under **Azure services**, select **Azure AD B2C**. Or use the search box to find and select **Azure AD B2C**.
36
36
1. Under **Manage**, select **Users**.
37
37
1. Select **New user**.
38
+
1. Select **Create user** (you can create many users at once by selecting **I want to create users in bulk**).
38
39
1. On the **User** page, enter information for this user:
39
40
40
-
-**Name**. Required. The first and last name of the new user. For example, *Mary Parker*.
41
-
-**User name**. Required. The user name of the new user. For example, `[email protected]`.
42
-
The domain part of the user name must use either the initial default domain name, *\<yourdomainname>.onmicrosoft.com*.
43
-
-**Groups**. Optionally, you can add the user to one or more existing groups. You can also add the user to groups at a later time.
41
+
42
+
-**User name**. *Required*. The user name of the new user. For example, `[email protected]`.
43
+
The domain part of the user name must use either the initial default domain name, *\<tenant name>.onmicrosoft.com* or your [custom domain](custom-domain.md) such as `contoso.com`.
44
+
-**Name**. *Required*. The first and last name of the new user. For example, *Mary Parker*.
45
+
-**Groups**. *Optional*. You can add the user to one or more existing groups. You can also add the user to groups at a later time.
44
46
-**Directory role**: If you require Azure AD administrative permissions for the user, you can add them to an Azure AD role. You can assign the user to be a Global administrator or one or more of the limited administrator roles in Azure AD. For more information about assigning roles, see [Use roles to control resource access](roles-resource-access-control.md).
45
47
-**Job info**: You can add more information about the user here, or do it later.
46
48
47
49
1. Copy the autogenerated password provided in the **Password** box. You'll need to give this password to the user to sign in for the first time.
48
50
1. Select **Create**.
49
51
50
-
The user is created and added to your Azure AD B2C tenant. It's preferable to have at least one work account native to your Azure AD B2C tenant assigned the Global Administrator role. This account can be considered a break-glass account.
52
+
The user is created and added to your Azure AD B2C tenant. It's preferable to have at least one work account native to your Azure AD B2C tenant assigned the Global Administrator role. This account can be considered a *break-glass account*.
51
53
52
54
## Invite an administrator (guest account)
53
55
@@ -63,10 +65,10 @@ To invite a user, follow these steps:
63
65
1. Select **New guest account**.
64
66
1. On the **User** page, enter information for this user:
65
67
66
-
-**Name**. Required. The first and last name of the new user. For example, *Mary Parker*.
67
-
-**Email address**. Required. The email address of the user you would like to invite. For example, `[email protected]`.
68
+
-**Name**. *Required*. The first and last name of the new user. For example, *Mary Parker*.
69
+
-**Email address**. *Required*. The email address of the user you would like to invite, which must be a Microsoft account. For example, `[email protected]`.
68
70
-**Personal message**: You add a personal message that will be included in the invite email.
69
-
-**Groups**. Optionally, you can add the user to one or more existing groups. You can also add the user to groups at a later time.
71
+
-**Groups**. *Optional*. You can add the user to one or more existing groups. You can also add the user to groups at a later time.
70
72
-**Directory role**: If you require Azure AD administrative permissions for the user, you can add them to an Azure AD role. You can assign the user to be a Global administrator or one or more of the limited administrator roles in Azure AD. For more information about assigning roles, see [Use roles to control resource access](roles-resource-access-control.md).
71
73
-**Job info**: You can add more information about the user here, or do it later.
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/tutorial-create-tenant.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -55,7 +55,7 @@ You learn how to register an application in the next tutorial.
55
55
1. Add **Microsoft.AzureActiveDirectory** as a resource provider for the Azure subscription your're using ([learn more](../azure-resource-manager/management/resource-providers-and-types.md?WT.mc_id=Portal-Microsoft_Azure_Support#register-resource-provider-1)):
56
56
57
57
1. On the Azure portal, search for and select **Subscriptions**.
58
-
2. Select your subscription, and then in the left menu, select **Resource providers**. If you do not see the menu, select the **Show the menu for < name of your subscription >** icon at the top left part of the page.
58
+
2. Select your subscription, and then in the left menu, select **Resource providers**. If you do not see the left menu, select the **Show the menu for < name of your subscription >** icon at the top left part of the page to open it.
59
59
3. Make sure the **Microsoft.AzureActiveDirectory** row shows a status of **Registered**. If it doesn't, select the row, and then select **Register**.
60
60
61
61
1. On the Azure portal menu or from the **Home** page, select **Create a resource**.
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/user-flow-overview.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -78,9 +78,9 @@ The following table gives a detailed comparison of the scenarios you can enable
78
78
|-|-------------------|-----------------|
79
79
| Target users | All application developers with or without identity expertise. | Identity pros, systems integrators, consultants, and in-house identity teams. They are comfortable with OpenID Connect flows and understand identity providers and claims-based authentication. |
80
80
| Configuration method | Azure portal with a user-friendly user-interface (UI). | Directly editing XML files and then uploading to the Azure portal. |
81
-
| UI customization |[Full UI customization](customize-ui-with-html.md) including HTML, CSS and, [JavaScript](javascript-and-page-layout.md).<br><br>[Multilanguage support](language-customization.md) with Custom strings. | Same |
82
-
| Attribute customization | Standard and custom attributes. | Same |
83
-
| Token and session management |[Customize tokens](configure-tokens.md) and [sessions behavior](session-behavior.md). | Same |
81
+
| UI customization |[Full UI customization](customize-ui-with-html.md) including HTML, CSS and, [JavaScript](javascript-and-page-layout.md).<br><br>[Multilanguage support](language-customization.md) with Custom strings. | Same as User flows |
82
+
| Attribute customization | Standard and custom attributes. | Same as User flows |
83
+
| Token and session management |[Customize tokens](configure-tokens.md) and [sessions behavior](session-behavior.md). | Same as User flows |
84
84
| Identity Providers |[Predefined local](identity-provider-local.md) or [social provider](add-identity-provider.md), such as federation with Azure Active Directory tenants. | Standards-based OIDC, OAUTH, and SAML. Authentication is also possible by using integration with REST APIs. |
85
85
| Identity Tasks |[Sign-up or sign-in](add-sign-up-and-sign-in-policy.md) with local or many social accounts.<br><br>[Self-service password reset](add-password-reset-policy.md).<br><br>[Profile edit](add-profile-editing-policy.md).<br><br>Multi-Factor Authentication.<br><br>Access token flows. | Complete the same tasks as user flows using custom identity providers or use custom scopes.<br><br>Provision a user account in another system at the time of registration.<br><br>Send a welcome email using your own email service provider.<br><br>Use a user store outside Azure AD B2C.<br><br>Validate user provided information with a trusted system by using an API. |
Copy file name to clipboardExpand all lines: includes/active-directory-b2c-advanced-audience-warning.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -6,4 +6,4 @@ ms.date: 04/09/2021
6
6
ms.author: kengaderdus
7
7
---
8
8
> [!NOTE]
9
-
> In Azure Active Directory B2C, [custom policies](../articles/active-directory-b2c/user-flow-overview.md) are designed primarily to address complex scenarios. For most scenarios, we recommend that you use built-in [user flows](../articles/active-directory-b2c/user-flow-overview.md).
9
+
> In Azure Active Directory B2C, [custom policies](../articles/active-directory-b2c/user-flow-overview.md) are designed primarily to address complex scenarios. For most scenarios, we recommend that you use built-in [user flows](../articles/active-directory-b2c/user-flow-overview.md). If you've not done so, learn about custom policy starter pack in [Get started with custom policies in Active Directory B2C](tutorial-create-user-flows.md).
0 commit comments