Skip to content

Commit ab19e52

Browse files
committed
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents 5e58c48 + b3bad69 commit ab19e52

File tree

397 files changed

+8850
-1113
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

397 files changed

+8850
-1113
lines changed

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -27889,6 +27889,11 @@
2788927889
"redirect_url": "/azure/security/fundamentals/choose-ad-authn",
2789027890
"redirect_document_id": true
2789127891
},
27892+
{
27893+
"source_path": "articles/active-directory/authentication/howto-authentication-passwordless-enable.md",
27894+
"redirect_url": "/azure/active-directory/authentication/concept-authentication-passwordless",
27895+
"redirect_document_id": true
27896+
},
2789227897
{
2789327898
"source_path": "articles/active-directory/authentication/howto-authentication-phone-sign-in.md",
2789427899
"redirect_url": "/azure/active-directory/authentication/howto-authentication-passwordless-phone",

articles/active-directory-b2c/active-directory-b2c-access-tokens.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -15,7 +15,7 @@ ms.subservice: B2C
1515
---
1616
# Request an access token in Azure Active Directory B2C
1717

18-
An *access token* contains claims that you can use in Azure Active Directory (Azure AD) B2C to identify the granted permissions to your APIs. When calling a resource server, an access token must be present in the HTTP request. An access token is denoted as **access_token** in the responses from Azure AD B2C.
18+
An *access token* contains claims that you can use in Azure Active Directory (Azure AD) B2C to identify the granted permissions to your APIs. When calling a resource server, an access token must be present in the HTTP request. An access token is denoted as **access_token** in the responses from Azure AD B2C.
1919

2020
This article shows you how to request an access token for a web application and web API. For more information about tokens in Azure AD B2C, see the [overview of tokens in Azure Active Directory B2C](active-directory-b2c-reference-tokens.md).
2121

@@ -63,13 +63,13 @@ In the following example, you replace these values:
6363
- `<application-ID>` - The application identifier of the web application that you registered to support the user flow.
6464
- `<redirect-uri>` - The **Redirect URI** that you entered when you registered the client application.
6565

66-
```
66+
```HTTP
6767
GET https://<tenant-name>.b2clogin.com/tfp/<tenant-name>.onmicrosoft.com/<policy-name>/oauth2/v2.0/authorize?
6868
client_id=<application-ID>
6969
&nonce=anyRandomValue
7070
&redirect_uri=https://jwt.ms
7171
&scope=https://tenant-name>.onmicrosoft.com/api/read
72-
&response_type=code
72+
&response_type=code
7373
```
7474

7575
The response with the authorization code should be similar to this example:
@@ -80,9 +80,9 @@ https://jwt.ms/?code=eyJraWQiOiJjcGltY29yZV8wOTI1MjAxNSIsInZlciI6IjEuMC...
8080

8181
After successfully receiving the authorization code, you can use it to request an access token:
8282

83-
```
83+
```HTTP
8484
POST <tenant-name>.onmicrosoft.com/oauth2/v2.0/token?p=<policy-name> HTTP/1.1
85-
Host: https://<tenant-name>.b2clogin.com
85+
Host: <tenant-name>.b2clogin.com
8686
Content-Type: application/x-www-form-urlencoded
8787
8888
grant_type=authorization_code
@@ -95,7 +95,7 @@ grant_type=authorization_code
9595

9696
You should see something similar to the following response:
9797

98-
```
98+
```JSON
9999
{
100100
"access_token": "eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsImtpZCI6Ilg1ZVhrN...",
101101
"token_type": "Bearer",
@@ -109,7 +109,7 @@ You should see something similar to the following response:
109109

110110
When using https://jwt.ms to examine the access token that was returned, you should see something similar to the following example:
111111

112-
```
112+
```JSON
113113
{
114114
"typ": "JWT",
115115
"alg": "RS256",

articles/active-directory-b2c/active-directory-b2c-reference-oauth-code.md

Lines changed: 33 additions & 53 deletions
Large diffs are not rendered by default.

articles/active-directory-b2c/active-directory-b2c-reference-oidc.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: celestedg
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: conceptual
11-
ms.date: 08/20/2019
11+
ms.date: 08/22/2019
1212
ms.author: marsma
1313
ms.subservice: B2C
1414
ms.custom: fasttrack-edit
@@ -28,7 +28,7 @@ Azure AD B2C extends the standard OpenID Connect protocol to do more than simple
2828

2929
When your web application needs to authenticate the user and run a user flow, it can direct the user to the `/authorize` endpoint. The user takes action depending on the user flow.
3030

31-
In this request, the client indicates the permissions that it needs to acquire from the user in the `scope` parameter, and specifies the user flow to run. Three examples are provided in the following sections (with line breaks for readability), each using a different user flow. To get a feel for how each request works, try pasting the request into a browser and running it. You can replace `fabrikamb2c` with the name of your tenant if you have one and have created a user flow. You will also need to replace `90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6`. Replace this client ID with the app ID of the application registration you had created. Also change the policy name (`{policy}`) to the policy name that you have in your tenant, for example `b2c_1_sign_in`.
31+
In this request, the client indicates the permissions that it needs to acquire from the user in the `scope` parameter, and specifies the user flow to run. To get a feel for how the request works, try pasting the request into a browser and running it. Replace `{tenant}` with the name of your tenant. Replace `90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6` with the app ID of the application you've previously registered in your tenant. Also change the policy name (`{policy}`) to the policy name that you have in your tenant, for example `b2c_1_sign_in`.
3232

3333
```HTTP
3434
GET https://{tenant}.b2clogin.com/{tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/authorize?
@@ -44,7 +44,7 @@ client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6
4444
| Parameter | Required | Description |
4545
| --------- | -------- | ----------- |
4646
| {tenant} | Yes | Name of your Azure AD B2C tenant |
47-
| {policy} | Yes | The user flow that is run. It is the name of a user flow that's created in your Azure AD B2C tenant. The name of the user flow should begin with `b2c_1_`. For example: `b2c_1_sign_in`, `b2c_1_sign_up`, or `b2c_1_edit_profile`. |
47+
| {policy} | Yes | The user flow to be run. Specify the name of a user flow you've created in your Azure AD B2C tenant. For example: `b2c_1_sign_in`, `b2c_1_sign_up`, or `b2c_1_edit_profile`. |
4848
| client_id | Yes | The application ID that the [Azure portal](https://portal.azure.com/) assigned to your application. |
4949
| nonce | Yes | A value included in the request (generated by the application) that is included in the resulting ID token as a claim. The application can then verify this value to mitigate token replay attacks. The value is typically a randomized unique string that can be used to identify the origin of the request. |
5050
| response_type | Yes | Must include an ID token for OpenID Connect. If your web application also needs tokens for calling a web API, you can use `code+id_token`. |
@@ -270,14 +270,14 @@ GET https://{tenant}.b2clogin.com/{tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/
270270
| --------- | -------- | ----------- |
271271
| {tenant} | Yes | Name of your Azure AD B2C tenant |
272272
| {policy} | Yes | The user flow that you want to use to sign the user out of your application. |
273-
| id_token_hint| No | A previously issued ID token to pass to the logout endpoint as a hint about the end user's current authenticated session with the client. |
274-
| post_logout_redirect_uri | No | The URL that the user should be redirected to after successful sign out. If it isn't included, Azure AD B2C shows the user a generic message. |
273+
| id_token_hint| No | A previously issued ID token to pass to the logout endpoint as a hint about the end user's current authenticated session with the client. The `id_token_hint` ensures that the `post_logout_redirect_uri` is a registered reply URL in your Azure AD B2C application settings. |
274+
| post_logout_redirect_uri | No | The URL that the user should be redirected to after successful sign out. If it isn't included, Azure AD B2C shows the user a generic message. Unless you provide an `id_token_hint`, you should not register this URL as a reply URL in your Azure AD B2C application settings. |
275275
| state | No | If a `state` parameter is included in the request, the same value should appear in the response. The application should verify that the `state` values in the request and response are identical. |
276276

277-
### Require ID token hint in logout request
277+
### Secure your logout redirect
278278

279279
After logout, the user is redirected to the URI specified in the `post_logout_redirect_uri` parameter, regardless of the reply URLs that have been specified for the application. However, if a valid `id_token_hint` is passed, Azure AD B2C verifies that the value of `post_logout_redirect_uri` matches one of the application's configured redirect URIs before performing the redirect. If no matching reply URL was configured for the application, an error message is displayed and the user is not redirected.
280280

281-
### External identity provider session
281+
### External identity provider sign-out
282282

283283
Directing the user to the `end_session` endpoint clears some of the user's single sign-on state with Azure AD B2C, but it doesn't sign the user out of their social identity provider (IDP) session. If the user selects the same IDP during a subsequent sign-in, they are reauthenticated without entering their credentials. If a user wants to sign out of the application, it doesn't necessarily mean they want to sign out of their Facebook account. However, if local accounts are used, the user's session ends properly.

0 commit comments

Comments
 (0)