You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/custom-policy-reference-sso.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -9,7 +9,7 @@ manager: celestedg
9
9
ms.service: active-directory
10
10
ms.workload: identity
11
11
ms.topic: reference
12
-
ms.date: 04/27/2020
12
+
ms.date: 04/28/2020
13
13
ms.author: mimart
14
14
ms.subservice: B2C
15
15
---
@@ -104,7 +104,7 @@ The following `SM-MFA` technical profile is included in the [custom policy start
104
104
105
105
### ExternalLoginSSOSessionProvider
106
106
107
-
This provider is used to suppress the "choose identity provider" screen, and sign-out from a federated identity provider. It is typically referenced in a technical profile configured for an federated identity provider, such as Facebook, or Azure Active Directory. The following `SM-SocialLogin` technical profile is included in the [custom policy starter pack](custom-policy-get-started.md#custom-policy-starter-pack).
107
+
This provider is used to suppress the "choose identity provider" screen and sign-out from a federated identity provider. It is typically referenced in a technical profile configured for a federated identity provider, such as Facebook, or Azure Active Directory. The following `SM-SocialLogin` technical profile is included in the [custom policy starter pack](custom-policy-get-started.md#custom-policy-starter-pack).
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/jwt-issuer-technical-profile.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -9,7 +9,7 @@ manager: celestedg
9
9
ms.service: active-directory
10
10
ms.workload: identity
11
11
ms.topic: reference
12
-
ms.date: 04/07/2020
12
+
ms.date: 04/28/2020
13
13
ms.author: mimart
14
14
ms.subservice: B2C
15
15
---
@@ -74,7 +74,7 @@ The CryptographicKeys element contains the following attributes:
74
74
75
75
## Session management
76
76
77
-
To configure the Azure AD B2C sessions between a relying party application, the attribute of the `UseTechnicalProfileForSessionManagement` element, reference to [OAuthSSOSessionProvider](custom-policy-reference-sso.md#oauthssosessionprovider) SSO session.
77
+
To configure the Azure AD B2C sessions between Azure AD B2C and a relying party application, in the attribute of the `UseTechnicalProfileForSessionManagement` element, add a reference to [OAuthSSOSessionProvider](custom-policy-reference-sso.md#oauthssosessionprovider) SSO session.
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/session-overview.md
+14-14Lines changed: 14 additions & 14 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -64,17 +64,17 @@ The Azure AD B2C session can be configured with the following scopes:
64
64
-**Tenant** - This setting is the default. Using this setting allows multiple applications and user flows in your B2C tenant to share the same user session. For example, once a user signs into an application, the user can also seamlessly sign into another one upon accessing it.
65
65
-**Application** - This setting allows you to maintain a user session exclusively for an application, independent of other applications. For example, you can use this setting if you want the user to sign in to Contoso Pharmacy regardless of whether the user is already signed into Contoso Groceries.
66
66
-**Policy** - This setting allows you to maintain a user session exclusively for a user flow, independent of the applications using it. For example, if the user has already signed in and completed a multi-factor authentication (MFA) step, the user can be given access to higher-security parts of multiple applications, as long as the session tied to the user flow doesn't expire.
67
-
-**Suppressed** - This setting forces the user to run through the entire user flow upon every execution of the policy.
67
+
-**Disabled** - This setting forces the user to run through the entire user flow upon every execution of the policy.
68
68
69
69
### Session life time
70
70
71
-
The **session life time** is the amount of time the Azure AD B2C session cookie is stored on the user's browser after successful authentication. You can set the session life time to a value between 15 and 720 minutes.
71
+
The **session life time** is the amount of time the Azure AD B2C session cookie is stored on the user's browser after successful authentication. You can set the session life time to a value from 15 to 720 minutes.
72
72
73
73
### Keep me signed-in
74
74
75
-
The **keep me signed-in** feature extends the session life time through the use of a persistent cookie. The session remains active after the user closes and reopens the browser. The session is revoked only when a user signs out. The keep me signed-in feature only applies to sign-in with local accounts.
75
+
The [Keep me signed-in](custom-policy-keep-me-signed-in.md) feature extends the session life time through the use of a persistent cookie. The session remains active after the user closes and reopens the browser. The session is revoked only when a user signs out. The Keep me signed-in feature only applies to sign-in with local accounts.
76
76
77
-
The keep me signed-in feature takes precedence over the session life time. If the keep me signed-in feature is enabled and the user selects it, this feature dictates when the session will expire.
77
+
The Keep me signed-in feature takes precedence over the session life time. If the Keep me signed-in feature is enabled and the user selects it, this feature dictates when the session will expire.
78
78
79
79
### Session expiry type
80
80
@@ -85,29 +85,29 @@ The **session expiry type** indicates how a session is extended by the session l
85
85
86
86
## Sign-out
87
87
88
-
When you want to sign the user out of the application, it isn't enough to clear the application's cookies or otherwise end the session with the user. You must redirect the user to Azure AD B2C to sign out. If you fail to do so, the user might be able to re-authenticate to your applications without entering their credentials again.
88
+
When you want to sign the user out of the application, it isn't enough to clear the application's cookies or otherwise end the session with the user. You must redirect the user to Azure AD B2C to sign out. Otherwise, the user might be able to re-authenticate to your applications without entering their credentials again.
89
89
90
90
Upon a sign-out request, Azure AD B2C:
91
91
92
92
1. Invalidates the Azure AD B2C cookie-based session.
93
-
2. Attempts to sign-out from federated identity providers. This currently unconfigurable.
94
-
1. OpenId Connect - if the well-known configuration end point specifies `end_session_endpoint` location.
95
-
2. SAML - if the IDP metadata contains the `SingleLogoutService` location.
96
-
3. Optionally, sign-out from other applications. For more information, see the [Single sign-out](#single-sign-out) section.
93
+
1. Attempts to signout from federated identity providers:
94
+
- OpenId Connect - If the identity provider well-known configuration endpoint specifies an`end_session_endpoint` location.
95
+
- SAML - If the identity provider metadata contains the `SingleLogoutService` location.
96
+
1. Optionally, signs-out from other applications. For more information, see the [Single sign-out](#single-sign-out) section.
97
97
98
98
> [!NOTE]
99
-
> The sign-out clears the user's single sign-on state with Azure AD B2C, but it may not sign the user out of their social identity provider (IDP) session. If the user selects the same IDP during a subsequent sign-in, they may reauthenticated without entering their credentials. If a user wants to sign out of the application, it doesn't necessarily mean they want to sign out of their Facebook account. However, if local accounts are used, the user's session ends properly.
99
+
> The sign-out clears the user's single sign-on state with Azure AD B2C, but it might not sign the user out of their social identity provider session. If the user selects the same identity provider during a subsequent sign-in, they might reauthenticate without entering their credentials. If a user wants to sign out of the application, it doesn't necessarily mean they want to sign out of their Facebook account. However, if local accounts are used, the user's session ends properly.
100
100
101
101
### Single sign-out
102
102
103
103
When you redirect the user to the Azure AD B2C sign-out endpoint (for both OAuth2 and SAML protocols), Azure AD B2C clears the user's session from the browser. However, the user might still be signed in to other applications that use Azure AD B2C for authentication. To enable those applications to sign the user out simultaneously, Azure AD B2C sends an HTTP GET request to the registered `LogoutUrl` of all the applications that the user is currently signed in to.
104
104
105
-
Applications must respond to this request by clearing any session that identifies the user and returning a `200` response. If you wish to support single signout in your application, you must implement such a `LogoutUrl` in your application's code. You can set the `LogoutUrl` from the Azure portal:
105
+
Applications must respond to this request by clearing any session that identifies the user and returning a `200` response. If you want to support single sign-out in your application, you must implement a `LogoutUrl` in your application's code. You can set the `LogoutUrl` from the Azure portal:
106
106
107
107
1. Navigate to the [Azure portal](https://portal.azure.com).
108
-
2. Choose your Active B2C by clicking on your account in the top right corner of the page.
109
-
3. From the left hand navigation panel, choose **Azure Active B2C**, then choose **App registrations** and select your application.
110
-
4. Click on **Settings**, then**Properties** and find the **Logout URL** text box.
108
+
1. Choose your Active B2C directory by clicking your account in the top right corner of the page.
109
+
1. From the left hand navigation panel, choose **Azure AD B2C**, select **App registrations**, and then select your application.
110
+
1. Select **Settings**, select**Properties**, and then find the **Logout URL** text box.
0 commit comments