Skip to content

Commit cbc12c9

Browse files
authored
Merge pull request #191905 from MicrosoftDocs/main
3/16 AM Publish
2 parents 23011dd + c4c75aa commit cbc12c9

File tree

45 files changed

+259
-914
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

45 files changed

+259
-914
lines changed

articles/active-directory-b2c/authorization-code-flow.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: CelesteDG
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: conceptual
11-
ms.date: 03/03/2022
11+
ms.date: 03/31/2022
1212
ms.author: kengaderdus
1313
ms.subservice: B2C
1414
ms.custom: fasttrack-edit
@@ -49,7 +49,7 @@ client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6
4949
&response_type=code
5050
&redirect_uri=urn%3Aietf%3Awg%3Aoauth%3A2.0%3Aoob
5151
&response_mode=query
52-
&scope=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6%20offline_access
52+
&scope=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6%20offline_access%20https://{tenant-name}/{app-id-uri}/{scope}
5353
&state=arbitrary_data_you_can_receive_in_the_response
5454
&code_challenge=YTFjNjI1OWYzMzA3MTI4ZDY2Njg5M2RkNmVjNDE5YmEyZGRhOGYyM2IzNjdmZWFhMTQ1ODg3NDcxY2Nl
5555
&code_challenge_method=S256

articles/active-directory-b2c/configure-a-sample-node-web-app.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: CelesteDG
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: how-to
11-
ms.date: 04/03/2022
11+
ms.date: 03/31/2022
1212
ms.author: kengaderdus
1313
ms.subservice: B2C
1414
---
@@ -114,12 +114,12 @@ Open your web app in a code editor such as Visual Studio Code. Under the project
114114
|---------|---------|
115115
|`APP_CLIENT_ID`|The **Application (client) ID** for the web app you registered in [step 2.1](#step-2-register-a-web-application). |
116116
|`APP_CLIENT_SECRET`|The client secret for the web app you created in [step 2.2](#step-22-create-a-web-app-client-secret) |
117-
|`SIGN_UP_SIGN_IN_POLICY_AUTHORITY`|The **Sign in and sign up** user flow authority such as `https://<your-tenant-name>.b2clogin.com/<your-tenant-name>.onmicrosoft.com/<sign-in-sign-up-user-flow-name>`. Replace `<your-tenant-name>` with the name of your tenant and `<sign-in-sign-up-user-flow-name>` with the name of your Sign in and Sign up user flow such as `B2C_1_susi_node_app`. Learn how to [Get your tenant name](tenant-management.md#get-your-tenant-name). |
117+
|`SIGN_UP_SIGN_IN_POLICY_AUTHORITY`|The **Sign in and sign up** user flow authority such as `https://<your-tenant-name>.b2clogin.com/<your-tenant-name>.onmicrosoft.com/<sign-in-sign-up-user-flow-name>`. Replace `<your-tenant-name>` with the name of your tenant and `<sign-in-sign-up-user-flow-name>` with the name of your Sign in and Sign up user flow such as `B2C_1_susi`. Learn how to [Get your tenant name](tenant-management.md#get-your-tenant-name). |
118118
|`RESET_PASSWORD_POLICY_AUTHORITY`| The **Reset password** user flow authority such as `https://<your-tenant-name>.b2clogin.com/<your-tenant-name>.onmicrosoft.com/<reset-password-user-flow-name>`. Replace `<your-tenant-name>` with the name of your tenant and `<reset-password-user-flow-name>` with the name of your Reset password user flow such as `B2C_1_reset_password_node_app`.|
119119
|`EDIT_PROFILE_POLICY_AUTHORITY`|The **Profile editing** user flow authority such as `https://<your-tenant-name>.b2clogin.com/<your-tenant-name>.onmicrosoft.com/<profile-edit-user-flow-name>`. Replace `<your-tenant-name>` with the name of your tenant and `<reset-password-user-flow-name>` with the name of your reset password user flow such as `B2C_1_edit_profile_node_app`. |
120120
|`AUTHORITY_DOMAIN`| The Azure AD B2C authority domain such as `https://<your-tenant-name>.b2clogin.com`. Replace `<your-tenant-name>` with the name of your tenant.|
121121
|`APP_REDIRECT_URI`| The application redirect URI where Azure AD B2C will return authentication responses (tokens). It matches the **Redirect URI** you set while registering your app in Azure portal, and it must be publicly accessible. Leave the value as is.|
122-
|`LOGOUT_ENDPOINT`| The Azure AD B2C sign out endpoint such as `https://<your-tenant-name>.b2clogin.com/<your-tenant-name>.onmicrosoft.com/<sign-in-sign-up-user-flow-name>/oauth2/v2.0/logout?post_logout_redirect_uri=http://localhost:3000`. Replace `<your-tenant-name>` with the name of your tenant and `<sign-in-sign-up-user-flow-name>` with the name of your Sign in and Sign up user flow such as `B2C_1_susi_node_app`.|
122+
|`LOGOUT_ENDPOINT`| The Azure AD B2C sign out endpoint such as `https://<your-tenant-name>.b2clogin.com/<your-tenant-name>.onmicrosoft.com/<sign-in-sign-up-user-flow-name>/oauth2/v2.0/logout?post_logout_redirect_uri=http://localhost:3000`. Replace `<your-tenant-name>` with the name of your tenant and `<sign-in-sign-up-user-flow-name>` with the name of your Sign in and Sign up user flow such as `B2C_1_susi`.|
123123

124124
Your final configuration file should look like the following sample:
125125

@@ -142,7 +142,7 @@ You can now test the sample app. You need to start the Node server and access it
142142

143143
### Test sign in
144144

145-
1. After the page with the **Sign in** button finishes loading, select **Sign in**. You're prompted to sign in.
145+
1. After the page with the **Sign in** button completes loading, select **Sign in**. You're prompted to sign in.
146146
1. Enter your sign-in credentials, such as email address and password. If you don't have an account, select **Sign up now** to create an account. After you successfully sign in or sign up, you should see the following page that shows sign-in status.
147147

148148
:::image type="content" source="./media/configure-a-sample-node-web-app/tutorial-dashboard-page.png" alt-text="Screenshot shows web app sign-in status.":::

articles/active-directory-b2c/direct-signin.md

Lines changed: 10 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -1,27 +1,27 @@
11
---
2-
title: Set up direct sign-in using Azure Active Directory B2C
3-
description: Learn how to prepopulate the sign-in name or redirect straight to a social identity provider.
2+
title: Set up direct sign in using Azure Active Directory B2C
3+
description: Learn how to prepopulate the sign in name or redirect straight to a social identity provider.
44
services: active-directory-b2c
55
author: kengaderdus
66
manager: CelesteDG
77

88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: how-to
11-
ms.date: 12/14/2020
11+
ms.date: 03/31/2022
1212
ms.custom: project-no-code
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
zone_pivot_groups: b2c-policy-type
1616
---
1717

18-
# Set up direct sign-in using Azure Active Directory B2C
18+
# Set up direct sign in using Azure Active Directory B2C
1919

2020
[!INCLUDE [active-directory-b2c-choose-user-flow-or-custom-policy](../../includes/active-directory-b2c-choose-user-flow-or-custom-policy.md)]
2121

22-
When setting up sign-in for your application using Azure Active Directory (AD) B2C, you can prepopulate the sign-in name or direct sign-in to a specific social identity provider, such as Facebook, LinkedIn, or a Microsoft account.
22+
When you set up sign-in for your application using Azure Active Directory B2C (Azure AD B2C), you can prepopulate the sign-in name or directly sign in to a specific social identity provider, such as Facebook, LinkedIn, or a Microsoft account.
2323

24-
## Prepopulate the sign-in name
24+
## Prepopulate the sign in name
2525

2626
During a sign-in user journey, a relying party application may target a specific user or domain name. When targeting a user, an application can specify, in the authorization request, the `login_hint` query parameter with the user sign-in name. Azure AD B2C automatically populates the sign-in name, while the user only needs to provide the password.
2727

@@ -31,7 +31,7 @@ The user is able to change the value in the sign-in textbox.
3131

3232
::: zone pivot="b2c-custom-policy"
3333

34-
To support login hint parameter, override the `SelfAsserted-LocalAccountSignin-Email` technical profile. In the `<InputClaims>` section, set the DefaultValue of the signInName claim to `{OIDC:LoginHint}`. The `{OIDC:LoginHint}` variable contains the value of the `login_hint` parameter. Azure AD B2C reads the value of the signInName claim and pre-populates the signInName textbox.
34+
To support sign in hint parameter, override the `SelfAsserted-LocalAccountSignin-Email` technical profile. In the `<InputClaims>` section, set the DefaultValue of the signInName claim to `{OIDC:LoginHint}`. The `{OIDC:LoginHint}` variable contains the value of the `login_hint` parameter. Azure AD B2C reads the value of the signInName claim and pre-populates the signInName textbox.
3535

3636
```xml
3737
<ClaimsProvider>
@@ -49,9 +49,9 @@ To support login hint parameter, override the `SelfAsserted-LocalAccountSignin-E
4949

5050
::: zone-end
5151

52-
## Redirect sign-in to a social provider
52+
## Redirect sign in to a social provider
5353

54-
If you configured the sign-in journey for your application to include social accounts, such as Facebook, LinkedIn, or Google, you can specify the `domain_hint` parameter. This query parameter provides a hint to Azure AD B2C about the social identity provider that should be used for sign-in. For example, if the application specifies `domain_hint=facebook.com`, sign-in goes directly to the Facebook sign-in page.
54+
If you configured the sign-in journey for your application to include social accounts, such as Facebook, LinkedIn, or Google, you can specify the `domain_hint` parameter. This query parameter provides a hint to Azure AD B2C about the social identity provider that should be used for sign-in. For example, if the application specifies `domain_hint=facebook.com`, sign in goes directly to the Facebook sign in page.
5555

5656
![Sign up sign in page with domain_hint query param highlighted in URL](./media/direct-signin/domain-hint.png)
5757

@@ -86,5 +86,4 @@ To support domain hint parameter, you can configure the domain name using the `<
8686
...
8787
```
8888

89-
::: zone-end
90-
89+
::: zone-end

0 commit comments

Comments
 (0)