Skip to content

Commit

Permalink
Merge branch 'master' of https://github.com/Azure/azure-content-pr in…
Browse files Browse the repository at this point in the history
…to tamram-0923
  • Loading branch information
tamram committed Sep 25, 2015
2 parents 911006f + dfde22b commit 55f8c19
Show file tree
Hide file tree
Showing 758 changed files with 52,856 additions and 53,851 deletions.

Large diffs are not rendered by default.

142 changes: 71 additions & 71 deletions articles/active-directory-b2c/active-directory-b2c-get-started.md
@@ -1,71 +1,71 @@
<properties
pageTitle="Azure Active Directory B2C preview: Creating an Azure Active Directory B2C directory | Microsoft Azure"
description="A topic on how to create an Azure Active Directory B2C directory"
services="active-directory-b2c"
documentationCenter=""
authors="swkrish"
manager="msmbaldwin"
editor="curtand"/>

<tags
ms.service="active-directory-b2c"
ms.workload="identity"
ms.tgt_pltfrm="na"
ms.devlang="na"
ms.topic="article"
ms.date="09/22/2015"
ms.author="swkrish"/>

# Azure Active Directory B2C preview: how to create an Azure AD B2C Directory

To start using Azure Active Directory (AD) B2C, follow the 3 steps outlined below.

[AZURE.INCLUDE [active-directory-b2c-preview-note](../../includes/active-directory-b2c-preview-note.md)]

## Step 1: Sign up for an Azure Subscription

If you already have an Azure subscription move on to the next step. If not, sign up for [an Azure subscription](sign-up-organization.md) and get access to Azure AD B2C.

> [AZURE.NOTE]
Azure AD B2C preview is currently free for use but limited (up to 50,000 users per directory). An Azure subscription is needed to access the [Azure portal](http://manage.windowsazure.com/).

## Step 2: Create an Azure AD B2C Directory

Use the following steps to create a new Azure AD B2C directory. Currently B2C features can't be turned on in your existing directories, if you have any.

1. Sign into the [Azure portal](https://manage.windowsazure.com/) as the Subscription Administrator. This is the same work or school account or the same Microsoft Account that you used to sign up for Azure.
2. Click **New** > **App Services** > **Active Directory** > **Directory** > **Custom Create**.

![Create directory](./media/active-directory-b2c-get-started/new-directory.png)

3. Choose the **name**, **domain name** and **country or region** for your directory.
4. Check the option that says "**This is a B2C directory**".
5. Click the check mark to complete the action.

![Create B2C directory](./media/active-directory-b2c-get-started/create-b2c-directory.png)

6. Your directory is now created and will appear in the Active Directory extension. You are also made a Global Administrator of the directory. You can add other Global Administrators as required.

> [AZURE.IMPORTANT]
It can take up to two minutes for your directory to be created. If you face issues during directory creation, check out this [article](active-directory-b2c-support-create-directory.md) for guidance.

## Step 3: Navigate to the B2C Features blade on the Azure Preview Portal

1. Navigate to the Active Directory extension on the navigation bar on the left hand side.
2. Find your directory under the **Directory** tab and click on it.
3. Click on the **Configure** tab.
4. Click on the **Manage B2C settings** link in the **B2C administration** section.

![Create B2C directory](./media/active-directory-b2c-get-started/b2c-directory-configure-tab.png)

4. The [Azure preview portal](https://portal.azure.com/) with the B2C features blade will open in a new browser tab or window.
5. Pin this blade (see top right corner) to your Startboard for easy access.

![B2C features blade](./media/active-directory-b2c-get-started/b2c-features-blade.png)

> [AZURE.NOTE]
You can manage users & groups, self-service password reset configuration and company branding features of your directory on the [Azure portal](https://manage.windowsazure.com/).

## Next Steps

Move onto [registering an application with Azure AD B2C and building a Quick Start Application](active-directory-b2c-app-registration.md).
<properties
pageTitle="Azure Active Directory B2C preview: Creating an Azure Active Directory B2C tenant | Microsoft Azure"
description="A topic on how to create an Azure Active Directory B2C tenant"
services="active-directory-b2c"
documentationCenter=""
authors="swkrish"
manager="msmbaldwin"
editor="curtand"/>

<tags
ms.service="active-directory-b2c"
ms.workload="identity"
ms.tgt_pltfrm="na"
ms.devlang="na"
ms.topic="article"
ms.date="09/24/2015"
ms.author="swkrish"/>

# Azure Active Directory B2C preview: how to create an Azure AD B2C Tenant

To start using Azure Active Directory (AD) B2C, follow the 3 steps outlined below.

[AZURE.INCLUDE [active-directory-b2c-preview-note](../../includes/active-directory-b2c-preview-note.md)]

## Step 1: Sign up for an Azure Subscription

If you already have an Azure subscription move on to the next step. If not, sign up for [an Azure subscription](sign-up-organization.md) and get access to Azure AD B2C.

> [AZURE.NOTE]
Azure AD B2C preview is currently free for use but limited (up to 50,000 users per tenant). An Azure subscription is needed to access the [Azure portal](http://manage.windowsazure.com/).

## Step 2: Create an Azure AD B2C Tenant

Use the following steps to create a new Azure AD B2C tenant. Currently B2C features can't be turned on in your existing directories, if you have any.

1. Sign into the [Azure portal](https://manage.windowsazure.com/) as the Subscription Administrator. This is the same work or school account or the same Microsoft Account that you used to sign up for Azure.
2. Click **New** > **App Services** > **Active Directory** > **Directory** > **Custom Create**.

![Create tenant](./media/active-directory-b2c-get-started/new-directory.png)

3. Choose the **name**, **domain name** and **country or region** for your tenant.
4. Check the option that says "**This is a B2C directory**".
5. Click the check mark to complete the action.

![Create B2C tenant](./media/active-directory-b2c-get-started/create-b2c-directory.png)

6. Your tenant is now created and will appear in the Active Directory extension. You are also made a Global Administrator of the tenant. You can add other Global Administrators as required.

> [AZURE.IMPORTANT]
It can take up to two minutes for your tenant to be created. If you face issues during tenant creation, check out this [article](active-directory-b2c-support-create-directory.md) for guidance.

## Step 3: Navigate to the B2C Features blade on the Azure Preview Portal

1. Navigate to the Active Directory extension on the navigation bar on the left hand side.
2. Find your tenant under the **Directory** tab and click on it.
3. Click on the **Configure** tab.
4. Click on the **Manage B2C settings** link in the **B2C administration** section.

![Create B2C tenant](./media/active-directory-b2c-get-started/b2c-directory-configure-tab.png)

4. The [Azure preview portal](https://portal.azure.com/) with the B2C features blade will open in a new browser tab or window.
5. Pin this blade (see top right corner) to your Startboard for easy access.

![B2C features blade](./media/active-directory-b2c-get-started/b2c-features-blade.png)

> [AZURE.NOTE]
You can manage users & groups, self-service password reset configuration and company branding features of your tenant on the [Azure portal](https://manage.windowsazure.com/).

## Next Steps

Move onto [registering an application with Azure AD B2C and building a Quick Start Application](active-directory-b2c-app-registration.md).
126 changes: 63 additions & 63 deletions articles/active-directory-b2c/active-directory-b2c-overview.md
@@ -1,63 +1,63 @@
<properties
pageTitle="Azure Active Directory B2C preview: Overview | Microsoft Azure"
description="Developing consumer-facing applications with Azure Active Directory B2C"
services="active-directory-b2c"
documentationCenter=""
authors="swkrish"
manager="msmbaldwin"
editor=""/>

<tags
ms.service="active-directory-b2c"
ms.workload="identity"
ms.tgt_pltfrm="na"
ms.devlang="na"
ms.topic="article"
ms.date="09/22/2015"
ms.author="swkrish"/>

# Azure Active Directory B2C preview: Sign up & Sign in Consumers in your Applications

**Azure Active Directory B2C** is a comprehensive cloud identity management solution for your consumer-facing web and mobile applications. It is a highly available global service that scales to hundreds of millions of consumer identities. Built on an enterprise-grade secure platform, Azure Active Directory B2C keeps your applications, your business and your consumers protected.

In the past, application developers who wanted to sign up and sign in consumers into their applications would have to use with on-premises databases or systems and write all of the identity management code themselves. Azure Active Directory B2C offers developers a better way to integrate consumer identity management into their applications with the help of a standards-based platform and a rich set of extensible policies. Using Azure Active Directory B2C allows your consumers to sign-up for your applications using their existing social accounts (Facebook, Google, Amazon, LinkedIn) or by creating new credentials (email address & password or username & password); we call the latter "local accounts".

Azure Active Directory B2C is in preview. During this time, we are eager to hear your feedback and experience as you try things out. Based on that feedback, we may make breaking changes in the interest of improving the service. You should not release a production application using the preview during this period. Give us your thoughts using [User Voice](http://feedback.azure.com/forums/169401-azure-active-directory).

## Getting Started

To build an application that accepts consumer sign up & sign in, you'll first need to register it with an Azure Active Directory B2C directory. Get your own directory using the steps outlined in this [article](active-directory-b2c-get-started.md).

You can write your application against the Azure Active Directory B2C service by either choosing to send protocol messages directly, using [OAuth 2.0](active-directory-b2c-protocols.md#oauth2-authorization-code-flow) or [Open ID Connect](active-directory-b2c-protocols.md#openid-connect-sign-in-flow) or by using our libraries to do the work for you (choose your favorite platform below and get started).

[AZURE.INCLUDE [active-directory-b2c-quickstart-table](../../includes/active-directory-b2c-quickstart-table.md)]

## What's New

Check back here often to learn about future changes to the Azure Active Directory B2C preview. We'll also tweet about any updates using @AzureAD.

- Learn about our [extensible policy framework](active-directory-b2c-reference-policies.md) and about the types of policies that you can create & use in your applications.
- Current [preview limitations, restrictions and constraints](active-directory-b2c-limitations.md).

## HOWTOs

Learn how to use specific Azure Active Directory B2C preview features:

- Configure ([Facebook](active-directory-b2c-setup-fb-app.md), [Google+](active-directory-b2c-setup-goog-app.md), [Amazon](active-directory-b2c-setup-amzn-app.md) and [LinkedIn](active-directory-b2c-setup-li-app.md)) accounts for use in your consumer-facing applications.
- [Use custom attributes to collect information about your consumers](active-directory-b2c-reference-custom-attr.md).
- [Enable Multi-Factor Authentication in your consumer-facing applications](active-directory-b2c-reference-mfa.md).
- [Setup self-service password reset for your consumers](active-directory-b2c-reference-sspr.md).
- [Customize the look-and-feel of sign up, sign in and other consumer-facing pages](active-directory-b2c-reference-ui-customization.md) served by Azure Active Directory B2C.
- [Use Azure Active Directory Graph API to programmatically create, read, update and delete consumers](active-directory-b2c-devquickstarts-graph-dotnet.md) in your Azure Active Directory B2C directory.

## Reference

These links will be useful for exploring the service in depth:

- Get help on Stack Overflow using the [azure-active-directory](http://stackoverflow.com/questions/tagged/azure-active-directory) or [adal](http://stackoverflow.com/questions/tagged/adal) tags.
- Give us your thoughts on the preview using [User Voice](http://feedback.azure.com/forums/169401-azure-active-directory) - we want to hear them! Use the phrase "AzureADB2C:" in the title of your post so we can find it.
- Azure Active Directory B2C supports industry standard protocols, OpenID Connect and OAuth 2.0, using an application registration model that we call "App Model v2.0".
- [App Model v2.0 Protocol Reference](active-directory-b2c-protocols.md)
- [App Model v2.0 Token Reference](active-directory-b2c-tokens.md)
- [Azure Active Directory B2C FAQs](active-directory-b2c-faqs.md)
- [File support requests against Azure Active Directory B2C](active-directory-b2c-support.md)
<properties
pageTitle="Azure Active Directory B2C preview: Overview | Microsoft Azure"
description="Developing consumer-facing applications with Azure Active Directory B2C"
services="active-directory-b2c"
documentationCenter=""
authors="swkrish"
manager="msmbaldwin"
editor=""/>

<tags
ms.service="active-directory-b2c"
ms.workload="identity"
ms.tgt_pltfrm="na"
ms.devlang="na"
ms.topic="article"
ms.date="09/22/2015"
ms.author="swkrish"/>

# Azure Active Directory B2C preview: Sign up & Sign in Consumers in your Applications

**Azure Active Directory B2C** is a comprehensive cloud identity management solution for your consumer-facing web and mobile applications. It is a highly available global service that scales to hundreds of millions of consumer identities. Built on an enterprise-grade secure platform, Azure Active Directory B2C keeps your applications, your business and your consumers protected.

In the past, application developers who wanted to sign up and sign in consumers into their applications would have to use with on-premises databases or systems and write all of the identity management code themselves. Azure Active Directory B2C offers developers a better way to integrate consumer identity management into their applications with the help of a standards-based platform and a rich set of extensible policies. Using Azure Active Directory B2C allows your consumers to sign-up for your applications using their existing social accounts (Facebook, Google, Amazon, LinkedIn) or by creating new credentials (email address & password or username & password); we call the latter "local accounts".

Azure Active Directory B2C is in preview. During this time, we are eager to hear your feedback and experience as you try things out. Based on that feedback, we may make breaking changes in the interest of improving the service. You should not release a production application using the preview during this period. Give us your thoughts using [User Voice](http://feedback.azure.com/forums/169401-azure-active-directory).

## Getting Started

To build an application that accepts consumer sign up & sign in, you'll first need to register it with an Azure Active Directory B2C directory. Get your own directory using the steps outlined in this [article](active-directory-b2c-get-started.md).

You can write your application against the Azure Active Directory B2C service by either choosing to send protocol messages directly, using [OAuth 2.0](active-directory-b2c-protocols.md#oauth2-authorization-code-flow) or [Open ID Connect](active-directory-b2c-protocols.md#openid-connect-sign-in-flow) or by using our libraries to do the work for you (choose your favorite platform below and get started).

[AZURE.INCLUDE [active-directory-b2c-quickstart-table](../../includes/active-directory-b2c-quickstart-table.md)]

## What's New

Check back here often to learn about future changes to the Azure Active Directory B2C preview. We'll also tweet about any updates using @AzureAD.

- Learn about our [extensible policy framework](active-directory-b2c-reference-policies.md) and about the types of policies that you can create & use in your applications.
- Current [preview limitations, restrictions and constraints](active-directory-b2c-limitations.md).

## HOWTOs

Learn how to use specific Azure Active Directory B2C preview features:

- Configure ([Facebook](active-directory-b2c-setup-fb-app.md), [Google+](active-directory-b2c-setup-goog-app.md), [Amazon](active-directory-b2c-setup-amzn-app.md) and [LinkedIn](active-directory-b2c-setup-li-app.md)) accounts for use in your consumer-facing applications.
- [Use custom attributes to collect information about your consumers](active-directory-b2c-reference-custom-attr.md).
- [Enable Multi-Factor Authentication in your consumer-facing applications](active-directory-b2c-reference-mfa.md).
- [Setup self-service password reset for your consumers](active-directory-b2c-reference-sspr.md).
- [Customize the look-and-feel of sign up, sign in and other consumer-facing pages](active-directory-b2c-reference-ui-customization.md) served by Azure Active Directory B2C.
- [Use Azure Active Directory Graph API to programmatically create, read, update and delete consumers](active-directory-b2c-devquickstarts-graph-dotnet.md) in your Azure Active Directory B2C directory.

## Reference

These links will be useful for exploring the service in depth:

- Get help on Stack Overflow using the [azure-active-directory](http://stackoverflow.com/questions/tagged/azure-active-directory) or [adal](http://stackoverflow.com/questions/tagged/adal) tags.
- Give us your thoughts on the preview using [User Voice](http://feedback.azure.com/forums/169401-azure-active-directory) - we want to hear them! Use the phrase "AzureADB2C:" in the title of your post so we can find it.
- Azure Active Directory B2C supports industry standard protocols, OpenID Connect and OAuth 2.0, using an application registration model that we call "App Model v2.0".
- [App Model v2.0 Protocol Reference](active-directory-b2c-reference-protocols.md)
- [App Model v2.0 Token Reference](active-directory-b2c-reference-tokens.md)
- [Azure Active Directory B2C FAQs](active-directory-b2c-faqs.md)
- [File support requests against Azure Active Directory B2C](active-directory-b2c-support.md)

0 comments on commit 55f8c19

Please sign in to comment.