Skip to content

Commit b6c6d14

Browse files
EliasMaschelinkdotnet
authored andcommitted
Update AzureAD.md
1 parent 4d89907 commit b6c6d14

File tree

1 file changed

+11
-12
lines changed

1 file changed

+11
-12
lines changed

docs/Authorization/AzureAD.md

Lines changed: 11 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -1,26 +1,25 @@
11
### Azure Active Directory
22

3-
Azure Active Directory (Azure AD) is Microsoft's cloud-based identity and access management service. It includes support for various identity protocols, including OpenID Connect (OIDC), which is a standard protocol built on top of OAuth 2.0 for authentication and identity verification.
3+
Microsoft Entra ID (old Azure AD) is Microsoft's cloud-based identity and access management service. It supports various identity protocols, including OpenID Connect (OIDC), a standard protocol built on top of OAuth 2.0 for authentication and identity verification.
44

5-
For more information go to: https://learn.microsoft.com/en-us/azure/active-directory/fundamentals/active-directory-whatis
5+
For more information, go to: https://learn.microsoft.com/en-us/azure/active-directory/fundamentals/active-directory-whatis
66

77
#### Register a client app in Azure
88

9-
- Navigate to Azure Active Directory in the Azure portal. Select App registrations in the sidebar. Select the New registration button.
9+
- Navigate to Azure Active Directory in the Azure portal. In the sidebar, select App registrations. Select the New registration button.
1010
- Provide a Name for the app (for example, Blog Client AAD).
11-
- Choose a Supported account types. You may select Accounts in this organizational directory only (single tenant).
12-
- Set the Redirect URI dropdown list to Web and provide the following redirect URI: `https://localhost:PORT/callback` (please change port number). If you know the production redirect URI for the Azure default host (for example, azurewebsites.net) or the custom domain host (for example, contoso.com), you can also add the production redirect URI at the same time that you're providing the localhost redirect URI. Be sure to include the port number for non-:443 ports in any production redirect URIs that you add.
11+
- Choose a Supported account types. You may select `Accounts in this organizational directory only (single tenant)`.
12+
- Set the Redirect URI dropdown list to Web and provide the following redirect URI: `https://localhost:PORT/callback` (please change the port number). If you know the production redirect URI for the Azure default host (for example, azurewebsites.net) or the custom domain host (for example, contoso.com), you can also add the production redirect URI at the same time that you're providing the localhost redirect URI. Be sure to include the port number for non-:443 ports in any production redirect URIs that you add.
1313
- Select Register.
1414
- After Registration, go to Authentication and enable Access tokens and ID tokens inside Implicit grant and hybrid flows
15-
- note down the Application (client) ID, tenant ID
16-
- Go to Certificates & secrets and generate a new secret and note it down for future use
17-
18-
Fore more about application registration please visit : https://learn.microsoft.com/en-us/azure/active-directory/develop/quickstart-register-app
15+
- Write down the Application (client) ID and tenant ID.
16+
- Go to Certificates & secrets, generate a new secret, and write it down for future use.
17+
For more about application registration, please visit: https://learn.microsoft.com/en-us/azure/active-directory/develop/quickstart-register-app
1918

2019
### Configuration
2120

22-
In `appsettings.json` change the `AuthenticationProvider` to `Auth0`
23-
and add following configurations
21+
In `appsettings.json`, change the `AuthenticationProvider` to `AzureAD`
22+
and add the following configurations
2423

2524
```json
2625
{
@@ -43,5 +42,5 @@ and add following configurations
4342
| `name of the auth provider` | | Configuration for setting up the auth provider, it should be same as the value of AuthProvider property |
4443
| Domain | string | `login.microsoftonline.com/<TENANT_ID>/v2.0` |
4544
| ClientId | string | Application (client) ID |
46-
| ClientSecret | string | Client Secret |
45+
| ClientSecret | string | Client Secret (Value) |
4746
| LogoutUri | string | `https://login.microsoftonline.com/<TENANT_ID>/oauth2/v2.0/logout?post_logout_redirect_uri=https://localhost:44389` |

0 commit comments

Comments
 (0)