Does ADB2C support pre-filled username in first page?

Michael Lau 6 Reputation points
2022-10-16T15:43:18.307+00:00

My situation is the customer will first enter their username on my web page, then my backend will check the username are using and which service to do the authentication, then route him to ADB2C.

From a UX perspective, the customer already entered their username on the last page, I shouldn’t ask them again on the second page of the ADB2C page, want to understand does ADB2C could let me pass the username to the URL or something, so that customer only requires to enter the password in the second page.

Microsoft Entra External ID
Microsoft Entra External ID
A modern identity solution for securing access to customer, citizen and partner-facing apps and services. It is the converged platform of Azure AD External Identities B2B and B2C. Replaces Azure Active Directory External Identities.
2,640 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,473 questions
{count} votes

1 answer

Sort by: Most helpful
  1. Shweta Mathur 27,456 Reputation points Microsoft Employee
    2022-10-18T06:01:39.393+00:00

    Hi @Michael Lau ,

    Thanks for reaching out.

    Azure AD B2C allow you to pass "login_hint" query string parameter to the OpenID Connect authentication request which allow to automatically populates the sign-in name, while the user only needs to provide the password.

    For a custom policy, you can add the login_hint by adding the "DefaultValue" attribute to the "signInName" input claim for the "SelfAsserted-LocalAccountSignin-Email" technical profile as :

    <ClaimsProvider>  
      <DisplayName>Local Account</DisplayName>  
      <TechnicalProfiles>  
        <TechnicalProfile Id="SelfAsserted-LocalAccountSignin-Email">  
          <InputClaims>  
            <!-- Add the login hint value to the sign-in names claim type -->  
            <InputClaim ClaimTypeReferenceId="signInName" DefaultValue="{OIDC:LoginHint}" />  
          </InputClaims>**  
        </TechnicalProfile>  
      </TechnicalProfiles>  
    </ClaimsProvider>  
    

    Reference: https://learn.microsoft.com/en-us/azure/active-directory-b2c/direct-signin?pivots=b2c-custom-policy

    Hope this will help.

    Thanks,
    Shweta

    --------------------------------------

    Please remember to "Accept Answer" if answer helped you.

    0 comments No comments