Personalizing Power Virtual Agents for Authenticated Users – YouTube

Authenticating users in Power Virtual Agents gives you the ability to not only personalize the experience with the user’s name and email address, but also look up their manager and more. In this video I show how to configure Power Virtual Agents for authentication, then look up a user’s first name and email address in order to personalize the chat.

In this video I’m showing a method that I first read in Tomasz Poszytek blog: https://poszytek.eu/
See Tomasz’s article here: https://poszytek.eu/en/microsoft-en/office-365-en/pva-en/pva-series-user-context-in-power-virtual-agent/

Setting up Power Virtual Agents to authenticate against Azure Active Directory (Office 365) involves using some pre-defined settings. Those settings are here: https://docs.microsoft.com/en-us/power-virtual-agents/configuration-end-user-authentication

The key ones I use in the video are below:
*Scope List Delimiter:
,
*Authorization URL Query String Template:
?client_id={ClientId}&response_type=code&redirect_uri={RedirectUrl}&scope={Scopes}&state={State}
*Token URL Query String Template:
?
*Token Body Template:
code={Code}&grant_type=authorization_code&redirect_uri={RedirectUrl}&client_id={ClientId}&client_secret={ClientSecret}
*Refresh URL Query String Template:
?
*Refresh Body Template:
refresh_token={RefreshToken}&redirect_uri={RedirectUrl}&grant_type=refresh_token&client_id={ClientId}&client_secret={ClientSecret}
*Scopes:
openid

*Authentication / Web / Redirect URL:
https://token.botframework.com/.auth/web/redirect

source

Author: Phil Topness

Share This Post On
Share via
Copy link
Powered by Social Snap