Skip to content

Commit 5e7bf9a

Browse files
Apply suggestions from code review
Co-authored-by: Michele Martin <[email protected]>
1 parent a3f7702 commit 5e7bf9a

9 files changed

+20
-20
lines changed

articles/active-directory/external-identities/hybrid-cloud-to-on-premises.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@ ms.collection: M365-identity-device-management
1717
# Customer intent: As a tenant administrator, I want to enable B2B user access to on-premises apps.
1818
---
1919

20-
# Grant B2B users in Microsoft Entra ID access to your on-premises applications
20+
# Grant Microsoft Entra B2B users access to your on-premises applications
2121

2222
As an organization that uses Microsoft Entra B2B collaboration capabilities to invite guest users from partner organizations, you can now provide these B2B users access to on-premises apps. These on-premises apps can use SAML-based authentication or integrated Windows authentication (IWA) with Kerberos constrained delegation (KCD).
2323

articles/active-directory/external-identities/self-service-sign-up-add-api-connector.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -73,7 +73,7 @@ Content-type: application/json
7373
}
7474
```
7575

76-
Only user properties and custom attributes listed in the **Microsoft Entra ID** > **External Identities** > **Custom user attributes** experience are available to be sent in the request.
76+
Only user properties and custom attributes listed in the **Identity** > **External Identities** > **Custom user attributes** experience are available to be sent in the request.
7777

7878
Custom attributes exist in the **extension_\<extensions-app-id>_AttributeName** format in the directory. Your API should expect to receive claims in this same serialized format. For more information on custom attributes, see [define custom attributes for self-service sign-up flows](user-flow-add-custom-attributes.md).
7979

@@ -106,7 +106,7 @@ Follow these steps to add an API connector to a self-service sign-up user flow.
106106

107107
## After federating with an identity provider during sign-up
108108

109-
An API connector at this step in the sign-up process is invoked immediately after the user authenticates with an identity provider (like Google, Facebook, & Microsoft Entra ID). This step precedes the ***attribute collection page***, which is the form presented to the user to collect user attributes.
109+
An API connector at this step in the sign-up process is invoked immediately after the user authenticates with an identity provider (like Google, Facebook, or Microsoft Entra ID). This step precedes the ***attribute collection page***, which is the form presented to the user to collect user attributes.
110110

111111
### Example request sent to the API at this step
112112
```http

articles/active-directory/external-identities/self-service-sign-up-secure-api-connector.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: Secure APIs used as API connectors in Microsoft Entra self-service sign-up user flows
2+
title: Secure APIs used as API connectors in Microsoft Entra External ID self-service sign-up user flows
33
description: Secure your custom RESTful APIs used as API connectors in self-service sign-up user flows.
44
services: active-directory
55
ms.service: active-directory

articles/active-directory/external-identities/self-service-sign-up-user-flow.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -40,7 +40,7 @@ Microsoft Entra ID is the default identity provider for self-service sign-up. Th
4040

4141
### Define custom attributes (optional)
4242

43-
User attributes are values collected from the user during self-service sign-up. Microsoft Entra ID comes with a built-in set of attributes, but you can create custom attributes for use in your user flow. You can also read and write these attributes by using the Microsoft Graph API. See [Define custom attributes for user flows](user-flow-add-custom-attributes.md).
43+
User attributes are values collected from the user during self-service sign-up. Microsoft Entra External ID comes with a built-in set of attributes, but you can create custom attributes for use in your user flow. You can also read and write these attributes by using the Microsoft Graph API. See [Define custom attributes for user flows](user-flow-add-custom-attributes.md).
4444

4545
## Enable self-service sign-up for your tenant
4646

@@ -69,7 +69,7 @@ Next, you'll create the user flow for self-service sign-up and add it to an appl
6969

7070
1. Select the user flow type (for example, **Sign up and sign in**), and then select the version (**Recommended** or **Preview**).
7171
1. On the **Create** page, enter a **Name** for the user flow. The name is automatically prefixed with **B2X_1_**.
72-
1. In the **Identity providers** list, select one or more identity providers that your external users can use to log into your application. **Microsoft Entra ID Sign up** is selected by default. (See [Before you begin](#before-you-begin) earlier in this article to learn how to add identity providers.)
72+
1. In the **Identity providers** list, select one or more identity providers that your external users can use to log into your application. **Azure Active Directory Sign up** is selected by default. (See [Before you begin](#before-you-begin) earlier in this article to learn how to add identity providers.)
7373
1. Under **User attributes**, choose the attributes you want to collect from the user. For more attributes, select **Show more**. For example, select **Show more**, and then choose attributes and claims for **Country/Region**, **Display Name**, and **Postal Code**. Select **OK**.
7474

7575
:::image type="content" source="media/self-service-sign-up-user-flow/create-user-flow.png" alt-text="Screenshot of the new user flow creation page. ":::

articles/active-directory/external-identities/user-flow-add-custom-attributes.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -21,15 +21,15 @@ ms.collection: M365-identity-device-management
2121
> [!TIP]
2222
> This article applies to B2B collaboration user flows. If your tenant is configured for customer identity and access management, see [Collect user attributes during sign-up](customers/how-to-define-custom-attributes.md) for customers.
2323
24-
For each application, you might have different requirements for the information you want to collect during sign-up. Microsoft Entra ID comes with a built-in set of information stored in attributes, such as Given Name, Surname, City, and Postal Code. With Microsoft Entra ID, you can extend the set of attributes stored on a guest account when the external user signs up through a user flow.
24+
For each application, you might have different requirements for the information you want to collect during sign-up. Microsoft Entra External ID comes with a built-in set of information stored in attributes, such as Given Name, Surname, City, and Postal Code. With Microsoft Entra External ID, you can extend the set of attributes stored on a guest account when the external user signs up through a user flow.
2525

2626
You can create custom attributes in the Microsoft Entra admin center and use them in your [self-service sign-up user flows](self-service-sign-up-user-flow.md). You can also read and write these attributes by using the [Microsoft Graph API](../../active-directory-b2c/microsoft-graph-operations.md). Microsoft Graph API supports creating and updating a user with extension attributes. Extension attributes in the Graph API are named by using the convention `extension_<extensions-app-id>_attributename`. For example:
2727

2828
```JSON
2929
"extension_831374b3bd5041bfaa54263ec9e050fc_loyaltyNumber": "212342"
3030
```
3131

32-
The `<extensions-app-id>` is specific to your tenant. To find this identifier, navigate to **Microsoft Entra ID** > **App registrations** > **All applications**. Search for the app that starts with `aad-extensions-app` and select it. On the app's Overview page, note the Application (client) ID.
32+
The `<extensions-app-id>` is specific to your tenant. To find this identifier, navigate to **Identity** > **App registrations** > **All applications**. Search for the app that starts with `aad-extensions-app` and select it. On the app's Overview page, note the Application (client) ID.
3333

3434
## Create a custom attribute
3535

articles/active-directory/external-identities/user-flow-customize-language.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
22
title: Language customization in Microsoft Entra user flows
3-
description: Learn about customizing the language experience in your user flows in Microsoft Entra ID.
3+
description: Learn about customizing the language experience in your user flows in Microsoft Entra External ID.
44
services: active-directory
55
author: msmimart
66
manager: celestedg
@@ -16,12 +16,12 @@ ms.custom: engagement-fy23
1616
# Customer intent: As a tenant administrator, I want to modify the user flow language, when the users are signing up via the self-service sign-up user flow.
1717
---
1818

19-
# Language customization in Microsoft Entra ID
19+
# Language customization in Microsoft Entra External ID
2020

2121
> [!TIP]
2222
> This article applies to B2B collaboration user flows. If your tenant is configured for customer identity and access management, see [Customize the language of the authentication experience](customers/how-to-customize-languages-customers.md) for customers.
2323
24-
Language customization in Microsoft Entra ID allows your user flow to accommodate different languages to suit your user's needs. Microsoft provides the translations for [36 languages](#supported-languages). In this article, you'll learn how to customize the attribute names on the [attribute collection page](self-service-sign-up-user-flow.md#select-the-layout-of-the-attribute-collection-form), even if your experience is provided for only a single language.
24+
Language customization in Microsoft Entra External ID allows your user flow to accommodate different languages to suit your user's needs. Microsoft provides the translations for [36 languages](#supported-languages). In this article, you'll learn how to customize the attribute names on the [attribute collection page](self-service-sign-up-user-flow.md#select-the-layout-of-the-attribute-collection-form), even if your experience is provided for only a single language.
2525

2626
## How language customization works
2727

@@ -144,7 +144,7 @@ Chrome and Firefox both request for their set language. If it's a supported lang
144144

145145
## Supported languages
146146

147-
Microsoft Entra ID includes support for the following languages. User flow languages are provided by Microsoft Entra ID. The multifactor authentication notification languages are provided by [Microsoft Entra multifactor authentication](../authentication/concept-mfa-howitworks.md).
147+
Microsoft Entra External ID includes support for the following languages. User flow languages are provided by Microsoft Entra External ID. The multifactor authentication notification languages are provided by [Microsoft Entra multifactor authentication](../authentication/concept-mfa-howitworks.md).
148148

149149
| Language | Language code | User flows | MFA notifications |
150150
|-----------------------| :-----------: | :----------------: | :----------------: |

articles/active-directory/external-identities/user-properties.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -37,7 +37,7 @@ The user type you choose has the following limitations for apps or services (but
3737
3838
## Invitation redemption
3939

40-
Now, let's see what a Microsoft Entra B2B collaboration user looks like in Microsoft Entra ID.
40+
Now, let's see what a Microsoft Entra B2B collaboration user looks like in Microsoft Entra External ID.
4141

4242
### Before invitation redemption
4343

@@ -53,7 +53,7 @@ After the B2B collaboration user accepts the invitation, the **Identities** prop
5353

5454
![Screenshot of user profile after redemption.](media/user-properties/after-redemption-state-1.png)
5555

56-
- If the B2B collaboration user is using credentials from another Microsoft Entra organization, **Identities** is **External Microsoft Entra ID**.
56+
- If the B2B collaboration user is using credentials from another Microsoft Entra organization, **Identities** is **ExternalAzureAD**.
5757

5858
- For external users who are using internal credentials, the **Identities** property is set to the host’s organization domain. The **Directory synced** property is **Yes** if the account is homed in the organization’s on-premises Active Directory and synced with Microsoft Entra ID, or **No** if the account is a cloud-only Microsoft Entra account. The directory sync information is also available via the `onPremisesSyncEnabled` property in Microsoft Graph.
5959

@@ -85,12 +85,12 @@ This property indicates the user’s primary identity provider. A user can have
8585
8686
Identities property value | Sign-in state
8787
--------------------- | -------------------------
88-
External Microsoft Entra ID | This user is homed in an external organization and authenticates by using a Microsoft Entra account that belongs to the other organization.
88+
ExternalAzureAD | This user is homed in an external organization and authenticates by using a Microsoft Entra account that belongs to the other organization.
8989
Microsoft account | This user is homed in a Microsoft account and authenticates by using a Microsoft account.
9090
{host’s domain} | This user authenticates by using a Microsoft Entra account that belongs to this organization.
9191
google.com | This user has a Gmail account and has signed up by using self-service to the other organization.
9292
facebook.com | This user has a Facebook account and has signed up by using self-service to the other organization.
93-
mail | This user has signed up by using Microsoft Entra ID Email one-time passcode (OTP).
93+
mail | This user has signed up by using Microsoft Entra External ID email one-time passcode (OTP).
9494
{issuer URI} | This user is homed in an external organization that doesn't use Microsoft Entra ID as their identity provider, but instead uses a SAML/WS-Fed-based identity provider. The issuer URI is shown when the Identities field is clicked.
9595

9696
Phone sign-in is not supported for external users. B2B accounts cannot use `phone`value as an identity provider.
@@ -124,7 +124,7 @@ Guest users have [default restricted directory permissions](../fundamentals/user
124124

125125
B2B guest users are not supported in Microsoft Teams shared channels. For access to shared channels see [B2B direct connect.](b2b-direct-connect-overview.md)
126126

127-
There may be cases where you want to give your guest users higher privileges. You can add a guest user to any role and even remove the default guest user restrictions in the directory to give a user the same privileges as members. It's possible to turn off the default limitations so that a guest user in the company directory has the same permissions as a member user. For more information, check out the [Restrict guest access permissions in Microsoft Entra ID](../enterprise-users/users-restrict-guest-permissions.md) article.
127+
There may be cases where you want to give your guest users higher privileges. You can add a guest user to any role and even remove the default guest user restrictions in the directory to give a user the same privileges as members. It's possible to turn off the default limitations so that a guest user in the company directory has the same permissions as a member user. For more information, check out the [Restrict guest access permissions in Microsoft Entra External ID](../enterprise-users/users-restrict-guest-permissions.md) article.
128128

129129
![Screenshot showing the External users option in the user settings.](media/user-properties/remove-guest-limitations.png)
130130

articles/active-directory/external-identities/user-token.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -19,11 +19,11 @@ ms.collection: engagement-fy23, M365-identity-device-management
1919

2020
# Understand user tokens in Microsoft Entra B2B collaboration
2121

22-
If you want to know what the token looks like for a B2B collaboration user, here are the bearer token details and token content for a Microsoft Entra guest and a Microsoft account guest in the resource tenant (for tenant ID 04dcc6ab-388a-4559-b527-fbec656300ea). To see the JSON Web Token (JWT) contents, use [https://jwt.io/](https://jwt.io/) or [https://jwt.ms/](https://jwt.ms/).
22+
If you want to know what the token looks like for a B2B collaboration user, here are the bearer token details and token content for a Microsoft Entra account guest and a Microsoft account guest in the resource tenant (for tenant ID 04dcc6ab-388a-4559-b527-fbec656300ea). To see the JSON Web Token (JWT) contents, use [https://jwt.io/](https://jwt.io/) or [https://jwt.ms/](https://jwt.ms/).
2323

2424
<a name='azure-ad-guest-token'></a>
2525

26-
## Microsoft Entra guest token
26+
## Microsoft Entra account guest token
2727
```
2828
Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6Ilk0dWVLMm9hSU5RaVFiNVlFQlNZVnlEY3BBVSIsImtpZCI6Ilk0dWVLMm9hSU5RaVFiNVlFQlNZVnlEY3BBVSJ9.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.Vllr1hGXpBlpXDBKRHHYbMr_1_DwKNY3eCObBOfEaxJirwqujqCZodPrAkIOJlFYyhkILyHZQUi_D1w7XoPsd6U4GQlgOoFfzbye-P_NdRFabHMlv32gCgHz1xo11aPP453EiwwG5OHnWaHYLBpuqi3sNeKx06xbTFj07HmADDaR4aM0jwy031d6GkD0LdU-Xkazi5-h8parVRLOkkLZA0oxMFoxl_-VHr1hOzxCkbWgRoug4t97161i5tGil99CcpJ6NK8uQld7TveC40sjJ735Sksn-Uq_NZcJuXCEVsH0xK5evaeFBFSEqACXjKTvYkJWtAx8Kr8yWZAcEg0YMQ
2929
```

articles/active-directory/external-identities/what-is-b2b.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -95,7 +95,7 @@ Bring your external partners on board in ways customized to your organization's
9595

9696
## Integrate with Identity providers
9797

98-
Microsoft Entra ID supports external identity providers like Facebook, Microsoft accounts, Google, or enterprise identity providers. You can set up federation with identity providers. This way your external users can sign in with their existing social or enterprise accounts instead of creating a new account just for your application. Learn more about [identity providers for External Identities](identity-providers.md).
98+
Microsoft Entra External ID supports external identity providers like Facebook, Microsoft accounts, Google, or enterprise identity providers. You can set up federation with identity providers. This way your external users can sign in with their existing social or enterprise accounts instead of creating a new account just for your application. Learn more about [identity providers for External Identities](identity-providers.md).
9999

100100
:::image type="content" source="media/what-is-b2b/identity-providers.png" alt-text="Screenshot showing the Identity providers page.":::
101101

0 commit comments

Comments
 (0)