You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/access-tokens.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -62,7 +62,7 @@ If the **response_type** parameter in an `/authorize` request includes `token`,
62
62
63
63
To request an access token, you need an authorization code. Below is an example of a request to the `/authorize` endpoint for an authorization code. Custom domains are not supported for use with access tokens. Use your tenant-name.onmicrosoft.com domain in the request URL.
64
64
65
-
In the following example, you replace these values:
65
+
In the following example, you replace these values in the query string:
66
66
67
67
-`<tenant-name>` - The name of your Azure AD B2C tenant.
68
68
-`<policy-name>` - The name of your custom policy or user flow.
@@ -86,7 +86,7 @@ The response with the authorization code should be similar to this example:
After successfully receiving the authorization code, you can use it to request an access token:
89
+
After successfully receiving the authorization code, you can use it to request an access token. Note that the parameters are in the body of the HTTP POST request:
90
90
91
91
```http
92
92
POST <tenant-name>.b2clogin.com/<tenant-name>.onmicrosoft.com/<policy-name>/oauth2/v2.0/token HTTP/1.1
@@ -100,7 +100,7 @@ grant_type=authorization_code
100
100
&redirect_uri=https://jwt.ms
101
101
&client_secret=2hMG2-_:y12n10vwH...
102
102
```
103
-
103
+
104
104
You should see something similar to the following response:
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/add-ropc-policy.md
+4-1Lines changed: 4 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -37,7 +37,7 @@ The following flows are not supported:
37
37
38
38
When using the ROPC flow, consider the following:
39
39
40
-
- ROPC doesn’t work when there is any interruption to the authentication flow that needs user interaction. For example, when a password has expired or needs to be changed, [multi-factor authentication](multi-factor-authentication.md) is required, or when more information needs to be collected during sign-in (for example, user consent).
40
+
- ROPC doesn’t work when there is any interruption to the authentication flow that needs user interaction. For example, when a password has expired or needs to be changed, [multifactor authentication](multi-factor-authentication.md) is required, or when more information needs to be collected during sign-in (for example, user consent).
41
41
- ROPC supports local accounts only. Users can’t sign in with [federated identity providers](add-identity-provider.md) like Microsoft, Google+, Twitter, AD-FS, or Facebook.
42
42
-[Session Management](session-behavior.md), including [keep me signed-in (KMSI)](session-behavior.md#enable-keep-me-signed-in-kmsi), is not applicable.
43
43
@@ -67,6 +67,9 @@ When using the ROPC flow, consider the following:
67
67
68
68
::: zone pivot="b2c-custom-policy"
69
69
70
+
## Pre-requisite
71
+
If you've not done so, learn about custom policy starter pack in [Get started with custom policies in Active Directory B2C](tutorial-create-user-flows.md).
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/configure-user-input.md
+7-3Lines changed: 7 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
9
9
ms.service: active-directory
10
10
ms.workload: identity
11
11
ms.topic: how-to
12
-
ms.date: 10/15/2021
12
+
ms.date: 10/22/2021
13
13
ms.custom: project-no-code
14
14
ms.author: kengaderdus
15
15
ms.subservice: B2C
@@ -32,6 +32,10 @@ In this article, you collect a new attribute during your sign-up journey in Azur
32
32
33
33
## Add user attributes your user flow
34
34
35
+
1. Sign in to the [Azure portal](https://portal.azure.com/).
36
+
1. Make sure you're using the directory that contains your Azure AD B2C tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
37
+
1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD B2C directory in the **Directory name** list, and then select **Switch**.
38
+
1. Under **Azure services**, select **Azure AD B2C**. Or use the search box to find and select **Azure AD B2C**.
35
39
1. In your Azure AD B2C tenant, select **User flows**.
36
40
1. Select your policy (for example, "B2C_1_SignupSignin") to open it.
37
41
1. Select **User attributes** and then select the user attribute (for example, "City").
@@ -63,7 +67,7 @@ To provide a set list of values for the city attribute:
63
67
1.[Enable language customization on the user flow](language-customization.md#support-requested-languages-for-ui_locales)
64
68
1. Select your policy (for example, "B2C_1_SignupSignin") to open it.
65
69
1. On the **Languages** page for the user flow, select the language that you want to customize.
66
-
1. Under **Page-level-resources files**, select **Local account sign up page**.
70
+
1. Under **Page-levelresources files**, select **Local account sign up page**.
67
71
1. Select **Download defaults** (or **Download overrides** if you have previously edited this language).
68
72
1. Create a `LocalizedCollections` attribute.
69
73
@@ -107,7 +111,7 @@ The `LocalizedCollections` is an array of `Name` and `Value` pairs. The order fo
107
111
1. Select **User flows** and select your policy (for example, "B2C_1_SignupSignin") to open it.
108
112
1. Select **Languages**.
109
113
1. Select the language that you want to translate to.
110
-
1.Select the**Local account sign up page**.
114
+
1.Under **Page-level-resources files**, select**Local account sign up page**.
111
115
1. Select the folder icon, and select the JSON file to upload. The changes are saved to your user flow automatically.
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/identity-provider-azure-ad-single-tenant.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -47,10 +47,10 @@ To enable sign-in for users with an Azure AD account from a specific Azure AD or
47
47
1. Sign in to the [Azure portal](https://portal.azure.com).
48
48
1. Make sure you're using the directory that contains your organizational Azure AD tenant (for example, Contoso). Select the **Directories + subscriptions** icon in the portal toolbar.
49
49
1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD directory in the **Directory name** list, and then select **Switch**.
50
-
1.Choose**All services** in the top-left corner of the Azure portal, and then search for and select **App registrations**.
50
+
1.Under**Azure services**, select **App registrations** or search for and select **App registrations**.
51
51
1. Select **New registration**.
52
52
1. Enter a **Name** for your application. For example, `Azure AD B2C App`.
53
-
1. Accept the default selection of **Accounts in this organizational directory only** for this application.
53
+
1. Accept the default selection of **Accounts in this organizational directory only (Default Directory only - Single tenant)** for this application.
54
54
1. For the **Redirect URI**, accept the value of **Web**, and enter the following URL in all lowercase letters, where `your-B2C-tenant-name` is replaced with the name of your Azure AD B2C tenant.
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/technical-overview.md
+10-5Lines changed: 10 additions & 5 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -77,7 +77,7 @@ Learn more about [sign-in options](sign-in-options.md) or how to [set up the loc
77
77
78
78
Azure AD B2C lets you manage common attributes of consumer account profiles. For example display name, surname, given name, city, and others.
79
79
80
-
You can also extend the Azure AD schema to store additional information about your users. For example, their country/region of residency, preferred language, and preferences like whether they want to subscribe to a newsletter or enable multi-factor authentication. For more information, see:
80
+
You can also extend the Azure AD schema to store additional information about your users. For example, their country/region of residency, preferred language, and preferences like whether they want to subscribe to a newsletter or enable multifactor authentication. For more information, see:
*[Add user attributes and customize user input in](configure-user-input.md)
@@ -208,21 +208,21 @@ Multiple applications can use the same user flow or custom policy. A single appl
208
208
209
209
For example, to sign in to an application, the application uses the *sign up or sign in* user flow. After the user has signed in, they may want to edit their profile, so the application initiates another authorization request, this time using the *profile edit* user flow.
210
210
211
-
## Multi-factor authentication (MFA)
211
+
## Multifactor authentication (MFA)
212
212
213
-
Azure AD B2C multi-factor authentication (MFA) helps safeguard access to data and applications while maintaining simplicity for your users. It provides extra security by requiring a second form of authentication, and delivers strong authentication by offering a range of easy-to-use authentication methods.
213
+
Azure AD B2C Multi-Factor Authentication (MFA) helps safeguard access to data and applications while maintaining simplicity for your users. It provides extra security by requiring a second form of authentication, and delivers strong authentication by offering a range of easy-to-use authentication methods.
214
214
215
215
Your users may or may not be challenged for MFA based on configuration decisions that you can make as an administrator.
216
216
217
-
See how to enable MFA in user flows in [Enable multi-factor authentication in Azure Active Directory B2C](multi-factor-authentication.md).
217
+
See how to enable MFA in user flows in [Enable multifactor authentication in Azure Active Directory B2C](multi-factor-authentication.md).
218
218
219
219
## Conditional Access
220
220
221
221
Azure AD Identity Protection risk-detection features, including risky users and risky sign-ins, are automatically detected and displayed in your Azure AD B2C tenant. You can create Conditional Access policies that use these risk detections to determine remediation actions and enforce organizational policies.
Azure AD B2C evaluates each sign-in event and ensures that all policy requirements are met before granting the user access. Risky users or sign-ins may be blocked, or challenged with a specific remediation like multi-factor authentication (MFA). For more information, see [Identity Protection and Conditional Access](conditional-access-identity-protection-overview.md).
225
+
Azure AD B2C evaluates each sign-in event and ensures that all policy requirements are met before granting the user access. Risky users or sign-ins may be blocked, or challenged with a specific remediation like multifactor authentication (MFA). For more information, see [Identity Protection and Conditional Access](conditional-access-identity-protection-overview.md).
226
226
227
227
## Password complexity
228
228
@@ -296,6 +296,11 @@ By integrating Azure Application Insights into Azure AD B2C custom policies, you
296
296
297
297
For more information, see [Track user behavior in Azure Active Directory B2C using Application Insights](analytics-with-application-insights.md).
298
298
299
+
## Region availability and data residency
300
+
Azure AD B2C service is generally available worldwide, for availability, with the option for data residency in regions as specified in [Products available by region](https://azure.microsoft.com/regions/services/). Data residency is determined by the country/region you select when you [create your tenant](tutorial-create-tenant.md).
301
+
302
+
Learn more about [Azure Active Directory B2C service Region availability & data residency](data-residency.md).
303
+
299
304
## Automation using Microsoft Graph API
300
305
301
306
Use MS graph API to manage your Azure AD B2C directory. You can also create the Azure AD B2C directory itself. You can manage users, identity providers, user flows, custom policies and many more.
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/tenant-management.md
+12-10Lines changed: 12 additions & 10 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
9
9
ms.service: active-directory
10
10
ms.workload: identity
11
11
ms.topic: tutorial
12
-
ms.date: 10/04/2021
12
+
ms.date: 10/25/2021
13
13
ms.custom: project-no-code
14
14
ms.author: kengaderdus
15
15
ms.subservice: B2C
@@ -35,19 +35,21 @@ To create a new administrative account, follow these steps:
35
35
1. Under **Azure services**, select **Azure AD B2C**. Or use the search box to find and select **Azure AD B2C**.
36
36
1. Under **Manage**, select **Users**.
37
37
1. Select **New user**.
38
+
1. Select **Create user** (you can create many users at once by selecting **I want to create users in bulk**).
38
39
1. On the **User** page, enter information for this user:
39
40
40
-
-**Name**. Required. The first and last name of the new user. For example, *Mary Parker*.
41
-
-**User name**. Required. The user name of the new user. For example, `[email protected]`.
42
-
The domain part of the user name must use either the initial default domain name, *\<yourdomainname>.onmicrosoft.com*.
43
-
-**Groups**. Optionally, you can add the user to one or more existing groups. You can also add the user to groups at a later time.
41
+
42
+
-**User name**. *Required*. The user name of the new user. For example, `[email protected]`.
43
+
The domain part of the user name must use either the initial default domain name, *\<tenant name>.onmicrosoft.com* or your [custom domain](custom-domain.md) such as `contoso.com`.
44
+
-**Name**. *Required*. The first and last name of the new user. For example, *Mary Parker*.
45
+
-**Groups**. *Optional*. You can add the user to one or more existing groups. You can also add the user to groups at a later time.
44
46
-**Directory role**: If you require Azure AD administrative permissions for the user, you can add them to an Azure AD role. You can assign the user to be a Global administrator or one or more of the limited administrator roles in Azure AD. For more information about assigning roles, see [Use roles to control resource access](roles-resource-access-control.md).
45
47
-**Job info**: You can add more information about the user here, or do it later.
46
48
47
49
1. Copy the autogenerated password provided in the **Password** box. You'll need to give this password to the user to sign in for the first time.
48
50
1. Select **Create**.
49
51
50
-
The user is created and added to your Azure AD B2C tenant. It's preferable to have at least one work account native to your Azure AD B2C tenant assigned the Global Administrator role. This account can be considered a break-glass account.
52
+
The user is created and added to your Azure AD B2C tenant. It's preferable to have at least one work account native to your Azure AD B2C tenant assigned the Global Administrator role. This account can be considered a *break-glass account*.
51
53
52
54
## Invite an administrator (guest account)
53
55
@@ -63,10 +65,10 @@ To invite a user, follow these steps:
63
65
1. Select **New guest account**.
64
66
1. On the **User** page, enter information for this user:
65
67
66
-
-**Name**. Required. The first and last name of the new user. For example, *Mary Parker*.
67
-
-**Email address**. Required. The email address of the user you would like to invite. For example, `[email protected]`.
68
+
-**Name**. *Required*. The first and last name of the new user. For example, *Mary Parker*.
69
+
-**Email address**. *Required*. The email address of the user you would like to invite, which must be a Microsoft account. For example, `[email protected]`.
68
70
-**Personal message**: You add a personal message that will be included in the invite email.
69
-
-**Groups**. Optionally, you can add the user to one or more existing groups. You can also add the user to groups at a later time.
71
+
-**Groups**. *Optional*. You can add the user to one or more existing groups. You can also add the user to groups at a later time.
70
72
-**Directory role**: If you require Azure AD administrative permissions for the user, you can add them to an Azure AD role. You can assign the user to be a Global administrator or one or more of the limited administrator roles in Azure AD. For more information about assigning roles, see [Use roles to control resource access](roles-resource-access-control.md).
71
73
-**Job info**: You can add more information about the user here, or do it later.
72
74
@@ -133,7 +135,7 @@ The user is deleted and no longer appears on the **Users - All users** page. The
133
135
134
136
## Protect administrative accounts
135
137
136
-
It's recommended that you protect all administrator accounts with multi-factor authentication (MFA) for more security. MFA is an identity verification process during sign-in that prompts the user for a more form of identification, such as a verification code on their mobile device or a request in their Microsoft Authenticator app.
138
+
It's recommended that you protect all administrator accounts with multifactor authentication (MFA) for more security. MFA is an identity verification process during sign-in that prompts the user for a more form of identification, such as a verification code on their mobile device or a request in their Microsoft Authenticator app.
137
139
138
140

@@ -54,8 +54,8 @@ You learn how to register an application in the next tutorial.
54
54
55
55
1. Add **Microsoft.AzureActiveDirectory** as a resource provider for the Azure subscription your're using ([learn more](../azure-resource-manager/management/resource-providers-and-types.md?WT.mc_id=Portal-Microsoft_Azure_Support#register-resource-provider-1)):
56
56
57
-
1. On the Azure portal menu or from the **Home** page, select **Subscriptions**.
58
-
2. Select your subscription, and then in the left menu, select **Resource providers**.
57
+
1. On the Azure portal, search for and select **Subscriptions**.
58
+
2. Select your subscription, and then in the left menu, select **Resource providers**. If you do not see the left menu, select the **Show the menu for < name of your subscription >** icon at the top left part of the page to open it.
59
59
3. Make sure the **Microsoft.AzureActiveDirectory** row shows a status of **Registered**. If it doesn't, select the row, and then select **Register**.
60
60
61
61
1. On the Azure portal menu or from the **Home** page, select **Create a resource**.
0 commit comments