Skip to content

Commit ab8856d

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into yelevin/unified-IIT-take-two
2 parents 97a00f9 + 918fc05 commit ab8856d

22 files changed

+101
-109
lines changed

articles/active-directory-b2c/add-captcha.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,11 +1,11 @@
11
---
22
title: Enable CAPTCHA in Azure Active Directory B2C
3-
description: How to enable CAPTCHA for user flows and custom policies in Azure Active Directory B2C.
3+
description: Learn how to enable CAPTCHA in Azure AD B2C for user flows and custom policies to protect sign-in and sign-up flows from automated attacks.
44
author: kengaderdus
55
manager: mwongerapk
66
ms.service: azure-active-directory
77
ms.topic: how-to
8-
ms.date: 05/03/2024
8+
ms.date: 02/18/2024
99
ms.custom: project-no-code
1010
ms.author: kengaderdus
1111
ms.subservice: b2c
@@ -50,7 +50,7 @@ Azure Active Directory B2C (Azure AD B2C) allows you to enable CAPTCHA to preven
5050

5151
## Test the user flow
5252

53-
Use the steps in [Test the user flow](tutorial-create-user-flows.md?pivots=b2c-user-flow#test-the-user-flow-1) to test and confirm that CAPTCHA is enabled for your chosen flow. You should be prompted to enter the characters you see or hear depending on the CAPTCHA type, visual or audio, you choose.
53+
Use the steps in [Test the user flow](tutorial-create-user-flows.md?pivots=b2c-user-flow#test-the-user-flow-1) to test and confirm that CAPTCHA is enabled for your chosen flow. You should be prompted to enter the characters you see or hear depending on the CAPTCHA type, visual, or audio, you choose.
5454

5555
::: zone-end
5656

@@ -387,15 +387,15 @@ Use the steps in [Upload the policies](tutorial-create-user-flows.md?pivots=b2c-
387387

388388
## Test the custom policy
389389

390-
Use the steps in [Test the custom policy](tutorial-create-user-flows.md?pivots=b2c-custom-policy#test-the-custom-policy) to test and confirm that CAPTCHA is enabled for your chosen flow. You should be prompted to enter the characters you see or hear depending on the CAPTCHA type, visual or audio, you choose.
390+
Use the steps in [Test the custom policy](tutorial-create-user-flows.md?pivots=b2c-custom-policy#test-the-custom-policy) to test and confirm that CAPTCHA is enabled for your chosen flow. You should be prompted to enter the characters you see or hear depending on the CAPTCHA type, visual, or audio, you choose.
391391

392392
::: zone-end
393393

394394
> [!NOTE]
395395
> - You can't add CAPTCHA to an MFA step in a sign-up only user flow.
396396
> - In an MFA flow, CAPTCHA is applicable where the MFA method you select is SMS or phone call, SMS only or Phone call only.
397397
398-
## Next steps
398+
## Related content
399399

400400
- Learn how to [Define a CAPTCHA technical profile](captcha-technical-profile.md).
401401
- Learn how to [Configure CAPTCHA display control](display-control-captcha.md).

articles/active-directory-b2c/add-password-change-policy.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: azure-active-directory
1010

1111
ms.topic: how-to
12-
ms.date: 01/11/2024
12+
ms.date: 02/19/2025
1313
ms.author: kengaderdus
1414
ms.subservice: b2c
1515
zone_pivot_groups: b2c-policy-type
@@ -164,7 +164,7 @@ The password change flow involves the following steps:
164164
1. For **Application**, select the application that you registered earlier. To see the token, the **Reply URL** should show `https://jwt.ms`.
165165
1. Select **Run now**. In the new tab that opens, remove "&prompt=login" from the URL and refresh the tab. Then, sign in with the account you created earlier. A password change dialog gives you the option to change the password.
166166

167-
## Next steps
167+
## Related content
168168

169169
* Find the [sample policy on GitHub](https://github.com/Azure-Samples/active-directory-b2c-custom-policy-starterpack/tree/master/scenarios/password-change).
170170
* Learn about how you can [configure password complexity in Azure AD B2C](password-complexity.md).

articles/active-directory-b2c/add-password-reset-policy.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ author: garrodonnell
66
manager: CelesteDG
77
ms.service: azure-active-directory
88
ms.topic: how-to
9-
ms.date: 11/27/2024
9+
ms.date: 02/18/2024
1010
ms.author: godonnell
1111
ms.subservice: b2c
1212
zone_pivot_groups: b2c-policy-type
@@ -40,16 +40,16 @@ The default name of the **Change email** button in *selfAsserted.html* is **chan
4040
[!INCLUDE [active-directory-b2c-customization-prerequisites](../../includes/active-directory-b2c-customization-prerequisites.md)]
4141

4242

43-
- The B2C Users need to have an authentication method specified for self-service password reset. Select the B2C User, in the left menu under **Manage**, select **Authentication methods**, ensure **Authentication contact info** is set. B2C users created via a SignUp flow will have this set by default. For users created via Azure Portal or by Graph API need to have this set for SSPR to work.
43+
- The B2C Users need to have an authentication method specified for self-service password reset. Select the B2C User, in the left menu under **Manage**, select **Authentication methods**. Ensure **Authentication contact info** is set. B2C users created via a Sign-up flow has this set by default. For users created via Azure Portal or by Graph API, you need to set **Authentication contact info** for SSPR to work.
4444

4545

4646
## Self-service password reset (recommended)
4747

48-
The new password reset experience is now part of the sign-up or sign-in policy. When the user selects the **Forgot your password?** link, they are immediately sent to the Forgot Password experience. Your application no longer needs to handle the [AADB2C90118 error code](#password-reset-policy-legacy), and you don't need a separate policy for password reset.
48+
The new password reset experience is now part of the sign-up or sign-in policy. When the user selects the **Forgot your password?** link, they're immediately sent to the Forgot Password experience. Your application no longer needs to handle the [AADB2C90118 error code](#password-reset-policy-legacy), and you don't need a separate policy for password reset.
4949

5050
::: zone pivot="b2c-user-flow"
5151

52-
The self-service password reset experience can be configured for the Sign in (Recommended) or Sign up and sign in (Recommended) user flows. If you don't have one of these user flows set up, create a [sign-up or sign-in](add-sign-up-and-sign-in-policy.md) user flow.
52+
The self-service password reset experience can be configured for the Sign in (Recommended) or Sign up and sign in (Recommended) user flows. If you don't have one of these user flows setup, create a [sign-up or sign-in](add-sign-up-and-sign-in-policy.md) user flow.
5353

5454
To set up self-service password reset for the sign-up or sign-in user flow:
5555

@@ -192,7 +192,7 @@ The sub journey is called from the user journey and performs the specific steps
192192

193193
### Prepare your user journey
194194

195-
Next, to connect the **Forgot your password?** link to the **Forgot Password** sub journey you will need to reference the **Forgot Password** sub journey ID in the **ClaimsProviderSelection** element of the **CombinedSignInAndSignUp** step.
195+
Next, to connect the **Forgot your password?** link to the **Forgot Password** sub journey you need to reference the **Forgot Password** sub journey ID in the **ClaimsProviderSelection** element of the **CombinedSignInAndSignUp** step.
196196

197197
If you don't have your own custom user journey that has a **CombinedSignInAndSignUp** step, complete the following steps to duplicate an existing sign-up or sign-in user journey. Otherwise, continue to the next section.
198198

@@ -352,14 +352,14 @@ To test the user flow:
352352

353353
### Create a password reset policy
354354

355-
Custom policies are a set of XML files that you upload to your Azure AD B2C tenant to define user journeys. We provide [starter packs](https://github.com/Azure-Samples/active-directory-b2c-custom-policy-starterpack) that have several pre-built policies, including sign up and sign in, password reset, and profile editing policies. For more information, see [Get started with custom policies in Azure AD B2C](tutorial-create-user-flows.md?pivots=b2c-custom-policy).
355+
Custom policies are a set of XML files that you upload to your Azure AD B2C tenant to define user journeys. We provide [starter packs](https://github.com/Azure-Samples/active-directory-b2c-custom-policy-starterpack) that have several prebuilt policies, including sign up and sign in, password reset, and profile editing policies. For more information, see [Get started with custom policies in Azure AD B2C](tutorial-create-user-flows.md?pivots=b2c-custom-policy).
356356

357357
::: zone-end
358358

359359
## Troubleshoot Azure AD B2C user flows and custom policies
360360
Your application needs to handle certain errors coming from Azure B2C service. Learn [how to troubleshoot Azure AD B2C's user flows and custom policies](troubleshoot.md).
361361

362-
## Next steps
362+
## Related content
363363

364364
Set up a [force password reset](force-password-reset.md).
365365

articles/active-directory-b2c/claim-resolver-overview.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,15 +1,15 @@
11
---
22
title: Claim resolvers in custom policies
33
titleSuffix: Azure AD B2C
4-
description: Learn how to use claims resolvers in a custom policy in Azure Active Directory B2C.
4+
description: Learn how to use claim resolvers in Azure AD B2C custom policies to provide context information and populate claims with dynamic values.
55

66
author: kengaderdus
77
manager: CelesteDG
88

99
ms.service: azure-active-directory
1010

1111
ms.topic: reference
12-
ms.date: 01/17/2024
12+
ms.date: 02/19/2025
1313
ms.author: kengaderdus
1414
ms.subservice: b2c
1515

@@ -161,7 +161,7 @@ The following table lists the [OAuth2 identity provider](oauth2-technical-profil
161161
| {oauth2:access_token} | The OAuth2 identity provider access token. The `access_token` attribute. | `eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1Ni...` |
162162
| {oauth2:token_type} | The type of the access token. The `token_type` attribute. | Bearer |
163163
| {oauth2:expires_in} | The length of time that the access token is valid in seconds. The `expires_in` attribute. The output claim [DataType](claimsschema.md#datatype) must be `int` or `long`. | 960000 |
164-
| {oauth2:refresh_token} | The OAuth2 identity provider refresh token. The `refresh_token` attribute. | `eyJraWQiOiJacW9pQlp2TW5pYVc2MUY...` |
164+
| {oauth2:refresh_token} | The OAuth2 identity providers refresh token. The `refresh_token` attribute. | `eyJraWQiOiJacW9pQlp2TW5pYVc2MUY...` |
165165

166166
To use the OAuth2 identity provider claim resolvers, set the output claim's `PartnerClaimType` attribute to the claim resolver. The following example demonstrates how the get the external identity provider claims:
167167

@@ -312,6 +312,6 @@ In a [Relying party](relyingparty.md) policy technical profile, you may want to
312312
</RelyingParty>
313313
```
314314

315-
## Next steps
315+
## Related content
316316

317317
- Find more [claims resolvers samples](https://github.com/azure-ad-b2c/unit-tests/tree/main/claims-resolver) on the Azure AD B2C community GitHub repo

articles/active-directory-b2c/conditional-access-user-flow.md

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -1,11 +1,11 @@
11
---
22
title: Add Conditional Access to a user flow in Azure AD B2C
3-
description: Learn how to add Conditional Access to your Azure AD B2C user flows. Configure multifactor authentication (MFA) settings and Conditional Access policies in your user flows to enforce policies and remediate risky sign-ins.
3+
description: Learn how to add Conditional Access to Azure AD B2C user flows. Configure MFA settings and policies to enforce and remediate risky sign-ins.
44

55
ms.service: azure-active-directory
66
ms.subservice: b2c
77
ms.topic: overview
8-
ms.date: 09/11/2024
8+
ms.date: 02/18/2025
99
ms.author: kengaderdus
1010
author: kengaderdus
1111
manager: CelesteDG
@@ -40,14 +40,14 @@ The following example shows a Conditional Access technical profile that is used
4040
</TechnicalProfile>
4141
```
4242

43-
To ensure that Identity Protection signals are evaluated properly, you'll want to call the `ConditionalAccessEvaluation` technical profile for all users, including both [local and social accounts](technical-overview.md#consumer-accounts). Otherwise, Identity Protection indicates an incorrect degree of risk associated with users.
43+
To ensure that Identity Protection signals are evaluated properly, you need to call the `ConditionalAccessEvaluation` technical profile for all users, including both [local and social accounts](technical-overview.md#consumer-accounts). Otherwise, Identity Protection indicates an incorrect degree of risk associated with users.
4444
::: zone-end
4545
In the *Remediation* phase that follows, the user is challenged with MFA. Once complete, Azure AD B2C informs Identity Protection that the identified sign-in threat has been remediated and by which method. In this example, Azure AD B2C signals that the user has successfully completed the multifactor authentication challenge.
4646
The remediation may also happen through other channels. For example, when the account's password is reset, either by the administrator or by the user. You can check the user *Risk state* in the [risky users report](identity-protection-investigate-risk.md#navigating-the-risky-users-report).
4747
::: zone pivot="b2c-custom-policy"
4848
> [!IMPORTANT]
4949
> To remediate the risk successfully within the journey, make sure the *Remediation* technical profile is called after the *Evaluation* technical profile is executed. If *Evaluation* is invoked without *Remediation*, the risk state indicates as *At risk*.
50-
When the *Evaluation* technical profile recommendation returns `Block`, the call to the *Evaluation* technical profile is not required. The risk state is set to *At risk*.
50+
When the *Evaluation* technical profile recommendation returns `Block`, the call to the *Evaluation* technical profile isn't required. The risk state is set to *At risk*.
5151
The following example shows a Conditional Access technical profile used to remediate the identified threat:
5252

5353
```xml
@@ -153,7 +153,7 @@ To add a Conditional Access policy:
153153

154154
## Template 1: Sign-in risk-based Conditional Access
155155

156-
Most users have a normal behavior that can be tracked, when they fall outside of this norm it could be risky to allow them to just sign in. You may want to block that user or maybe just ask them to perform multifactor authentication to prove that they are really who they say they are. A sign-in risk represents the probability that a given authentication request isn't authorized by the identity owner. Azure AD B2C tenants with P2 licenses can create Conditional Access policies incorporating Microsoft Entra ID Protection sign-in risk detections.
156+
Most users have a normal behavior that can be tracked, when they fall outside of this norm it could be risky to allow them to just sign in. You may want to block that user or maybe just ask them to perform multifactor authentication to prove that they're really who they say they are. A sign-in risk represents the probability that a given authentication request isn't authorized by the identity owner. Azure AD B2C tenants with P2 licenses can create Conditional Access policies incorporating Microsoft Entra ID Protection sign-in risk detections.
157157

158158
Note the limitations on Identity Protection detections for B2C. If risk is detected, users can perform multifactor authentication to self-remediate and close the risky sign-in event to prevent unnecessary noise for administrators.
159159

@@ -351,11 +351,11 @@ Multiple Conditional Access policies may apply to an individual user at any time
351351

352352
When adding Conditional Access to a user flow, consider using **Multi-factor authentication (MFA)**. Users can use a one-time code via SMS or voice, a one-time password via email, or a time-based one-time password (TOTP) code via an authenticator app for multifactor authentication. MFA settings are configured separately from Conditional Access settings. You can choose from these MFA options:
353353

354-
- **Off** - MFA is never enforced during sign-in, and users are not prompted to enroll in MFA during sign-up or sign-in.
354+
- **Off** - MFA is never enforced during sign-in, and users aren't prompted to enroll in MFA during sign-up or sign-in.
355355
- **Always on** - MFA is always required, regardless of your Conditional Access setup. During sign-up, users are prompted to enroll in MFA. During sign-in, if users aren't already enrolled in MFA, they're prompted to enroll.
356356
- **Conditional** - During sign-up and sign-in, users are prompted to enroll in MFA (both new users and existing users who aren't enrolled in MFA). During sign-in, MFA is enforced only when an active Conditional Access policy evaluation requires it:
357357
- If the result is an MFA challenge with no risk, MFA is enforced. If the user isn't already enrolled in MFA, they're prompted to enroll.
358-
- If the result is an MFA challenge due to risk *and* the user is not enrolled in MFA, sign-in is blocked.
358+
- If the result is an MFA challenge due to risk *and* the user isn't enrolled in MFA, sign-in is blocked.
359359
> [!NOTE]
360360
> With general availability of Conditional Access in Azure AD B2C, users are now prompted to enroll in an MFA method during sign-up. Any sign-up user flows you created prior to general availability won't automatically reflect this new behavior, but you can include the behavior by creating new user flows.
361361
@@ -435,6 +435,6 @@ To review the result of a Conditional Access event:
435435
- **AppliedPolicies**: A list of all the Conditional Access policies where the conditions were met and the policies are ON.
436436
- **ReportingPolicies**: A list of the Conditional Access policies that were set to report-only mode and where the conditions were met.
437437

438-
## Next steps
438+
## Related content
439439

440440
[Customize the user interface in an Azure AD B2C user flow](customize-ui-with-html.md)

articles/active-directory-b2c/configure-authentication-in-azure-web-app-file-based.md

Lines changed: 4 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,13 @@
11
---
2-
title: Configure authentication in an Azure Web App configuration file by using Azure Active Directory B2C
2+
title: Configure authentication in an Azure Web App configuration file by using Azure AD B2C
33
description: This article discusses how to use Azure Active Directory B2C to sign in and sign up users in an Azure Web App using configuration file.
44

55
author: kengaderdus
66
manager: CelesteDG
77
ms.service: azure-active-directory
88

9-
ms.topic: reference
10-
ms.date: 01/11/2024
9+
ms.topic: how-to
10+
ms.date: 02/19/2025
1111
ms.author: kengaderdus
1212
ms.subservice: b2c
1313
ms.custom: "b2c-support"
@@ -142,7 +142,6 @@ From your server code, the provider-specific tokens are injected into the reques
142142
|X-MS-CLIENT-PRINCIPAL-IDP| The identity provider name, `aadb2c`.|
143143
|X-MS-TOKEN-AADB2C-ID-TOKEN| The ID token issued by Azure AD B2C|
144144

145-
## Next steps
146-
145+
## Related content
147146
* After successful authentication, you can show display name on the navigation bar. To view the claims that the Azure AD B2C token returns to your app, check out the [Work with user identities in Azure App Service authentication](../app-service/configure-authentication-user-identities.md).
148147
* Learn how to [Work with OAuth tokens in Azure App Service authentication](../app-service/configure-authentication-oauth-tokens.md).

articles/active-directory-b2c/configure-authentication-sample-angular-spa-app.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,13 @@
11
---
2-
title: Configure authentication in a sample Angular SPA by using Azure Active Directory B2C
3-
description: Learn how to use Azure Active Directory B2C to sign in and sign up users in an Angular SPA.
2+
title: Configure authentication in a sample Angular SPA by using Azure AD B2C
3+
description: Learn how to configure authentication in an Angular SPA using Azure AD B2C. Securely sign in users and call a protected web API with MSAL Angular.
44

55
author: kengaderdus
66
manager: CelesteDG
77
ms.service: azure-active-directory
88

99
ms.topic: how-to
10-
ms.date: 01/11/2024
10+
ms.date: 02/19/2025
1111
ms.author: kengaderdus
1212
ms.subservice: b2c
1313
ms.custom: "b2c-support"
@@ -273,9 +273,9 @@ You can add and modify redirect URIs in your registered applications at any time
273273
* The reply URL must begin with the scheme `https`.
274274
* The reply URL is case-sensitive. Its case must match the case of the URL path of your running application.
275275

276-
## Next steps
276+
## Related content
277277

278278
* [Learn more about the code sample](https://github.com/Azure-Samples/ms-identity-javascript-angular-tutorial/)
279279
* [Enable authentication in your own Angular application](enable-authentication-angular-spa-app.md)
280280
* [Configure authentication options in your Angular application](enable-authentication-angular-spa-app-options.md)
281-
* [Enable authentication in your own web API](enable-authentication-web-api.md)
281+
* [Enable authentication in your own web API](enable-authentication-web-api.md)

articles/active-directory-b2c/configure-authentication-sample-react-spa-app.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,13 @@
11
---
2-
title: Configure authentication in a sample React SPA by using Azure Active Directory B2C
3-
description: Learn how to use Azure Active Directory B2C to sign in and sign up users in a React SPA.
2+
title: Configure authentication in a sample React SPA by using Azure AD B2C
3+
description: Learn how to use Azure AD B2C to sign in and sign up users in a React SPA. Securely call a protected web API with MSAL React.
44

55
author: kengaderdus
66
manager: CelesteDG
77
ms.service: azure-active-directory
88

99
ms.topic: how-to
10-
ms.date: 01/11/2024
10+
ms.date: 02/19/2025
1111
ms.author: kengaderdus
1212
ms.subservice: b2c
1313
ms.custom: "b2c-support"

0 commit comments

Comments
 (0)