Skip to content

Commit c072eef

Browse files
authored
Merge pull request #161863 from MicrosoftDocs/master
6/10 AM Publish
2 parents f9e3687 + 9aea6e7 commit c072eef

File tree

694 files changed

+2604
-2241
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

694 files changed

+2604
-2241
lines changed

articles/active-directory-b2c/TOC.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -559,7 +559,7 @@
559559
- name: Azure Roadmap
560560
href: https://azure.microsoft.com/roadmap/?category=security-identity
561561
- name: Frequently asked questions
562-
href: /azure/active-directory-b2c/faq
562+
href: ./faq.yml
563563
- name: Getting help
564564
href: ../active-directory/develop/developer-support-help-options.md
565565
- name: Pricing
@@ -576,4 +576,4 @@
576576
href: ../active-directory/fundamentals/active-directory-troubleshooting-support-howto.md?bc=%2fazure%2factive-directory-b2c%2fbread%2ftoc.json&toc=%2fazure%2factive-directory-b2c%2fTOC.json
577577
displayName: technical
578578
- name: Videos
579-
href: azure-ad-external-identities-videos.md
579+
href: azure-ad-external-identities-videos.md

articles/active-directory-b2c/conditional-access-user-flow.md

Lines changed: 10 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -108,37 +108,31 @@ To add a Conditional Access policy:
108108
| **Device platforms** |Not supported |Characterized by the operating system that runs on a device. For more information, see [Device platforms](../active-directory/conditional-access/concept-conditional-access-conditions.md#device-platforms). |
109109
| **Locations** |P1,P2 |Named locations may include the public IPv4 network information, country or region, or unknown areas that don't map to specific countries or regions. For more information, see [Locations](../active-directory/conditional-access/concept-conditional-access-conditions.md#locations). |
110110

111-
112-
1. Under **Access controls**, select **Grant**. Then select whether to block or grant access:
111+
3. Under **Access controls**, select **Grant**. Then select whether to block or grant access:
113112

114113
|Option | License | Note |
115114
|---|---|---|
116115
| **Block access** |P1, P2| Prevents access based on the conditions specified in this conditional access policy. |
117116
| **Grant access** with **Require multi-factor authentication** | P1, P2| Based on the conditions specified in this conditional access policy, the user is required to go through Azure AD B2C multi-factor authentication. |
118117

119-
1. Under **Enable policy**, select one of the following:
118+
4. Under **Enable policy**, select one of the following:
120119

121120
| Option | License | Note |
122121
|---|---|---|
123122
|**Report-only** | P1, P2 | Report-only allows administrators to evaluate the impact of Conditional Access policies before enabling them in their environment. We recommend you check policy with this state, and determine the impact to end users without requiring multi-factor authentication or blocking users. For more information, see [Review Conditional Access outcomes in the audit report](#review-conditional-access-outcomes-in-the-audit-report) |
124123
|**On** | P1, P2 |The access policy is evaluated and not enforced. |
125124
|**Off** | P1, P2 | The access policy is not activated and has no effect on the users. |
126125

127-
1. Enable your test Conditional Access policy by selecting **Create**.
126+
5. Enable your test Conditional Access policy by selecting **Create**.
128127

129128
## Template 1: Sign-in risk-based Conditional Access
130129

131-
Most users have a normal behavior that can be tracked, when they fall outside of this norm it could be risky to allow them to just sign in. You may want to block that user or maybe just ask them to perform multi-factor authentication to prove that they are really who they say they are.
132-
A sign-in risk represents the probability that a given authentication request isn't authorized by the identity owner. Azure AD B2C tenants with P2 licenses can create Conditional Access policies incorporating [Azure AD Identity Protection sign-in risk detections](../active-directory/identity-protection/concept-identity-protection-risks.md#sign-in-risk). Note the [limitations on Identity Protection detections for B2C](./identity-protection-investigate-risk.md?pivots=b2c-user-flow#service-limitations-and-considerations).
133-
If risk is detected, users can perform multi-factor authentication to self-remediate and close the risky sign-in event to prevent unnecessary noise for administrators.
134-
Configure Conditional Access through the Azure portal or Microsoft Graph APIs to enable a sign-in risk-based Conditional Access policy requiring MFA when the sign-in risk is *medium* or *high*.
135-
To configure your conditional access:
130+
Most users have a normal behavior that can be tracked, when they fall outside of this norm it could be risky to allow them to just sign in. You may want to block that user or maybe just ask them to perform multi-factor authentication to prove that they are really who they say they are. A sign-in risk represents the probability that a given authentication request isn't authorized by the identity owner. Azure AD B2C tenants with P2 licenses can create Conditional Access policies incorporating Azure AD Identity Protection sign-in risk detections.
131+
132+
Note the limitations on Identity Protection detections for B2C. If risk is detected, users can perform multi-factor authentication to self-remediate and close the risky sign-in event to prevent unnecessary noise for administrators.
133+
134+
Configure Conditional Access through the Azure portal or Microsoft Graph APIs to enable a sign-in risk-based Conditional Access policy requiring MFA when the sign-in risk is medium or high.
136135

137-
1. Sign in to the **Azure portal**.
138-
2. Browse to **Azure AD B2C** > **Security** > **Conditional Access**.
139-
3. Select **New policy**.
140-
4. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies.
141-
5. Under **Assignments**, select **Users and groups**.
142136
1. Under **Include**, select **All users**.
143137
2. Under **Exclude**, select **Users and groups** and choose your organization's emergency access or break-glass accounts.
144138
3. Select **Done**.
@@ -253,8 +247,10 @@ With the location condition in Conditional Access, you can control access to you
253247
[Using the location condition in a Conditional Access policy](../active-directory/conditional-access/location-condition.md
254248

255249
Configure Conditional Access through Azure portal or Microsoft Graph APIs to enable a Conditional Access policy blocking access to specific locations.
250+
For more information about the location condition in Conditional Access can be found in the article, [Using the location condition in a Conditional Access policy](../active-directory/conditional-access/location-condition.md)
256251

257252
### Define locations
253+
258254
1. Sign in to the **Azure portal**.
259255
2. Browse to **Azure AD B2C** > **Security** > **Conditional Access** > **Named Locations**.
260256
3. Select **Countries location** or **IP ranges location**

articles/active-directory-b2c/configure-authentication-sample-web-app.md

Lines changed: 6 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ manager: celestedg
77
ms.service: active-directory
88
ms.workload: identity
99
ms.topic: reference
10-
ms.date: 05/25/2021
10+
ms.date: 06/10/2021
1111
ms.author: mimart
1212
ms.subservice: B2C
1313
ms.custom: "b2c-support"
@@ -96,18 +96,7 @@ For web apps that request an ID token directly from Azure AD B2C, enable the imp
9696
1. Under **Implicit grant**, select the **ID tokens** check box.
9797
1. Select **Save**.
9898

99-
## Step 3: Get your tenant name
100-
101-
To integrate your app with your Azure AD B2C tenant, you need to specify your tenant name in the app configuration file. Follow these steps to get your tenant name:
102-
103-
1. Sign in to the [Azure portal](https://portal.azure.com).
104-
1. Select the **Directory + subscription** filter in the top menu, and then select the directory that contains your Azure AD B2C tenant.
105-
1. In the **Overview**, copy the first part of the **Domain name**.
106-
107-
![Get your tenant name](./media/configure-authentication-sample-web-app/get-azure-ad-b2c-tenant-name.png)
108-
109-
110-
## Step 4: Get the web app sample
99+
## Step 3: Get the web app sample
111100

112101
[Download the zip file](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/archive/refs/heads/master.zip), or clone the sample web application from GitHub.
113102

@@ -117,14 +106,14 @@ git clone https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-op
117106

118107
Extract the sample file to a folder where the total character length of the path is less than 260.
119108

120-
## Step 5: Configure the sample application
109+
## Step 4: Configure the sample application
121110

122111
In the sample folder, under the `1-WebApp-OIDC/1-5-B2C/` folder, open the **WebApp-OpenIDConnect-DotNet.csproj** project with Visual Studio or Visual Studio Code.
123112

124113
Under the project root folder, open the `appsettings.json` file. This file contains information about your Azure AD B2C identity provider. Update the following properties of the app settings:
125114

126-
* **Instance** - Replace `<your-tenant-name>` with your tenant name. For example, `https://contoso.b2clogin.com`.
127-
* **Domain** - Replace `<your-b2c-domain>` with your Azure AD B2C full domain name. For example, `contoso.onmicrosoft.com`.
115+
* **Instance** - Replace `<your-tenant-name>` with the first part of your Azure AD B2C [tenant name](tenant-management.md#get-your-tenant-name). For example, `https://contoso.b2clogin.com`.
116+
* **Domain** - Replace `<your-b2c-domain>` with your Azure AD B2C full [tenant name](tenant-management.md#get-your-tenant-name). For example, `contoso.onmicrosoft.com`.
128117
* **Client ID** - Replace `<web-app-application-id>` with the Application ID from [Step 2](#step-2-register-a-web-application).
129118
* **Policy name** - Replace `<your-sign-up-in-policy>` with the user flows you created in [Step 1](#step-1-configure-your-user-flow).
130119

@@ -140,7 +129,7 @@ Your final configuration file should look like the following JSON:
140129
}
141130
```
142131

143-
## Step 6: Run the sample application
132+
## Step 5: Run the sample application
144133

145134
1. Build and run the project.
146135
1. Browse to https://localhost:5001.

articles/active-directory-b2c/enable-authentication-web-application.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ manager: celestedg
77
ms.service: active-directory
88
ms.workload: identity
99
ms.topic: reference
10-
ms.date: 05/25/2021
10+
ms.date: 06/10/2021
1111
ms.author: mimart
1212
ms.subservice: B2C
1313
ms.custom: "b2c-support"
@@ -259,8 +259,8 @@ Azure AD B2C identity provider settings are stored in the `appsettings.json` fil
259259

260260
The required information is described in the [Configure authentication in a sample web application](configure-authentication-sample-web-app.md) article. Use the following settings:
261261

262-
* **Instance** - Replace `<your-tenant-name>` with your tenant name. For example, `https://contoso.b2clogin.com`.
263-
* **Domain** - Replace `<your-b2c-domain>` with your Azure AD B2C full domain name. For example, `contoso.onmicrosoft.com`.
262+
* **Instance** - Replace `<your-tenant-name>` with the first part of your Azure AD B2C [tenant name](tenant-management.md#get-your-tenant-name). For example, `https://contoso.b2clogin.com`.
263+
* **Domain** - Replace `<your-b2c-domain>` with your Azure AD B2C full [tenant name](tenant-management.md#get-your-tenant-name). For example, `contoso.onmicrosoft.com`.
264264
* **Client ID** - Replace `<web-app-application-id>` with the Application ID from [Step 2](configure-authentication-sample-web-app.md#step-2-register-a-web-application).
265265
* **Policy name** - Replace `<your-sign-up-in-policy>` with the user flows you created in [Step 1](configure-authentication-sample-web-app.md#step-1-configure-your-user-flow).
266266

articles/active-directory-b2c/faq.yml

Lines changed: 2 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -115,7 +115,7 @@ sections:
115115
- question: |
116116
Can my app open up Azure AD B2C pages within an iFrame?
117117
answer: |
118-
This feature is in public preview. For details, see [Embedded sign-in experience](https://docs.microsoft.com/azure/active-directory-b2c/embedded-login).
118+
This feature is in public preview. For details, see [Embedded sign-in experience](./embedded-login.md).
119119
120120
- question: |
121121
Does Azure AD B2C work with CRM systems such as Microsoft Dynamics?
@@ -149,7 +149,7 @@ sections:
149149
- question: |
150150
Can I use my own URLs on my sign-up and sign-in pages that are served by Azure AD B2C? For instance, can I change the URL from contoso.b2clogin.com to login.contoso.com?
151151
answer: |
152-
This feature is available in public preview. For details, see [Azure AD B2C custom domains](https://docs.microsoft.com/azure/active-directory-b2c/custom-domain?pivots=b2c-user-flow).
152+
This feature is available in public preview. For details, see [Azure AD B2C custom domains](./custom-domain.md?pivots=b2c-user-flow).
153153
154154
- question: |
155155
How do I delete my Azure AD B2C tenant?
@@ -209,4 +209,3 @@ sections:
209209
How do I report issues with Azure AD B2C?
210210
answer: |
211211
See [File support requests for Azure Active Directory B2C](support-options.md).
212-

articles/active-directory-b2c/force-password-reset.md

Lines changed: 52 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 05/28/2021
12+
ms.date: 06/10/2021
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
zone_pivot_groups: b2c-policy-type
@@ -20,6 +20,7 @@ zone_pivot_groups: b2c-policy-type
2020
[!INCLUDE [active-directory-b2c-choose-user-flow-or-custom-policy](../../includes/active-directory-b2c-choose-user-flow-or-custom-policy.md)]
2121

2222
## Overview
23+
2324
As an administrator, you can [reset a user's password](manage-users-portal.md#reset-a-users-password) if the user forgets their password. Or you would like to force them to reset the password. In this article, you'll learn how to force a password reset in these scenarios.
2425

2526
When an administrator resets a user's password via the Azure portal, the value of the [forceChangePasswordNextSignIn](user-profile-attributes.md#password-profile-property) attribute is set to `true`. The [sign-in and sign-up journey](add-sign-up-and-sign-in-policy.md) checks the value of this attribute. After the user completes the sign-in, if the attribute is set to `true`, the user must reset their password. Then the value of the attribute is set to back `false`.
@@ -30,17 +31,11 @@ The password reset flow is applicable to local accounts in Azure AD B2C that use
3031

3132
::: zone pivot="b2c-user-flow"
3233

33-
### Force a password reset after 90 days
34-
35-
As an administrator, you can set a user's password expiration to 90 days, using [MS Graph](microsoft-graph-operations.md). After 90 days, the value of [forceChangePasswordNextSignIn](user-profile-attributes.md#password-profile-property) attribute is automatically set to `true`. For more information on how to set a user's password expiration policy, see [Password policy attribute](user-profile-attributes.md#password-policy-attribute).
36-
37-
Once a password expiration policy has been set, you must also configure force password reset flow, as described in this article.
38-
3934
## Prerequisites
4035

4136
[!INCLUDE [active-directory-b2c-customization-prerequisites](../../includes/active-directory-b2c-customization-prerequisites.md)]
4237

43-
## Configure your policy
38+
## Configure your user flow
4439

4540
To enable the **Forced password reset** setting in a sign-up or sign-in user flow:
4641

@@ -53,7 +48,7 @@ To enable the **Forced password reset** setting in a sign-up or sign-in user flo
5348
1. Under **Password configuration**, select **Forced password reset**.
5449
1. Select **Save**.
5550

56-
### Test the user flow
51+
## Test the user flow
5752

5853
1. Sign in to the [Azure portal](https://portal.azure.com) as a user administrator or a password administrator. For more information about the available roles, see [Assigning administrator roles in Azure Active Directory](../active-directory/roles/permissions-reference.md#all-roles).
5954
1. Select the **Directory + Subscription** icon in the portal toolbar, and then select the directory that contains your Azure AD B2C tenant.
@@ -68,6 +63,54 @@ To enable the **Forced password reset** setting in a sign-up or sign-in user flo
6863
1. Sign in with the user account for which you reset the password.
6964
1. You now must change the password for the user. Change the password and select **Continue**. The token is returned to `https://jwt.ms` and should be displayed to you.
7065

66+
## Force password reset on next login
67+
68+
To force reset the password on next login, update the account password profile using MS Graph [Update user](/graph/api/user-update) operation. The following example updates the password profile [forceChangePasswordNextSignIn](user-profile-attributes.md#password-profile-property) attribute to `true`, which forces the user to reset the password on next login.
69+
70+
```http
71+
PATCH https://graph.microsoft.com/v1.0/users/<user-object-ID>
72+
Content-type: application/json
73+
74+
{
75+
"passwordProfile": {
76+
"forceChangePasswordNextSignIn": true
77+
}
78+
```
79+
80+
Once the account password profile has been set, you must also configure force password reset flow, as described in this article.
81+
82+
## Force a password reset after 90 days
83+
84+
As an administrator, you can set a user's password expiration to 90 days, using [MS Graph](microsoft-graph-operations.md). After 90 days, the value of [forceChangePasswordNextSignIn](user-profile-attributes.md#password-profile-property) attribute is automatically set to `true`. To force a password reset after 90 days, remove the `DisablePasswordExpiration` value from the user's profile [Password policy](user-profile-attributes.md#password-policy-attribute) attribute.
85+
86+
The following example updates the password policy to `None`, which forces a password reset after 90 days:
87+
88+
```http
89+
PATCH https://graph.microsoft.com/v1.0/users/<user-object-ID>
90+
Content-type: application/json
91+
92+
{
93+
"passwordPolicies": "None"
94+
}
95+
```
96+
97+
If you disabled the strong [password complexity](password-complexity.md), update the password policy to [DisableStrongPassword](user-profile-attributes.md#password-policy-attribute):
98+
99+
```http
100+
PATCH https://graph.microsoft.com/v1.0/users/<user-object-ID>
101+
Content-type: application/json
102+
103+
{
104+
"passwordPolicies": "DisableStrongPassword"
105+
}
106+
```
107+
108+
Once a password expiration policy has been set, you must also configure force password reset flow, as described in this article.
109+
110+
### Password expiry duration
111+
112+
The password expiry duration default value is **90** days. The value is configurable by using the [Set-MsolPasswordPolicy](/powershell/module/msonline/set-msolpasswordpolicy) cmdlet from the Azure Active Directory Module for Windows PowerShell. This command updates the tenant, so that all users' passwords expire after number of days you configure.
113+
71114
::: zone-end
72115

73116
::: zone pivot="b2c-custom-policy"

articles/active-directory-b2c/https-cipher-tls-requirements.md

Lines changed: 3 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -71,10 +71,6 @@ To verify that your endpoints comply with the requirements described in this art
7171
See also following articles:
7272

7373
- [Troubleshooting applications that don't support TLS 1.2](../cloud-services/applications-dont-support-tls-1-2.md)
74-
- [Cipher Suites in TLS/SSL (Schannel SSP)](https://docs.microsoft.com/windows/win32/secauthn/cipher-suites-in-schannel)
75-
- [How to enable TLS 1.2](https://docs.microsoft.com/mem/configmgr/core/plan-design/security/enable-tls-1-2)
76-
- [Solving the TLS 1.0 Problem](https://docs.microsoft.com/security/engineering/solving-tls1-problem)
77-
78-
79-
80-
74+
- [Cipher Suites in TLS/SSL (Schannel SSP)](/windows/win32/secauthn/cipher-suites-in-schannel)
75+
- [How to enable TLS 1.2](/mem/configmgr/core/plan-design/security/enable-tls-1-2)
76+
- [Solving the TLS 1.0 Problem](/security/engineering/solving-tls1-problem)

articles/active-directory-b2c/identity-protection-investigate-risk.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -77,7 +77,7 @@ Administrators can then choose to take action on these events. Administrators ca
7777
- Block user from signing in
7878
- Investigate further using Azure ATP
7979

80-
An administrator can choose to dismiss a user's risk in the Azure portal or programmatically through the Microsoft Graph API [Dismiss User Risk](https://docs.microsoft.com/graph/api/riskyusers-dismiss?view=graph-rest-beta&preserve-view=true). Administrator privileges are required to dismiss a user's risk. Remediating a risk can be performed by the risky user or by an administrator on the user's behalf, for example through a password reset.
80+
An administrator can choose to dismiss a user's risk in the Azure portal or programmatically through the Microsoft Graph API [Dismiss User Risk](/graph/api/riskyusers-dismiss?preserve-view=true&view=graph-rest-beta). Administrator privileges are required to dismiss a user's risk. Remediating a risk can be performed by the risky user or by an administrator on the user's behalf, for example through a password reset.
8181

8282
### Navigating the risky users report
8383

@@ -118,4 +118,4 @@ Administrators can then choose to return to the user's risk or sign-ins report t
118118

119119
## Next steps
120120

121-
- [Add Conditional Access to a user flow](conditional-access-user-flow.md).
121+
- [Add Conditional Access to a user flow](conditional-access-user-flow.md).
81 KB
Loading

0 commit comments

Comments
 (0)