You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/saml-service-provider.md
+8-4Lines changed: 8 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
9
9
ms.service: active-directory
10
10
ms.workload: identity
11
11
ms.topic: how-to
12
-
ms.date: 04/24/2023
12
+
ms.date: 06/24/2023
13
13
ms.author: kengaderdus
14
14
ms.subservice: B2C
15
15
ms.custom: fasttrack-edit
@@ -175,15 +175,19 @@ Now that your policy can create SAML responses, you must configure the policy to
175
175
176
176
1. Open the *SignUpOrSigninSAML.xml* file in your preferred editor.
177
177
178
-
1. Change the `PolicyId` and `PublicPolicyUri` values of the policy to `B2C_1A_signup_signin_saml` and `http://<tenant-name>.onmicrosoft.com/B2C_1A_signup_signin_saml`.
178
+
1. Change the value of:
179
+
180
+
1.`PolicyId` to `B2C_1A_signup_signin_saml`
181
+
182
+
1.`PublicPolicyUri` to `http://<tenant-name>.onmicrosoft.com/B2C_1A_signup_signin_saml`. Replace `<tenant-name>` placeholder with the subdomain of your Azure AD B2C tenant's domain name. For example, if your tenant primary domain is `contoso.onmicrosoft.com`, use `contoso`. If you don't have your tenant name, learn [how to read your tenant details](tenant-management-read-tenant-name.md#get-your-tenant-name).
@@ -206,7 +210,7 @@ If you started from a different folder in the starter pack or you customized the
206
210
207
211
The relying party element determines which protocol your application uses. The default is `OpenId`. The `Protocol` element must be changed to `SAML`. The output claims will create the claims mapping to the SAML assertion.
208
212
209
-
Replace the entire `<TechnicalProfile>` element in the `<RelyingParty>` element with the following technical profile XML. Update `tenant-name` with the name of your Azure AD B2C tenant.
213
+
Replace the entire `<TechnicalProfile>` element in the `<RelyingParty>` element with the following technical profile XML.
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/technicalprofiles.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
9
9
ms.service: active-directory
10
10
ms.workload: identity
11
11
ms.topic: reference
12
-
ms.date: 11/30/2021
12
+
ms.date: 06/22/2023
13
13
ms.author: kengaderdus
14
14
ms.subservice: B2C
15
15
---
@@ -117,7 +117,7 @@ The **Protocol** element specifies the protocol to be used for the communication
117
117
| Attribute | Required | Description |
118
118
| --------- | -------- | ----------- |
119
119
| Name | Yes | The name of a valid protocol supported by Azure AD B2C that's used as part of the technical profile. Possible values are `OAuth1`, `OAuth2`, `SAML2`, `OpenIdConnect`, `Proprietary`, or `None`. |
120
-
| Handler | No | When the protocol name is set to `Proprietary`, specifies the name of the assembly that's used by Azure AD B2C to determine the protocol handler. |
120
+
| Handler | No | When the protocol name is set to `Proprietary`, specifies the name of the assembly that's used by Azure AD B2C to determine the protocol handler. If you set the protocol *Name* attribute to `None`, do not include the *Handler* attribute.|
# Protecting authentication methods in Azure Active Directory
20
20
21
21
>[!NOTE]
22
-
>The Microsoft managed value for Authenticator Lite will move from disabled to enabled on June 9th, 2023. All tenants left in the default state 'Microsoft managed' will be enabled for the feature on June 9th.
22
+
>The Microsoft managed value for Authenticator Lite will move from disabled to enabled on June 26th, 2023. All tenants left in the default state **Microsoft managed** will be enabled for the feature on June 26th.
23
23
24
24
Azure Active Directory (Azure AD) adds and improves security features to better protect customers against increasing attacks. As new attack vectors become known, Azure AD may respond by enabling protection by default to help customers stay ahead of emerging security threats.
25
25
@@ -39,9 +39,6 @@ Number matching is a good example of protection for an authentication method tha
39
39
40
40
As MFA fatigue attacks rise, number matching becomes more critical to sign-in security. As a result, Microsoft will change the default behavior for push notifications in Microsoft Authenticator.
41
41
42
-
>[!NOTE]
43
-
>Number matching will begin to be enabled for all users of Microsoft Authenticator starting May 08, 2023.
44
-
45
42
## Microsoft managed settings
46
43
47
44
In addition to configuring Authentication methods policy settings to be either **Enabled** or **Disabled**, IT admins can configure some settings in the Authentication methods policy to be **Microsoft managed**. A setting that is configured as **Microsoft managed** allows Azure AD to enable or disable the setting.
@@ -56,13 +53,13 @@ The following table lists each setting that can be set to Microsoft managed and
|[Registration campaign](how-to-mfa-registration-campaign.md)|Beginning in July, 2023, enabled for SMS and voice call users with free and trial subscriptions.|
60
57
|[Location in Microsoft Authenticator notifications](how-to-mfa-additional-context.md)| Disabled |
61
58
|[Application name in Microsoft Authenticator notifications](how-to-mfa-additional-context.md)| Disabled |
As threat vectors change, Azure AD may announce default protection for a **Microsoft managed** setting in [release notes](../fundamentals/whats-new.md) and on commonly read forums like [Tech Community](https://techcommunity.microsoft.com/).
62
+
As threat vectors change, Azure AD may announce default protection for a **Microsoft managed** setting in [release notes](../fundamentals/whats-new.md) and on commonly read forums like [Tech Community](https://techcommunity.microsoft.com/). For example, see our blog post [It's Time to Hang Up on Phone Transports for Authentication](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/it-s-time-to-hang-up-on-phone-transports-for-authentication/ba-p/1751752) for more information about the need to move away from using SMS and voice calls, which led to default enablement for the registration campaign to help users to set up Authenticator for modern authentication.
You can nudge users to set up Microsoft Authenticator during sign-in. Users will go through their regular sign-in, perform multifactor authentication as usual, and then be prompted to set up Microsoft Authenticator. You can include or exclude users or groups to control who gets nudged to set up the app. This allows targeted campaigns to move users from less secure authentication methods to the Authenticator app.
23
23
24
-
In addition to choosing who can be nudged, you can define how many days a user can postpone, or "snooze", the nudge. If a user taps **Not now** to snooze the app setup, they'll be nudged again on the next MFA attempt after the snooze duration has elapsed.
24
+
In addition to choosing who can be nudged, you can define how many days a user can postpone, or "snooze", the nudge. If a user taps **Not now** to postpone the app setup, they'll be nudged again on the next MFA attempt after the snooze duration has elapsed. Users with free and trial subscriptions can postpone the app setup up to three times.
25
25
26
26
>[!NOTE]
27
27
>As users go through their regular sign-in, Conditional Access policies that govern security info registration apply before the user is prompted to set up Authenticator. For example, if a Conditional Access policy requires security info updates can only occur on an internal network, then users won't be prompted to set up Authenticator unless they are on the internal network.
@@ -66,7 +66,7 @@ In addition to choosing who can be nudged, you can define how many days a user c
1. If a user wishes to not install the Authenticator app, they can tap **Not now** to snooze the prompt for up to 14 days, which can be set by an admin.
69
+
1. If a user wishes to not install the Authenticator app, they can tap **Not now** to snooze the prompt for up to 14 days, which can be set by an admin. Users with free and trial subscriptions can snooze the prompt up to three times.
@@ -75,10 +75,12 @@ In addition to choosing who can be nudged, you can define how many days a user c
75
75
To enable a registration campaign in the Azure portal, complete the following steps:
76
76
77
77
1. In the Azure portal, click **Security** > **Authentication methods** > **Registration campaign**.
78
-
1. For **State**, click **Enabled**, select any users or groups to exclude from the registration campaign, and then click **Save**.
78
+
1. For **State**, click **Microsoft managed** or **Enabled**. In the following screenshot, the registration campaign is **Microsoft managed**. That setting allows Microsoft to set the default value to be either enabled or disabled. For the registration campaign, the Microsoft managed value is Enabled for voice call and SMS users with free and trial subscriptions. For more information, see [Protecting authentication methods in Azure Active Directory](concept-authentication-default-enablement.md).
79
79
80
80

81
81
82
+
1. Select any users or groups to exclude from the registration campaign, and then click **Save**.
83
+
82
84
## Enable the registration campaign policy using Graph Explorer
83
85
84
86
In addition to using the Azure portal, you can also enable the registration campaign policy using Graph Explorer. To enable the registration campaign policy, you must use the Authentication Methods Policy using Graph APIs. **Global administrators** and **Authentication Method Policy administrators** can update the policy.
# Configure and enable users for SMS-based authentication using Azure Active Directory
19
19
20
-
To simplify and secure sign-in to applications and services, Azure Active Directory (Azure AD) provides multiple authentication options. SMS-based authentication lets users sign-in without providing, or even knowing, their user name and password. After their account is created by an identity administrator, they can enter their phone number at the sign-in prompt. They receive an authentication code via text message that they can provide to complete the sign-in. This authentication method simplifies access to applications and services, especially for Frontline workers.
20
+
To simplify and secure sign-in to applications and services, Azure Active Directory (Azure AD) provides multiple authentication options. SMS-based authentication lets users sign-in without providing, or even knowing, their user name and password. After their account is created by an identity administrator, they can enter their phone number at the sign-in prompt. They receive an SMS authentication code that they can provide to complete the sign-in. This authentication method simplifies access to applications and services, especially for Frontline workers.
21
21
22
22
This article shows you how to enable SMS-based authentication for select users or groups in Azure AD. For a list of apps that support using SMS-based sign-in, see [App support for SMS-based authentication](how-to-authentication-sms-supported-apps.md).
23
23
@@ -30,7 +30,7 @@ To complete this article, you need the following resources and privileges:
30
30
* An Azure Active Directory tenant associated with your subscription.
31
31
* If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
32
32
* You need *global administrator* privileges in your Azure AD tenant to enable SMS-based authentication.
33
-
* Each user that's enabled in the text message authentication method policy must be licensed, even if they don't use it. Each enabled user must have one of the following Azure AD, EMS, Microsoft 365 licenses:
33
+
* Each user that's enabled in the SMS authentication method policy must be licensed, even if they don't use it. Each enabled user must have one of the following Azure AD, EMS, Microsoft 365 licenses:
34
34
*[Microsoft 365 F1 or F3][m365-firstline-workers-licensing]
35
35
*[Azure Active Directory Premium P1 or P2][azure-ad-pricing]
36
36
*[Enterprise Mobility + Security (EMS) E3 or E5][ems-licensing] or [Microsoft 365 E3 or E5][m365-licensing]
@@ -62,26 +62,24 @@ First, let's enable SMS-based authentication for your Azure AD tenant.
62
62
1. Sign-in to the [Azure portal](https://portal.azure.com) using an account with *global administrator* permissions.
63
63
1. Search for and select **Azure Active Directory**, then choose **Security** from the menu on the left-hand side.
64
64
1. Under the **Manage** menu header, select **Authentication methods** > **Policies**.
65
-
1. From the list of available authentication methods, select **Text message**.
65
+
1. From the list of available authentication methods, select **SMS**.
66
66
67
-

67
+

68
68
69
69
70
-
1.Set**Enable**to *Yes*. Then select the **Target users**.
70
+
1.Click**Enable**and select **Target users**. You can choose to enable SMS-based authentication for *All users* or *Select users* and groups.
71
71
72
-

73
-
74
-
You can choose to enable SMS-based authentication for *All users* or *Select users* and groups. In the next section, you enable SMS-based authentication for a test user.
72
+

75
73
76
74
## Assign the authentication method to users and groups
77
75
78
76
With SMS-based authentication enabled in your Azure AD tenant, now select some users or groups to be allowed to use this authentication method.
79
77
80
-
1. In the text message authentication policy window, set **Target** to *Select users*.
78
+
1. In the SMS authentication policy window, set **Target** to *Select users*.
81
79
1. Choose to **Add users or groups**, then select a test user or group, such as *Contoso User* or *Contoso SMS Users*.
82
80
1. When you've selected your users or groups, choose **Select**, then **Save** the updated authentication method policy.
83
81
84
-
Each user that's enabled in the text message authentication method policy must be licensed, even if they don't use it. Make sure you have the appropriate licenses for the users you enable in the authentication method policy, especially when you enable the feature for large groups of users.
82
+
Each user that's enabled in SMS authentication method policy must be licensed, even if they don't use it. Make sure you have the appropriate licenses for the users you enable in the authentication method policy, especially when you enable the feature for large groups of users.
85
83
86
84
## Set a phone number for user accounts
87
85
@@ -116,9 +114,9 @@ To test the user account that's now enabled for SMS-based sign-in, complete the
116
114
117
115

118
116
119
-
1.A text message is sent to the phone number provided. To complete the sign-in process, enter the 6-digit code provided in the text message at the sign-in prompt.
117
+
1.An SMS message is sent to the phone number provided. To complete the sign-in process, enter the 6-digit code provided in the SMS message at the sign-in prompt.
120
118
121
-

119
+

122
120
123
121
1. The user is now signed in without the need to provide a username or password.
124
122
@@ -142,7 +140,7 @@ For more information on the end-user experience, see [SMS sign-in user experienc
142
140
If you receive an error when you try to set a phone number for a user account in the Azure portal, review the following troubleshooting steps:
143
141
144
142
1. Make sure that you're enabled for the SMS-based sign-in.
145
-
1. Confirm that the user account is enabled in the *Text message* authentication method policy.
143
+
1. Confirm that the user account is enabled in the **SMS** authentication method policy.
146
144
1. Make sure you set the phone number with the proper formatting, as validated in the Azure portal (such as *+1 4251234567*).
147
145
1. Make sure that the phone number isn't used elsewhere in your tenant.
148
146
1. Check there's no voice number set on the account. If a voice number is set, delete and try to the phone number again.
0 commit comments