Skip to content

Commit eff192a

Browse files
authored
Merge branch 'main' into 299473
2 parents 0b49172 + 6f077fe commit eff192a

File tree

1,033 files changed

+13721
-8375
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,033 files changed

+13721
-8375
lines changed

.openpublishing.redirection.json

Lines changed: 60 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,65 @@
11
{
22
"redirections": [
3+
{
4+
"source_path": "articles/cdn/cdn-traffic-manager.md",
5+
"redirect_url": "/previous-versions/azure/cdn/cdn-traffic-manager",
6+
"redirect_document_id": false
7+
},
8+
{
9+
"source_path": "articles/frontdoor/quickstart-create-front-door.md",
10+
"redirect_url": "/previous-versions/azure/frontdoor/quickstart-create-front-door",
11+
"redirect_document_id": false
12+
},
13+
{
14+
"source_path": "articles/frontdoor/quickstart-create-front-door-terraform.md",
15+
"redirect_url": "/previous-versions/azure/frontdoor/quickstart-create-front-door-terraform",
16+
"redirect_document_id": false
17+
},
18+
{
19+
"source_path": "articles/frontdoor/quickstart-create-front-door-template.md",
20+
"redirect_url": "/previous-versions/azure/frontdoor/quickstart-create-front-door-template",
21+
"redirect_document_id": false
22+
},
23+
{
24+
"source_path": "articles/frontdoor/quickstart-create-front-door-powershell.md",
25+
"redirect_url": "/previous-versions/azure/frontdoor/quickstart-create-front-door-powershell",
26+
"redirect_document_id": false
27+
},
28+
{
29+
"source_path": "articles/frontdoor/quickstart-create-front-door-cli.md",
30+
"redirect_url": "/previous-versions/azure/frontdoor/quickstart-create-front-door-cli",
31+
"redirect_document_id": false
32+
},
33+
{
34+
"source_path": "articles/frontdoor/quickstart-create-front-door-bicep.md",
35+
"redirect_url": "/previous-versions/azure/frontdoor/quickstart-create-front-door-bicep",
36+
"redirect_document_id": false
37+
},
38+
{
39+
"source_path": "articles/cloud-services/cloud-services-application-and-service-availability-faq.yml",
40+
"redirect_url": "/previous-versions/azure/cloud-services/cloud-services-application-and-service-availability-faq",
41+
"redirect_document_id": false
42+
},
43+
{
44+
"source_path": "articles/cloud-services/cloud-services-configuration-and-management-faq.yml",
45+
"redirect_url": "/previous-versions/azure/cloud-services/cloud-services-configuration-and-management-faq",
46+
"redirect_document_id": false
47+
},
48+
{
49+
"source_path": "articles/cloud-services/cloud-services-connectivity-and-networking-faq.yml",
50+
"redirect_url": "/previous-versions/azure/cloud-services/cloud-services-connectivity-and-networking-faq",
51+
"redirect_document_id": false
52+
},
53+
{
54+
"source_path": "articles/cloud-services/cloud-services-deployment-faq.yml",
55+
"redirect_url": "/previous-versions/azure/cloud-services/cloud-services-deployment-faq",
56+
"redirect_document_id": false
57+
},
58+
{
59+
"source_path": "articles/cloud-services/index.yml",
60+
"redirect_url": "/previous-versions/azure/cloud-services/index",
61+
"redirect_document_id": false
62+
},
363
{
464
"source_path": "articles/private-multi-access-edge-compute-mec/index.yml",
565
"redirect_url": "/previous-versions/azure/private-multi-access-edge-compute-mec/index",

articles/active-directory-b2c/billing.md

Lines changed: 1 addition & 28 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ author: kengaderdus
55
manager: CelesteDG
66
ms.service: azure-active-directory
77
ms.topic: reference
8-
ms.date: 05/20/2025
8+
ms.date: 06/10/2025
99
ms.author: kengaderdus
1010
ms.subservice: b2c
1111
ms.custom: fasttrack-edit
@@ -87,33 +87,6 @@ A subscription linked to an Azure AD B2C tenant can be used for the billing of A
8787

8888
After you complete these steps for an Azure AD B2C tenant, your Azure subscription is billed based on your Azure Direct or Enterprise Agreement details, if applicable.
8989

90-
91-
<a name='change-your-azure-ad-pricing-tier'></a>
92-
93-
## Change your Microsoft Entra pricing tier
94-
95-
A tenant must be linked to the appropriate Azure pricing tier based on the features you want to use with your Azure AD B2C tenant. Premium features require Azure AD B2C Premium P1 or P2, as described in the [Azure Active Directory B2C pricing](https://azure.microsoft.com/pricing/details/active-directory-b2c/).
96-
97-
In some cases, you'll need to upgrade your pricing tier as you use new features. For example, if you want to use [Identity Protection](conditional-access-identity-protection-overview.md), risk-based Conditional Access policies, and any future Premium P2 capabilities with Azure AD B2C.
98-
99-
To change your pricing tier, follow these steps:
100-
101-
1. Sign in to the [Azure portal](https://portal.azure.com/).
102-
103-
1. If you have access to multiple tenants, select the **Settings** icon in the top menu to switch to your Microsoft Entra ID tenant from the **Directories + subscriptions** menu.
104-
105-
1. In the search box at the top of the portal, enter the name of your Azure AD B2C tenant. Then select the tenant in the search results under **Resources**.
106-
107-
![Screenshot that shows how to select an Azure AD B2C tenant in Azure portal.](media/billing/select-azure-ad-b2c-tenant.png)
108-
109-
1. On the resource **Overview** page, under **Pricing tier**, select **change**.
110-
111-
![Screenshot that shows how to change the pricing tier.](media/billing/change-pricing-tier.png)
112-
113-
1. Select the pricing tier that includes the features you want to enable.
114-
115-
![Screenshot that shows how to select the pricing tier.](media/billing/select-tier.png)
116-
11790
Learn about the [Microsoft Entra ID features, which are supported in Azure AD B2C](supported-azure-ad-features.md).
11891

11992

articles/active-directory-b2c/conditional-access-identity-protection-overview.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn how Identity Protection gives you visibility into risky sign-
44
ms.service: azure-active-directory
55
ms.subservice: b2c
66
ms.topic: overview
7-
ms.date: 05/20/2025
7+
ms.date: 06/12/2025
88
ms.author: kengaderdus
99
author: kengaderdus
1010
manager: mwongerapk
@@ -24,7 +24,7 @@ If you're already familiar with [Identity Protection](../active-directory/identi
2424
![Conditional Access in a B2C tenant](media/conditional-access-identity-protection-overview/conditional-access-b2c.png)
2525

2626
> [!NOTE]
27-
> Azure AD B2C **Premium P2** is required to create risky sign-in policies. **Premium P1** tenants can create a policy that is based on location, application, user-based, or group-based policies. For more information, see [Change your Azure AD B2C pricing tier](billing.md#change-your-azure-ad-pricing-tier).
27+
> Azure AD B2C **Premium P2** is required to create risky sign-in policies but it has now been deprecated as of May 1, 2025.. **Premium P1** tenants can create a policy that is based on location, application, user-based, or group-based policies.
2828
2929
## Benefits of Identity Protection and Conditional Access for Azure AD B2C
3030

articles/active-directory-b2c/conditional-access-user-flow.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ description: Learn how to add Conditional Access to Azure AD B2C user flows. Con
55
ms.service: azure-active-directory
66
ms.subservice: b2c
77
ms.topic: overview
8-
ms.date: 02/18/2025
8+
ms.date: 06/12/2025
99
ms.author: kengaderdus
1010
author: kengaderdus
1111
manager: CelesteDG
@@ -86,7 +86,7 @@ When using the Microsoft Entra Conditional Access, consider the following:
8686

8787
## Pricing tier
8888

89-
Azure AD B2C **Premium P2** is required to create risky sign-in policies. **Premium P1** tenants can create a policy that is based on location, application, user-based, or group-based policies. For more information, see [Change your Azure AD B2C pricing tier](billing.md#change-your-azure-ad-pricing-tier)
89+
Azure AD B2C **Premium P2** is required to create risky sign-in policies but it has now been deprecated as of May 1, 2025. **Premium P1** tenants can create a policy that is based on location, application, user-based, or group-based policies.
9090

9191
## Prepare your Azure AD B2C tenant
9292

@@ -438,4 +438,4 @@ To review the result of a Conditional Access event:
438438

439439
## Related content
440440

441-
[Customize the user interface in an Azure AD B2C user flow](customize-ui-with-html.md)
441+
[Customize the user interface in an Azure AD B2C user flow](customize-ui-with-html.md)

articles/active-directory-b2c/faq.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ metadata:
88
ms.service: azure-active-directory
99

1010
ms.topic: faq
11-
ms.date: 10/01/2024
11+
ms.date: 06/12/2024
1212
ms.author: godonnell
1313
ms.subservice: b2c
1414
ms.custom: b2c-support, has-azure-ad-ps-ref,azure-ad-ref-level-one-done
@@ -269,7 +269,7 @@ sections:
269269
- question: |
270270
Can I purchase Microsoft Entra ID P1 and Microsoft Entra ID P2 licensing for my Azure AD B2C tenant?
271271
answer: |
272-
No, Azure AD B2C tenants don't use Microsoft Entra ID P1 or Microsoft Entra ID P2 licensing. Azure AD B2C uses [Azure AD B2C Premium P1 or P2](billing.md#change-your-azure-ad-pricing-tier) licenses, which are different from Microsoft Entra ID P1 or P2 licenses for a Standard Microsoft Entra tenant. Azure AD B2C tenants natively support some features that are similar to Microsoft Entra ID P1 or P2 features, as explained in [Supported Microsoft Entra ID features](supported-azure-ad-features.md).
272+
No, Azure AD B2C tenants don't use Microsoft Entra ID P1 or Microsoft Entra ID P2 licensing. Azure AD B2C uses Premium P1 or P2 licenses, which are no longer available for purchase as of May 1, 2025. They are different from Microsoft Entra ID P1 or P2 licenses for a Standard Microsoft Entra tenant. Azure AD B2C tenants natively support some features that are similar to Microsoft Entra ID P1 or P2 features, as explained in [Supported Microsoft Entra ID features](supported-azure-ad-features.md).
273273
274274
- question: |
275275
Can I use a group-based assignment for Microsoft Entra Enterprise Applications in my Azure AD B2C tenant?

articles/active-directory-b2c/identity-provider-adfs.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -31,7 +31,7 @@ zone_pivot_groups: b2c-policy-type
3131

3232
To enable sign-in for users with an AD FS account in Azure Active Directory B2C (Azure AD B2C), create an Application Group in your AD FS. For more information, see [Build a web application using OpenID Connect with AD FS 2016 and later](../active-directory/develop/msal-migration.md)
3333

34-
To create an Application Group, follow theses steps:
34+
To create an Application Group, follow these steps:
3535

3636
1. In **Server Manager**, select **Tools**, and then select **AD FS Management**.
3737
1. In AD FS Management, right-click on **Application Groups** and select **Add Application Group**.

articles/active-directory-b2c/page-layout.md

Lines changed: 10 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: azure-active-directory
1010

1111
ms.topic: reference
12-
ms.date: 02/27/2025
12+
ms.date: 06/12/2025
1313
ms.author: kengaderdus
1414
ms.subservice: b2c
1515

@@ -65,6 +65,9 @@ Azure AD B2C page layout uses the following versions of the [jQuery library](htt
6565

6666
## Self-asserted page (selfasserted)
6767

68+
**2.1.35**
69+
- Enhanced CAPTCHA error handling now ensures that any validation failures—such as “unmatched challenge”—returned by the backend are consistently captured and displayed in the UI.
70+
6871
**2.1.34**
6972
- Input labels are now consistently visible and accessible, enhancing user experience and clarity. A new `enableInputLabel` feature flag has been introduced, which is enabled by default, allowing clients to toggle the visibility of input labels according to their preferences.
7073
- Resolved a problem with CAPTCHA input boxes to ensure smoother and more accurate interactions for Finnish language users.
@@ -224,6 +227,9 @@ Azure AD B2C page layout uses the following versions of the [jQuery library](htt
224227
> [!TIP]
225228
> If you localize your page to support multiple locales, or languages in a user flow. The [localization IDs](localization-string-ids.md) article provides the list of localization IDs that you can use for the page version you select.
226229
230+
**2.1.23**
231+
- Enhanced CAPTCHA error handling now ensures that any validation failures—such as “unmatched challenge”—returned by the backend are consistently captured and displayed in the UI.
232+
227233
**2.1.22**
228234
- Input labels are now consistently visible and accessible, enhancing user experience and clarity. A new `enableInputLabel` feature flag has been introduced, which is enabled by default, allowing clients to toggle the visibility of input labels according to their preferences.
229235
- Resolved a problem with CAPTCHA input boxes to ensure smoother and more accurate interactions for Finnish language users.
@@ -324,6 +330,9 @@ Azure AD B2C page layout uses the following versions of the [jQuery library](htt
324330

325331
## MFA page (multifactor)
326332

333+
**1.2.21**
334+
- Enhanced CAPTCHA error handling now ensures that any validation failures—such as “unmatched challenge”—returned by the backend are consistently captured and displayed in the UI.
335+
327336
**1.2.20**
328337
- Resolved a problem with CAPTCHA input boxes to ensure smoother and more accurate interactions for Finnish language users.
329338

articles/active-directory-b2c/password-complexity.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -83,7 +83,7 @@ Allows you to control the different character types used in the password.
8383

8484
- **2 of 4: Lowercase character, Uppercase character, Number (0-9), Symbol** ensures the password contains at least two character types. For example, a number and a lowercase character.
8585
- **3 of 4: Lowercase character, Uppercase character, Number (0-9), Symbol** ensures the password contains at least three character types. For example, a number, a lowercase character and an uppercase character.
86-
- **4 of 4: Lowercase character, Uppercase character, Number (0-9), Symbol** ensures the password contains all for character types.
86+
- **4 of 4: Lowercase character, Uppercase character, Number (0-9), Symbol** ensures the password contains all four character types.
8787

8888
> [!NOTE]
8989
> Requiring **4 of 4** can result in end-user frustration. Some studies have shown that this requirement doesn't improve password entropy. See [NIST Password Guidelines](https://pages.nist.gov/800-63-3/sp800-63b.html#appA)

articles/active-directory-b2c/phone-based-mfa.md

Lines changed: 47 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -82,7 +82,7 @@ You can use the workbook to understand phone-based MFA events and identify poten
8282
3. Mitigate fraudulent sign-ups by following the steps in the next section.
8383

8484

85-
## Mitigate fraudulent sign-ups
85+
## Mitigate fraudulent sign-ups for user flow
8686

8787
Take the following actions to help mitigate fraudulent sign-ups.
8888

@@ -97,12 +97,13 @@ Take the following actions to help mitigate fraudulent sign-ups.
9797
1. Sign in to the [Azure portal](https://portal.azure.com) as the [External ID User Flow Administrator](/entra/identity/role-based-access-control/permissions-reference#external-id-user-flow-administrator) of your Azure AD B2C tenant.
9898
1. If you have access to multiple tenants, select the **Settings** icon in the top menu to switch to your Azure AD B2C tenant from the **Directories + subscriptions** menu.
9999
1. Choose **All services** in the top-left corner of the Azure portal, search for and select **Azure AD B2C**.
100-
1. Select the user flow, and then select **Languages**. Select the language for your organization's geographic location to open the language details panel. (For this example, we'll select **English en** for the United States). Select **Multifactor authentication page**, and then select **Download defaults (en)**.
100+
1. Select the user flow, and then select **Languages**. Select the language for your organization's primary geographic location to open the language details panel. (For this example, we'll select **English en** for the United States). Select **Multifactor authentication page**, and then select **Download defaults (en)**.
101101

102102
![Upload new overrides to download defaults](media/phone-based-mfa/download-defaults.png)
103103

104104
1. Open the JSON file that was downloaded in the previous step. In the file, search for `DEFAULT`, and replace the line with `"Value": "{\"DEFAULT\":\"Country/Region\",\"US\":\"United States\"}"`. Be sure to set `Overrides` to `true`.
105105

106+
To implement SMS blocking effectively, make sure the Overrides setting is enabled (set to true) only for your organization’s primary or default language. Do not enable Overrides for any secondary or non-primary languages, as this can cause unexpected SMS blocking. Since the countryList in the JSON file acts as an allow list, be sure to include all countries that should be permitted to send SMS in this list for the primary language configuration when Overrides is true.
106107
> [!NOTE]
107108
> You can customize the list of allowed country codes in the `countryList` element (see the [Phone factor authentication page example](localization-string-ids.md#phone-factor-authentication-page-example)).
108109
@@ -111,6 +112,50 @@ Take the following actions to help mitigate fraudulent sign-ups.
111112

112113
![Country code drop-down](media/phone-based-mfa/country-code-drop-down.png)
113114

115+
## Mitigate fraudulent sign-ups for custom policy
116+
117+
To help prevent fraudulent sign-ups, remove any country codes that do not apply to your organization by following these steps:
118+
119+
1. Locate the policy file that defines the `RelyingParty`. For example, in the [Starter Pack](https://github.com/Azure-Samples/active-directory-b2c-custom-policy-starterpack), this is usually the SignUpOrSignin.xml file.
120+
121+
1. In the `BuildingBlocks` section of this policy file, add the following code. Make sure to include only the country codes relevant to your organization:
122+
123+
```xml
124+
<BuildingBlocks>
125+
126+
<ContentDefinitions>
127+
<ContentDefinition Id="api.phonefactor">
128+
<LoadUri>~/tenant/templates/AzureBlue/multifactor-1.0.0.cshtml</LoadUri>
129+
<DataUri>urn:com:microsoft:aad:b2c:elements:contract:multifactor:1.2.20</DataUri>
130+
<Metadata>
131+
<Item Key="TemplateId">azureBlue</Item>
132+
</Metadata>
133+
<LocalizedResourcesReferences MergeBehavior="Prepend">
134+
<!-- Add only primary business language here -->
135+
<LocalizedResourcesReference Language="en" LocalizedResourcesReferenceId="api.phonefactor.en" />
136+
</LocalizedResourcesReferences>
137+
</ContentDefinition>
138+
</ContentDefinitions>
139+
140+
<Localization Enabled="true">
141+
<SupportedLanguages DefaultLanguage="en" MergeBehavior="ReplaceAll">
142+
<!-- Add only primary business language here -->
143+
<SupportedLanguage>en</SupportedLanguage>
144+
</SupportedLanguages>
145+
146+
<!-- Phone factor for primary business language -->
147+
<LocalizedResources Id="api.phonefactor.en">
148+
<LocalizedStrings>
149+
<LocalizedString ElementType="UxElement" StringId="countryList">{"DEFAULT":"Country/Region","JP":"Japan","BG":"Bulgaria","US":"United States"}</LocalizedString>
150+
</LocalizedStrings>
151+
</LocalizedResources>
152+
</Localization>
153+
154+
</BuildingBlocks>
155+
```
156+
157+
The countryList acts as an allow list. Only the countries you specify in this list (for example, Japan, Bulgaria, and the United States) are permitted to use MFA. All other countries are blocked.
158+
114159
## Related content
115160

116161
- Learn about [Identity Protection and Conditional Access for Azure AD B2C](conditional-access-identity-protection-overview.md)

0 commit comments

Comments
 (0)