How to disable email verification while user Sign up on Azure AdB2C? - azure

I have web application and created User Signin_signup user flow for user sign up process, but while user signup email verification code is asking for next process.
I want to disable the Email verification while user Signup on Azure AD B2C Tenant.

Refer this.
Basically:
Select User flows.
Select the user flow for which you want to disable email verification.
Select Page layouts.
Select Local account sign-up page.
Under User attributes, select Email Address.
In the Requires Verification drop-down, select No.
Select Save. Email verification is now disabled for this user flow.

I tried to reproduce the same in my environment to disable the email verification
*In order to disable the email verification while user signup process, follow the below steps.
Azure Portal > Azure AD B2C > User Flows > B2C_1_SigninSignup > Page layouts > Local account sign up page.
once update the changes, try to create a user account, like below.
Azure Portal > Azure AD B2C > User Flows > B2C_1_SigninSignup > Run User Flow
Email verification is disabled while user signup process.

Related

What is the recommended approach for generating Azure AD Signin logs with passwordless azure B2C signin custom policy?

I am implementing a passwordless signin experience for local B2C account users with MFA credentials through Azure B2C custom policies. I am using AzureMfaProtocolProvider with a custom attribute stored phone number as an sms MFA option, and OneTimePasswordProtocolProvider with a custom attribute stored email as an email MFA option. When I initiate a login, the first step us username retrieval. The username is used to read the mfa options from AD and then presented to the user as options. Once they select an option, a code is sent and they must successfully validate the code from one of the MFA options to issue a token to the application. This works great, however I noticed that Active Directory does not store and log a "sign in" in the signin logs (https://learn.microsoft.com/en-us/azure/active-directory/reports-monitoring/concept-all-sign-ins). Per the document, MFA challenges should generate a signin log but it seems that MFA challenges with these protocol providers (AzureMfaProtocolProvider/ OneTimePasswordProtocolProvider) are not sufficient.
I am concerned that we will miss inherent Active Directory risk tracking without "sign ins" being generated. I am also operating with a business requirement to see those logs generated for auditing purposes.
As a work around, I am adding a psuedo password to user accounts on creation and then faking a login with the "login-NonInteractive" technical profile, which validates the credentials in AD using OIDC. This successfully generates a signin log but it seems hacky. My question is what is the recommended approach to generate a signin log in Azure AD with a passwordless solution?
what is the recommended approach to generate a signin log in Azure AD with a passwordless solution
For this scenario, you can implement magic link in this web application user can click login button and then user is redirected to identity provider in azure ad b2c.
Now in custom policy page user can select the magic link option to authenticate and user has to provide the email address and continue azure ad b2c will send a request to magic link web application and then this web api responsible to generating the magic link which we sent to the user mailbox.
For more information in detail, please refer below links:
samples/policies/sign-in-with-magic-link at master · azure-ad-b2c/samples · GitHub
https://github.com/azure-ad-b2c/samples#multi-factor-authentication-enhancements

Azure B2C - OIDC redirects to Reset Password Flow instead of signing a user in

We have an application that utilizes AzureB2C. The application also has links to partner websites that signs in a user via OIDC. We have the following scenario:
User goes to the website and the website redirects to AzureB2C Sign in page.
The user chooses to Reset his password and goes through the reset password flow. After the user resets his password, he is automatically signed in to our application
The user then clicks a link that should allow him to SSO in via OIDC
Instead of being automatically signed in, the Azure B2C "Reset Password" page is displayed to the user.
As a workaround, the user has to logout and log back in again to be automatically SSO'd in to the partner site.
How do we fix this so that OIDC does not send the user to the Reset Password page?
There was a bug in the setup for the “recommended” password reset flow.
https://learn.microsoft.com/en-us/azure/active-directory-b2c/add-password-reset-policy?pivots=b2c-custom-policy#self-service-password-reset-recommended
In the ForgotPassword technical profile, set UseTechnicalProfileForSessionManagement to SM-Noop.

Azure AD B2C SignIn/Signup Flows with Email/Phone Number

Azure B2C User Flow SignUp/SignIn with Email/Number.
Requirements:
SignUp with Email/Phone:
while signing up when user click for registration its shows already email/phone number exist but we are looking when user have already have email then it automatically move to login flow.
SignIn with Email/Phone:
while user click on the signin if user not exist then it automatically navigate to the signup page so user dont need to manuly go for signup
Forget Password with Email/Phone:
With the Email/Phone number signin/signup flow there is missing the reset password policy to change password and there is only showing the change phone number option.we need to reset the user password
There is missing the Cenel icon on the phone number signup flow.
I did reproduce your scenario and found that there is currently no prebuild option or system in user flow of Azure AD B2C that when user try to sign and if it has not already signup will redirect to signup page and vice versa.
Azure AD B2C offers various sign-up and sign-in options for users of your applications:
I did Configure my Azure AD B2C local accounts to allow sign-up and sign-in with using email address. There are also other ways with username, phone number, or a combination of methods.
For Forget Password with Email/Phone enable the self-server password under the properties of your created user flow.
Please follow this GIF for apply for Forget Password with email and attribute which I have set for my userflow.
I have shown the demo how my user flow is working please check this GIF as well.
I have redirected my webapp to https://vikashgaurav.com/portfolio/ after successful signing.
Reference : https://learn.microsoft.com/en-us/azure/active-directory-b2c/tutorial-register-applications?tabs=app-reg-ga
https://learn.microsoft.com/en-us/azure/active-directory-b2c/add-sign-up-and-sign-in-policy?pivots=b2c-user-flow

Azure B2C user flow without an email

We have a scenario where we need to integrate Azure B2C with one of our existing system, where the email is not a mandatory user field, we have only the mobile number of the user as a mandatory field. I am looking for ways to integrate azure B2C where i can give a username and an initial password for the first time, instead of email. And all the password reset scenarios will have to go through OTP or email, where it will be a users choice to give email to reset the password.
We are able to create the user through Graph API initially, but
stuck with creating a user-flow where it will ask the username and password instead of email and password.
You can choose Username as local account types when configuring identity providers for Azure AD B2C in the Azure portal. In your Azure AD B2C tenant, select Identity providers, select Local account, and then select Username.
Then you need to select Local Account again in your user flow.

how to suppress the login screen in Azure AAD authentication

I have created an Azure app. After granted by user(once in lifetime
), it fetches the users outlook mailbox data with help of accessToken. The Microsoft account is part of my org which uses SSO. So, if i am pre logged in via SSO in browser, how can I get rid of the un-neccesary login screen, which comes pre-populated with my email id, and I only have to click to choose the user account.
How could i remove that login screen from this flow?
You can specify login_hint=user#domain.com with the username in the authorization URL to tell AAD which account the user could use. If they are already signed-in, it won't prompt the user to select the account.

Resources