Brand Azure AD B2C emails - azure

Does anyone know if there's a way to brand the emails sent by Azure AD B2C?
This page https://learn.microsoft.com/en-us/azure/active-directory-b2c/active-directory-b2c-reference-ui-customization says the features use company branding instead of specific B2C branding, but this doesn't seem to have any options for the emails just sign in page.

The level of branding looks quite limited, see the below FAQ:
Azure B2C emails inherit the logo and company name set in custom branding, no way to change the from field.

As stated by James, they are not very customizable.
Please see this UserVoice item request the B2C to improve this.

There is some movement, you can now send mails through an external mail service.
https://learn.microsoft.com/en-us/azure/active-directory-b2c/custom-email
This provides a lot of options for customization.

Related

In Azure B2C how to restrict user from signing up/in with same email through social media(gmail) and Local Account(Email)

I came across this issue in my app, that azure is letting user register themselves from email and social media (using registered email) both. Thus there are two users with same email Id.
Can you guys help me out in this one?
Thank you.
As of now in basic policies, it is not possible. But in advanced policies (IEF) you can make a trick by calling an API to check user email existence using Graph APIs and return success or exception.
There is an account linking feature which is in the roadmap and you can vote for that at https://feedback.azure.com/forums/169401-azure-active-directory/suggestions/13214529-azure-ad-b2c-how-to-avoid-validate-duplicate-s

AAD B2B- SharePoint Online modern site- Suite bar inconsistencies

SharePoint guest users see different O365 suite bar branding than organizational AAD users. For SharePoint Online modern experience pages, suchs as Communication site homepage, My AAD B2B users are missing the app launcher, O365 client custom logo in center, and "Username" text in the header. Is this due to AAD licensing for B2B, or just a fluke? See screenshot. Thanks!
Can someone provide some either provide guidence on why these scenarios were selected along with thier resulting functionality (randomness) or provide a roadmap of if these are an issue and when they will be more consistent?

How to change email verification code to a link for verification emails in Azure AD B2C

Can we customize the content of verification emails to include a redirect link instead of code sent by SignUpOrSignin custom policies in Azure AD B2C - Identity Experience Framework?
Sample verification email:
I was referring to a document below, unfortunately I could not find any workaround:
https://learn.microsoft.com/en-us/azure/active-directory-b2c/active-directory-b2c-faqs
At this time, it is not possible to use a redirect link instead of a verification code in Azure AD B2C's account verification experience.
As per the Azure AD B2C FAQs you referenced, you can use the company branding feature to customize the content of verification emails.
Specifically, you can customize:
Banner Logo: Shown at the bottom-right.
Background color: Shown at the top.
Also, the email's signature is based on your tenant's name.
You can always request this feature in the Azure AD B2C feedback forum
Update in 2021
For people still referencing this post, as of June 2019, there is sample project that gives a good overview on how to implement a magic link as sign-in. This doubles a verification of the email as well.

Azure AD B2C verification email customization

What steps are needed to customize the verification email sent by the Sign-up policy in Azure AD B2C? I have followed the MSDN faq and updated the Company branding with a banner image and a background color.
However the email which is sent is still the default email and my edits of the branding are not applied.
EDIT:
According to this page it seems as the Azure AD B2C need to be upgraded in order to use the company branding: Is this correct? And if so, how can i upgrade the tier to premium?
It seems odd since it was possible to edit the company branding without upgrading the tier.
It is now resolved.
This problem was caused by a bug in Azure.
After communication with the developer team they fixed it and the company branding started working.
To clarify: you donĀ“t need to upgrade anything in order for company branding of the verification e-mail to work.

How do I create a new user in AD from SharePoint

I am looking to have a SharePoint Extranet Portal setup for my "partner" clients. I want to make a site admin for each extranet site for each client. This admin would be able to add new users to the portal AND have that user be created in AD (Active Directory).
Has anyone done this or know of a good tool that would provide me that ability to do this?
I would suggest using ADAM (Acitve Directory Application Mode). This way you separate your own company users. Seeing as it's AD, you can keep your existing authentication provider.
See this tool (costs money though) for creating AD users.
Bamboo Solutions User Account Setup Web Part.
DO a Google search for SharePoint and ADAM for more information.
I found these articles on creating users into AD. You could use SmartPart and build your own web part and manage the security implications of this.
Here they are:
http://www.dotnetspider.com/resources/1242-Creating-New-User-Account-Active-Directory-usi.aspx
http://www.codeproject.com/KB/system/everythingInAD.aspx
Thanks!

Resources