Update b2cAuthenticationMethodsPolicy

Namespace: microsoft.graph

Important

APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the Version selector.

Update the properties of a b2cAuthenticationMethodsPolicy object.

This API is available in the following national cloud deployments.

Global service US Government L4 US Government L5 (DOD) China operated by 21Vianet

Permissions

Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions only if your app requires it. For details about delegated and application permissions, see Permission types. To learn more about these permissions, see the permissions reference.

Permission type Least privileged permissions Higher privileged permissions
Delegated (work or school account) Policy.ReadWrite.AuthenticationMethod Not available.
Delegated (personal Microsoft account) Policy.ReadWrite.AuthenticationMethod Not available.
Application Policy.ReadWrite.AuthenticationMethod Not available.

HTTP request

PATCH /policies/b2cAuthenticationMethodsPolicy

Request headers

Name Description
Authorization Bearer {token}. Required. Learn more about authentication and authorization.
Content-Type application/json. Required.

Request body

In the request body, supply only the values for properties that should be updated. Existing properties that aren't included in the request body maintains their previous values or be recalculated based on changes to other property values.

The following table specifies the properties that can be updated.

Property Type Description
isEmailPasswordAuthenticationEnabled Boolean The tenant admin can configure local accounts using email if the email and password authentication method is enabled.
isUserNameAuthenticationEnabled Boolean The tenant admin can configure local accounts using username if the username and password authentication method is enabled.
isPhoneOneTimePasswordAuthenticationEnabled Boolean The tenant admin can configure local accounts using phone number if the phone number and one-time password authentication method is enabled.

Response

If successful, this method returns a 204 No Content response code and an empty response body.

Examples

Request

The following example shows a request.

PATCH https://graph.microsoft.com/beta/policies/b2cAuthenticationMethodsPolicy

{
    "isEmailPasswordAuthenticationEnabled": false,
    "isUserNameAuthenticationEnabled": true,
    "isPhoneOneTimePasswordAuthenticationEnabled": true
}

Response

The following example shows the response.

HTTP/1.1 204 NO CONTENT