active-directory-b2c-advanced-policies | Azure AD B2C with Custom Policies | Azure library

 by   Azure-Samples C# Version: 100934 License: MIT

kandi X-RAY | active-directory-b2c-advanced-policies Summary

kandi X-RAY | active-directory-b2c-advanced-policies Summary

active-directory-b2c-advanced-policies is a C# library typically used in Cloud, Azure applications. active-directory-b2c-advanced-policies has no bugs, it has no vulnerabilities, it has a Permissive License and it has low support. You can download it from GitHub.

Sample for use with Azure AD B2C with Custom Policies.
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              active-directory-b2c-advanced-policies has a low active ecosystem.
              It has 171 star(s) with 130 fork(s). There are 79 watchers for this library.
              OutlinedDot
              It had no major release in the last 12 months.
              There are 38 open issues and 15 have been closed. On average issues are closed in 43 days. There are 4 open pull requests and 0 closed requests.
              It has a neutral sentiment in the developer community.
              The latest version of active-directory-b2c-advanced-policies is 100934

            kandi-Quality Quality

              active-directory-b2c-advanced-policies has 0 bugs and 0 code smells.

            kandi-Security Security

              active-directory-b2c-advanced-policies has no vulnerabilities reported, and its dependent libraries have no vulnerabilities reported.
              active-directory-b2c-advanced-policies code analysis shows 0 unresolved vulnerabilities.
              There are 0 security hotspots that need review.

            kandi-License License

              active-directory-b2c-advanced-policies is licensed under the MIT License. This license is Permissive.
              Permissive licenses have the least restrictions, and you can use them in most projects.

            kandi-Reuse Reuse

              active-directory-b2c-advanced-policies releases are available to install and integrate.
              active-directory-b2c-advanced-policies saves you 43859 person hours of effort in developing the same functionality from scratch.
              It has 51734 lines of code, 0 functions and 320 files.
              It has low code complexity. Code complexity directly impacts maintainability of the code.

            Top functions reviewed by kandi - BETA

            kandi's functional review helps you automatically verify the functionalities of the libraries and avoid rework.
            Currently covering the most popular Java, JavaScript and Python libraries. See a Sample of active-directory-b2c-advanced-policies
            Get all kandi verified functions for this library.

            active-directory-b2c-advanced-policies Key Features

            No Key Features are available at this moment for active-directory-b2c-advanced-policies.

            active-directory-b2c-advanced-policies Examples and Code Snippets

            No Code Snippets are available at this moment for active-directory-b2c-advanced-policies.

            Community Discussions

            QUESTION

            AAD B2C querying for federated identities with the MS Graph API
            Asked 2020-Aug-03 at 18:14

            I am attempting to implement a feature within our platform that will perform a Graph API lookup using an ObjectID to retrieve some additional information about the identity, such as display name. This works and is straightforward for local account identities, but not for federated identities. When a federated user signs in to our application using a custom SAML integration, we store their ObjectID in our database so that we may make these kinds of requests later. But when such a request is made, for a federated user, no results are returned.

            In researching this problem, I came across a comment on this stack overflow post (AAD B2C adding / mapping claims from external / delegate Identity Provider?) which states "for each external identity, Azure AD B2C creates a user object in its own directory so that you can store claims that are asserted by the external IdP as well as claims that are asserted by the end user or your own application." This makes sense to me, and I can verify it myself in our development environment through the Azure portal. To be more specific, here's what I can observe when I sign in using a federated AAD user:

            • The ObjectID that’s passed to our system through the ID Token is 3d116a96-e9d6-4f12-8185-907f327dd522. This value is the object ID of my user in the AAD directory, not the B2C directory – it originates as the user.objectid field in the AAD IdP, where it’s mapped into the uid SAML claim, then mapped back into the B2C ObjectID claim in the SAML Technical Profile.
            • When I make a Graph API query for a user with that ObjectID, I get no results. This makes sense, given the previous point.
            • When I look at the B2C Users blade in the Azure portal, I can filter down to “external” users and locate my own. This user has sign-ins logged whenever I sign in to our platform using the AAD IdP, so I know it’s the correct external user entry. This user, however, has an ObjectID of a51ee747-bd73-481f-ac84-fce8cacd3309.
            • When I make a Graph API query for that user, I do get a result. I can even store an extension property on it and then retrieve that property as well.

            It seems to me that the key here would be to store that second ObjectID in our database, rather than the first one, so that it may be used later to make Graph API requests for the custom attributes that are stored on that identity. The problem is that I can’t figure out how to access or refer to that second ObjectID within our custom policies.

            Any advice would be appreciated.

            Update

            Rohit Prasad's answer below put on me on the right path, where I eventually found the B2C account linking sample, which was extremely helpful and which I was able to adapt to my own situation. Anyone else who's finding this should be aware that, at the time I'm writing this, that sample is slightly outdated - refer to this issue for more info.

            ...

            ANSWER

            Answered 2020-Jul-28 at 14:45

            When user authenticated with external IDP (Azure AD), you are creating the account in Azure AD B2C. When you create the account it generates an objectID which you can pass to next step to process further.

            Source https://stackoverflow.com/questions/63124566

            QUESTION

            Email claims not populated with custom policies in Azure B2C
            Asked 2020-Jan-10 at 02:44

            I have Azure B2C with custom policies with Local Login and Microsoft Account login enabled. I have started with the starter pack and made some modifications to add my custom logic for validate and add additional claims as explained here.

            Everything works fine with Microsoft Account. But I am facing issues with Local Account Sign in.

            1. email claim is only populated when the user signup but not on sign-in. In case of sign-in the email is part of "signInNames.emailAddress" claim. I tried making changes as explained here and here. I would like the email to be populate in email claim as my API uses this claim.

            2. Additional calims returned from my REST API are not added to token only for Local Login. They are added for Microsoft Account.

            thank you.

            Update: For point 2, its a problem with my policy file and is now fixed.

            ...

            ANSWER

            Answered 2020-Jan-10 at 02:44

            There is a simple method to return email claim.

            Just replace with in your SignUporSignIn.xml file.

            You need to sign up new local user and then sign in to test it. You will see the email claim.

            In fact, this solution has been provided by @Wayne Yang in the post you shared.

            Source https://stackoverflow.com/questions/59669666

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install active-directory-b2c-advanced-policies

            You can download it from GitHub.

            Support

            The inline documentation in the Identity Experience Framework tab in B2C. Click on "Developer Responsibilities"Azure official documentation page
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries

            Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link