active-directory-b2c-xamarin-native | simple Xamarin Forms app showcasing how to use MSAL | Azure library

 by   Azure-Samples C# Version: 238867 License: MIT

kandi X-RAY | active-directory-b2c-xamarin-native Summary

kandi X-RAY | active-directory-b2c-xamarin-native Summary

active-directory-b2c-xamarin-native is a C# library typically used in Cloud, Azure, Xamarin applications. active-directory-b2c-xamarin-native has no bugs, it has a Permissive License and it has low support. However active-directory-b2c-xamarin-native has 1 vulnerabilities. You can download it from GitHub.

page_type: sample description: "This is a simple Xamarin Forms app showcasing how to use MSAL to authenticate users via Azure Active Directory B2C." languages:.
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              active-directory-b2c-xamarin-native has a low active ecosystem.
              It has 109 star(s) with 69 fork(s). There are 57 watchers for this library.
              OutlinedDot
              It had no major release in the last 12 months.
              There are 15 open issues and 87 have been closed. On average issues are closed in 122 days. There are 1 open pull requests and 0 closed requests.
              It has a neutral sentiment in the developer community.
              The latest version of active-directory-b2c-xamarin-native is 238867

            kandi-Quality Quality

              active-directory-b2c-xamarin-native has 0 bugs and 0 code smells.

            kandi-Security Security

              active-directory-b2c-xamarin-native has no vulnerabilities reported, and its dependent libraries have no vulnerabilities reported.
              active-directory-b2c-xamarin-native code analysis shows 1 unresolved vulnerabilities (0 blocker, 0 critical, 1 major, 0 minor).
              There are 2 security hotspots that need review.

            kandi-License License

              active-directory-b2c-xamarin-native is licensed under the MIT License. This license is Permissive.
              Permissive licenses have the least restrictions, and you can use them in most projects.

            kandi-Reuse Reuse

              active-directory-b2c-xamarin-native releases are available to install and integrate.
              Installation instructions are not available. Examples and code snippets are available.
              active-directory-b2c-xamarin-native saves you 13 person hours of effort in developing the same functionality from scratch.
              It has 38 lines of code, 0 functions and 20 files.
              It has low code complexity. Code complexity directly impacts maintainability of the code.

            Top functions reviewed by kandi - BETA

            kandi's functional review helps you automatically verify the functionalities of the libraries and avoid rework.
            Currently covering the most popular Java, JavaScript and Python libraries. See a Sample of active-directory-b2c-xamarin-native
            Get all kandi verified functions for this library.

            active-directory-b2c-xamarin-native Key Features

            No Key Features are available at this moment for active-directory-b2c-xamarin-native.

            active-directory-b2c-xamarin-native Examples and Code Snippets

            No Code Snippets are available at this moment for active-directory-b2c-xamarin-native.

            Community Discussions

            QUESTION

            Azure B2C Xamarin Forms, clientId versus applicationId
            Asked 2021-Feb-05 at 06:31

            I followed this sample https://github.com/Azure-Samples/active-directory-b2c-xamarin-native to implement Azure B2C auth in Xamarin Forms.

            There are two GUID in the sample

            ...

            ANSWER

            Answered 2021-Feb-05 at 06:31

            It's a Custom Redirect URI.You should make sure that your application has enabled the Native client setting and create it as shown in the following screenshot:

            You could look at this.

            Source https://stackoverflow.com/questions/66057493

            QUESTION

            Access Token in Azure AD B2C
            Asked 2020-Aug-28 at 10:04

            We have integrated a sample Xamarin app with AAD B2C by following the guidelines provided in https://github.com/Azure-Samples/active-directory-b2c-xamarin-native

            We are not invoking the CallAPI method now. As a response after authentication, we are just receiving the id_token and not access_token.

            Do I have to mandatorily invoke the API for getting the access token generated? We are not using client_secret.

            Does the response post authentication not include the id_token and access_token, both?

            ...

            ANSWER

            Answered 2020-Aug-28 at 10:04

            This is the call that is used to sign the user in interactively (source):

            Source https://stackoverflow.com/questions/63517717

            QUESTION

            Azure AD B2c Xamarin Form never signs in silently
            Asked 2020-Jul-01 at 06:53

            I followed the example from this repo https://github.com/Azure-Samples/active-directory-b2c-xamarin-native and got the authentication working. A user can register and authenticate perfectly.

            the problem is, after a user is authenticated when this code runs, it can never aquire a silent token.

            ...

            ANSWER

            Answered 2020-Jun-29 at 22:00

            Unfortunately, I have found many times that MSAL is poorly documented. For this reason, many samples and apps that rely on it are not able to provide strong documentation either.

            There is a github issue with a similar experience in another xamarin repository that uses the same identity client package:

            https://github.com/Azure-Samples/active-directory-xamarin-native-v2/issues/38

            Include="Microsoft.Identity.Client" version="4.13.0"

            This issue links to the following articles:

            https://docs.microsoft.com/en-us/azure/active-directory/develop/msal-net-aad-b2c-considerations#resource-owner-password-credentials-ropc

            https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/wiki/msal-net-2-released#token-cache-index-keys

            Which indicates:

            Known issue with Azure AD B2C MSAL.NET supports a token cache. The token caching key is based on the claims returned by the identity provider (IdP). Currently, MSAL.NET needs two claims to build a token cache key:

            • tid (the Azure AD tenant ID)
            • preferred_username

            Both of these claims may be missing in Azure AD B2C scenarios because not all social identity providers (Facebook, Google, and others) return them in the tokens they return to Azure AD B2C.A symptom of such a scenario is that MSAL.NET returns Missing from the token response when you access the preferred_username claim value in tokens issued by Azure AD B2C. MSAL uses the Missing from the token response value for preferred_username to maintain cache cross-compatibility between libraries.

            Some workarounds are provided in the Microsoft article, and the GitHub article suggests implementation changes:

            Workarounds Mitigation for missing tenant ID The suggested workaround is to use caching by policy described earlier.

            Alternatively, you can use the tid claim if you're using custom policies in Azure AD B2C. Custom policies can return additional claims to your application by using claims transformation.

            Mitigation for "Missing from the token response" One option is to use the name claim instead of preferred_username. To include the name claim in ID tokens issued by Azure AD B2C, select Display Name when you configure your user flow.

            For more information about specifying which claims are returned by your user flows, see Tutorial: Create user flows in Azure AD B2C.

            Hopefully, some of these discoveries can put you on the right path.

            Source https://stackoverflow.com/questions/62644811

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install active-directory-b2c-xamarin-native

            You can download it from GitHub.

            Support

            For any new features, suggestions and bugs create an issue on GitHub. If you have any questions check and ask questions on community page Stack Overflow .
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries

            Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link