azure-active-directory

Azure AD B2C Authentication with Azure AD Multi-tenant

六眼飞鱼酱① 提交于 2020-12-08 07:02:34
问题 I have configured Azure AD multi-tenant autentication by following this article: https://docs.microsoft.com/en-us/azure/active-directory-b2c/identity-provider-azure-ad-multi-tenant-custom?tabs=applications The authentication worked on friday last week, but now its suddenly failing. I tried to re-register the application in Azure AD with new App Id and new App secret that was added in both ends. Error i'm getting: Sorry, but we’re having trouble with signing you in. AADSTS9002325: Proof Key

Azure AD B2C Authentication with Azure AD Multi-tenant

亡梦爱人 提交于 2020-12-08 07:01:36
问题 I have configured Azure AD multi-tenant autentication by following this article: https://docs.microsoft.com/en-us/azure/active-directory-b2c/identity-provider-azure-ad-multi-tenant-custom?tabs=applications The authentication worked on friday last week, but now its suddenly failing. I tried to re-register the application in Azure AD with new App Id and new App secret that was added in both ends. Error i'm getting: Sorry, but we’re having trouble with signing you in. AADSTS9002325: Proof Key

Azure AD B2C Authentication with Azure AD Multi-tenant

馋奶兔 提交于 2020-12-08 07:01:23
问题 I have configured Azure AD multi-tenant autentication by following this article: https://docs.microsoft.com/en-us/azure/active-directory-b2c/identity-provider-azure-ad-multi-tenant-custom?tabs=applications The authentication worked on friday last week, but now its suddenly failing. I tried to re-register the application in Azure AD with new App Id and new App secret that was added in both ends. Error i'm getting: Sorry, but we’re having trouble with signing you in. AADSTS9002325: Proof Key

Java Sprint boot + React application SSO Azure AD

為{幸葍}努か 提交于 2020-12-08 03:50:20
问题 The bounty expires in 7 days . Answers to this question are eligible for a +50 reputation bounty. Varun wants to draw more attention to this question. I have created an application with Spring boot based backend and frontend in react. For its authentication I would like to use Azure AD + SAML2. I am unable to find any reference material to do it with standalone applications like this, with node+react(hosted on express) its feasible, with pure java based web application it seems feasible but

PowerBI Embedded (App Owns Data) Creating embed token with effective identity fails

喜你入骨 提交于 2020-12-07 07:51:16
问题 The error message I get is: Creating embed token for accessing dataset <my-data-set-guid> requries effective identity username to be identical to the caller's principal name. I am using PowerBI Embedded inside a .NET Core 2.2 Web App with a master account (as opposed to a service principal). Behind the scenes is Azure Active Directory and Azure Analysis Services with Live Connection. I am trying to pass in an effective identity based off the currently logged in user so that their permissions

Azure AD: Roles claims missing in access token

Deadly 提交于 2020-12-05 10:25:09
问题 For my application, I want users to be able to sign in with their Azure Account (Single Sign On). I also need an access token to access the secured backend. So I can get both, the id_token and the access_token , with a request to this url: https://login.microsoftonline.com/MY_TENANT_ID/oauth2/authorize?response_type=id_token+token&client_id=MY_CLIENT_ID&state=SOME_STATE&redirect_uri=MY_REDIRECT_URI&scope=openid profile&resource=MY_CLIENT_ID&nonce=SOME_NONCE This basically works, but I also

How to get valid AAD v2 token using MSAL.js for Azure DevOps

限于喜欢 提交于 2020-12-04 05:20:15
问题 ADAL.js and AAD v1 works to access Azure DevOps using delegated user_impersonation scope. I used the same AAD Application Id with delegated permissions to generate access tokens using MSAL.js. The tokens were created successfully, but the access token does not work to access Azure DevOps. The only meaningful difference in the decoded JWT token is that the "aud" claims are different. In ADAL/v1, the aud is the application id of Azure DevOps: "aud": "499b84ac-1321-427f-aa17-267ca6975798" In

How to get valid AAD v2 token using MSAL.js for Azure DevOps

百般思念 提交于 2020-12-04 05:19:29
问题 ADAL.js and AAD v1 works to access Azure DevOps using delegated user_impersonation scope. I used the same AAD Application Id with delegated permissions to generate access tokens using MSAL.js. The tokens were created successfully, but the access token does not work to access Azure DevOps. The only meaningful difference in the decoded JWT token is that the "aud" claims are different. In ADAL/v1, the aud is the application id of Azure DevOps: "aud": "499b84ac-1321-427f-aa17-267ca6975798" In

How to get valid AAD v2 token using MSAL.js for Azure DevOps

♀尐吖头ヾ 提交于 2020-12-04 05:19:02
问题 ADAL.js and AAD v1 works to access Azure DevOps using delegated user_impersonation scope. I used the same AAD Application Id with delegated permissions to generate access tokens using MSAL.js. The tokens were created successfully, but the access token does not work to access Azure DevOps. The only meaningful difference in the decoded JWT token is that the "aud" claims are different. In ADAL/v1, the aud is the application id of Azure DevOps: "aud": "499b84ac-1321-427f-aa17-267ca6975798" In

How to get valid AAD v2 token using MSAL.js for Azure DevOps

白昼怎懂夜的黑 提交于 2020-12-04 05:17:44
问题 ADAL.js and AAD v1 works to access Azure DevOps using delegated user_impersonation scope. I used the same AAD Application Id with delegated permissions to generate access tokens using MSAL.js. The tokens were created successfully, but the access token does not work to access Azure DevOps. The only meaningful difference in the decoded JWT token is that the "aud" claims are different. In ADAL/v1, the aud is the application id of Azure DevOps: "aud": "499b84ac-1321-427f-aa17-267ca6975798" In