microsoft-account

How are Microsoft account JWT authentication tokens signed?

夙愿已清 提交于 2019-12-10 17:22:16
问题 In my web application I need to validate the JWT authentication tokens which I get from Live SDK 5.6. A while ago the signature of those tokens was a HMACSHA256 hash of base64 encoded header+payload using signing key which was the app secret (from account.live.com/developers/applications) + "JWTSig". It seems that is not the case now. Does anyone know how are those tokens signed now? Sorry for my english. 回答1: The best way to do this is to get the JWT token returned from Azure Mobile Services

identify user accross WP8 and Win8: ANID2 vs SafeCustomerId

早过忘川 提交于 2019-12-07 17:23:18
问题 We have a web service that needs to indentify a user accross his devices, wp8, and win8. On the phone side we have UserExtendedProperties.GetValue("ANID2") , which get's the anonymous microsoft id. On Windows8 there's OnlineIdAuthenticator.AuthenticateUserAsync with UserIdentity.SafeCustomerId and other properties, though none of them look like the ANID2. The OnlineIdAuthenticator api exists on phone, but throws NotImplementedException. Is there any way to get a common user identifier on win8

How to determine if an email address is a Microsoft 'Work or School' account or a Microsoft Account

隐身守侯 提交于 2019-12-07 16:58:04
问题 I would like to authenticate against both Microsoft accounts and 'Work or School' accounts in a Azure multi-tenant environment. Each authentication type requires different requests. If I try to login as a Microsoft account against the 'work or school' request the login will fail at the Microsoft login and not return to my application. Is there a way to query if a given email address is a 'Work or School' account against the Microsoft graph API? 回答1: If you use the REST api, it should

Sign in to Visual Studio with Organization account instead Microsoft account

╄→尐↘猪︶ㄣ 提交于 2019-12-06 21:50:36
Nowadays it is possible to use Visual Studio Team Services from Microsoft Azure with Organization account, without having to have Microsoft Account. This is nice feature and we use it in our organization. However it seems that we are not able to activate / use Sign in to visual studio button and login with Organization account, because only Microsoft account prompt is shown. Is it possible, and if so, how to login/sign-in/activate Visual Studio 2013 desktop program with Azure Organization Account instead Microsoft Account ? You can now sign in to the Visual Studio client/IDE with Microsoft

How to determine if an email address is a Microsoft 'Work or School' account or a Microsoft Account

Deadly 提交于 2019-12-05 19:29:24
I would like to authenticate against both Microsoft accounts and 'Work or School' accounts in a Azure multi-tenant environment. Each authentication type requires different requests. If I try to login as a Microsoft account against the 'work or school' request the login will fail at the Microsoft login and not return to my application. Is there a way to query if a given email address is a 'Work or School' account against the Microsoft graph API? If you use the REST api, it should automatically handle the two types of accounts. However, it is in preview and might have restrictions or issues.

Azure Mobile App MSA Authentication Difficulties

旧巷老猫 提交于 2019-12-02 16:45:28
问题 So I'm working on a project to redeploy an application that was previously hosted as an Azure Mobile Service as an Azure Mobile App. Said application has a frontend (hosted as a Web App in Azure) and backend API (this is the Mobile App) that is called directly from the frontend's javascript. The upgrade had been going well up until I started working on the Microsoft Account Authentication piece. Following the instructions at... https://docs.microsoft.com/en-us/azure/app-service-mobile/app

Azure Mobile App MSA Authentication Difficulties

守給你的承諾、 提交于 2019-12-02 08:22:51
So I'm working on a project to redeploy an application that was previously hosted as an Azure Mobile Service as an Azure Mobile App. Said application has a frontend (hosted as a Web App in Azure) and backend API (this is the Mobile App) that is called directly from the frontend's javascript. The upgrade had been going well up until I started working on the Microsoft Account Authentication piece. Following the instructions at... https://docs.microsoft.com/en-us/azure/app-service-mobile/app-service-mobile-net-upgrading-from-mobile-services https://docs.microsoft.com/en-us/azure/app-service

Get Microsoft Account Id from Windows 8 desktop application

…衆ロ難τιáo~ 提交于 2019-11-29 07:48:05
Trying to find out the active email / id of the user logged into Windows 8 with a Microsoft Account, assuming it is not a local account they are authenticated as. Trying to find that out from a WPF desktop C# application, not a Windows Store app Found the Live SDK to be potentially relevant, e.g. the me shortcut , but am not sure this API can be used from a full-fledged .NET application? Warning: undocumented behavior begins. this code can break any time Microsoft pushes a Windows Update. when your user token is created a group named "Microsoft Account\YourAccountId" is added to the user token

Get Microsoft Account Id from Windows 8 desktop application

懵懂的女人 提交于 2019-11-28 01:32:37
问题 Trying to find out the active email / id of the user logged into Windows 8 with a Microsoft Account, assuming it is not a local account they are authenticated as. Trying to find that out from a WPF desktop C# application, not a Windows Store app Found the Live SDK to be potentially relevant, e.g. the me shortcut, but am not sure this API can be used from a full-fledged .NET application? 回答1: Warning: undocumented behavior begins. this code can break any time Microsoft pushes a Windows Update.