cancel
Showing results for 
Search instead for 
Did you mean: 
Reply
pmarnason
Helper I
Helper I

Is it possible to have external users SSO authenticate using their own AAD credentials?

We want to have clients authenticate using their own AAD credentials, so they don't have to remember yet another password just to use our product.

 

I came across this article which seems to indicate it is indeed possible, while searching on this forum hints at the opposite.

 

So is it possible?

 

EDIT: To make this first post seem less vague, here is some more information:

 

  • This is regarding AAD B2C, since that is recommended over using simply AAD
  • I am using Recommended user flows, since the Standard ones are deprecated in August
  • The B2C tenant as well as the portal environment are completely fresh (created in January)

Finally, I don't HAVE to use B2C nor Recommended user flows. I am only doing so because the documentations keep recommending to do that.

The single only business need we have, is that any user with a Microsoft school or work account should be able to register without entering any credentials, and with as few clicks as possible. So far any user we haven't invited to our B2C tenant beforehand will get an AADSTS50020 error upon using the user flow.

24 REPLIES 24

Thank you for your persistence. I really hope we can solve this one.

 

Also a big thank you for this link, I was well aware of something like this being a good second best choice, but I had yet to find such a 1:1 applicable article to my particular issue.

OOlashyn
Most Valuable Professional
Most Valuable Professional

Hi @pmarnason ,

For now, I didn't have the possibility to try to setup azure b2c myself - really busy times. Meanwhile, I noticed one thing regarding the verification code. That is part of azure b2c functionality and cannot be configured from the powerapps portal side. See this official doc on how to disable it from azure b2c side (https://docs.microsoft.com/en-us/azure/active-directory-b2c/disable-email-verification?pivots=b2c-us...). .Also please check out this official how-to about using multi-tenant azure ad with azure b2c - https://docs.microsoft.com/en-us/azure/active-directory/develop/howto-convert-app-to-be-multi-tenant

----------------------------------------------------
If you find this post helpful consider marking it as a solution to help others find it.

Thank you so much, I successfully disabled email verification. 

 

I also finally managed to get a claim to successfully work, namely the email field. I had to add "email" to the scope field when configuring my identity provider, without having to change anything else.

Screenshot 2021-02-01 184845.png

 

So that raises the question: While email works as intended why are the given_name and family_name claims not being mapped to their Dataverse fields?

 

My config still looks like this:

Screenshot 2021-02-01 185347.png


I still have no idea why I have to invite guests to the B2C tenant before they can register on the portal. Only these two issues remain, but having to invite guests is definitely the worst offender.

Hi @pmarnason,

Which user flow did you choose? I've used the Sign up & sign in (v2) flow multiple times without ever requiring an invitation. If yours is similar, you should be able to run the user flow directly from the B2C directly like so:

justinburch_0-1612209074044.png

It typically shows the "signin" as:

justinburch_1-1612209105080.png

Clicking "Sign up now" would take you to the registration page, no invitation required.

Note that additional providers (Google, Twitter, etc) are additional steps to configure.

 

Edit: Also note for Claims Mapping, unless things have changed it'll be value:

firstname=Given Name,lastname=Surname,....

I am using a sign up and sign in userflow, specifically the Recommended version since the Standard will be deprecated in August.

Screenshot 2021-02-02 112548.png

 

With that being said, I realize the start of the thread is a bit vague but I am not trying to use B2C local accounts, because that means my users have to remember a password. (Yes, I know they could add their Azure accounts as a social media account afterwards, but I don't want local+AD accounts I simply want AD to make it simpler for everyone involved. This also means that I expect a completely new user to simply register by logging in with their external AD account, without having to to invite them through AAD B2C beforehand.

 

Man, you really made my heart jump there for a second. For the first time in many days, you show me something about claims that is unlike everything else I have read in the various documentations and guides. With that being said, it is very clearly not happy with those spaces in the claims configuration and it would not even save with those settings, so I guess it has indeed changed since you last used it.

Screenshot 2021-02-02 113216.png

pmarnason
Helper I
Helper I

When I open my openID configuration through https://login.microsoftonline.com/{tenantID}/v2.0/.well-known/openid-configuration?appid={appID} I get the following JSON:

 

 

{
   "token_endpoint":"https://login.microsoftonline.com/517bbe56-XXXX-XXXX-XXXX-b8d280dceeaf/oauth2/v2.0/token",
   "token_endpoint_auth_methods_supported":[
      "client_secret_post",
      "private_key_jwt",
      "client_secret_basic"
   ],
   "jwks_uri":"https://login.microsoftonline.com/517bbe56-XXXX-XXXX-XXXX-b8d280dceeaf/discovery/v2.0/keys?appid=df5cdf23-XXXX-XXXX-XXXX-de80f6ea82b3",
   "response_modes_supported":[
      "query",
      "fragment",
      "form_post"
   ],
   "subject_types_supported":[
      "pairwise"
   ],
   "id_token_signing_alg_values_supported":[
      "RS256"
   ],
   "response_types_supported":[
      "code",
      "id_token",
      "code id_token",
      "id_token token"
   ],
   "scopes_supported":[
      "openid",
      "profile",
      "email",
      "offline_access"
   ],
   "issuer":"https://login.microsoftonline.com/517bbe56-XXXX-XXXX-XXXX-b8d280dceeaf/v2.0",
   "request_uri_parameter_supported":false,
   "userinfo_endpoint":"https://graph.microsoft.com/oidc/userinfo",
   "authorization_endpoint":"https://login.microsoftonline.com/517bbe56-XXXX-XXXX-XXXX-b8d280dceeaf/oauth2/v2.0/authorize",
   "device_authorization_endpoint":"https://login.microsoftonline.com/517bbe56-XXXX-XXXX-XXXX-b8d280dceeaf/oauth2/v2.0/devicecode",
   "http_logout_supported":true,
   "frontchannel_logout_supported":true,
   "end_session_endpoint":"https://login.microsoftonline.com/517bbe56-XXXX-XXXX-XXXX-b8d280dceeaf/oauth2/v2.0/logout",
   "claims_supported":[
      "sub",
      "iss",
      "cloud_instance_name",
      "cloud_instance_host_name",
      "cloud_graph_host_name",
      "msgraph_host",
      "aud",
      "exp",
      "iat",
      "auth_time",
      "acr",
      "nonce",
      "preferred_username",
      "name",
      "tid",
      "ver",
      "at_hash",
      "c_hash",
      "email"
   ],
   "tenant_region_scope":"EU",
   "cloud_instance_name":"microsoftonline.com",
   "cloud_graph_host_name":"graph.windows.net",
   "msgraph_host":"graph.microsoft.com",
   "rbac_url":"https://pas.windows.net"
}

 

 

As you can see here, under claims_supported there is no given_name nor family_name. Email is there, explaining why claims mapping for the email attribute works.

 

Hopefully this can point us in the right direction, I don't really know where to look as of now.

 

EDIT: It is especially weird, since the "name" field needs the profile scope, so profile scope has definitely been activated. 

Ahh, yes, my B2C is a few years old from one of my first POC implementations. My claims show as:

  "claims_supported": [
    "city",
    "given_name",
    "family_name",
    "idp",
    "emails",
    "extension_MiddleName",
    "sub",
    "tfp",
    "iss",
    "iat",
    "exp",
    "aud",
    "acr",
    "nonce",
    "auth_time"
  ]

To be honest, I haven't worked with the external providers through B2C, so perhaps that's why your claims aren't working as I'd expect. However, looking at the documentation, it should still be working with the way you originally expected. I assume you've used this, then:

Tutorial: Add identity providers to your apps - Azure AD B2C | Microsoft Docs

Unfortunately, this might be more of an Azure B2C need than a Portal need, but I could still be wrong.

Yeah, I have seen/used that tutorial.

 

If you look in your B2C app's manifest, is your "optionalClaims" empty? On mine it is simply null.

 

At this point, I have been around the block quite a few times, there are some inconsistencies with the documentation and the actual implementation, as well as many linked articles that have been removed from docs.microsoft.com. I get the feeling that I have begun tackling this issue in a very unfortunate period where experts are recommending to use the new tools in favor of the ones being deprecated soon (B2C in favor of normal AD, "Recommended" user flows in favor of v1/v2, OAuth 2.0 in favor of 1.0), without these new tools having accurate user documentation ready. 

 

But we are losing sight of the real issue here! To be honest I can live without mapping other claims than email, and although this thread is not directly related to my issue, it seems to hint at it being impossible now, I don't know. It's very technical and my head is mushy after trying to solve this single issue for so many weeks.

 

So the main issue that remains is:

 

How can I configure B2C so that ANYONE is allowed to register through the user flow on my portal.

pmarnason
Helper I
Helper I

I added a comment, but it just was removed out of nowhere. That's weird.

 

I'll wait a bit to see if it shows up again, or else I'll have to try and rewrite it.

No worries, I got the email for the reply. For the thread, here is @pmarnason's missing comment:

Yeah, I have seen/used that tutorial.

If you look in your B2C app's manifest, is your "optionalClaims" empty? On mine it is simply null.

At this point, I have been around the block quite a few times, there are some inconsistencies with the documentation and the actual implementation, as well as many linked articles that have been removed from docs.microsoft.com. I get the feeling that I have begun tackling this issue in a very unfortunate period where experts are recommending to use the new tools in favor of the ones being deprecated soon (B2C in favor of normal AD, "Recommended" user flows in favor of v1/v2, OAuth 2.0 in favor of 1.0), without these new tools having accurate documentation ready. 

But we are losing sight of the real issue here! To be honest I can live without mapping other claims than email, and although this thread is not directly related to my issue, it seems to hint at it being impossible now, I don't know. It's very technical and my head is mushy after trying to solve this single issue for so many weeks. 

So the main issue that remains is:

How can I configure B2C so that ANYONE is allowed to register through the user flow on my portal.

Helpful resources

Announcements

Exclusive LIVE Community Event: Power Apps Copilot Coffee Chat with Copilot Studio Product Team

  It's time for the SECOND Power Apps Copilot Coffee Chat featuring the Copilot Studio product team, which will be held LIVE on April 3, 2024 at 9:30 AM Pacific Daylight Time (PDT).     This is an incredible opportunity to connect with members of the Copilot Studio product team and ask them anything about Copilot Studio. We'll share our special guests with you shortly--but we want to encourage to mark your calendars now because you will not want to miss the conversation.   This live event will give you the unique opportunity to learn more about Copilot Studio plans, where we’ll focus, and get insight into upcoming features. We’re looking forward to hearing from the community, so bring your questions!   TO GET ACCESS TO THIS EXCLUSIVE AMA: Kudo this post to reserve your spot! Reserve your spot now by kudoing this post.  Reservations will be prioritized on when your kudo for the post comes through, so don't wait! Click that "kudo button" today.   Invitations will be sent on April 2nd.Users posting Kudos after April 2nd at 9AM PDT may not receive an invitation but will be able to view the session online after conclusion of the event. Give your "kudo" today and mark your calendars for April 3, 2024 at 9:30 AM PDT and join us for an engaging and informative session!    

Tuesday Tip: Unlocking Community Achievements and Earning Badges

TUESDAY TIPS are our way of communicating helpful things we've learned or shared that have helped members of the Community. Whether you're just getting started or you're a seasoned pro, Tuesday Tips will help you know where to go, what to look for, and navigate your way through the ever-growing--and ever-changing--world of the Power Platform Community! We cover basics about the Community, provide a few "insider tips" to make your experience even better, and share best practices gleaned from our most active community members and Super Users.   With so many new Community members joining us each week, we'll also review a few of our "best practices" so you know just "how" the Community works, so make sure to watch the News & Announcements each week for the latest and greatest Tuesday Tips!     THIS WEEK'S TIP: Unlocking Achievements and Earning BadgesAcross the Communities, you'll see badges on users profile that recognize and reward their engagement and contributions. These badges each signify a different achievement--and all of those achievements are available to any Community member! If you're a seasoned pro or just getting started, you too can earn badges for the great work you do. Check out some details on Community badges below--and find out more in the detailed link at the end of the article!       A Diverse Range of Badges to Collect The badges you can earn in the Community cover a wide array of activities, including: Kudos Received: Acknowledges the number of times a user’s post has been appreciated with a “Kudo.”Kudos Given: Highlights the user’s generosity in recognizing others’ contributions.Topics Created: Tracks the number of discussions initiated by a user.Solutions Provided: Celebrates the instances where a user’s response is marked as the correct solution.Reply: Counts the number of times a user has engaged with community discussions.Blog Contributor: Honors those who contribute valuable content and are invited to write for the community blog.       A Community Evolving Together Badges are not only a great way to recognize outstanding contributions of our amazing Community members--they are also a way to continue fostering a collaborative and supportive environment. As you continue to share your knowledge and assist each other these badges serve as a visual representation of your valuable contributions.   Find out more about badges in these Community Support pages in each Community: All About Community Badges - Power Apps CommunityAll About Community Badges - Power Automate CommunityAll About Community Badges - Copilot Studio CommunityAll About Community Badges - Power Pages Community

Tuesday Tips: Powering Up Your Community Profile

TUESDAY TIPS are our way of communicating helpful things we've learned or shared that have helped members of the Community. Whether you're just getting started or you're a seasoned pro, Tuesday Tips will help you know where to go, what to look for, and navigate your way through the ever-growing--and ever-changing--world of the Power Platform Community! We cover basics about the Community, provide a few "insider tips" to make your experience even better, and share best practices gleaned from our most active community members and Super Users.   With so many new Community members joining us each week, we'll also review a few of our "best practices" so you know just "how" the Community works, so make sure to watch the News & Announcements each week for the latest and greatest Tuesday Tips!   This Week's Tip: Power Up Your Profile!  🚀 It's where every Community member gets their start, and it's essential that you keep it updated! Your Community User Profile is how you're able to get messages, post solutions, ask questions--and as you rank up, it's where your badges will appear and how you'll be known when you start blogging in the Community Blog. Your Community User Profile is how the Community knows you--so it's essential that it works the way you need it to! From changing your username to updating contact information, this Knowledge Base Article is your best resource for powering up your profile.     Password Puzzles? No Problem! Find out how to sync your Azure AD password with your community account, ensuring a seamless sign-in. No separate passwords to remember! Job Jumps & Email Swaps Changed jobs? Got a new email? Fear not! You'll find out how to link your shiny new email to your existing community account, keeping your contributions and connections intact. Username Uncertainties Unraveled Picking the perfect username is crucial--and sometimes the original choice you signed up with doesn't fit as well as you may have thought. There's a quick way to request an update here--but remember, your username is your community identity, so choose wisely. "Need Admin Approval" Warning Window? If you see this error message while using the community, don't worry. A simple process will help you get where you need to go. If you still need assistance, find out how to contact your Community Support team. Whatever you're looking for, when it comes to your profile, the Community Account Support Knowledge Base article is your treasure trove of tips as you navigate the nuances of your Community Profile. It’s the ultimate resource for keeping your digital identity in tip-top shape while engaging with the Power Platform Community. So, dive in and power up your profile today!  💪🚀   Community Account Support | Power Apps Community Account Support | Power AutomateCommunity Account Support | Copilot Studio  Community Account Support | Power Pages

Super User of the Month | Chris Piasecki

In our 2nd installment of this new ongoing feature in the Community, we're thrilled to announce that Chris Piasecki is our Super User of the Month for March 2024. If you've been in the Community for a while, we're sure you've seen a comment or marked one of Chris' helpful tips as a solution--he's been a Super User for SEVEN consecutive seasons!   Since authoring his first reply in April 2020 to his most recent achievement organizing the Canadian Power Platform Summit this month, Chris has helped countless Community members with his insights and expertise. In addition to being a Super User, Chris is also a User Group leader, Microsoft MVP, and a featured speaker at the Microsoft Power Platform Conference. His contributions to the new SUIT program, along with his joyous personality and willingness to jump in and help so many members has made Chris a fixture in the Power Platform Community.   When Chris isn't authoring solutions or organizing events, he's actively leading Piasecki Consulting, specializing in solution architecture, integration, DevOps, and more--helping clients discover how to strategize and implement Microsoft's technology platforms. We are grateful for Chris' insightful help in the Community and look forward to even more amazing milestones as he continues to assist so many with his great tips, solutions--always with a smile and a great sense of humor.You can find Chris in the Community and on LinkedIn. Thanks for being such a SUPER user, Chris! 💪 🌠  

Find Out What Makes Super Users So Super

We know many of you visit the Power Platform Communities to ask questions and receive answers. But do you know that many of our best answers and solutions come from Community members who are super active, helping anyone who needs a little help getting unstuck with Business Applications products? We call these dedicated Community members Super Users because they are the real heroes in the Community, willing to jump in whenever they can to help! Maybe you've encountered them yourself and they've solved some of your biggest questions. Have you ever wondered, "Why?"We interviewed several of our Super Users to understand what drives them to help in the Community--and discover the difference it has made in their lives as well! Take a look in our gallery today: What Motivates a Super User? - Power Platform Community (microsoft.com)

March User Group Update: New Groups and Upcoming Events!

    Welcome to this month’s celebration of our Community User Groups and exciting User Group events. We’re thrilled to introduce some brand-new user groups that have recently joined our vibrant community. Plus, we’ve got a lineup of engaging events you won’t want to miss. Let’s jump right in: New User Groups   Sacramento Power Platform GroupANZ Power Platform COE User GroupPower Platform MongoliaPower Platform User Group OmanPower Platform User Group Delta StateMid Michigan Power Platform Upcoming Events  DUG4MFG - Quarterly Meetup - Microsoft Demand PlanningDate: 19 Mar 2024 | 10:30 AM to 12:30 PM Central America Standard TimeDescription: Dive into the world of manufacturing with a focus on Demand Planning. Learn from industry experts and share your insights. Dynamics User Group HoustonDate: 07 Mar 2024 | 11:00 AM to 01:00 PM Central America Standard TimeDescription: Houston, get ready for an immersive session on Dynamics 365 and the Power Platform. Connect with fellow professionals and expand your knowledge. Reading Dynamics 365 & Power Platform User Group (Q1)Date: 05 Mar 2024 | 06:00 PM to 09:00 PM GMT Standard TimeDescription: Join our virtual meetup for insightful discussions, demos, and community updates. Let’s kick off Q1 with a bang! Leaders, Create Your Events!  Leaders of existing User Groups, don’t forget to create your events within the Community platform. By doing so, you’ll enable us to share them in future posts and newsletters. Let’s spread the word and make these gatherings even more impactful! Stay tuned for more updates, inspiring stories, and collaborative opportunities from and for our Community User Groups.   P.S. Have an event or success story to share? Reach out to us – we’d love to feature you!

Users online (6,251)