×

iFour Logo

Integration of Azure AD B2C with .NET web app

iFour Team - January 21, 2017

Listening is fun too.

Straighten your back and cherish with coffee - PLAY !

  • play
  • pause
  • pause
Integration of Azure Ad B2c With .Net Web App

1. Introduction

Using Azure Active Directory (Azure AD) B2C, powerful self-service identity management features can be added to desktop app in a few short steps by asp.net software companies USA.

This article shows how to create a .NET Windows Presentation Foundation (WPF) app that includes user sign-up,

sign-in, and profile management. This app includes support for sign-up and sign-in by using a user name or email. It supports sign-up and sign-in by social accounts such as Facebook and Google.

 

2. Get an Azure AD B2C Directory

Before using Azure AD B2C, we must create a directory, or tenant. A directory is a container for all of your users, applications, groups, and more. If you don't have directory already then create a B2C directory.

 

3. Create an Application

  • Next we need to create application in B2C Directory. It gives Azure AD information that need to securely communicate with application. For creating an application in B2C directory follow these steps.
  • Make sure to:

    Create Application in B2C Directory

    • Include a native client in the application.
    • Copy the Redirect URI urn:ietf:wg:oauth:2.0:oob. It's the default URL for application.
    • Copy the Application ID that is assigned to your app. we will need it later.

4. Create a policies

Azure ad B2C with Net Desktop Applications Integration

  • In Azure AD B2C, every user experience is denoted by a policy. We need to create a policy for each type(Sign-in, Sign-up and Edit-profile).
  • When you create the policies, be sure to:

    Integration of Azure ad B2C with Net Desktop Applications

    Integration with Net Desktop Applications

    Azure ad B2C with .Net Desktop Applications Integration

    • Choose either User ID sign-up or Email sign-up in the identity providers blade.
    • Choose Display name and other sign-up attributes in your sign-up policy.
    • Choose Display name and Object ID claims as application claims for every policy.
    • Copy the Name of each policy after creating. It should have the prefix b2c_1_.

5. Build a Windows desktop app

Step 1: Creating WPF Project

Integration with Dot Net Desktop Applications Integration of Azure Ad B2C with Dot Net Desktop Applications Integration Method of Azure Ad B2C with .Net Desktop Application

The primary class of Microsoft Authentication Library (MSAL) is PublicClientApplication. This class represents your application in the Azure AD B2C system. When the app initializes, create an instance of PublicClientApplication in MainWindow.xaml.cs. This can be used throughout the window.


Integration of Azure ad B2C with Dot Net Application Integration of Azure Ad B2C with Dotnet Desktop Application

When a user opts to signs up, you want to initiate a sign-up flow that uses the sign-up policy you created. By using MSAL, you just call pca.AcquireTokenAsync(). The parameters you pass to AcquireTokenAsync() determine which token you receive, the policy used in the authentication request, and more.


Integration of Azure ad B2C with .net Desktop Applications

You can initiate a sign-in flow in the same way that you initiate a sign-up flow. When a user signs in, make the same call to MSAL, this time by using your sign-in policy:


Integration of Azure ad B2C with Net Desktop Application

Again, you can execute an edit-profile policy in the same behavior:

In all of these cases, MSAL either returns a token in AuthenticationResult or throws an exception. Each time you get a token from MSAL, you can use the AuthenticationResult.User object to update the user data in the app, such as the UI.


Azure ad B2C with .Net Desktop Application Integration

Finally, we can end a user's session with the app when the user selects Sign out. When using MSAL, this is accomplished by clearing all of the tokens from the token cache:


Integration of Azure ad B2C with .Net Desktop Application
  • Add a new WPF application named "AzureADB2CDesktopApp"
  • Install the needed NuGet Packages to Configure the MVC App Package Microsoft.Identity.Client -IncludePrerelease
  • Create a class file Globals.cs, open the file and add property values. his class is used throughout AzureADB2CDesktopApp to reference commonly used values.
  • Create a class file FileCache.cs for simple persist cache implementation of desktop app.
  • Create the PublicClientApplication
  • Check for tokens on App Start
  • Sign-up flow
  • Sign-in flow
  • Edit-profile flow
  • Sign-out flow
Step 2: Run WPF Project Integration .Net Desktop Application

Planning to Hire ASP.Net Developer? Your Search ends here.

 

Integration of Azure Ad B2C with Dot Net Desktop Application

 

Azure B2C Example

  • Click on Sign In button, it will open Azure AD B2C Tenant Sign In browser window and enter the credential.
  • If the credentials provided are valid then a successful authentication will take place and a token will be obtained and stored in the claims identity for the authenticated user and navigate to main window.

6. Conclusion

By using Azure Active Directory (Azure AD) B2C, ASP.NET software development companies can add powerful self-service identity management features to desktop application.

 
 
Integration of Azure AD B2C with .NET web app 1. Introduction Using Azure Active Directory (Azure AD) B2C, powerful self-service identity management features can be added to desktop app in a few short steps by asp.net software companies USA. This article shows how to create a .NET Windows Presentation Foundation (WPF) app that includes user sign-up, sign-in, and profile management. This app includes support for sign-up and sign-in by using a user name or email. It supports sign-up and sign-in by social accounts such as Facebook and Google.   2. Get an Azure AD B2C Directory Before using Azure AD B2C, we must create a directory, or tenant. A directory is a container for all of your users, applications, groups, and more. If you don't have directory already then create a B2C directory.   3. Create an Application Next we need to create application in B2C Directory. It gives Azure AD information that need to securely communicate with application. For creating an application in B2C directory follow these steps. Make sure to: Include a native client in the application. Copy the Redirect URI urn:ietf:wg:oauth:2.0:oob. It's the default URL for application. Copy the Application ID that is assigned to your app. we will need it later. Read More: Integration Of Azure Ad B2c With .net Web App 4. Create a policies In Azure AD B2C, every user experience is denoted by a policy. We need to create a policy for each type(Sign-in, Sign-up and Edit-profile). When you create the policies, be sure to: Choose either User ID sign-up or Email sign-up in the identity providers blade. Choose Display name and other sign-up attributes in your sign-up policy. Choose Display name and Object ID claims as application claims for every policy. Copy the Name of each policy after creating. It should have the prefix b2c_1_. 5. Build a Windows desktop app Step 1: Creating WPF Project The primary class of Microsoft Authentication Library (MSAL) is PublicClientApplication. This class represents your application in the Azure AD B2C system. When the app initializes, create an instance of PublicClientApplication in MainWindow.xaml.cs. This can be used throughout the window. When a user opts to signs up, you want to initiate a sign-up flow that uses the sign-up policy you created. By using MSAL, you just call pca.AcquireTokenAsync(). The parameters you pass to AcquireTokenAsync() determine which token you receive, the policy used in the authentication request, and more. You can initiate a sign-in flow in the same way that you initiate a sign-up flow. When a user signs in, make the same call to MSAL, this time by using your sign-in policy: Again, you can execute an edit-profile policy in the same behavior: In all of these cases, MSAL either returns a token in AuthenticationResult or throws an exception. Each time you get a token from MSAL, you can use the AuthenticationResult.User object to update the user data in the app, such as the UI. Finally, we can end a user's session with the app when the user selects Sign out. When using MSAL, this is accomplished by clearing all of the tokens from the token cache: Add a new WPF application named "AzureADB2CDesktopApp" Install the needed NuGet Packages to Configure the MVC App Package Microsoft.Identity.Client -IncludePrerelease Create a class file Globals.cs, open the file and add property values. his class is used throughout AzureADB2CDesktopApp to reference commonly used values. Create a class file FileCache.cs for simple persist cache implementation of desktop app. Create the PublicClientApplication Check for tokens on App Start Sign-up flow Sign-in flow Edit-profile flow Sign-out flow Step 2: Run WPF Project Planning to Hire ASP.Net Developer? Your Search ends here. See here     Click on Sign In button, it will open Azure AD B2C Tenant Sign In browser window and enter the credential. If the credentials provided are valid then a successful authentication will take place and a token will be obtained and stored in the claims identity for the authenticated user and navigate to main window. 6. Conclusion By using Azure Active Directory (Azure AD) B2C, ASP.NET software development companies can add powerful self-service identity management features to desktop application.    

Build Your Agile Team

Enter your e-mail address Please enter valid e-mail

Categories

Ensure your sustainable growth with our team

Talk to our experts
Sustainable
Sustainable
 

Blog Our insights

Power Apps vs Power Automate: When to Use What?
Power Apps vs Power Automate: When to Use What?

I often see people asking questions like “Is Power App the same as Power Automate?”. “Are they interchangeable or have their own purpose?”. We first need to clear up this confusion...

Azure DevOps Pipeline Deployment for Competitive Business: The Winning Formula
Azure DevOps Pipeline Deployment for Competitive Business: The Winning Formula

We always hear about how important it is to be competitive and stand out in the market. But as an entrepreneur, how would you truly set your business apart? Is there any way to do...

React 18 Vs React 19: Key Differences To Know For 2024
React 18 Vs React 19: Key Differences To Know For 2024

Ever wondered how a simple technology can spark a revolution in the IT business? Just look at React.js - a leading Front-end JS library released in 2013, has made it possible. Praised for its seamless features, React.js has altered the way of bespoke app development with its latest versions released periodically. React.js is known for building interactive user interfaces and has been evolving rapidly to meet the demands of modern web development. Thus, businesses lean to hire dedicated React.js developers for their projects. React.js 19 is the latest version released and people are loving its amazing features impelling them for its adoption.