Тёмный
No video :(

Microsoft Entra ID | Custom Claims in Azure Active Directory | Claims Mapping Policy 

Concepts Work
Подписаться 38 тыс.
Просмотров 23 тыс.
50% 1

#AzureAD #AzureActiveDirectory
How to customize claims in id_tokens, issued by Azure AD ?
How to add claims mapping policy?
Microsoft Article - docs.microsoft...

Опубликовано:

 

5 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 40   
@nijabd0473
@nijabd0473 4 года назад
Excellent tutorial. I enjoyed it very much and learned a lot from concept work. Your instruction is very clear and perfectly paced. Thanks.
@ConceptsWork
@ConceptsWork 4 года назад
Glad it was helpful!
@shabarishnarayan
@shabarishnarayan 4 года назад
Very crispy and very informative topics.. thanks for your efforts sir.. hats of you.. ❤️
@ConceptsWork
@ConceptsWork 4 года назад
Thank you Shabarish.
@antondoit
@antondoit 2 года назад
Your videos are fantastic. I am now a member of conceptworks.
@ConceptsWork
@ConceptsWork 2 года назад
Welcome aboard!
@truereligionhinduism
@truereligionhinduism 4 года назад
I would love to see a hybrid azure ad autopilot, automatically in intune/mdm video
@rainman6283
@rainman6283 3 года назад
Thank you very much! In case I could I would put 1000 likes :). After spending time with MS articles I met this video that puts all pieces of puzzle together. Perfect video to start working with that stuff!
@ronald0122
@ronald0122 4 года назад
you are a hero. love these videos
@ConceptsWork
@ConceptsWork 4 года назад
Thank you so much :-)
@ronald0122
@ronald0122 4 года назад
would love to see a hybrid azure ad autopilot and automatically in intune/mdm video
@ConceptsWork
@ConceptsWork 4 года назад
Thanks Ronald, We really appreciate your response on all our videos. We will for sure create a playlist for autopilot.
@thiagob8230
@thiagob8230 2 месяца назад
Thank you!
@itsdd9873
@itsdd9873 4 года назад
I see you have mentioned JWTClaimType:EmployeeID_JWTCLAIM, we just keep as EmployeeID instead of EmployeeID_JWTCLAIM, because want it should only show EmployeeID instead of EmployeeID_JWTCLAIM in JWT Token
@ConceptsWork
@ConceptsWork 4 года назад
Yes, employeeID is the generic claim used everywhere. My agenda was to show the capability, that we can even customize the claim names as well. Thank you for your reponse.
@aqibmunshi8362
@aqibmunshi8362 4 года назад
How does Custompolicies work with Access tokens, because when you setup a Policy for AT it has to be on the Service Principal of the Resource App not the Caller app. A video on that will be helpful.
@ConceptsWork
@ConceptsWork 4 года назад
Custom policy is always mapped for the service principal object of the application that you have registeted. Custom policy cannot be mapped to resource app. For example - If I have registered an application and I will be calling graph from that application. My application will be "Caller APP" And Microsoft Graph will be the Resource. Now when I will create a policy for custom claims mapping, I will be adding it with the service princiapal of the app which I have registered. Results :- Since the policy is mapped to the app which I have registered only the token issued to my application will be customized. Thanks ..!!
@chiragshah1488
@chiragshah1488 4 года назад
@@ConceptsWork I totally got what you are saying. So just wanted to confirm that custom-mapping policy is always assigned on the service-principal of client-application. So that means this is opposite of "optionalClaims" element as we put "optionalcliams" on the application-object of Resource if I want to add any more claims in access-token. Am I right in my understanding ? and if yes, would you please tell me if both "optionalClaims" can co-exist with claim-mapping-policy or later will replace the former ?
@cdm297
@cdm297 3 года назад
Excellent Video, I have a scenario where one of the enterprise registered apps needs these 2 values in the claim based on AD group membership attrib_authorization = 'val_x' (based on the AD group membership should change) attrib_clearance = ''val_y' (based on the AD group membership should change) Please guide me with high-level steps on how do I add these two custom attributes to the claim? Many thanks
@gauravraw
@gauravraw 2 года назад
Just wow, thanks man!
@ConceptsWork
@ConceptsWork 2 года назад
Happy learning.
@photoartbergmann2394
@photoartbergmann2394 4 года назад
Can i set up a policy what gives the upn as email in the token by transformation how would it look like?
@alexanderbergmann4344
@alexanderbergmann4344 4 года назад
would really appreciate help
@munizig
@munizig 4 года назад
Amazing tutorial! A minor question: Is it possible to create this custom claim with a fixed value, instead of retrieving a attribute value from ad?
@joerage
@joerage 3 года назад
It is. Sample claimsSchema: {\"Value\":\"FixedValue\",\"JwtClaimType\":\"myType\"}
@spartant_1212
@spartant_1212 Год назад
Great Video! I can create new policy using NewAzureADPolicy command as you have shown. But I cannot see the ObjectID it is coming empty for me. I'm using the same version which you mentioned. I also tried the GetAZureADPolicy command I can only see my policy with now ObjectID. Do you have any idea why it is happening for me?
@ImdadHussainAwan
@ImdadHussainAwan 2 года назад
This was a great tutorial. Is it possible to get the mobilephone number value in the token using this policy?
@somfi
@somfi 3 года назад
Great video! However, I am wondering if it is possible to create a custom claims with a users manager_email. You can get the information regarding this through Graph, but I have no idea how to write the policydefinition to be able to get this in. Do you know how?
@andres1988a
@andres1988a 4 года назад
great tutorial do you have the steps to create the app in visual studio ?
@ConceptsWork
@ConceptsWork 4 года назад
It is covered in Azure AD Advanced troubleshooting series.
@andres1988a
@andres1988a 4 года назад
@@ConceptsWork what is the name of the video ?
@ConceptsWork
@ConceptsWork 4 года назад
ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-fxWAwCmle6A.html
@Dorkmaat
@Dorkmaat 4 года назад
Where does it get the "123456" value?
@nishantchauhan8285
@nishantchauhan8285 Год назад
Hi Dirk, did you get any idea about it? I am also having this issue. I know it's too late to recall :)
@sandeshkadam2512
@sandeshkadam2512 4 года назад
Thanks for the Video, Is it possible to create a claim for windowsAccountName i.e Domain\Username in Azure AD?
@ConceptsWork
@ConceptsWork 4 года назад
Yes you can create, for azure AD SsamAccountname attribute is synced to "onPremisesSamAccountName"
Далее
Oauth 2.0 Authorization Code Flow | Microsoft Graph
15:52
ПРОСТИ МЕНЯ, АСХАБ ТАМАЕВ
32:44
Просмотров 923 тыс.
How to get Spongebob El Primo FOR FREE!
01:36
Просмотров 11 млн
DevOps automation for Azure AD B2C
30:07
Просмотров 1,1 тыс.
Token Customization in Azure AD - November 2020
54:50
Microsoft Entra ID | Azure AD Password Protection
12:37