Username login to Active Directory not correct - azure-active-directory

I want access file in onedrive through console app. I follow this article:
https://learn.microsoft.com/en-us/learn/modules/msgraph-access-file-data/3-exercise-access-files-onedrive but i have a problem with Username login, i cant use my main email to login. Look pic below:
My email is 2 with full email is: closeheart777#live.com (which i cant use to login with). So i create the new user is number 3, i can use username: phong#closeheart777live.onmicrosoft.com to login. I think the problem is user principal name and username for my email is not actually email.
How i can use my main email to login?
Appreciate any comments.

#closeheart777live.onmicrosoft.com is actually your default domain name.Our general email address is: username + domain name,#closeheart777live.onmicrosoft.com will be added to your username by default when you create a user or invite guest users.
If you want to log in using closeheart777#live.com, obviously you need to use #live.com as your domain name. You can set #live.com as your domain name by custom domain name.

Related

How to implement link verification for sign up

I'm looking to customize Azure AD B2C Sign Up Scenario by doing the following :
User press on Reset Password, he put his email address
Link is being sent to his email address
User click on the link
User is being redirected to change password forms
User input password + password again
Any documentation on how to implement this scenario?
You could do this with custom policies.
The link could be a "magic link" as described here.
You could have a new self-asserting technical profile that just asks for an email address. This would then call a REST API that generates the "magic link" and sends the email.

How to verify a user with its username and password?

Because in Salesforce, I cannot directly use password to verify a user. So how to do with this?
Maybe this is an external user or an internal one.
Not sure I understand your question. You could use password for sign-in, or use single sign-on or lightning login for password-less sign-in.

how to restrict unverified user to login in DotNetNuke?

I want to restrict User to login in DNN until his email id is not verified , if it is unverified user , the user not able to login in DNN, I made a Custom Registration page in DNN
I used this code to restrict user:-
userInfo.Membership.Approved = false;
But It Wont Work, please help me out
Support for unverified users was added in DNN 6.2. All users who have registered but not verified will be in the Unverified Users role. You should be able to restrict their access to the site using that role. You will also need to change the registration type to Verified in Site Settings.
Or you can change the registration type to Private, requiring administrators to verify users before they can login. This is the new default registration type as of DNN 7.0.

active directory ldap login auth when password needs changing

Let me explain my issue.
I have a PHP application using an LDAP connection to an Active Directory server to authenticate. If i make it so that a user needs to change their password at the next login it won't allow me to authenticate them before i allow the password change. I can detect that the password change is required but if i allowed the user to change it then i have no way to work out that the user is valid or not, which means that the system could be hacked by just knowing the username of a user that's password as expired.
This to me seems daft... is there something im missing..
Currently I am
binding to the server
checking if the password as expired or not
checking the authentication users details
This is what I get returned if the users account is set to change password on next login, auth as failed but there is a password change request.
Is there a specific order the requests need to be sent so i can auth the user before the password change it sent?
Thanks in advance
By marking the account as Must change password at next login there is effectively no password to authenticate so this doesn't translate to the web.
A better option is to compare the users' pwdLastSet attribute against the domain policy and enforce the change in the application not in AD.

Getting an authoritative user id / email in GAE federated login

When performing authentication using the OpenID federated login on GAE, my user object has the following properties:
Nickname: http://wordfaire.com/openid?id=103539105724544727060
email: sudhir.j#wordfaire.com
From the docs,
email()
Returns the email address of
the user. If you use OpenID, you
should not rely on this email address
to be correct. Applications should use
nickname for displayable names.
Obviously, this advice isn't working out very well. So how then can I get an authoritative email handle to associate with a particular OpenID provided by any Google Apps or other domain? I really need the email ID because things like invitations and sharing / access control all function via email ids.
If you need a valid email for OpenID users, ask the user to supply one the first time they log in, and store it yourself along with their user object.
Since anyone can create an OpenID provider, it's not safe to assume that the provider has already gathered a valid address.

Resources