Cookie Not Expiring Azure Ad Auth Recipes

1 week ago stackoverflow.com Show details

Logo recipes Feb 4, 2022  · We are creating an ASP.NET Core 5.0 MVC project with authentication being handled with Azure AD, so we need to make API calls with AddMicrosoftIdentityWebApp, …

370 Show detail

1 week ago stackoverflow.com Show details

Logo recipes Oct 3, 2019  · ExpiresUtc = DateTime.UtcNow.AddMinutes(20) The TimeSpan after which the authentication ticket stored inside the cookie expires. ExpireTimeSpan is added to the …

Side 114 Show detail

1 week ago github.com Show details

Logo recipes Aug 14, 2019  · We're in the process of migrating from using ADAL to MSAL for asp.net core web application (.net core 2.2) and have a requirement to persist authentication cookie. We could …

Cookies 327 Show detail

1 week ago microsoft.com Show details

Logo recipes Sep 24, 2024  · For Azure AD B2C application scenarios, customers can set up a custom login domain to match the application's domain. Browsers wouldn't block third-party cookies in this …

Cookies 305 Show detail

2 days ago microsoft.com Show details

Logo recipes Oct 23, 2023  · 6 contributors. Feedback. During authentication against Microsoft Entra ID through a web browser, multiple cookies are involved in the process. Some of the cookies …

Cookies 198 Show detail

2 weeks ago stackexchange.com Show details

Logo recipes Oct 24, 2020  · 1. We have an ASP.NET webforms application with Sitecore 9.0.0 Initial release, and we want to use Azure B2C as an external identity provider for our external users. We …

237 Show detail

1 week ago microsoft.com Show details

Logo recipes Additional notes: If i manually remove the cookie from the browser and refresh the page, it then goes the login.microsoft.** and it issues a new valid cookie and access token. Microsoft Entra …

370 Show detail

1 week ago microsoft.com Show details

Logo recipes O Microsoft Entra admin center é o centro de gerenciamento para o Microsoft Entra ID, a solução de identidade e acesso na nuvem.

436 Show detail

4 days ago stackoverflow.com Show details

Logo recipes Dec 27, 2020  · As a matter of learning and getting up to speed with OpenID Connect I am attempting to add authentication and authorization to a legacy Web Forms application using …

411 Show detail

2 days ago microsoft.com Show details

Logo recipes Jan 11, 2024  · Azure AD B2C generates a synchronizer token, and adds it in two places; in a cookie labeled x-ms-cpim-csrf, and a query string parameter named csrf_token in the URL of …

351 Show detail

1 week ago stackoverflow.com Show details

Logo recipes Nov 14, 2018  · The cookie does not expire when deploying the application in IIS. When doing the testing using VS + IIS Express, everything works as expected. Please see setup above. ...

321 Show detail

6 days ago microsoft.com Show details

Logo recipes fk11 21. Nov 30, 2022, 4:20 PM. We have a application sitting behind a proxy and authentication is done using the Azure AD. After the access token has expired (after 1 hour), I call the …

387 Show detail

2 weeks ago stackoverflow.com Show details

Logo recipes Jan 8, 2017  · I work on an MVC Web Application using Azure AD with OAuth 2 and Open ID Connect for Authorization of users. Per documentation tokens are refreshed automatically …

246 Show detail

1 day ago stackoverflow.com Show details

Logo recipes Jan 20, 2017  · I have two applications using the same azure active directory. App A and App B. App A uses. app.UseOpenIdConnectAuthentication(new OpenIdConnectOptions ...

Cookies 117 Show detail

3 days ago stackoverflow.com Show details

Logo recipes Jan 29, 2020  · I know that there's a flow for exchanging a refresh token for a new access token, and I can do that. But it seems like the ability to pass through the proxy is not governed …

317 Show detail

Please leave your comments here:

Comments