AD B2C custom policy Get Key="ValidTokenIssuerPrefixes" URI from a rest endpoint

Leonardo A. Barbastefano 21 Reputation points
2024-10-08T10:20:36.6366667+00:00

Hi All,

I have a <ClaimProvider> in my AD B2C custom policy which allows some tenants to authenticate. Is it possible to get these URIs from a rest API endpoint and populate it?

<item key="ValidTokenIssuerPrefixes">[URIs from an API endpoint]</item>
User's image Regards,

Leonardo

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,678 questions
Active Directory Federation Services
Active Directory Federation Services
An Active Directory technology that provides single-sign-on functionality by securely sharing digital identity and entitlement rights across security and enterprise boundaries.
1,268 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
22,270 questions
0 comments No comments
{count} votes

1 answer

Sort by: Most helpful
  1. James Hamil 25,786 Reputation points Microsoft Employee
    2024-10-11T15:25:56.2733333+00:00

    Hi @Leonardo A. Barbastefano , yes this is possible! Create a technical profile in your custom policy that specifies the REST API endpoint and the method to call it (GET or POST). You will also need to define the input and output claims for this technical profile.

    You'd then configure the technical profile to call the REST API endpoint and retrieve the URIs.

    Once the URIs are retrieved from the REST API, you can use them in your policy by referencing the output claims of the technical profile.

    This document does a good job detailing this.

    I hope that helps! Please let me know if you have any questions and I can help you further.

    If this answer helps you please mark "Accept Answer" so other users can reference it.

    Thank you,

    James

    0 comments No comments

Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.