Quantcast
Channel: Azure Active Directory forum
Viewing all 16000 articles
Browse latest View live

Using API to create user in Azure AD

$
0
0

Hi

I am new to Azure Active Directory tool. I want to automate user creation from my production environment to Azure AD, which is performed manually now. Can you guide me on how to establish a API connection, I have tried Graph API but failing to establish a connection. I was able to successfully GET users through developer.microsoft site. But POST wont work there.


Joining On Prem Workstations to Azure AD Domain Services

$
0
0

Hi There

Hope someone could provide advice and insight on the following;

Senario

I have a client which i setup in Azure running two VM's joined to Azure ADDS. These VM's run host RDS and SQL Server  hosting the clients LoB Applications. In this setup a S2S VPN was configured which gives on Prem users access to the resources stored within the 2 VM's.

The Network is setup in three subnets (Default LAN, AD DS and Gateway).

A Few weeks ago this clients on prem DC failed and has since then been restored from backups. The Single DC hosted Roaming Profiles.


Question

Given that the AD DS Subnet is a restricted subnet and cannot be reached over a VM Connection, has anyone been able to connect physical workstations to AD DS? 

I have been looking at Azure AD and the use of enterprise roaming, would this be a better option as Roaming is required given the nature of the business.

Many Thanks

Add Assignment for Guest User to Enterprise Application is not enough

$
0
0

When I invite a guest user to Azure AD in order to provide him access to an Enterprise Application which has set "User assignment required" to YES, the guest user (after registration) gets an error once trying to sign to the application in charge:

Need admin approval
<Enterprise Application Name> YouTrack OnPremise needs permission to access resources in your organization that only an admin can grant. Please ask an admin to grant permission to this app before you can use it.


This only happens for guest users (which have not previously signed in to my app successfully) if "User assignment required" is set to yes. Once I set it to no, user can login, it will stay fine for this user even if I set it back to yes afterwards, but not for new guest users. The user(s) in charge was(where) previously assigned to access this enterprise application. The enterprise application is hosted on-premise. I don't know what other permission I need to grant except assigning the user to the respective application.

What am I missing?

kind regards,

Dieter


Azure AD Enterprise App "User Assignment Required?" option does nothing

$
0
0

I have added a 3rd party app from the Application Gallery for the purposes of SAML SSO.  This app is configured and the SSO works properly so I am getting ready to deploy it to my users.  Initially I had set the "User assignment required?" option to yes during testing so only I could see it.  I then assigned the application to myself and was able to see it in my app list and sign in to it from the link in the app list.

I have now set "User assignment required?" to no since this is an application to which all users in my organization should have access.  I don't want to have to assign every user to it.  According to the tooltip for this setting it claims that when the option is set to no as I have done then any user who navigates to the application link will be able to access it.  

This is not the case.  When I look at the my apps list for another user they cannot see it and when I try to go to the app url directly as that user I get the message

Oops, this link isn’t working…
This link to Citra University is invalid. Click the link below to see what applications you have access to. Otherwise, contact your administrator or the person who gave you this link to resolve this issue.

Which seems to suggest that user assignment is still required even though I have disabled the option.

Why is this happening when I have disabled the user assignment requirement?

Problems installing Azure

$
0
0
Our Sync server suddenly stopped working a couple of days ago, so we decided to upgrade the AADConnect software. This didn't solve the issue, so I (stupidly, I know) changed the password of the on-premise account created by AADConnect, along with the password of the account created in Office 365. Understandably, this further destroyed the  sync server. I've uninstalled AADConnect, and when trying to re-install, it fails at the installation giving the event ID's 0 and 906 respectively. Event ID 0 says that communication object System.ServiceModel.ServiceHost cannot be used for communication because it is in the Faulted state, and event 906 says Cannot listen on pipe name 'net.pipe://localhost/' because another pipe endpoint is already listening on that name.

AD Connect Upgrade

$
0
0

Hello, I wonder if someone can clarify something for me. I am about to do my first AD Connect upgrade and I am trying to find any custom sync rules that was created before my time. Is there a way that I can see which is out-of-the-box and which are custom in the Synchronization Rules editor? 

Any help is appreciated.

Getting CORS error as per below in MS Edge browser while calling azure search from my custom application.

$
0
0
I have a WebApp hosted in azure and Azure AD is used for authentication and i am am able to login to the application. But while calling a Azure Search Service api i am getting CORS error as per below only in MS Edge browser in chrome and IE its working fine.

I have tracked the network and below is my observation: 
When the Azure search service API is called its redirecting to Azure AD authentication and the CORS error is thrown but this rediection is not happening in chrome or IE so no issue in these browsers.

I have already configured my site url to Azure AD and i guess i can't modify the response header of the AD, then how to overcome this issue.

(Note: 1. I have added the CORS url in azure search as well as web app as well as while calling search api. 2. I am not getting this error in chrome or IE)

Error Message: SEC7120: [CORS] The origin 'https://mysiteurl.com' did not find 'https://mysiteurl.com' in the Access-Control-Allow-Origin response header for cross-origin resource at 'https://login.windows.net/ea80952e-a476-42d4-aaf4-5457852b0f7e/oauth2/authorize?response_type=code+id_token&redirect_uri=https%3A%2F%2Fmysiteurl.com%2F.auth%2Flogin%2Faad%2Fcallback&client_id=ca68e724-2c3d-4699-82bc-f8a56efa243a&scope=openid+profile+email&response_mode=form_post&nonce=8c756622bc8f4b02b03adcb41fbab33b_20190108150104&state=redir%3D%252Fapi%252Fsearch'.

My search method:

return fetch("/api/search",
{
mode: "cors",
headers: {"api-key": searchState.config.queryKey,"Access-Control-Allow-Credentials": "true","access-control-allow-origin": "https://mysiteurl.com","Content-Type": "application/json","Access-Control-Allow-Headers": "Origin, X-Requested-With, Content-Type, Accept"
},
method: "POST",
body: JSON.stringify(postBody)
});


What I have tried:

I have added the CORS url in azure search as well as web app

Join PC to Azure Domain Services over internet

$
0
0

Hi,

I have setup Azure Domain Services and managed to join a local VM on same subnet to the domain.  I was wondering what is the easiest method to join a PC to this domain over the internet.

I have LDAPs in place and relevant ports open back to my own network as able to ldaps to the domain.

Appreciate DNS is running in the Azure network so what's the best way to expose this to my local network so my PC can lookup the appropriate SRV records and join AD?

Lee


Configuring AAD Connect with AD transitive trusts

$
0
0

We are wanting to complete a Hybrid Office 365 migration from Exchange 2010. Our local active directory looks like this:

  • abc.local forest has the only Exchange organization for contoso.com mailboxes 
  • There is a AD transitive trust between abc.local and def.local and name suffix routing enabled
  • Contoso.com is a domain suffix that sits in abc.local ADDS
  • Currently, def.local users get a contoso.com mailbox which is created in the abc.local Exchange Organization
  •  So there is a AD Account in abc.local for the def.local user. This essentially means there is two accounts for 1 user in the trusted forests
  • def.local must be the local AD account that get's used to sync with Azure AD via AAD Connect for a single sign on
  • def.local must have a contoso.com UPN or Primary SMTP address. 

My question is: Is it possible to set up AAD Connect in a way to sync the users in def.local, exclude the abc.local AD accounts that have been created for the def.local mailboxes, and successfully migrate the mailbox content through Exchange Hybrid?

SOLVED: The provided value for the input parameter 'scope' is not valid.

$
0
0

Hi and Good day,

We recently (since last week) have some issue signing into a business application which is registered at Azure Active Directory. It has been working before. The application uses the Microsoft Graph API (graph.microsoft.com) and uses version 1 of the API.

When users logon to this application the login page shows an error:

AADSTS70011: The provided value for the input parameter 'scope' is not valid. The scope offline_access email User.Read User.ReadBasic.All profile is not valid.

While all rights are granted (within the scope) at the Application Registration page the users are receiving the above error message. We have set these permission on the "Delegated Permission" pane. Application Permissions have not been set. We have verified that the Password/Public key is unchanged since users were able to login successfully.

Could somebody please assist to help solve this problem for us? Thank you in advance!

With kind regards,

Danny


how can i get app name with appid with c#?

$
0
0

I have Web api which is used by may applications. Now for some analytics purpose  need the app name which is calling my web api.

All applications which are calling my web api are registered in AAD. All clients call my web api with a application generated token. I can get the app id from claims.

I had a solution but i dont want to maintain appid-appname in my config file as these will be changed from environment to environment and its hard to maintain for growing number of clients.

Federation between two Azure AD B2C instances

$
0
0

Hi,

is there a way to federate two azure AD B2C instances (from same subscitpion or not).

I've got a Azure AD B2C with users and I want to be able to signin (transparently) in a second Azure AD B2C with the user from the first one.

I've tried to with create a identity provider (OpenId Connect that is in preview) but for the moment it doesn't working

Thanks for your help

Can't change PublisherDomain in Azure AD v2 App Registration

$
0
0

In the application consent dialog it always shows the wrong custom domain. I have made the correct custom domainprimary in the associated azure active directory. 

Editing the manifest directly doesn't work:  "publisherDomain is readonly".

The app is in production and I don't want to have to recreate the app registration in order to correct this. 

I would appreciate any help. Thanks.

Sync from Azure does not update SMTP from local AD

$
0
0

Fairly new with Azure and Syncing with local AD.

The Problem:  several of my clients employees have gotten married,  name changed, Email needs to be changed to new name and mad primary.  No changes can be made in the 365 Admin Center: Exchange because it is synced from the local Active Directory .  I have put in the changes like many as recommended by many different sites "Changing the primary email in a hybrid Office 365 local AD deployment"  Using Advanced Features, Attribute Editor, then finding "proxyAddresses attribute. 

1) I remove the existing "SMTP:oldname@company.com"

2) I add the new married name "SMTP:newmarriedname@company.com"

3) I readd  the old name back for alias  "smtp:oldname@company.com"

there are 2 additional records in the local AD:  X500: and a "smtp:oldname@companyname.onmicrosoft.com"

Everything looks correct in AD but it never syncs into cloud like it looks in AD.  When I go to the Admin Exchange console the old name address still shows Primary with "SMTP" and the new name address is showing "smtp"   

Other than the above issue we don't have any syncing issues (that I am aware of)

I downloaded the IDfix, but not really sure what I am to do with it.

The goal is from Outlook 2016/o365 they can send from their new address.   and the oldname is an alias.

Thanks in advance, as I have spent way to much time trying to get this done.

Troy

FYI deleting the employee record is not an option as the AD is in sync with other systems like CRM and other databases.

Can't find Application Identifier when using Azure AD as federated IdP in AWS Cognito

$
0
0

Hi

I am trying to connect Azure AD as a federated identity provider to an AWS Cognito User pool.

I have followed this AWS guide:
http://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-saml-idp.html

When we have gone through the Azure AD login page, we end up with a response saying:
Application with identifier ‘urn:amazon:cognito:sp:eu-west-1_zfYOQp1Hl’ was not found in the directory <uuid>.

It's a similar problem to the linked question:
https://social.msdn.microsoft.com/Forums/SqlServer/en-US/f494fb5b-cbdd-42c8-9d0f-d44e3c9ed44e/aadsts70001-application-with-identifier-was-not-found?forum=WindowsAzureAD

The directory id is a match, so that is not the issue.

So what I think I need to do is to add ‘urn:amazon:cognito:sp:eu-west-1_zfYOQp1Hl’ in some way as an allowed application identifier in Azure AD?

As far as I know, I can't set this identifer in AWS Cognito.

BR
Andreas Buevik




Login Outlook failed with ADD errors

$
0
0

Login in outlook in enterprise environment failed. Outlook stuck at loading profile step for a long time. Tried to switch office365, exchange but with no luck. After search the reasons, final locate the issue may relative to AAD itself. Here are the errors in the vent log:

Error: 0xCAA90022 Could not discover endpoint for Integrate Windows Authentication. Check your ADFS settings. It should support Integrate Widows Authentication for WS-Trust 1.3.
Exception of type 'class Exception' at aggregatedtokenrequest.cpp, line: 362, method: AggregatedTokenRequest::LoadMex.

Log: 0xcaa10080 Load MEX document failed.
Logged at aggregatedtokenrequest.cpp, line: 379, method: AggregatedTokenRequest::LoadMex.

Request: authority: https://login.microsoftonline.com/common, client: d3590ed6-52b3-4102-aeff-aad2292ab01c, redirect URI: ms-appx-web://Microsoft.AAD.BrokerPlugin/d3590ed6-52b3-4102-aeff-aad2292ab01c, resource: https://officeapps.live.com, correlation ID (request): 8c5f79ad-b220-47d3-876d-c1eab360bc11

Error: 0xCAA9002B WS-Trust metadata exchange request failed.
Metadata exchange document (MEX):
<html>
<head><title>
Web Services
</title></head>
<body>
<h1>Web Services</h1>
<table width='100^' border='1'>
<tr>
<td>
Endpoint
</td>
<td>
Information
</td>
</tr>
<tr>
<td>
<table border="0"><tr><td>Service Name:</td><td></td></tr><tr><td>Port Name:</td><td></td></tr></table>
</td>
<td>
<table border="0"><tr><td>Address:</td><td>https://login.microfocus.net:443/nidp/wstrust/sts/mex</td></tr><tr><td>WSDL:</td><td><a href="https://login.microfocus.net:443/nidp/wstrust/sts/mex?wsdl">https://login.microfocus.net:443/nidp/wstrust/sts/mex?wsdl</a></td></tr><tr><td>Implementation class:</td><td>com.sun.xml.ws.mex.server.MEXEndpoint</td></tr></table>
</td>
</tr>
<tr>
<td>
<table border="0"><tr><td>Service Name:</td><td>{http://www.netiq.com/nam-4-0/wstrust}SecurityTokenService</td></tr><tr><td>Port Name:</td><td>{http://www.netiq.com/nam-4-0/wstrust}STS_Port</td></tr></table>
</td>
<td>
<table border="0"><tr><td>Address:</td><td>https://login.microfocus.net:443/nidp/wstrust/sts</td></tr><tr><td>WSDL:</td><td><a href="https://login.microfocus.net:443/nidp/wstrust/sts?wsdl">https://login.microfocus.net:443/nidp/wstrust/sts?wsdl</a></td></tr><tr><td>Implementation class:</td><td>com.novell.nidp.wstrust.service.CustomSTS</td></tr></table>
</td>
</tr>
<tr>
<td>
<table border="0"><tr><td>Service Name:</td><td>{http://www.netiq.com/nam-4-0/wstrust/saml}SecurityTokenService</td></tr><tr><td>Port Name:</td><td>{http://www.netiq.com/nam-4-0/wstrust/saml}STS_Port_saml</td></tr></table>
</td>
<td>
<table border="0"><tr><td>Address:</td><td>https://login.microfocus.net:443/nidp/wstrust/sts/saml</td></tr><tr><td>WSDL:</td><td><a href="https://login.microfocus.net:443/nidp/wstrust/sts/saml?wsdl">https://login.microfocus.net:443/nidp/wstrust/sts/saml?wsdl</a></td></tr><tr><td>Implementation class:</td><td>com.novell.nidp.wstrust.service.CustomSamlSTS</td></tr></table>
</td>
</tr>
<tr>
<td>
<table border="0"><tr><td>Service Name:</td><td>{http://www.netiq.com/nam-4-0/wstrust/active12}SecurityTokenService</td></tr><tr><td>Port Name:</td><td>{http://www.netiq.com/nam-4-0/wstrust/active12}STS_Port_active12</td></tr></table>
</td>
<td>
<table border="0"><tr><td>Address:</td><td>https://login.microfocus.net:443/nidp/wstrust/sts/active12</td></tr><tr><td>WSDL:</td><td><a href="https://login.microfocus.net:443/nidp/wstrust/sts/active12?wsdl">https://login.microfocus.net:443/nidp/wstrust/sts/active12?wsdl</a></td></tr><tr><td>Implementation class:</td><td>com.novell.nidp.wstrust.service.CustomActive12STS</td></tr></table>
</td>
</tr>
</table>
</body>
</html>

Logged at aggregatedtokenrequest.cpp, line: 379, method: AggregatedTokenRequest::LoadMex.

Request: authority: https://login.microsoftonline.com/common, client: d3590ed6-52b3-4102-aeff-aad2292ab01c, redirect URI: ms-appx-web://Microsoft.AAD.BrokerPlugin/d3590ed6-52b3-4102-aeff-aad2292ab01c, resource: https://officeapps.live.com, correlation ID (request): 8c5f79ad-b220-47d3-876d-c1eab360bc11

Error: 0xCAA90022 Could not discover endpoint for Integrate Windows Authentication. Check your ADFS settings. It should support Integrate Widows Authentication for WS-Trust 1.3.
Exception of type 'class Exception' at aggregatedtokenrequest.cpp, line: 362, method: AggregatedTokenRequest::LoadMex.

Log: 0xcaa1007d Failed to acquire token by integrated Windows authentication.
Logged at aggregatedtokenrequest.cpp, line: 157, method: AggregatedTokenRequest::UseWindowsIntegratedAuth.

Request: authority: https://login.microsoftonline.com/common, client: d3590ed6-52b3-4102-aeff-aad2292ab01c, redirect URI: ms-appx-web://Microsoft.AAD.BrokerPlugin/d3590ed6-52b3-4102-aeff-aad2292ab01c, resource: https://officeapps.live.com, correlation ID (request): 8c5f79ad-b220-47d3-876d-c1eab360bc11

Need helps, thank you!

Application permission for Add/Remove directory role member

$
0
0

Hi,

We are trying to implement an account synchronization between our application and Azure AD. As this synchronization does not run on behalf of a user on Azure AD, we use the client credentials grant with corresponding application permissions. We are able to create users, read directory roles, activate directory roles, but there's no application permission for adding or removing a directory role member, hence we get 'Insufficient privileges to complete the operation.' when we try to do so.

Are there any plans to add support for adding and removing directory role members via an application permission? The lack of this permission is blocking for our implementation.

Best regards,

Emond Papegaaij



Azure Enterprise Application/Registration

$
0
0
Our goal is to use MFA only for my.visualstudio.com

Tried to create an Azure Application Registration for the URL and use Conditional Access for the Application but no MFA is triggered. Also tried to create an Enteprise Application with Conditional Access but also no MFA is triggered.

We dont want to enable MFA for the Azure/O365 entirely cause everyone then needs to MFA for all O365/Azure services. We only want to use MFA for visualstudio URL.

Is it even possible to achieve MFA for only 1 specific URL ?


Azure Enterprise Application/Registration Conditional Access

$
0
0
Our goal is to use MFA only for my.visualstudio.com

Tried to create an Azure Application Registration for the URL and use Conditional Access for the Application but no MFA is triggered. Also tried to create an Enteprise Application with Conditional Access but also no MFA is triggered.

We dont want to enable MFA for the Azure/O365 entirely cause everyone then needs to MFA for all O365/Azure services. We only want to use MFA for visualstudio URL.

Is it even possible to achieve MFA for only 1 specific URL ?



Accessing Partner Central Consent Url doesn't match the URl configured for the application

$
0
0
I am trying to retrieve the billing data from the Partner Central through API call 

But firstly i'll need some kind of a access_token

From the documentation I got that with executing following Powershell code

        $credential = Get-Credential
    $token = New-PartnerAccessToken -Consent -Credential $credential -Resource https://api.partnercenter.microsoft.com -ServicePrincipal

I will get a refresh token and can execute this Powershell code to retrieve the Token

    $refreshToken = 'Enter the refresh token value here'
    
    $credential = Get-Credential
    $pcToken = New-PartnerAccessToken -RefreshToken $refreshToken -Resource https://api.partnercenter.microsoft.com -Credential $credential -ServicePrincipal
    
    Connect-PartnerCenter -AccessToken $pcToken.AccessToken -AccessTokenExpiresOn $pcToken.ExpiresOn -ApplicationId $appId


But I can't seem to retrieve the refresh token (first PS commands). When i execute the code I'll get Get-Credential login screen where I fill in my Client_ID and Client_secret. Afterwords I'll get a azure login page where I fill in my Credentials.
But I keep to get this error: 


Even when I add the URL "https://api.partnercenter.microsoft.com/" in my Azure AD application settings, in the setting redirect URL's:



Is there some kind of permission I forgot to give to access the token ?
Or do I miss an obvious step  ?


Viewing all 16000 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>