Quantcast
Channel: Azure Active Directory forum
Viewing all 16000 articles
Browse latest View live

Admin Locked out of Azure DevOps

$
0
0

Hey Guys, How can you get admin access to an Azure DevOps instance if the owner is only a guest in the linked AAD and somebody turned off "External guest access". No other users are admins.

Asking for a friend.


Azure Identity Questions

$
0
0

I have two questions from the scenario below.

      • How does Azure AD track the authentication methods that the user has set at time of registration?
      • Is there a way to pre-stage MFA authentication methods?

    Customer is moving to Office 365, they have AD and Exchange on premise today.  Customer is going to use AAD Connect to synchronize identities to Azure.   Customer will perform password hash synchronization for authentication.

    Customer wants to use MFA through Azure Conditional Access for all users who access Microsoft cloud applications externally.

    Customer is concerned with prestaging MFA.  Basically their security team does not want any user to set up their MFA settings from an external network with their username and password.  Customer wants to force users to use their work phone or their cell phone as the MFA default authentication method.  They want the default MFA authentication method then to be preset on all user accounts.

    Thank you in advance.

    Change from Azure AD Registered to Azure AD HYBRID Joined via AAD Connect

    $
    0
    0

    We currently are looking to move to using AAD Hybrid join.

    We currently are using AAD Connect to federate our on-premise domain with our AAD tenant.

    We want to move from how it is now with AAD Registered devices to using AAD Hybrid join.

    My question is this: When we enable Hybrid by changing the config in AAD Connect, what happens to the existing machines that are AAD Registered?

    The only info I can find is from this guide:

    https://docs.microsoft.com/en-us/azure/active-directory/devices/hybrid-azuread-join-plan

    "If your Windows 10 domain joined devices are already Azure AD registered to your tenant, we highly recommend removing that state before enabling Hybrid Azure AD join. From Windows 10 1809 release, the following changes have been made to avoid this dual state:

    • Any existing Azure AD registered state would be automatically removed after the device is Hybrid Azure AD joined.

    • You can prevent your domain joined device from being Azure AD registered by adding this registry key - HKLM\SOFTWARE\Policies\Microsoft\Windows\WorkplaceJoin, "BlockAADWorkplaceJoin"=dword:00000001 .

    • This change is now available for Windows 10 1803 release with KB4489894.

    "

    But thats all it says. For Win10 1803 and up its automatic, but for some of our machines that are below that build, what will the behavior be when we turn Hybrid on? Will they break or can we enable Hybrid then go back and clean up the dual state? How do I"remove that state" if our AD is currently being synced?

    Just making sure i fully understand the impact before flipping the switch.

    Just to reiterate, this is not a fresh setup of AAD Connect. Its an in-place config change, enabling AAD Hybrid join.

    Thanks!



    Azure Active Directory login with smtp address

    $
    0
    0

    We setup an Azure tenant so that we can use Azure Active Directory to login to enterprise applications such as Adobe Creative Cloud with an enterprise ID. When our users login to Adobe CC using their enterprise ID (domain account) they login with their full email address "user@contoso.com". We also have a second domain (not AD) that we own ("domain.com") and it is used only as an smtp address in Exchange for a few employees to use for correspondence with consultants.

    Is it possible to use the smtp address domain.com to login to Adobe CC by creating a upn in AD domains and trusts that matches domain.com. This way Bob whose email address is bob@contoso.com (domain account) could use his smtp address bob@domain.com. Would Azure Active Directory be able to search and find that address if we attempted to add it as an assigned user?

    Any help would be greatly appreciated. Thank you.

    Jose

    Migrating from Local Profiles to Azure AD and MFA

    $
    0
    0
    Just wanted to know is the process for the end user seemles when switching from workgroup user to Azure AD joined. Eg will the user see any changes to their profile or will a brand new profile be created?

    Unable to get the Username from claims

    $
    0
    0

    Hi 

    I have followed this 

    Hi 

    I have followed this url docs.microsoft.com/en-us/azure/active-directory/develop/tutorial-v2-asp-webapp for my web

    And I have used the following code to get the username which email of the user 

     var userClaims = User.Identity as System.Security.Claims.ClaimsIdentity;
                var email = userClaims.FindFirst(ClaimTypes.Upn)?.Value;

    This works fine if I keep this in one page but it cause problem when I have the same code in multiple pages.

    Which creating a loop.

    Please help me to fix it.

    And I have used the following code to get the username which email of the user 

     var userClaims = User.Identity as System.Security.Claims.ClaimsIdentity;
                var email = userClaims.FindFirst(ClaimTypes.Upn)?.Value;

    This works fine if I keep this in one page but it cause problem when I have the same code in multiple pages.

    Which creating a loop.

    Please help me to fix it.


    No Modified Properties in Add administrative unit

    $
    0
    0

    Hi All,

    For one of our SIEM Solutions, we fetch Azure AD audit events through /activity API. When fetching audit events for "Add administrative unit" the 'Modified Property' attribute is not available in the JSON response of the event.whereas we could see the same attribute available in Azure portal 'Audit logs' page.  There are few other events in 'Administrative Units' operations like 'Add member to Administrator Units' do get the below mentioned attribute in the JSON response.

    This particular attribute is missing in ""

    "modifiedProperties": [
    {
    "name": "AdministrativeUnit.ObjectID",
    "oldValue": null,
    "newValue": "\"xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx\""
    },

    Please let me know if you anyone facing the similar issue.

    Unable to Add VM created using Windows 10 Ent desktop preview Image

    $
    0
    0

    Hi

    I have created a VM using Windows 10 Ent desktop preview Image.  Settings and Accounts doesn't display "work/School" account and thus unable to add the machine to my Azure AD. 


    I have created a new Test Tenant in Azure . I need to Import a LDIF File from Jumpcloud Export to Azure Domain Services .

    $
    0
    0

    Hi all , I have created a new Tenant for test in Azure Domain Services , validated my domain in DNS and login correctly , also I've joined my workstation to new Domain in Azure (i will Migrate 3500 Workstations in 20 offices later) .

    I need to Import a LDIF File from exported Jump cloud file to Azure Domain Services . 

    What is the best way to achieve this and have reliable services for the future in Prod ?

    what is the best way to import the file to LDAP ? to a new DC in Azure with LDAP , or directly to LDAPs from Domain Services ?

    Thanks for your advice and best practices 

    Pablo 



    Pablo N Villaronga MCP, MCSA, MCTS:TS:Windows 7 , Configure Transcript: https://mcp.microsoft.com/authenticate/validatemcp.aspx Transcript ID (866993) Access Code (pvillaron)

    Difference between IdentityServer, Asp.net Core Identity, Windows Identity Foundation and Azure AD

    $
    0
    0

    What are the main differences between these:

    • IdentityServer - https://github.com/IdentityServer/IdentityServer4?
    • Asp.net core identity - https://docs.microsoft.com/en-us/aspnet/core/security/authentication/identity?view=aspnetcore-2.2&tabs=visual-studio
    • Windows Identity Foundation - https://docs.microsoft.com/en-us/dotnet/framework/security/wif-overview
    • Azure AD - https://docs.microsoft.com/en-us/azure/active-directory/develop/

    My requirement is to support authentication to a ASP.NET SPA application as well as limit the users roles to admin or non-admin.

    I also need

    • a group where a list of users can become member to. There can be GroupA, GroupB, GroupC etc... Each will have a super admin, few other admins and just users who have access to just read the data only
    • a UI that a super admin can manage the group's users to make him another admin or not
    • send invitation to a user to enroll in the group





    AAD Connect Seamless Single Sign On failed with "failed to create single sign-on secret for true"

    $
    0
    0

    Hi @all,

    I have a question / problem I am working on for several days now.

    I did some tests myself, I did a lot of research but I found nothing equal.

    I wanted to change my Azure AD Connect from federated authentication to seamless single sign on with pass-through.
    After I changed the options in the Azure AD Connect wizard, I got an error "failed to create single sign-on secret for true".
    Pass-through was activated and works fine. Seamless SSO was enabled too, but the local domain computer account "AZUREADSSOACC" was created in the default computer OU and deleted after the wizard reported the error.

    As I said, I did a lot of research and I tried to enable seamless SSO through powershell.

    When I ran "Enable-AzureADSSOForest -OnPremCredentials $creds" with the credentials of a domain admin I got the following output:

    [17:11:29.814] [  6] [INFORMATIONAL] GetDefaultWellKnownContainer: Attempting to look up the default well-known container...
    [17:11:29.830] [  6] [INFORMATIONAL] GetDefaultWellKnownContainer: Found the default well-known container: CN=Computers,DC=DOMAIN,DC=local
    [17:11:30.095] [  6] [INFORMATIONAL] No conflicts found for the reserved SPNs and computer account display name.
    [17:11:30.095] [  6] [INFORMATIONAL] Creating computer account in CN=Computers,DC=DOMAIN,DC=local (DOMAIN.local)...
    [17:11:30.127] [  6] [INFORMATIONAL] Setting password for computer account with DN 'CN=AZUREADSSOACC,CN=Computers,DC=DOMAIN,DC=local'...
    Exception Data (Raw): System.Reflection.TargetInvocationException: Exception has been thrown by the target of an invocation. ---> System.UnauthorizedAccessException: Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED))
       --- End of inner exception stack trace ---
       at System.DirectoryServices.DirectoryEntry.Invoke(String methodName, Object[] args)
       at Microsoft.KerberosAuth.KerberosAuthInterface.OnPremiseOperations.LdapClientProvider.SetPassword(String dn, String password, OnPremAuthenticationContext onPremAuthenticationContext)
       at Microsoft.KerberosAuth.KerberosAuthInterface.OnPremKerberosAuthProvider.CreateComputerAccount(OnPremAuthenticationContext onPremAuthenticationContext, String containerOu)
    [17:11:30.142] [  6] [INFORMATIONAL] DeleteComputerAccount: Locating SSO computer account with name 'AZUREADSSOACC'...
    [17:11:30.158] [  6] [INFORMATIONAL] DeleteComputerAccount: AZUREADSSOACC found in DOMAIN.local. Deleting...
    Enable-AzureADSSOForest : Exception has been thrown by the target of an invocation.
    At line:1 char:1
    + Enable-AzureADSSOForest -OnPremCredentials $creds
    + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
        + CategoryInfo          : NotSpecified: (:) [Enable-AzureADSSOForest], TargetInvocationException
        + FullyQualifiedErrorId : System.Reflection.TargetInvocationException,Microsoft.KerberosAuth.Powershell.PowershellCommands.EnableAzureADSSOForestCommand


    I tried to run this command with another domain admin credentials.
    I tried to create the computer object in another OU (with the parameter -parentdn)
    I reinstalled Azure AD Connect just in case the AzureAdSSO.psd1 ist corrupt.

    We have only one forest with one domain. I mention that because I found solutions for similar problems regarding root and child domain.

    Unfortunately I have no idea how to solve the issue.

    Can anyone help me out?

    Thank you

    Kind regards

    Philipp

    configuring Azure AD Proxy with Ping Access - not working and need troubleshooting

    $
    0
    0
    https://docs.microsoft.com/en-us/azure/active-directory/manage-apps/application-proxy-configure-single-sign-on-with-ping-access

    I am trying to configure this application proxy via Pingaccess.
    we have setup a default IIS webpage (with IISstart.htm) and pingaccess in server01 
    we installed self-sign certificate as well and port 443. 

    IN Azure ad Proxy, I configured 
    Internal URL as https://server01:3000 

    and skipped all the optional steps. 


    Then we jump to https://docs.pingidentity.com/bundle/paaad_m_ConfigurePAforMSAzureADSolution_paaad43/page/pa_c_PAAzureSolutionOverview.html

    We configured everything as is. 

    After that, when we hit the server, it will return "Sorry, but we’re having trouble signing you in.

    AADSTS50011: The reply url specified in the request does not match the reply urls configured for the application XXXXXXXXX"

    We try to configure the "application" to not use any web session and identity mapping, and configure the "site" to click "Use target host header" 

    then we can get access to the page. 

    but when enable with web session, it will fail. 

    I believe there are something missing in the article and need some assistance

    Opendj (LDAP Server) Custom Attribute doesn't appear in the synchronization Service Manager

    $
    0
    0

    Opendj (LDAP Server) Custom attribute doesn't appear in the synchronization Service Manager. Refresh Schema and a created new connector doesn't solve my issue.


    UWP app not visible in Azure AD after "Associate App with Store" from visual Studio

    $
    0
    0

    Hi,

    I am not able to see my UWP application that was associated with store using the option "Associate App with Store" from Visual Studio. We need the application secret and Package SID to be used for Push Notifications.

    Please let me know if more details needed. Kindly help. 

    Thanks




    ADSync (3) 6311

    $
    0
    0

    This error I see in the Event Log on computer with Azure AD Sync program.

    Source: ADSync

    Category: (3)

    ID: 6311

    The server encountered an unexpected error while performing a callback operation.
     
     "ERR_: MMS(9764): ..\ma.cpp(4911): Completing apply rules step has failed.
    Azure AD Sync 1.1.880.0"

    What is the problem?


    Azure Ad Authentication- SALM Token is not accepted more than 150 ad groups if user have using Graph api

    $
    0
    0

    Our application is working based Single sign In Azure ad authentication.In this we are using graph api to get the user details include user ad groups which are added to user. but user is added to more than 150 groups. so our application is not getting any groups as Microsoft restricted.

     Please advice how to over come the issue and is there any filter settings from azure ad to reduce the ad groups count?

    Thanks

    Raju

    Export Users from LDAP to Active Directory with Synchronization Service Manager

    $
    0
    0

    I want to synchronize user's from LDAP to Active directory.

    In the last step i get following errors:

    - Cannot modify read-only attribute 'objectGUID'
    - Cannot modify read-only attribute 'objectSid'
    - Value for attribute 'objectSid' is larger than the maximum size of 28

    Any ideas why?

    Directory Synchronization 662

    $
    0
    0

    On computer with AD Sync program I see next error in the Event Log:

    Source: Directory Synchronization

    ID: 662

    Password hash synchronization health task failed during ping operation. Details:
    System.InvalidOperationException: An error occurred, SynchronizationEngineManagedHandle.cpp(190), code 80004005,
     BAIL: MMS(4376): ..\PasswordHashSync.cpp(748): 0x80004005 (Inidentified error)
    Azure AD Sync 1.1.880.0
       в SynchronizationEnginePasswordHashSyncManagedHandle.Ping(String state)
       в Microsoft.Online.PasswordSynchronization.Fim.FimNotificationManager.Ping(String forestInfo, TimeSpan interval)
       в Microsoft.Online.PasswordSynchronization.RetryUtility.ExecuteWithRetry[T](Func`1 operation, Func`1 shouldAbort, RetryPolicyHandler retryPolicy)
       в Microsoft.Online.PasswordSynchronization.HealthTask.SynchronizeCredentialsToCloud()

    <forest-info>
      <forest-name>sfh.local</forest-name>
      <connector-id>7c571cb9-7abd-44c1-9d67-6f2e7668990b</connector-id>
    </forest-info>

    What's is the problem?

    Azure AD join fails following upgrade to Microsoft 365 Business

    $
    0
    0

    Small org which has been using Office 365 Business Premium for a year. Was previously able to join (not register) new Win 10 Pro desktops to Azure AD. Following upgrade to Microsoft 365 Business, device join now fails.​
    ​-----

    Details:​
    1. Set up new desktops with local admin user (not built-in administrator account)​
    2. Settings > Access work or school > Connect > Join this device to Azure Active Directory > enter domain admin full address (with @company.com)​
    3. "Looks like we can't connect to the URL for your organization's MDM terms of use."​
    Error: invalid_client​
    description: failed to authenticate user​

    Environment: Local AD domain with Server 2012 R2 that synchronizes users with Azure AD using Azure AD Connect (latest version 1.2.70.0). New desktops are not joined to local domain - joined to Azure AD only. Have not changed or used either MDM or Intune settings on Azure admin.​ Slowly migrating to Azure-focused environment.

    Verified: Azure AD > Devices > Device Settings > Users may join devices to Azure AD > All​

    Auto enrollment is not enabled, as this is not available for Microsoft 365 Business.​

    Troubleshooting attempted:​
    1. Removed DNS CNAME entries for EnterpriseEnrollment and EnterpriseRegistration​
    result: no change, so added CNAME entries back in.
    CNAMEs validated with Device enrollment > Windows enrollment > CNAME Validation.​

    2. Created new Global Admin user in Azure AD.​
    result: Used to initiate Azure AD join. Join process noted that this was a new user and successfully performed password update. Proceeded to join process and failed with same error.​

    Not yet attempted:​
    1. Downgrade Microsoft 365 Business to Office 365 Business Premium (not sure this is possible)​
    2. Free trial of Premium (wary of this - cost, and probably no easy downgrade)​

    I have seen many posts with refer to settings for Azure MDM and Intune which don't seem to apply - most assume Azure AD Premium.​

    Pages I have read for guidance:​
    https://social.msdn.microsoft.com/Forums/en-US/b055957b-ecbb-469b-9b33-85fd5c7b2cb8/mdm-terms-of-use-endpoint-is-not-correctly-configured​

    https://docs.microsoft.com/en-us/intune/troubleshoot-device-enrollment-in-intune​

    https://docs.microsoft.com/en-us/azure/active-directory/devices/troubleshoot-hybrid-join-windows-current​

    https://docs.microsoft.com/en-us/azure/active-directory/devices/faq

    Cannot enable password writeback with Microsoft 365 Business and Azure AD Connect

    $
    0
    0
    Cannot enable password writeback with Microsoft 365 Business and Azure AD Connect

    As of January 2019 (link below), password writeback now available for Microsoft 365 Business, and all the documentation I could find indicates that Azure AD Premium is not required for password writeback. Goal is to use Self Service Password Reset.

    After upgrading from Office 365 Business to Microsoft 365 Business, I followed the guide "How-to: Configure password writeback" including the changes in Azure AD Connect and the local AD permissions for the indicated directory synchronization account. However I still see:

    --
    In blade > Dashboard > Users > Password reset > On-premises integration
    "On-premises integration has not been enabled. Learn how to enable password writeback."
    --

    I can't find anything on any of the doc pages (linked below) that would indicate this possible outcome, other than:

    "If you install, configure, and enable Azure AD Connect, you have the following additional options for on-premises integrations. If these options are grayed out, then writeback has not been properly configured."

    On-prem server is 2012 R2. Azure AD Connect is working otherwise, I have verified a change from on-premises to Azure. I went through what I could from the indicated troubleshooting guide (second link below).

    Pages referenced/researched:

    Announced 9 January
    https://techcommunity.microsoft.com/t5/Microsoft-365-Business-Blog/Self-Service-Password-Reset-with-on-premises-writeback-in/ba-p/312595

    https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-sspr-writeback
    https://docs.microsoft.com/en-us/azure/active-directory/authentication/active-directory-passwords-troubleshoot#troubleshoot-password-writeback
    https://docs.microsoft.com/en-us/azure/active-directory/authentication/tutorial-enable-writeback
    https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-sspr-howitworks
    Viewing all 16000 articles
    Browse latest View live


    <script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>