OneLogin SCIM 2.0 Implementation - onelogin

We are building an application for user / groups provisioning using SCIM 2.0 Protocol. We have tested SSO & JIT provisioning. Unfortunately as mention in documents (a Provisioning tab should be visible while configuring an application, in our case this tab is not available).
Onelogin Documentation
Looks like interface has been updated and Provisioning option is not available see the image below
Test Application

Related

WSO2 v3.2.0 - API Developer Portal - Is possible create a read only role?

I'll try to share my question and context here:
WSO2 version 3.2.0
Several APIs published with Developer Portal Visibility = Restricted by Roles
I want to create a new role that allow some users discover the APIs on the API Developer Portal but without the posibility to subscribe (Read only - Observer mode).
Any body know if this operation is possible on this WSO2 version 3.2.0 ?
I see that the new version 4.1.0 have the internal/observer role but it's not present on 3.2.0. When I try to replicate it over my version, the users assined to this role don't have accesss to the API Developer Portal (Only the users with the internal/subscriber are granted to access).
Thanks of lot!
Claudio

Azure AD Automatic User Provisioning With App registration

I'm new to Azure AD and I'm trying to create an app (that I'm developing) and setup an automated user provisioning (SCIM).
The first thing I need to do is to create an application, so I go the App registration in the Azure AD portal and create one. It's a multi-tent application.
After that I navigated to the Authentication menu and added a Mobile and Desktop configuration only. A Service principal is automatically created in the Enterprise applications menu.
When I go the Provisioning menu that is supposed to allow me to configure the automated user provisioning I get this:
"Out of the box automatic provisioning to AppName is not supported today. Ensure that AppName supports the SCIM standard for provisioning and request support for the application as described here. To determine if the application suports SCIM, please contact the application developer."
Does anyone knows why this is happening? Is it because I've added only a Desktop and Mobile platform configuration? I can't find any good explanation and I can't figure out how to make it work and what I'm supposed to do to make it work.
How am i supposed to make the automatic user provisioning work on my own application?
Thanks!
Provisioning is a feature for Enterprise Applications, which are slightly different in nature from (and have some overlap with) App Registrations. Create an Enterprise Application - a custom/non-gallery app is fine - and you'll be able to enable provisioning on that.

Local ASP Core 3.1 MVC App with Microsoft Authentication - Single Tenant or Multi Tenant

Some background, I am deploying a local ASP Core 3.1 MVC Application within our companies internal network. Currently working on it in a local dev environment, but will eventually run on a linux system where the URL is routed through our DNS server and given a nicer looking url than the plain IP Address. Our organization uses Azure AD and all our employees have microsoft accounts. I am trying to only allow logins via Microsoft accounts. I have followed the Quickstart guide within the Azure Portal, but am now getting the following error : "AADSTS50194 ... not configured as a multi-tenant application. Usage of the /common endpoint is not supported for such applications created after '10/15/2018'. Use a tenant-specific endpoint or configure the application to be multi-tenant"
The guides did not mention anything about configuring endpoints as far as I could see. I currently have it set to single tenant as it seems like it will only allow accounts that follow this format, employeesname#mycompany.com. The mycompany.com is the domain we own.
This app will service multiple users concurrently, but we only want our own employees to have access, no guests or exceptions.
Questions:
Is there a reason why I should use multi-tenancy, or is single-tenancy ok? If single tenancy, how do I go about configuring the endpoint?
I am new to 3.1 and the example project from Microsoft is 2.1 (I see where they seem to be configuring endpoints here, but not sure how to update this to 3.1)
So after moving back and forth between attempts in the Startup.cs file
services.AddAuthentication().AddMicrosoftAccount(microsoftOptions => {
microsoftOptions.ClientId = Configuration["Authentication:Microsoft:ClientId"];
microsoftOptions.ClientSecret = Configuration["Authentication:Microsoft:ClientSecret"];
//microsoftOptions.CallbackPath = "/signin-microsoft";
});
I settled with the above. I changed to multi tenant because the more restrictive pages will be granted manually so if someone manages to login inside our network, with their personal MS account, it wont make much of a difference
just be sure to use this in your layout file (or any razor views):
#if (User.Identity.IsAuthenticated)
to see if a user has authenticated correctly

I want to fetch email using spring mvc or boot using azure with 1.6 v

I am trying to do fetch email using azure through my app.I am not able to configure the adal4j to the Spring MVC app. I tried updating to java 1.8 still the issue persists. Method 2-Also,I execute a separate boot application with the below properties and found reply URL issue.I tried both Spring boot with different versions of java.I also tried spring version with java 1.6 and 1.8
Message: AADSTS50011: The reply url specified in the request does not match the reply urls configured for the application
Here are application configuration details -
<org.aspectj-version>1.6.10</org.aspectj-version>
<java-version>1.6</java-version>
<org.springframework-version>3.1.1.RELEASE</org.springframework-version>
<org.slf4j-version>1.6.6</org.slf4j-version>
I am not able to configure the adal4j to the Spring MVC app. I tried updating to java 1.8 still the issue persists.
com.microsoft.azure
adal4j
1.6.0
You have to pass in the same redirectUri to acquireTokenByAuthorizationCode() that is registered on the Azure application registration portal.
You can check what redirectUri is registered by going to portal.azure.com, searching for Azure Active Directory, then App Registrations, then click on the your app registration, and then on Authentication. You should then be able to register your redirectUri
For detailed instructions on how to register an application on the app registration portal (including redirectUri), and how to configure a spring application, take a look at Active Directory Java web app sample.
One last thing: Microsoft Authentication Library of Java (MSAL) is in preview now, and it is recommended that people stop using ADAL and move to MSAL for new projects. MSAL also has a web sample with instructions on how to register the application and configure your spring app.

Azure Graph API

Even though I've added apps from gallery to Azure AD, I cannot see when I try to pull the data. But I can see the custom apps added. Like if I've added 7 apps; 2 from gallery(Google Docs, One drive) & 5 custom(native/web apps); I am able to see only 5 apps! Am I going wrong any where?
The Graph API that am using is:
https://graph.windows.net/mycustomad.onmicrosoft.com/applications?api-version=beta
I tried with different api versions but no luck.
Can someone suggest me on this?
In graph API, "applications" represent application configuration that developers register in their tenant. Gallery apps are no different (and happen to be registered in a special tenant). When you acquire an application (like a gallery app, or consent to a custom application someone else has developed), an application instance gets created in your tenant so that we can attach policy and permissions to it. This application instance is called a "service principal".
You can query for this using:
https://graph.windows.net/mycustomad.onmicrosoft.com/servicePrincipals?api-version=1.5
This will return ALL acquired apps, and some default Microsoft apps.
Hope this explains why your query of the application entity shows only the custom apps you've registered in your tenant.
Hope this helps

Resources