Office 365 Azure AD issue - Single Sign On Service Not Available - azure

I am trying to do SSO using Azure AD. I have setup my application on azure AD but on domains tab under my domain name, in field Single Sign on i get value as Not Available. How can I make it available ?

You need to prepare your AAD for SSOor for o365 apps. Check this KB on how to prepare, setup and troubleshoot AAD SSO issues: https://support.microsoft.com/en-us/kb/2530569
Hope this helps.

Yes. Generally we need to setup SSO for a domain to see the status for "Single Sign-On).
See my page. For me it shows "Configured" (Because I have ADFS SSO setup) and Not planned (for Managed Domains).
For onmicrosoft.com domains, it will show "Not Available" and it is by Design logically since onmicrosoft.com is provided to you by Microsoft and we cannot do any type of SSO with that domain.

Related

How should i integrate Azure Single Sign with multiple website in asp.net?

I am new to Azure AD. I have to implement two websites which uses Azure Single Sign On feature to login. I have gone through few documents and blogs but it wasn't helpful enough. Could anyone suggest me a relevant document or approach for beginners.
This approach I am using:
I made a new tenant.
Made a app in app registration
Assigned the users through Enterprise Application changes
But now i have to add another website to webapp and then make sure if user logs in anyone of those then it should automatically get logged in other website as well.
When you have multiple applications in your organization, it's better to use Azure AD and you are on the right path.
To configure an application for SSO there are multiple ways. Based on your requirement you can choose any SSO protocol from below for authentication.
There are protocols like OpenID Connect, OAuth, SAML, password-based etc. to configure SSO.
As you have two websites, register two webapps in Azure AD and configure SSO
While registering the webapps, make sure to add redirect URI or Reply URLs of those two websites respectively.
Make sure both webapps are using same SSO protocol.
As mentioned in the comment by #Anand Sowmithiran, while the user is authenticating, the login flow will detect that user is already authenticated and will provide the token seamlessly.
For more in detail, please refer below links to get some idea:
Can I use Azure for SSO to multiple websites - Microsoft Q&A
single sign on - SSO with multiple azure web apps - Stack Overflow

Mulitfactor authentication with conditional access in Azure Active Directory for custom app

We have a custom web application which is hosted on a Hetzner server. The users get redirected to Azure AD to login when they want to access the site. Our goal is to enable MFA only for this application but it does not work. There is only normal login but no need for second factor.
We have added a custom cloud app in Azure AD and configured a policy for this app with MFA activated (no matter which client, location, etc.). When MFA is activated globally it works and the users have to enable/use second factor to get logged in by Azure AD. But with the policy it does not work.
The What-If tool says, that the policy is used. The Azure AD has a P2 license and for testing one user also has a Cloud App Security License.
Does anyone know why the conditional access rule is not taken into account?
I tested at my side, and everything was fine. Here is my conditional access setting:
Select users and groups
Choose the application
Set the grant access control
Enable the policy
Finally, when I tried to sign in to the web application, I will be asked to provide additional information. But, for other apps (Azure portal, Office portal and so on), I can still directly sign in.
Finally we found a solution for our web application.
Our application uses response_type code and used scope user.read when redirecting to Azure AD. We have added openid to scope and now the conditional access policy is executed.
I don't know why this fixes the issue, but maybe someone also falls into this trap and at least finds a solution.

Skipping the Home Realm Discovery Page or microsoft sign-in page in Azure AD Enterprise application

I registered one existing .NET application in Azure AD enterprise application for SSO. When i access this application using external URL, it prompts me for Microsoft Sign-in. Is there a way to avoid Microsoft Sign-in page? In few online article, i found to pass "domain_hint" in sign-in URL. Let me know if there is as way to setup domain hint in sign-in URL while registering enterprise app.
You can enable true single sign-on through the process highlighted in this Microsoft document (published one week ago). You can use a domain-joined device so that the users can sign on silently and do not need to enter a username and password. https://learn.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-sso
Please see the quick start guide as well. https://learn.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-sso-quick-start
The way you make use of Domain_Hint will depend on a few details about your application -
What protocol you use to talk to your Azure AD?
Depending on the protocol, you'll need to pass the domain hint in the sign in URL for your application as shown below:
WS-Federation: whr=contoso.com in the query string.
SAML: Either a SAML authentication request that contains a domain
hint or a query string whr=contoso.com.
Open ID Connect: A query string domain_hint=contoso.com.
Whether your application is single-tenant or multi-tenant?
If it's single tenant, then it's simple - pass the domain hint for domain of one tenant that uses this application.
If it's multi tenant, then it needs to be conditional and you need to know the tenant before hand so you can pass the hint correctly to sign-in URL. For example, if the URL hit by each tenant is different, then that could help you.. Look at this part in the Microsoft documentation..
For example, the application "largeapp.com" might enable their
customers to access the application at a custom URL
"contoso.largeapp.com." The app might also include a domain hint to
contoso.com in the authentication request.
Here are the 2 best Microsoft documentation Links on this topic that I came across:
Domain Hints
Using Azure AD to land users on their custom login page from within your app

ADFS SSO in UWP App

I am facing a hopefully simple problem:
I need to create a wrapper app that contains a WebViewer control and should display a page in Azure portal.
I am developing the app in VS 2017 on a virtual machine which belongs to the domain 'DEV'. I would like to achieve that if a user from 'PROD' domain starts the app on their computer in the 'PROD' domain, they will be authenticated to AAD/Office 365 via SSO and can view the page in Azure (not a site in azurewebsites.net, but a site that needs you to be authenticated - i.e. portal.azure.com!).
I was not yet able to test the app on 'PROD' domain, but according to the answer below it would work, wouldn't it?
https://stackoverflow.com/a/9593258
If not can I go through the steps in the white paper mentioned and SSO the user manually (chapter 5.3, I assume)?
EDIT
Took me while, but here it is - I got SSO working, sort of...
In the end it seems that using a WebViewer control allows SSO but it still requires you to at least once enter your user name (user#tenant.com, for example) but you don't need a password. This might not be an optimal solution, nevertheless it is OK.
Thank you Wayne Yang for your support.
For your sceanrio, the user can SSO in PROD domain if the device has AAD joined.
But this should SSO to the joined AAD tenant. I also assume that you want to SSO to Azure portal with the ADFS. So, it also needs integrate ADFS with the AAD.
Why?
First, if your application try to sign in Azure portal via pop-up a broswer, and it needs SSO. AAD join can achieve this. If a device joined AAD, it will obtain a refresh token to your device. For windows 10 , IE and Edge can use the refresh token to SSO AAD endpoint.
Second, If you want to use ADFS, you must integrate ADFS with Azure AD. In this way, AAD authentication endpoint will redirect to your ADFS to approach SSO with your local domain.
Reference:
How to configure hybrid Azure Active Directory joined devices
Federate multiple instances of Azure AD with single instance of AD FS
Azure AD Connect and federation
Hope this helps!

Customize login with azure AD

I have a subscription to Office 365 Azure AD, I have developed a MVC application to authenticate by Owin OAuth2.
In such subscription I have 3 custom domain names, I have customized the login page in the configuration option brand, but this changes me for all domains registered in my subscription, implementing a federated server for each domain registered my subscription could customize the login page of each unmodified my development?
Azure AD branding is configured on tenant-level so AFAIK you can't have different branding for the custom domains. You would need to make a separate tenant for them. You can set different branding for different cultures but that does not really help with this.
This is a really good AAD requirement though!
vote it here
meanwhile, you'll have two options
Create a generic branding with logos from all 3 domains (probably not acceptable)
Use ADFS and federate diferent domains to different claims using the SupportMultipleDomain switch. Help here and here
As mentioned by #evertonmc and #junnas this is tenant level. However, as you suggested, implementing a federated server for each domain would work - But in this case, the customization should be at ADFS level (if ADFS is the IDP) or it depends up on the IDP providers which you would use.

Resources