Enabling external access in windows azure AD - azure

I am hosting web application in azure active directory.
I want to enable an option called as “External Access” after clicking on the applications button.
Now, the issue is when I click on “Add app” , I am not getting the option to select “Single sign on,read directory data”( I have added the screen shot below) , so eventually the “External Access” is not getting enabled in the applications tab.
Any solution for this?

Guess currently this option is renamed to Application is MultiTenant and you have to set this option for external access in the respective application's configure section.

"External access" means that it is a multi-tenant application, where you expect to have more than one organization (or at least more than one directory) consuming the application. As #Bamura mentions, this was renamed in the Azure portal to "application is multi-tenant".
"Single sign-on", "read-only", etc. are permissions that an application has to a resource. One of these resources is Azure AD itself (via the Graph API), but it isn't the only one. For example, you can have one application representing a web API, and another application representing native client apps that access the web API.
You can control which permissions an app has under the "Permissions to other applications" section at the bottom of the 'Configure' screen. You'll notice the default is single sign-on delegated permission (i.e. as a user).

Related

How to allow both anonymous and authenticated access to the Azure Web App

I have a Asp.Net Core Razor Pages web app that has some pages Azure AD authenticated and some unauthenticated/anonymous. It works perfectly when I run in the debug mode in Visual Studio. When I publish the same on the Azure Web App I can either make the entire web app Authenticated or Unauthenticated. Is there a way to allow both at the same time?
From the azure portal, we can see that azure webapp does not support simultaneous settings. But we can set it from the code, and Noah Stahl and Tiny Wang are correct.
Phenomenon:
Create a simple application that does not include login, or simply put an index.html file, we can set it on the portal to perform the third-party login function.
As you can see, you can only choose one, Authenticated or Unauthenticated. And if you choose Authenticated, you can also choose one of the providers. This function is the simplest function in the portal.
Suggestion:
If you want to achieve multiple third-party logins, you still need to start from the code level so that you don't need to set up on the portal. It should be too simple on the portal.
You can refer below official doc:
Facebook, Google, and external provider authentication in ASP.NET Core
When you implement it, you can still access other resources in the unlogged state. When you need to log in, all supported third-party buttons will appear on the login page. Click the button to log in.
The option setting in the portal is a restriction on the current global access to the entire website.

Azure AD Automatic User Provisioning With App registration

I'm new to Azure AD and I'm trying to create an app (that I'm developing) and setup an automated user provisioning (SCIM).
The first thing I need to do is to create an application, so I go the App registration in the Azure AD portal and create one. It's a multi-tent application.
After that I navigated to the Authentication menu and added a Mobile and Desktop configuration only. A Service principal is automatically created in the Enterprise applications menu.
When I go the Provisioning menu that is supposed to allow me to configure the automated user provisioning I get this:
"Out of the box automatic provisioning to AppName is not supported today. Ensure that AppName supports the SCIM standard for provisioning and request support for the application as described here. To determine if the application suports SCIM, please contact the application developer."
Does anyone knows why this is happening? Is it because I've added only a Desktop and Mobile platform configuration? I can't find any good explanation and I can't figure out how to make it work and what I'm supposed to do to make it work.
How am i supposed to make the automatic user provisioning work on my own application?
Thanks!
Provisioning is a feature for Enterprise Applications, which are slightly different in nature from (and have some overlap with) App Registrations. Create an Enterprise Application - a custom/non-gallery app is fine - and you'll be able to enable provisioning on that.

How can you monitor activity from an App in Azure?

I have built a web application that uses Microsoft Graph to connect to OneDrive to upload files to a user's drive.
The web application is registered in Azure under the App Registrations and is also in the Enterprise Applications, having been granted permissions by an administrator to access OneDrive.
There is a section in the Office365 Admin Console to run searches and raise email alerts, however, the user that appears to be performing the action just comes through as 'app#sharepoint', so we cannot monitor what the actual web application is doing because this is too general.
The question I have is, is there any way to specifically monitor what this app is doing, in terms of uploading files or reading files? I don't know if there is any way set the user that the Enterprise App runs under, or if there is anything that the application can pass to identify itself?
To view a report on user specific activity details on OneDrive connected to via Graph to an app registered on Azure, use GET /reports/getOneDriveActivityUserDetail(period='{period_value}') or GET /reports/getOneDriveActivityUserDetail(date={date_value}).
You will however need Reports.Read.All application permission.
Please see the following documentation for a better understanding of the usage of this query: https://learn.microsoft.com/en-us/graph/api/reportroot-getonedriveactivityuserdetail?view=graph-rest-1.0#code-try-1

Why different ftp user ids?

For my Azure Web Service, under Properties, the FTP/DEPLOYMENT USER seems to be of the form:
websitename\azuresubscriptiondirectoryname
But under Deployment Center, FTP, Dashboard, it is of the form:
websitename\$websitename
Where do I get the password for the first one, ie FTP/DEPLOYMENT USER?
The first one are user-level deployment credentials, they allow you to deploy any app in your account, as opposed to app-level credentials (the second you mentioned).
Assuming that you haven't configured them yet, you have to open the "Deployment center" section of your App Service. If you have multiple App Services, any of them will do).
Refer to this link for a how-to.

Azure Active Directory Signin Apps Always Create Enterprise App with no ability to set replyUrls

In the past there was both the separate website AND the Azure classic portal for managing Signin Apps. In the Classic portal it would give you the ability to edit the ReplyUrls.
In the new portal no matter how you create an app (Enterprise or Application Registration) you can't edit your ReplyUrls from the UI. (With Application you can set them the first time but then they don't show up in the Application list from then on so it's impossible to edit them)
Meanwhile these same apps can have their replyUrls updated using Powershell without any problem.
To me this is a blocker bug, but maybe I'm doing something wrong? I've successfully gotten only 1 application to show up under application registrations. All others including ones created back in the Azure Classic day show up in Enterprise applications without even the Sign On Option showing up in the list of options for the application per the instructions on Microsoft's website.
I can private message an app Id as an example.
The user experience of the Azure portal changed for the worse (in my opinion).
I also had trouble finding my old apps... turns out they are now "hidden" by default.
they don't show up in the Application list from then on so it's impossible to edit them)
You will find them under "all apps".

Resources