Microsoft 365 keeps asking for "Approve Sign-in request" during login - azure-active-directory

I have deleted the MFA device from my Microsoft 365 account using this link https://mysignins.microsoft.com/security-info.
When I perform an SSO login for one of the applications it asks for an MFA Approve Sign-in request after I enter my credentials.
Note: SSO is configured through SAML. We are using AWS Cognito as Service Provider and Azure AD as an Identity provider.

I have followed the below steps to disable MFA during Login:
Note: If you delete the mobile device from Signin portal, MFA will enforce to register the device again. inorder to disable the MFA on user account.
Kindly disable MFA on M365 portal. see the document by Emily Du-MSFT
I have enabled Multi-Factor Authentication to office 365 users.
Select the checkbox for the same user for enforce MFA, Under Quick Steps, Select Enforce.
If tried to login to office 365 with same user account, MFA will enforce to register, like below.
If I login to mysignin portal, my mobile device is registered successfully.
Once delete the device from Sign_in portal, MFA will enforce automatically to register the device again.
Inorder to disable the MFA on user account. disable MFA in Office 365 Portal.

Related

Azure AD Application session

Have couple of questions with respect to how Azure AD session works
If have couple of web applications registered in my AAD tenant. The users of these application can be MSA, organization account with AAD or Federation account. All these accounts will be Guested in the AAD tenant where the applications are registered
if i logout from Azure Portal, can i prevent logout from my Application? Assume that the account is same for Azure Portal and AAD application
If i logout from my application 1, can i prevent logout from Azure Portal asking for password from application 1 if i try to access it again?
I read that application and Azure AD cookies are stored in browser. Can i see them? What are the name of these?
Is it possible to force the user to enter the password for particular application, if the user is inactive in that application

How can I allow users to sign in with 'OAuth 2.0 Resource Owner Password Credentials Grant Flow' via a social identity provider?

I have a client/server application where I am successfully able to create users with the Microsoft Graph API. I'm also able to authenticate and authorize these users with the 'Resource Owner Password Credentials Grant Flow' by following these docs here: https://learn.microsoft.com/en-us/azure/active-directory/develop/v2-oauth-ropc.
But I am also needing to give users the option to login with their Facebook or Google accounts, which doesn't seem to be possible while using this type of grant flow. I'm aware that identity providers can be used with Azure AD B2C, however, I need a way of doing this with my own application and not through a redirect or popup window.
Any suggestions are appreciated!
No. Resource Owner Password Credentials Grant Flow doesn't support for social identity provider.
In Azure AD, the Microsoft identity platform endpoint only supports ROPC for Azure AD tenants. ROPC is not supported in hybrid identity federation scenarios. See details here(the Important tip).
In Azure AD B2C, ROPC supports local accounts only. Users can’t sign in with federated identity providers like Microsoft, Google+, Twitter, AD-FS, or Facebook. Please refer to ROPC flow notes.

Cannot give permissions to sign-in to my app, error "App needs permission to access resources in your organisation that only an admin can grant"

I'm using OpenID Connect to authenticate users according to https://learn.microsoft.com/en-us/azure/active-directory/develop/v2-protocols-oidc. I registered application in Azure AD and there are following user consents defined:
The problem is that only 3 users are authenticated while others get error 90094 with message:
Need admin approval
App needs permission to access resources in your organisation that
only an admin can grant. Please ask an admin to grant permission to this app before you can use it.
These 3 users who can sign-in are the ones who granted "Sign users in" and "Sign in and read profile" permissions (visible under "Granted By" column links on the screenshot) and this is the only difference in Azure configuration between them and the rest who cannot sign-in. All of users have been added to app through "Users and groups" page with the same roles. All users are from the same company's directory. Api permissions looks like following
Moreover I have setting
I don't know how to grant permissions to other users and I don't know how to extend list of permissions visible on the screenshot.
Any ideas?
I wonder if any changes in Azure Portal happened since November 2019 when I created and configured that app. There where no changes in my permissions since that time, so I didn't have more power that time. I've read various documentation on MSDN about consents and permissions but didn't find solution.
You are not the admin of your Azure AD tenant.
Please see this reference: Disable or enable user consent from the Azure portal.
I see that you have the setting: Users can consent to apps accessing company data on their behalf. But if you don't Enable the admin consent workflow, when the application is requesting permissions that the user is not allowed to grant, the users still can't consent to the apps by themselves.
Another method is that you need to use an admin account to log into Azure portal. And then grant admin consent for your tenant.

Azure AD authentication failing via Auth0

I've got an app registered in Azure AD. And I've configured the connector in Auth0. When I push the 'Try It' button in Auth0, I'm prompted with
Neo Dev
Neo Dev needs permission to access resources in your organization that
only an admin can grant. Please ask an admin to grant permission to
this app before you can use it.
Have an admin account? Sign in with that account
Return to the application without granting consent
But in Azure AD I've already used the button labeled:
Grant consent
As an administrator, you can grant consent on behalf of all users
in this directory. Granting admin consent for all users means that
end users will not be shown a consent screen when using the application.
So obviously I'm missing something. Any ideas what I should check next?
I was able to get it to work by adding Directory.Read.All and User.Read from both Microsoft Graph permissions AND Legacy Azure Active Directory Graph permissions.

Azure B2C. User account does not exist in tenant 'xxx' and cannot access application

We get the following error when trying to access an AAD application, which is connected to Azure B2C.
User account 'xxxxx#gmail.com' from identity provider 'live.com' does not exist in tenant 'xxxxxxxx' and cannot access the application 'xxxxxxxxxxx' in that tenant. The account needs to be added as an external user in the tenant first. Sign out and sign in again with a different Azure Active Directory user account.
The live account shows up in both the B2C and AAD as a live.com user. Manually created accounts can log in. Yet when logging in from a B2C account, I get the above error.
How can I solve this problem?
If your requirement is to accept both personal accounts in addition to corporate accounts, then you should not be using ADAL. ADAL/ADAL.JS is designed only to accept corporate accounts and use the so called Azure AD 'v1' endpoint.
Here are your options:
AppSource only requires corporate accounts sign-ins. If you only need AppSource certification, you can keep using adal.js to sign-in corporate accounts. Then what you need to do is to set your application to be multi-tenant in Azure Portal, so you don't need to add guest accounts. But, again, this option only accepts corporate account sign-ins.
If your requirement is to also accept personal accounts, then you need to use msal.js instead of adal.js - and then register your application in the new portal https://apps.dev.microsoft.com . This new application is known as converged application and uses the Azure AD v2 endpoint. To get started use this guide as a starting point to sign-in users using msal.js.

Resources