Word Plugin Desktop version not let me login by AzureAD - azure-active-directory

I am building Word Plugin, the Word Online seems ok, I login by my "Work or school" account, and my plugin use AzureAD to login, since I already log in Word Online, my plugin just log me in directly (I use Owin OpenIdConnect).
I expect to get the same result for Desktop version of Word, however, it doesn't work. When I clicked "login" button in my plugin, it ask me to "pick up account", when I click my account, it open a web browser shows
"We couldn't sign you into this application with your user account. Your account may not work with this application, or we may not be able to sign you in automatically right now. Try selecting "Use another account" and then sign in again."
If I choose "Use another account" to login, it shows below error
"Sorry, but we’re having trouble signing you in.
AADSTS90056: This endpoint only accepts POST requests. Received a GET request."
Any idea?

I found the answer, make sure you always upgrade to the latest Word, the working software version is Version 1807 (Build 10325.20082).

Related

How to enable "remember me" with Sql Authentication Method ActiveDirectoryInteractive?

Use case: A native(.NET desktop) app that connects to Azure SQL Database using Azure Active Directory authentication.
Since .NET 4.7.2 there is new SqlAuthenticationMethod.ActiveDirectoryInteractive setting for opening a connection to DB. This setting results in a pop-up dialog for sign in, which works well.
E.g. Some documentation example here
Problem: Each time the desktop app is restarted - the sign-in popup appears again, asking for password again, which is frustrating for people who prefer "remember me on this PC" kind of behavior.
Is there a way to enable "remember me" in this scenario ? I didn't find anything in the documentation / web / SO ...
P.S. I assume I can implement it myself if I work with JWT tokens and not with ActiveDirectoryInteractive, but before I do that asking here.
I came across a Token Cache option from here.
Which eventually helps with the problem of sign-in popup upon each restart, due to caching the token.
Get the FilesBasedAdalV3TokenCache class and then provide it when initializing AuthenticationContext:
...
AuthenticationContext authContext = new AuthenticationContext(parameters.Authority, new FilesBasedAdalV3TokenCache(".\\Token.dat"));
...

Gmail: Couldn't sign you in (automation)

When trying to login into gmail Couldn't sign you in error is displaying in automation
Scenario: I have a automation test case which performs login to gmail and read email content present in inbox.
From last one week this test case getting failed due to Couldn't sign you in error
Full error message:
You're using a browser that Google doesn't recognize or that's set up in a way we don't support.
To keep your Google Account secure, sign in on another browser or change your browser's settings. Learn more
Error page link
Note: This work's in local machine but failing in AWS EC2 server
As per this link google restricts automation but for me its working in local machine!
Need help to resolve this!
Try the following Steps:
First Enter emailid using SendKeys, than Inside the Email text box SendKeys (Keys.Enter) rather than clicking next button.
Same goes for Password field.

Every user is logged in as the admin user whatever the user role/username

I have a serious login problem with my new (and first ever) Drupal 7 site.
I have two different users so far, which of one is the admin which was created while installing Drupal. If, I log in with the other user's username and password, still, the hovering admin menu will and the menu shows the username of the admin user. This happens, if I log in to both accounts from the same computer, but now I tested the non-admin account from a computer that have never been used to log in the particular site before, and the problem
I am using the current 7.34 core of Drupal 7. The login module is the built-in one of the core.
How is this possible and what can be done about it?
Remove cookies from your browser for this site
Make sure your second user has not admin role.

Unable to set Read-Write permission for twitter app

I'm stuck in a weird issue while creating a twitter app.
Here i'm supposed to build an app with read-write permission through Twitter's Application Management service ( ridiculous service actually :/ ).
So i've created an app so far. But the problem is that, When i'm trying to set the "Read and Write" permission through Permission tab, It's throwing an error saying,
"You must add your mobile phone to your Twitter profile before granting your application write capabilities. Please read https://support.twitter.com/articles/110250-adding-your-mobile-number-to-your-account-via-web for more information"
Then if try i to add a mobile number through my twitter profile,
Again it's throwing an error saying,
"Sorry, we don't have a connection to your carrier yet!"
P.S. I've tried all the major carriers e.g., Idea, Vodafone, BSNL, DOCOMO.
so, plz help me get rid of this issue by any way.
There is workaround for this problem.
Install Twitter android app in your mobile
Login to your account
Under the options menu, select Settings and then select your account
Now select Security, this will prompt you to add phone number, then click OK.
You will be redirected to a browser page, enter your mobile number there and save.
Now you can go back to your account in normal desktop browser and change the access level settings to read and write.
Cheers!
Thanks for your great efforts guys.
But, It's already fixed by the twitter's own development team for me.

What is the 'sign-on url' in a Windows Azure Active Directory application?

I have configured my first application in Windows Azure Active Directory and everything works fine: I can login using accounts in my directory.
However, I'm not entirely clear on all the concepts yet, especially the sign-on url. The tooltip says:
The URL where users can sign in and use your app. You can change this later.
But users sign in somewhere on login.windows.net and furthermore, it doesn't matter what I enter here, authentication keeps working. So what is this 'sign-on url'?
If you visit http://aka.ms/myapps, you'll find a long list of applications that have access to your account. If you click on these apps, you should be redirected to a home page where the sign-in process could be initialized. However, if the app doesn't declare a signInUrl in its manifest, you'll get an error that says the app is misconfigured.
something went wrong...
You cannot access this application because it has been misconfigured. Contact your IT department and include the following information:
Undefined Sign-On URL for application "BlahBlahBlah"
In the new Azure portal UI, the "SIGN-ON URL" is now called "Home page URL", which you can find under Branding in the app registration configuration.
I can see why this may be confusing. I think you can look at this as the URL where the whole sign-in process starts (i.e. your app's URL, which, if they're not logged in, will sends them to login.windows.net).
Also, even if for now you might be able to enter anything and authentication still works, I'd try to make it point to the right place just in case things change in the future.
It appears to me that It has significance with respect to wsFederation realm value when user sign out and redirected to Active directory sign in page.
When you add your application to azure ad, it gives you client id and key. When you use that in MVC webappp, you will see that there is an entry like below in web.config:
<system.identityModel.services>
<federationConfiguration>
<cookieHandler requireSsl="true" />
<wsFederation passiveRedirectEnabled="true" issuer="https://login.windows.net/{some guid}/wsfed" realm="https://localhost:44304/" requireHttps="true" />
</federationConfiguration>
</system.identityModel.services>
Copy the value of user to sign-on url.

Resources