Configurable token lifetimes in Azure Active Directory (Public Preview) - azure-active-directory

https://learn.microsoft.com/en-us/azure/active-directory/active-directory-configurable-token-lifetimes
From above link, I saw content below:
After hearing from customers during the preview, we're planning to replace this functionality with a new feature in Azure Active Directory Conditional Access. Once the new feature is complete, this functionality will eventually be deprecated after a notification period. If you use the Configurable Token Lifetime policy, be prepared to switch to the new Conditional Access feature once it's available.
My questions are:
Whether Conditional Access feature is completed and released?
How to configure token life time using Azure Active Directory Conditional Access?
To enable Azure Active Directory Conditional Access, AD Premium license is must?
Cannot we use AD Premium Trial version with out O365 Subscription?

As far as I know, you could not configure token lifetime using Azure Active Directory Conditional Access for now. And later the Conditional Access feature is completed and released, I will update your questions.

Related

Login not working using Azure Active Directory for ASP.NET Core app

I have a web app that uses the Azure Active Directory (AD) login (Microsoft login), where I have a development environment, staging, and production environment.
The AD login works for my development environment, but I am getting an error when I try to use the same login for my staging environment.
The error I am getting is
Your sign-in was successful but did not meet the criteria to access this resource. For example, you might be signing in from a browser, app, or location your admin restricts
I am attaching the screenshot for more details. Any help is highly appreciable.
Best Regards,
Janak Darji
I have tried to enter my public IP under the network tab as an allowed IP but that didn't work.
You can follow steps below to find which policy cause the issue.
Sign-in your azure portal, and click Azure Active Directory.
Find the user, and click it.
Find the sign-in logs.
Then you can find the login record. And Click it to check the Conditional Access. You can find which policy block it.
You can disable all the policy for test.
You are being blocked by a conditional access policy
In your Azure AD you can use the What If tool to troubleshoot Conditional Access policies
The Conditional Access What If policy tool allows you to understand the impact of Conditional Access policies in your environment. Instead of test driving your policies by performing multiple sign-ins manually, this tool enables you to evaluate a simulated sign-in of a user. The simulation estimates the impact this sign-in has on your policies and generates a simulation report.
You can find the What If tool in the Azure portal under Azure Active Directory > Security > Conditional Access > What If.
Before you can run the What If tool, you must provide the conditions you want to evaluate.
The only condition you must make is selecting a user or workload identity. All other conditions are optional. For a definition of these conditions
Hope this helps!

Conditional Access Policy - Block Exchange Active Sync

We moved most in our company to outlook for mobile app on there phones, however some have not yet moved. We want to block exchange active sync via CA policies. I'm most positive I set it up correctly however a few users that I placed in the include policy are still able to use it. Please see policy below and if anyone has any ideas that would be great thanks.
Note : We do not have Intune and have no plans on purchasing. Also we have all users under an azure p1 plan.
Policy
Users and Workloads
-Include
--Users in question
Cloud Apps or actions
-All Cloud Apps (include)
Conditions
-Client Apps
--Exchange Active Sync
Access Controls
-Grant
--Block Access
Thanks.
To block exchange active sync via CA policies please check this official document make sure before using conditional policy try to Enable security defaults as yes
In Conditional Access Policy follow the below steps;
In Users and groups select all users
Cloud apps or actions click Select Apps and import Office 365 Exchange Online
In condition at device platform select any device and in client apps select Mobile apps and desktop clients and Exchange
Grant block access and enable policy
For more information in detail, please refer below links:
Blocking ActiveSync with Conditional Access credits by Adam Fowler

Automate user provisioning and de-provisioning to SaaS applications with Azure Active Directory

first of all, I'm absolutely new to Azure, so if my questions sound uneducated, that's the reason.
I'm looking for a guide or better—an understanding of how much effort is involved to provide automated user provisioning and de-provisioning as a SaaS provider as per here.
At the moment, my SaaS is not listed in the Azure Active Directory application gallery and instead, my clients enable SSO (Single Sign-On) by configuring single sign-on to applications that are not in the Azure Active Directory application gallery as per here.
In an ideal scenario, my clients will continue configuring single sign-on to applications that are not in the Azure Active Directory application gallery. That being said after they successfully configure the integration should enable automated user provisioning and de-provisioning with my SaaS.
Right, where do I start? :)
You have two options: SCIM 2.0, or Microsoft Graph. You can use one or the other individually, or both together.
Option 1: SCIM 2.0
Start here: Using System for Cross-Domain Identity Management (SCIM) to automatically provision users and groups from Azure Active Directory to applications
Azure AD natively supports SCIM 2.0, a standardized way of exchanging identity information that could also work with other SCIM-compatible systems.
One advantage is that there's a chance you can re-use this work for a different identity source system. Another is that the Azure AD provisioning service will take care of filtering and only sending you the users and groups the customer has assigned to the app.
A disadvantage is that you will be more constrained to the schema and protocol of SCIM 2.0, as compared to what you could get with native integration with Microsoft Graph.
Option 2: Microsoft Graph
Start here: Use delta query to track changes in Microsoft Graph data
The Microsoft Graph API has two change-tracking features which your app can make use of to sync changes to users and groups: change notifications (you get a ping every time something changes) and delta query (you retrieve all changes since the last time you checked).
The advantage here is you have much greater control over the sync process and options, and you'll have the option to provide very rich integrations (if relevant) with Office 365 and other Microsoft cloud services.

How can i sync users calendars using MS Graph api and Azure

I'm building a service where each user has a calendar, I want to sync users 365 calendar events into their calendar, the tricky part seems to be, that this should be done repeatable by background job on the server, to keep them in sync.
I feel like I've read a bible of documentation from Microsoft, but still gotten nowhere. I eventually stumbled upon this article https://learn.microsoft.com/en-us/azure/active-directory/develop/active-directory-v2-protocols-oauth-client-creds which allows a server to query the graph api, on behalf of users. This is exactly what I want.
Having created a Azure account, and Active Directory service, I found that only users within the tenant can use this, which makes it rather useless, requiring to add users manually from azure panel.
AADSTS50020: User account 'm#****.com' from identity provider 'live.com' does not exist in tenant 'Default Directory' and cannot access the application 'c0193dea-5145-430a-9c90-325f1229a1fc' in that tenant. The account needs to be added as an external user in the tenant first. Sign out and sign in again with a different Azure Active Directory user account.
So I'm back at square one, how can I achieve what I described?
I'm not looking for a code implementation, merely a description of how to navigate the monstrosity of Microsoft.
Thank you
Update: Accordingly to Marc link. I tried to flick the multi tenant option, and change the endpoint to use common instead of tenant id. Sadly i'm still getting the same error.
You cannot sign-in to AAD with a non-AAD account using the v1 Endpoint. If you want to use a consumer Microsoft Account (#outlook.com, #hotmail.com, #live.com) then you need to use the Converged Auth model provided by the v2 Endpoint.
I have a walkthrough for the v2 Endpoint that you might find helpful: Microsoft v2 Endpoint Primer. It is similar to the v1 Endpoint but you'll need to register via https://apps.dev.microsoft.com rather than the Azure Portal. Also, v2 apps use Scopes instead of Resources and are multi-tenant out of the box.
This is a broad a question for Stack Overflow. That said, you're incorrect about Azure AD. It is absolutely not limited to a single-tenant. You do however need to register it as a multi-tenant application:
How to sign in any Azure Active Directory (AD) user using the multi-tenant application pattern

Enable multi tenant in skype for business

I have some issues need support.
I using Skype For Business for Web SDK, if using my account or any account in organization, it's OK. But when i using another organization, it not run.
I had enable multi tenant in Application in Azure Active Directory but it still not run.
maybe, i need permissions some function. But i don't known or don't understand it.
How to setting it?

Resources