0

I've set up IdenityServer4 to use AzureAD backend authentication. All's well and it works, but when trying a guest user account, it just seems to hang.

I've set the "signInAudience": "AzureADMyOrg" in the Manifest file for the authenticating app on AzureAD. Also I am using the tenant specific url for the Authority from IDS4. "https://login.microsoftonline.com/abc.onmicrosoft.com".

And I've added the Microsoft Account account as guest user to AzureAD.

PS:

Noticed that it gives and error page with:

This login.live.com page can’t be found

No webpage was found for the web address:

https://login.live.com/oauth20_authorize.srf?response_type=code&client_id=51487777-085c-4777-bf88-cf50c7257777&scope=openid+profile+email+offline_access&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2&state=rQIIAZ2Vuc7kABCDE59_ZnZmkGBBK0Q4wUocwv_4Pn6Job2... etc... &username=abc%40gmail.com

Notice the "https%3a%2f%2flogin.microsoftonline.com%2fcommon" in there... even though I've specified a tenant specific authority with IDS4...

Tried manually changing that part to "https%3a%2f%2flogin.microsoftonline.com%2fcontoso.onmicrosoft.com" and still gives same error. "This login.live.com page can’t be found".

The guest user email account is actually a gmail.com. But which has been added as guest user on AzureAD. When I look at the Identity for that guest user account, it is of type Microsoft Account. Do I need to add either gmail or Microsoft (live.com) as an additional authentication provider (in addition to AzureAD) to IDS4 for it to work..? –

5
  • Also another thing noticed is that when logging in with an identity with a domain that's connected to Windows, so for e.g. if my normal userid for company is [email protected], and it shows "Connected to Windows" on AzureAD logon page, and I click Use another account and enter in someone else's email address, such as [email protected], then it always logs me in as myself ([email protected])... May 21, 2019 at 19:54
  • Why use login.live.com ? That is for microsoft account . Try using https%3a%2f%2flogin.microsoftonline.com/tenant for AAD login .
    – Nan Yu
    May 22, 2019 at 5:39
  • I am using that (tenant specific) url as Authority registered with IDS4, but because the guest user account I am trying is registered with live.com it seems to redirect there. It seems that live.com can't handle that redirected url and doesn't understand it. May 22, 2019 at 14:14
  • you are using the AAD login and add guest user to AAD tenant , so that the microsoft account(guest user) could be login and access AAD resource , You need to use AAD login not microsoft account login .
    – Nan Yu
    May 23, 2019 at 2:02
  • I did add it to ADD as guest user. But there are two types of guest users: External Azure Active Directory (for users that belong to another tenant) and Microsoft Account. By using tenant specific authority it does authenticate against the correct tenant, but for the Microsoft Account type it's trying to redirect to live.com. Seems like IDS4 adds additional redirect parameters to the query string which live.com does not understand (???)... May 23, 2019 at 20:19

0

Your Answer

By clicking “Post Your Answer”, you agree to our terms of service and acknowledge you have read our privacy policy.