Avatar

MickaĂŤl Derriey's blog

© 2024 MickaĂŤl Derriey

Powered by Jekyll and GitHub Pages Theme based on Hyde by @mdo with modifications by @todthomson

The consequences of enabling the 'user assignment required' option in AAD apps

Introduction.

Applications in Azure Active Directory have an option labelled “user assignment required”. In this blog post, we’ll talk about how this affects an application.

💡 Quick heads-up — all the examples in this blog post are based on a web application using AAD as its identity provider through the OpenID Connect protocol.

By default, applications created in Azure Active Directory have the “user assignment required” option turned off, which means that all the users in the directory can access the application, both members and guests.

While this might sound like a sensible default, we find ourselves at Readify with a growing number of guests in the directory as we collaborate with people from other companies. Some of our applications contain data that should be available to Readify employees only, so we decided to make use of the “user assignment required” option.

To access this option, in the Azure portal, go to “Azure Active Directory > Enterprise applications > your application > Properties” and the option will be displayed there.

Some of the behaviour changes were expected, but others were not! Let’s go through them.

1. People not assigned to the application can’t use it

Well, duh, isn’t that what the option is supposed to do?!

You’re absolutely right! If someone that hasn’t been explicitly assigned to the application tries to access it, then AAD will reject the authorisation request with a message similar to the following:

AADSTS50105: The signed in user ‘Microsoft.AzureAD.Telemetry.Diagnostics.PII’ is not assigned to a role for the application ‘<application-id>’ (<application-name>)

The message is straightforward and the behaviour expected.

There are several ways to assign someone to the application. I typically use the Azure portal, navigate to “Azure Active Directory > Enterprise applications > my application > Users and groups” and add them there.

2. Nested groups are not supported

This is the first surpise we had. It’s our bad, because it’s well documented on that documentation page in the “Important” note: https://docs.microsoft.com/en-us/azure/active-directory/users-groups-roles/groups-saasapps

In other words, if you assign a group to an application, only the direct members of that group will gain access to the application. So instead of using our top-level “all employees” type of group, we had to assign several lower-level groups which only had people inside of them.

3. All permissions need to be consented to by an AAD administrator

Applications in Azure Active Directory can request two types of permissions:

  • the permissions which are scoped to the end user, like “Access your calendar”, “Read your user profile”, “Modify your contacts” — these permissions are shown to the user the first time they access an application, and they can consent to the application performing those actions on behalf of them;
  • another type of permissions usually have a broader impact, outside of the user’s scope, like “Read all users’ profiles” or “Read and write all groups” — those permissions need to be consented to by an AAD administrator on behalf of all the users of the application.

When the access to the application is restricted via the “user assignment required”, an Azure Active Directory administrator needs to consent to all the permissions requested by the application, no matter whether users can normally provide consent for them.

As an example, I created an application with only one permission called “Sign in and read user profile”. After enabling the “user assignment required” option, I tried to log in through my web application and got prompted with a page similar to the screenshot below:

AAD application requires admin approval after enabling the "user assignment required" option

While I don’t fully understand that behaviour, it is alluded to in the tooltip associated with the “user assignment required” option, shortened for brevity and emphasis mine.

This option only functions with the following application types: […] or applications built directly on the Azure AD application platform that use OAuth 2.0 / OpenID Connect Authentication after a user or admin has consented to that application .

The solution is to have an AAD admin grant consent to the permissions for the whole directory. In the Azure portal, go to “Azure Active Directory > Enterprise application > your application > Permissions” and click the “Grant admin consent” button.

4. Other applications not assigned to the application can’t get an access token

It’s not uncommon to see integration between applications. As an example, an application “A” could run a background job every night and call the API of application “B” to get some data.

Before we enabled the “user assignment required” option in application “B”, it was possible for application “A” to request an access token to AAD, allowing it to call the API of application “B”. This is done using the client_credentials OAuth2 flow, where application “A” authenticates itself against AAD with either a client secret (it’s like a password, but an app can have different secrets) or a certificate.

However, after requiring users to be assigned to the application “A”, the token request returns the following error:

AADSTS501051: Application ‘<application-b-id>’ (<application-b-name>) is not assigned to a role for the application ‘<application-a-id>’ (<application-a-name>).

While it’s similar to the first error we talked about in this post, the resolution is different, as the Azure portal doesn’t let us assign applications to another application in the “User and groups” page.

I found the solution in this Stack Overflow answer which advises to take the following steps:

  • create a role in application “A” that can be assigned to applications;
  • have application “B” request this permission; and
  • get an AAD admin to grant consent for the permissions requested by application “B”.

Let’s go through these steps one by one.

4.1 Create a role that can be assigned to applications

If you want to get some background information on AAD app roles, I highly suggest reading the following pages on docs.microsoft.com : Application roles and Add app roles in your application and receive them in the token .

To create a role aimed at applications, we’ll use the “Manifest” page and replace the appRoles property with the following:

4.2 Request that permission in application “B”

Wait, we were talking about creating a role and now we request a permission?

I agree, sorry about the confusion, but the following will hopefully make sense. There’s a change in the terminology we use because assigning that role to application “B” is actually done the other way around, by requesting that role from the settings of application “B”.

To do so, we navigate in the Azure portal to “Azure Active Directory > App registrations > application “B” > Required permissions” and then click on the “Add” button. In the new “Add API Access”, we look for application “A”, select it, then pick the “Access application A” application permissions we created in the previous step:

Request the permission to access the target application

💡 Another heads-up — at the time of writing, the Azure portal has a new App registrations experience in preview. The steps mentioned above are for the GA App registrations blade, but the experience is pretty similar in the preview one. If you want to try it out, follow “App registrations (preview) > application “B” > API permissions > Add a permission > APIs my organization uses > application “A” > Application permissions”, then finally pick the “Access application A” one.

4.3 Grant consent for application “B” to access application “A”

Because there’s no user involved, application permissions automatically require admin consent. Follow the steps taken previously, but this time for application “B”. After doing so, the token request from application “B” to access application “A” will work as expected.

When we first used that “user assignment required” option, I was only expecting unassigned users to be bounced by AAD when trying to log in. Little did I know we would encounter all those “bumps” along the way 🤣.

This was a great learning opportunity, and hopefully it’ll be useful to others.

Related Posts

Ensure node.js opentelemetry instrumentations are compatible with installed packages 08 apr 2024, a new and easy way to use aad authentication with azure sql 23 jul 2021, how to lock down your csp when using swashbuckle 14 dec 2020.

Stack Exchange Network

Stack Exchange network consists of 183 Q&A communities including Stack Overflow , the largest, most trusted online community for developers to learn, share their knowledge, and build their careers.

Q&A for work

Connect and share knowledge within a single location that is structured and easy to search.

Azure AD application - User assignment required option enabled, newly added user can't login

We have an application setup to use Azure AD. The 'User Assignment Required' option is enabled because we wanted to restrict access to a specific set of AD users. It's working fine for existing users.

However, we recently added a new user from the Enterprise Applications section for that app, and he is not able to log in. He gets the 'Need admin approval' message. When we disable the 'User Assignment Required' option, it works fine for him as well.

Please advise.

  • azure-activedirectory

Rich Michaels's user avatar

When you enable the 'User Assignment Required' option you have to give Admin Consent for that Applications permissions. When enabling this option normal users can not give consent on their own anymore, they only can give consent when that option is off. But you probably want that option on so you can control who can access the Application so you need an Admin (Global admin, Cloud Application admin or Application Admin) to give the consent for that App.

Daniël Heinsius's user avatar

You must log in to answer this question.

Not the answer you're looking for browse other questions tagged azure azure-activedirectory ..

  • The Overflow Blog
  • Looking under the hood at the tech stack that powers multimodal AI
  • Featured on Meta
  • User activation: Learnings and opportunities
  • Preventing unauthorized automated access to the network

Hot Network Questions

  • What are some limitations of this learning method?
  • Can a 20A circuit mix 15A and 20A receptacles, when a 20A is intended for occassional space heater use?
  • Why believe in the existence of large cardinals rather than just their consistency?
  • How can I add cache information to InboundPathProcessor?
  • Is it ok if I was wearing lip balm and my bow touched my lips by accident and then that part of the bow touched the wood on my viola?
  • How to interpret odds ratio for variables that range from 0 to 1
  • A novella (?) about "experts" in the theory of time-travel and their "socratic" mentor
  • How can "chemical-free" surface cleaners work?
  • Why did mire/bog skis fall out of use?
  • How can one win a teaching award?
  • recenter-top-bottom does not work in elisp code
  • GeometricScene not working when too many polygons are given
  • Writing in first person for fiction novel, how to portray her inner dialogue and drag it out to make a chapter long enough?
  • Why is it surprising that the CMB is so homogeneous?
  • Which law(s) bans medical exams without a prescription?
  • If morality is real and has causal power, could science detect the moment the "moral ontology" causes a measurable effect on the physical world?
  • Does Tempestuous Magic allow you to avoid attacks of opportunity *after* they have already triggered?
  • How much would you trust a pre-sales inspection from a "captured" mechanic?
  • My one-liner 'delete old files' command finds the right files but will not delete them
  • Combustion gas of gas generator right through nozzle?
  • Can I have multiple guardians of faith?
  • SF story set in an isolated (intergalactic) star system
  • How to achieve 24t-38t front chainrings
  • Is an entirely sailing-ship based civilization feasible?

user assignment required azure ad

Navigation Menu

Search code, repositories, users, issues, pull requests..., provide feedback.

We read every piece of feedback, and take your input very seriously.

Saved searches

Use saved searches to filter your results more quickly.

To see all available qualifiers, see our documentation .

  • Notifications You must be signed in to change notification settings

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement . We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Not clear that tenant-wide admin consent is required after turning on "user assignment required" #59982

@kenwith

DouglasHeriot commented Jul 30, 2020

As an Application Developer maintaining internal App Registrations, I wanted to restrict an app to a group, with "user assignment required" and assigning the app to a group.

However I started getting errors signing in about "Need admin approval" "App needs permission to access resources in your organisation that only an admin can grant. Please ask an admin to grant permission to this app before you can use it."

This was confusing as the app was only requesting "User.Read" which does not require admin consent. All the documentation and blog posts I found initially pointed to needing admin consent for roles that require it but could not explain this case.

I eventually worked out that it was the "user assignment required" setting causing the issue, and found that explained

It would be helpful if the Azure documentation made this more obvious, and pointed to the page explaining .

⚠

  • 👍 4 reactions

@PRMerger16

psmanhas commented Jul 30, 2020

Thank you for sharing your query! We are currently investigating and will get back to you shortly on this.

Sorry, something went wrong.

@shashishailaj

shashishailaj commented Jul 30, 2020

WE are engaging the content authors to have your suggestions reviewed . They will take action accordingly.

@kenwith

kenwith commented Jan 28, 2021

Thank you for the feedback in improving the doc. I have added this item to our backlog so that it can be prioritized and worked on as appropriate.

#please-close

@PRMerger15

magic-happenz commented Apr 26, 2021

just came across and still can´t find clear information / explanation why admin consent is required for apps that have "User assignment required". While it makes sense to enable that option if admin consent was granted for certain permissions, making it mandatory when the option is enabled seems unnecessary or at least not clear in the docs.

@martinjaegerdk

martinjaegerdk commented Jun 4, 2021

Just stumbled across this as well - i have been spending last two days coming to this conclusion, and feel "relieved" that i'm not the only one having this problem. It doesn't really make any sense.
Is this a bug or by design?

magic-happenz commented Jun 4, 2021

No it's by design I think. Microsoft seems to believe that if an application should be user assigned that the use should not be able to give consent to it / an administrator needs to give consent in the name of the whole organization. But well, in my case the world looks different. There is no way a global administrator is able to make such decision globally. Especially if you follow a "least privilege principle". So yeah, thanks Microsoft.

@psignoret

psignoret commented Jun 18, 2021

@martin-jaeger-maersk It's "by design" (but the design isn't awesome and we plan to improve it). During sign in, Azure AD checks for assignment checking for (and prompting for, if needed) consent. Also, when a user grants consent for themselves, they get assigned the app. Put together, this means a user could cause themselves to be assigned by granting consent—defeating the whole purpose of requiring assignment. So, currently, Azure AD simply disallows all user consent when the app requires assignment. It's not a perfect solution, but it adresses the majority of scenarios.

@magichappens89 Regarding least privilege: keep in mind that a delegated permission grant is the permission to act on behalf of a signed-in user. If a user is not allowed to sign in to an app, that app cannot exercise those delegated permissions on behalf of that user.

One approach we're considering is the following:

checking for consent. assign the user when they consent for themselves.

We don't currently have an estimate for when we'll be able to make changes here, but we are aware of the challenges this causes for some customers.

I've updated the document here to add a note about this behavior.

  • 👍 2 reactions

martinjaegerdk commented Jun 18, 2021

Thank you for the feedback 👍

@bjoljo

bjoljo commented Feb 22, 2022

Is there any information on when this improvement is planned?

magic-happenz commented Feb 22, 2022

Also curious about that. It´s bad user experience and a potential security risk as you seem to expect that either an admin is knowing which app should get which consent in the name of the whole company (we don´t) or train users muscle memory to always give consent when they login to an app that doesn´t require user assignment. And it might just be my feeling but checking app assignment before consent seems kinda obvious.

psignoret commented Feb 22, 2022

There is no timeline we can share at the moment, but I can tell you it is very unlikely it will be in the next six months.

@magichappens89 Thanks for your feedback!

@commakoerschgen

commakoerschgen commented Jun 7, 2022

There seems to be a regression here since the linked document currently does not mention anything about admin consent -- or it has never been updated.

psignoret commented Jun 7, 2022 • edited Loading

The content that was being discussed several months ago in this (closed) issue has since been moved to . Is that what you meant by "a regression"?

Yes, thanks for the link!

@audunsolemdal

audunsolemdal commented Oct 18, 2022

There is no timeline we can share at the moment, but I can tell you it is very unlikely it will be in the next six months.

@magichappens89 Thanks for your feedback!

Is there any status update you could share with us?

psignoret commented Oct 18, 2022

Same status, unfortunately: There is no timeline we can share at the moment, but I can tell you it is very unlikely it will be in the next six months. (Starting now.)

What I say is that this is a little bit closer to getting work started on it, but we're not quite there yet. (But still: unlikely to be in the next six months.)

magic-happenz commented Oct 18, 2022

Same status, unfortunately: There is no timeline we can share at the moment, but I can tell you it is very unlikely it will be in the next six months. (Starting now.)

What I say is that this is a little bit closer to getting work started on it, but we're not quite there yet. (But still: unlikely to be in the next six months.)

Thanks for the update but given the case is 2 years old and, as mentioned, a feature that trains users muscle memory to be an easy target of illicit consent attacks it would be great to get a less vague timeline.

psignoret commented Oct 20, 2022

With the current behavior, there are fewer scenario where a user would be prompted for consent, so I'm not sure I fully understand your comment about muscle memory. Would you mind elaborating?

The most common case (though I understand there are exceptions), is that an app that requires assignment is managed by someone in the organization, and interrupting users to prompt them for consent is undesirable. (Whereas third-party apps that nobody is actively managing require each user to consent (if their organization allows them to.)

magic-happenz commented Oct 20, 2022

Trying to elaborate. As an application developer I am not able to set my application to "user assignment required" as this obviously requires admin consent for User.Read permission which is mandatory for my app to work.

However, if "user assignment required" for my app is not enabled and admin consent is not granted, the user is presented with a consent screen. Given that I have like 30 applications for a user in my organization I am training that user to click a button every time a login to a new application is required. Now that user is prepared for an illicit consent attack, consenting to all kinds of permissions that won't be reviewed.

I know there is possibilities to improve that, but nothing really "fixes" this bad design and since you agreed it is bad, I am wondering why it cannot be prioritized?

The answer to "why isn't this prioritized?" is because we've decided to prioritize other even more important investments.

But I still don't quite follow your argument. Suppose we've made the changes mentioned in this thread, and users consent for themselves for an app that requires assignment. How will this reduce the number of consent prompts for users using your 30 apps?

I was hoping that with the redesign of the feature you would also improve that no global admin is required to actually allow an application to read user profiles. Currently I can only decide whether an admin or a user can consent to my application permissions but for the basic permissions an application needs, it should be more the responsibility of an application owner to make that decision. An internal auditor I could also imagine, but assigning everyone who may have such use case to the global admin role is not good practice.

psignoret commented Oct 21, 2022

No, we have no plans here to remove the requirement that someone with sufficient privilege (either the user themselves or an administrator) needs to authorize an app's access to user profile details.

@ghost

ghost commented Sep 27, 2023

Same status, unfortunately: There is no timeline we can share at the moment, but I can tell you it is very unlikely it will be in the next six months. (Starting now.)

What I say is that this is a little bit closer to getting work started on it, but we're not quite there yet. (But still: unlikely to be in the next six months.)

Hello ! So, after 11 months, I just wanted to check: is this planned for anytime soon? Thanks!

psignoret commented Sep 27, 2023

@fdelucaandrea, same status: Highly unlikely to be in the next six months.

To keep the hope alive: Some work happened that takes us closer to this (e.g. if you experiment a bit, you'll notice we now check for assignment before checking for consent), but we're still too far away from the full solution to know when (or even if) we'll get to this.

  • 👍 1 reaction

@tkent

tkent commented Jul 16, 2024

I just lost a half a day coming to understand this situation and finding this issue. Updating documentation in the Azure Portal UI (and, ideally, sending a PR to the terraform docs) would save a lot of wasted time by Azure customers.

Once you understand the situation, you might be unhappy with it, but at least you know what's going on. Figuring out this confusing situation is almost as bad as the situation itself.

@NamsooChoi-MSFT

No branches or pull requests

@psignoret

user assignment required azure ad

company logo

  • Intro to Decisions
  • Installing Decisions
  • Organize a Meeting & Create Agenda
  • Run a Meeting
  • Meeting Roles & Access
  • Meeting List
  • Agenda Builder
  • Agenda sub-items
  • Manage Meeting Attendees
  • Tasks (Microsoft Planner)
  • Logging a Decision
  • In-meeting Experience
  • Meeting Minutes
  • Meeting Engagement Score™️
  • Time Tracker
  • Meeting Book
  • Meeting Planner
  • Ordered Speaker List
  • Meeting Feedback Score
  • Functionality
  • Recurring meetings
  • Delegate Access & Shared Calendar/Mailbox
  • AI tools (Decisions AI)
  • Secure Voting
  • Case Submission
  • Annotations
  • Decisions for Teams
  • Decisions for Outlook
  • Decisions Mobile Apps
  • Vote Now for Teams
  • Speak Now for Teams
  • Using Office 365
  • Troubleshoot
  • Customization
  • Initial setup and Configurations
  • Settings and Customizations
  • Requirements
  • Admin Portal
  • Microsoft Intune
  • Microsoft App Source / Marketplace
  • Security & Trust
  • Public Meetings
  • Executive Assistant
  • Meeting Attendee
  • Product Updates
  • Informational
  • Help Center

Managing access for users and groups in Azure Active Directory

If you want to limit access to decisions to only a few selected users, this guide shows you how to do so using existing security controls in azure active directory (ad)..

Limiting access to Decisions this way is only recommended when you have a limited set of people using Decisions. To manage access to Decisions using Azure AD you need to have the role of either global administrator or application owner.  Step I: Go to the Azure Admin portal at https://portal.azure.com Step II: Select the "Azure AD" tab and then select the Decisions application under enterprise applications Step III: Go to properties and set the “User assignment required” to “Yes” and hit “Save”

Managing Access Support Red BOx

Step IV: Select “Users and groups” Step V: Add the users and/or groups who should have access to the Decisions application

Managing Access Support Steps

Note: Only users (or groups) listed here will have access to use Decisions. When someone not granted access to Decisions tries to use Decisions, it will present them with an authentication error and message informing them that the role assignment is missing. Learn more from Microsoft: Assign users and groups to an application in Azure Active Directory

Tip: To simplify user administration for Decisions, you can turn off User assignment required for the Decisions enterprise application in Azure AD, and instead use the Decisions License Admin. Read more

This browser is no longer supported.

Upgrade to Microsoft Edge to take advantage of the latest features, security updates, and technical support.

Understand how users are assigned to apps

  • 25 contributors

This article helps you to understand how users get assigned to an application in your tenant.

How do users get assigned an application in Microsoft Entra ID?

There are several ways a user can be assigned an application. Assignment can be performed by an administrator, a business delegate, or sometimes, the user themselves. Below describes the ways users can get assigned to applications:

An administrator assigns a user to the application directly

An administrator assigns a group that the user is a member of to the application, including:

  • A group that was synchronized from on-premises
  • A static security group created in the cloud
  • A dynamic security group created in the cloud
  • A Microsoft 365 group created in the cloud
  • The All Users group

An administrator enables Self-service Application Access to allow a user to add an application using My Apps Add App feature without business approval

An administrator enables Self-service Application Access to allow a user to add an application using My Apps Add App feature, but only with prior approval from a selected set of business approvers

An administrator enables Self-service Group Management to allow a user to join a group that an application is assigned to without business approval

An administrator enables Self-service Group Management to allow a user to join a group that an application is assigned to, but only with prior approval from a selected set of business approvers

One of the application's roles is included in an entitlement management access package , and a user requests or is assigned to that access package

An administrator assigns a license to a user directly, for a Microsoft service such as Microsoft 365

An administrator assigns a license to a group that the user is a member of, for a Microsoft service.

A user consents to an application on behalf of themselves.

  • Quickstart Series on Application Management
  • What is application management?
  • What is single sign-on?

Was this page helpful?

Additional resources

  • Stack Overflow for Teams Where developers & technologists share private knowledge with coworkers
  • Advertising & Talent Reach devs & technologists worldwide about your product, service or employer brand
  • OverflowAI GenAI features for Teams
  • OverflowAPI Train & fine-tune LLMs
  • Labs The future of collective knowledge sharing
  • About the company Visit the blog

Collectives™ on Stack Overflow

Find centralized, trusted content and collaborate around the technologies you use most.

Q&A for work

Connect and share knowledge within a single location that is structured and easy to search.

Get early access and see previews of new features.

Microsoft Graph: "Need admin approval" for non admin consent required scope "User.ReadBasic.All" during login

I have the following setup:

AAD Directory A with an app registration. The app registration is marked as a Multi-Tenant app and has no permissions requested per default:

enter image description here

During login my webapp redirects to the Microsoft Login like this (nonce and redirect uri is removed):

The scopes are:

  • offline_access
  • User.ReadBasic.All

My test user is in AAD Directory B (and without any special setting that only admins can consent to an application). When I try to login to my application this is the result:

enter image description here

The scope "User.ReadBasic.All" doesn't require a Admin consent , but somehow when I remove this requested scope the user can just login to the application without any admin consent.

Question is: Why does the admin consent show up with the "User.ReadBasic.All" scope?

The target would be, that a "normal" user can login to our application without hasseling with a tenant wide approval from the administrators. Does the "require admin consent" differ for "Multitenant" applications?

  • azure-active-directory
  • microsoft-graph-api

Robert Muehsig's user avatar

  • 1 Azure Active Directory -> Enterprise applications -> User settings->Users can consent to apps accessing company data on their behalf If the option is set to No, the normal user will not have the permission to consent the app from another different tenant. –  Sruthi J Commented Aug 13, 2020 at 11:56
  • "Users can consent to apps accessing company data on their behalf" is set to "yes" "Users can consent to apps accessing company data for the groups they own" is set to "yes" Also both "Allow user consent for apps" are selected - so I'm really not sure why the "Admin approval" pops up with the "User.ReadBasic.All" scope :-/ Confusing: User.Read doesn't trigger the "Admin approval" –  Robert Muehsig Commented Aug 13, 2020 at 14:01

4 Answers 4

I have experienced a similar issue and found that it was because user assignment was required. Check your Enterprise Application under properties and select Assignment Required = No.

enter image description here

MS documents it here

Another scenario in which this error might occur is when the user assignment is required for the application, but no administrator consent was provided. In this case, the administrator must first provide administrator consent.

OjM's user avatar

Yes, as @Sruthi J said, when you select the Do not allow user consent tab in the Consent and permissions , all applications must require the administrator’s consent. Try to select the Allow user consent for apps tab to solve your problem.

1.Sign in to the Azure portal as a Global Administrator.

2.Select Azure Active Directory > Enterprise applications > Consent and permissions > User consent settings.

3.Under User consent for applications, select which consent setting you'd like to configure for all users.

4.Select Save to save your settings.

enter image description here

please see: here .

Carl Zhao's user avatar

  • "Users can consent to apps accessing company data on their behalf" is set to "yes" "Users can consent to apps accessing company data for the groups they own" is set to "yes" –  Robert Muehsig Commented Aug 13, 2020 at 13:59
  • Also both "Allow user consent for apps" are selected - so I'm really not sure why the "Admin approval" pops up with the "User.ReadBasic.All" scope :-/ Confusing: User.Read doesn't trigger the "Admin approval". –  Robert Muehsig Commented Aug 13, 2020 at 14:01

It is possible user consent is disallowed because of risk-based step-up consent .

You can confirm if this is the case by looking in the audit log (in "AAD Directory B"): Azure portal > Azure AD > Audit logs (under the "Monitoring" category).

When user consent is disallowed due to risk-based protection, a failed "Consent to application" event is emitted under the "ApplicationManagement" category, indicating it failed due to risk-based detections.

Philippe Signoret's user avatar

In Multi-tenant scenarios

If this is the first time a user from another tenant is logging in, and your app requires permissions that need administrator consent, the first user who signs in must be an admin.

You should have some kind of onboarding flow in which you include prompt=admin_consent in the authorize URL as above. Though this time you would use common instead of a tenant id/domain:

Please refer to this document

Sruthi J's user avatar

  • This makes sense, but all the above listed app permissions doesn't require admin consent or do I miss something? –  Robert Muehsig Commented Aug 14, 2020 at 6:13
  • Yes, some permission doesn't require admin consent. Please refer to this document –  Sruthi J Commented Aug 14, 2020 at 18:30

Your Answer

Reminder: Answers generated by artificial intelligence tools are not allowed on Stack Overflow. Learn more

Sign up or log in

Post as a guest.

Required, but never shown

By clicking “Post Your Answer”, you agree to our terms of service and acknowledge you have read our privacy policy .

Not the answer you're looking for? Browse other questions tagged azure-active-directory microsoft-graph-api or ask your own question .

  • The Overflow Blog
  • Looking under the hood at the tech stack that powers multimodal AI
  • Featured on Meta
  • User activation: Learnings and opportunities
  • Preventing unauthorized automated access to the network
  • What does a new user need in a homepage experience on Stack Overflow?
  • Announcing the new Staging Ground Reviewer Stats Widget

Hot Network Questions

  • Why does constexpr prevent auto type deduction in this statement?
  • Returning to the US for 2 weeks after a short stay around 6 months prior with an ESTA but a poor entry interview - worried about visiting again
  • Is it ok if I was wearing lip balm and my bow touched my lips by accident and then that part of the bow touched the wood on my viola?
  • Numerical integration of ODEs: Why does higher accuracy and precision not lead to convergence?
  • How much would you trust a pre-sales inspection from a "captured" mechanic?
  • In The Martian, what does Mitch mean when he is talking to Teddy and says that the space program is not bigger than one person?
  • Frequent Statistics updates in SQL Server 2022 Enterprise Edition
  • Why believe in the existence of large cardinals rather than just their consistency?
  • Why Doesn't the cooling system on a rocket engine burn the fuel?
  • How can I add cache information to InboundPathProcessor?
  • PCB design references and roadmap
  • Enter a personal identification number
  • Can there be a proper class of Dedekind-finite cardinals?
  • Flyback DCM Calculation
  • Does "Speak with animals" allow you to improve the attitude of an animal like "wild empathy"?
  • Email from Deutsche Bahn about a timetable change - what do I need to do?
  • Can a 20A circuit mix 15A and 20A receptacles, when a 20A is intended for occassional space heater use?
  • My team is not responsive to group messages and other group initiatives. What should be the appropriate solution?
  • Are There U.S. Laws or Presidential Actions That Cannot Be Overturned by Successor Presidents?
  • What early 60s puppet show similar to fireball XL5 used the phrase "Meson Power?"
  • Wondering about ancient methods of estimating the relative planetary distances
  • Should coffee machines be placed at the region's boundary?
  • What's wrong with using the word "Credit" in a table header using spreadtab and siunitx?
  • If morality is real and has causal power, could science detect the moment the "moral ontology" causes a measurable effect on the physical world?

user assignment required azure ad

IMAGES

  1. Manage Azure AD user roles

    user assignment required azure ad

  2. Azure AD application

    user assignment required azure ad

  3. Azure AD App Registration with multi-customer access

    user assignment required azure ad

  4. List Azure AD role assignments for a user

    user assignment required azure ad

  5. Create User In Azure AD And Assign Office 365 Licenses Using Power Automate

    user assignment required azure ad

  6. Manage Azure AD user roles

    user assignment required azure ad

VIDEO

  1. Lesson108- Flow Azure key vault

  2. Entra ID Role Assignment In Hindi

  3. Create User in Azure with custom policy. Step-by-step guide

  4. Confirming Intune User Licensing

  5. Terraforming Entra ID Users & Azure Role Assignments with AzureRM & AzureAD

  6. P-Funk Majani ft Conboi Cannabino X Rapcha

COMMENTS

  1. The consequences of enabling the 'user assignment required' option in

    Applications in Azure Active Directory have an option labelled "user assignment required". In this blog post, we'll talk about how this affects an application. 💡 Quick heads-up — all the examples in this blog post are based on a web application using AAD as its identity provider through the OpenID Connect protocol.

  2. Manage users and groups assignment to an application

    Enter the name of the existing application in the search box, and then select the application from the search results. Select Users and groups, and then select Add user/group. On the Add Assignment pane, select None Selected under Users and groups. Search for and select the user or group that you want to assign to the application.

  3. Azure AD application

    It's working fine for existing users. However, we recently added a new user from the Enterprise Applications section for that app, and he is not able to log in. He gets the 'Need admin approval' message. When we disable the 'User Assignment Required' option, it works fine for him as well. Please advise.

  4. What API permission is needed when enabling User assignment required

    If the User assignment required is set to Yes, I notice it will not promote the user to consent the permissions. (e.g. user_impersonation in the Azure Service Management API.) To fix the issue, we need the admin consent to the App, just navigate to the API permissions, click the Grant the admin consent for xxx button, then it will work fine.

  5. REG:User assignment required? FLAG

    Here is the complete details. 1 While creating the Azure Application we added two API application permissions to the application( User.Invite.All and AppRoleAssignment.ReadWrite.All

  6. Getting Need admin approval after enabling "Assignment required" in

    I have created a multi tenant application in azure which needs user consent for using basic user data in Microsoft tenant. The first-time users are prompted to consent. But when I enabled &quot;Assignment required&quot; for the enterprise application…

  7. [Azure AD] Enterprise Applications User Assignment Required

    Search Comments. Joey129_. • 4 yr. ago. If it's turned off then it means that any user in the directory (including guest users) can access the app. If it's turned on, it's self explanatory; only those assigned can access it. Those that don't have access will receive a message stating something similar to this: AADSTS50105: The signed ...

  8. Change User Assignment required to Yes using powershell/azure CLI for

    Auto-suggest helps you quickly narrow down your search results by suggesting possible matches as you type.

  9. Azure AD application

    Azure AD application - User assignment required option enabled, newly added user can't loginHelpful? Please support me on Patreon: https://www.patreon.com/r...

  10. Restrict a Microsoft Entra app to a set of users

    Browse to Identity > Applications > Enterprise applications, then select All applications. Select the application you want to configure to require assignment. Use the filters at the top of the window to search for a specific application. On the application's Overview page, under Manage, select Properties.

  11. Not clear that tenant-wide admin consent is required after ...

    So, currently, Azure AD simply disallows all user consent when the app requires assignment. It's not a perfect solution, but it adresses the majority of scenarios. @magichappens89 Regarding least privilege: keep in mind that a delegated permission grant is the permission to act on behalf of a signed-in user.

  12. Azure Permissions 101: How to manage Azure access effectively

    Azure AD Roles . This is used when you deal with Azure AD itself or services of which roles are stored in Azure AD like SharePoint, Exchange, or Dynamics 365. Dealing with Azure AD roles might be required during multiple instances, for example using service which creates service principals in the backend like app registration.

  13. User assignment required off with common tenant gives error AADSTS50105

    We have an Enterprise application configured in Azure Active Directory with "User assignment required" turned off (screenshot attached for reference). ... We had a client update their tenant and turn off "User Assignment Required", but that did not resolve the issue with using the "common" tenant ID. 0 votes Report a concern.

  14. Managing access for users and groups in Azure Active Directory

    Step I: Go to the Azure Admin portal at https://portal.azure.com. Step II: Select the "Azure AD" tab and then select the Decisions application under enterprise applications. Step III: Go to properties and set the "User assignment required" to "Yes" and hit "Save". Step IV: Select "Users and groups". Step V: Add the users and/or ...

  15. Properties of an enterprise application

    Regardless of whether assignment is required or not, only assigned users are able to see this application in the My Apps portal. If you want certain users to see the application in the My Apps portal, but everyone to be able to access it, assign the users in the Users and Groups tab, and set assignment required to No. Notes

  16. Azure AD User assignment required for "multi-tenant wiht Personal

    Azure AD User assignment required for "multi-tenant wiht Personal accounts" application type. Ask Question Asked 3 years, 9 months ago. Modified 3 years, ... "user assignment required" feature should only be available to the AAD tenant rather than personal Microsoft account. We can only assign AAD users (including guest users) to the app. ...

  17. Understand how users are assigned to apps

    Assignment can be performed by an administrator, a business delegate, or sometimes, the user themselves. Below describes the ways users can get assigned to applications: An administrator assigns a license to a group that the user is a member of, for a Microsoft service. A user consents to an application on behalf of themselves.

  18. azure active directory

    Yes, as @Sruthi J said, when you select the Do not allow user consent tab in the Consent and permissions, all applications must require the administrator's consent.Try to select the Allow user consent for apps tab to solve your problem.. 1.Sign in to the Azure portal as a Global Administrator. 2.Select Azure Active Directory > Enterprise applications > Consent and permissions > User consent ...