How to Fix Microsoft Teams SSO Authentication Popup Error

How to Fix Microsoft Teams SSO Authentication Popup Error

If you are using Microsoft Team, you have been annoyed by one Bug, which will frequently pop up in the middle of the work and asks you to sign in with your username and password.

The most annoying thing is you can’t able to close or cancel this popup; killing Teams via task manager or rebooting the PC is the only way to close the popup.

Reason for Microsoft Teams SSO Authentication Popup

Some users claimed the error initially occurred while editing files like word/excel within Teams. Most probably, this occurs when the file is in a folder linked to another SharePoint Document Library. There is no explanation regarding this behaviour from Microsoft.

This popup seems to be more prevalent now. But if you choose not to sign in, nothing happens.

3 Options for Microsoft Teams SSO Authentication Popup

Option 01: Add AD url in the Browser trust site

You need to add Azure Active Directory (Azure AD) Seamless Single Sign-On (Seamless SSO) URL (https://autologon.microsoftazuread-sso.com ) into your browser intranet zones using the following methods:

If your PC is not in the domain environment, you can manually add the Azure Active Directory (Azure AD) Seamless Single Sign-On (Seamless SSO) URL (https://autologon.microsoftazuread-sso.com ) into your browser intranet zones as follows:
  • Open Internet explorer
  • Go to Security
  • Select Trusted Sites
  • Click sites and add “https://autologon.microsoftazuread-sso.com
  • Close all the Windows

Now the Microsoft Teams SSO Authentication Popup will never show up.

Option 02: Automate using Group Policy Object

If you are in the domain environment, you can use group policy settings to push this update to all your domain computers.

  • Open Group Policy Management Editor.
  • Edit Group Policy that applies to some or all users.
  • Go to User Configuration > Policies > Administrative Templates > Windows Components > Internet Explorer > Internet Control Panel > Security. Then select the location entry for assigning zones.

Option 03: Creating new Registry File using Group Policy

  • Open Group Policy Management Editor.
  • Edit Group Policy that applies to some or all users. This example uses the default domain policy.
  • Go to User Configuration > Preferences > Windows Settings > Registry > New > registry item.
  • Enter the following values in the appropriate fields, and then click OK.
    • Key path : Software \ Microsoft \ Windows \ CurrentVersion \ Internet Settings \ ZoneMap \ Domains \ microsoftazuread-SSO.com \ autologon
    • Value name: https
    • Value type: REG_DWORD
    • Value data: 00000001
Mohammed Nihal
Latest posts by Mohammed Nihal (see all)

Was this Article Helpful?

Did I just helped you solve one of your problem? Support me by buying me a coffee. Thanks for your support

Leave a Reply