Enter your domain name:
This is one of the verified domain names you have in your O365/Azure AD tenant
Enter the URL to SSO to (optional):

Value Proposition
When logging into many of the Office 365 resources, you will notice that you are constantly prompted for credentials. This behavior was actually designed by the Office 365 Product Group as we have to determine what Office 365 tenant your users are logging into. You'll notice that at the first login screen, if you type [email protected], the login page will actually begin to redirect you to another login page even if the user does not exist. By creating Smart Links for each of these services, the following value add is inherited:
  • If using ADFS, you will never be prompted for credentials if authenticating inside the organization
  • If authenticated to an Office 365 prior, you should not be prompted for credentials again
  • If using a "Managed Tenant", you will see your custom branded login page, if applied on the tenant
  • If using a "Managed Tenant", you will see your custom branding throughout other services, if enabled on the tenant, such as Self-Service Password Reset

How's this work?
Many of the Office 365 applications make use of the WHR (Windows Home Realm) feature as part of ASP.NET (link on this here). In this program, we manipulate the URLs for the O365 services to make use of the WHR funtionality for a SSO type feel. If native, we use a native URL for the application, if not, we do a Service Provider (SdP) initiated sign-on to Azure AD and redirect back to the requested URL (IdP if using Azure AD as your Identity Provider).
In addition to the SSO URL entered above (or if the SSO URL is left blank), this form will generate commonly used smart links for:
  • CRM/Dynamics Online
  • Excel Online
  • My Apps Portal
  • OneDrive for Business
  • OWA (Outlook Web Access)
  • Self Servie Password Reset (SSPR)
  • SharePoint Online
  • Word Online
  • Yammer*