microsoft-account

ADAL Mac returns 300 AD_ERROR_CACHE_MULTIPLE_USERS error

大兔子大兔子 提交于 2021-02-07 20:55:29
问题 We are using the ADAL Mac library to authenticate. When using this library we get a 300 error (AD_ERROR_CACHE_MULTIPLE_USERS) with the description: The token cache store for this resource contains more than one user. Please set the 'userId' parameter to the one that will be used. When does this happen? How should one handle this scenario? 回答1: Background ADAL has a token cache for all access/refresh tokens on the device. The cache keys on things like the user, resource being requested, etc.

ADAL Mac returns 300 AD_ERROR_CACHE_MULTIPLE_USERS error

橙三吉。 提交于 2021-02-07 20:55:18
问题 We are using the ADAL Mac library to authenticate. When using this library we get a 300 error (AD_ERROR_CACHE_MULTIPLE_USERS) with the description: The token cache store for this resource contains more than one user. Please set the 'userId' parameter to the one that will be used. When does this happen? How should one handle this scenario? 回答1: Background ADAL has a token cache for all access/refresh tokens on the device. The cache keys on things like the user, resource being requested, etc.

ADAL Mac returns 300 AD_ERROR_CACHE_MULTIPLE_USERS error

为君一笑 提交于 2021-02-07 20:54:20
问题 We are using the ADAL Mac library to authenticate. When using this library we get a 300 error (AD_ERROR_CACHE_MULTIPLE_USERS) with the description: The token cache store for this resource contains more than one user. Please set the 'userId' parameter to the one that will be used. When does this happen? How should one handle this scenario? 回答1: Background ADAL has a token cache for all access/refresh tokens on the device. The cache keys on things like the user, resource being requested, etc.

Microsoft oidc in AWS Cognito allowing multiple tenants

随声附和 提交于 2020-12-29 07:35:09
问题 I'm trying to implement social login using Microsoft account in AWS Cognito User Pools. I followed documentation and the solution mentioned in this thread: https://forums.aws.amazon.com/thread.jspa?threadID=287376&tstart=0 My problem is with setting the issuer to allow multiple tenants. This issuer works only for private accounts: https://login.microsoftonline.com/9188040d-6c67-4c5b-b112-36a304b66dad/v2.0 This issuer works only for accounts in our directory (tenant): https://login

Sign in to Visual Studio with Organization account instead Microsoft account

冷暖自知 提交于 2020-01-14 04:10:13
问题 Nowadays it is possible to use Visual Studio Team Services from Microsoft Azure with Organization account, without having to have Microsoft Account. This is nice feature and we use it in our organization. However it seems that we are not able to activate / use Sign in to visual studio button and login with Organization account, because only Microsoft account prompt is shown. Is it possible, and if so, how to login/sign-in/activate Visual Studio 2013 desktop program with Azure Organization

Accessing current Microsoft account from Visual Studio extension

北慕城南 提交于 2019-12-23 12:24:24
问题 I am writing a VS extension which will need to communicate with a server and identify the user, and I figured that if possible, since this extension will be the only client connecting to the server, using Visual Studio's built-in support for Microsoft accounts would make more sense than implementing my own account management infrastructure. At first, because of the variety of useful APIs available to a Visual Studio developer, one might think that getting info on the current user would be

Azure AD B2C Microsoft Account redirect_uri failure

匆匆过客 提交于 2019-12-13 03:23:52
问题 I'm unable to get Microsoft Account authentication to work on an AspNet Core 2.1 website (I have Google authentication working). When I click on the Microsoft Account button from the social sign in page, I eventually land on a "technical problems" error page. My web browser is Google Chrome, under Windows 10, latest updates. In an attempt to diagnose what's going on, I installed LinkResearchTools Link Redirect Trace to try and follow the redirects that ultimately landed me on that error page.

Get the local login name for the given Microsoft Account returned by NetWkstaUserEnum API on Windows 8 and above

为君一笑 提交于 2019-12-12 03:32:34
问题 I am using NetWkstaUserEnum() to get the local users name and its domain details. Till Windows 7 it used to return only the login name and it worked fine. From Windows 8 onwards Microsoft Account was added and for this type of account the API started returning the Microsoft Account name instead of the local login name. For example it returned username@outlook.com instead of usern_0000 which is the actual Windows local login name. I cannot use NetUserEnum() as it does not return the domain

A first chance exception of type 'Microsoft.Live.LiveAuthException' occurred in mscorlib.ni.dll

醉酒当歌 提交于 2019-12-11 07:19:46
问题 I'm trying to log in using Live SDK on WP8. I was able to login a few days but now without making any changes to the code I'm getting a first chance exception. The code used: try { auth = new LiveAuthClient("0000000044107D80"); LiveLoginResult result = await auth.InitializeAsync(new string[] { "wl.basic", "wl.signin", "wl.emails" }); if (result.Status != LiveConnectSessionStatus.Connected) { result = await auth.LoginAsync(new string[] { "wl.basic", "wl.signin", "wl.emails" }); } if (result

Cannot add a Microsoft account in Azure AD with the new portal

谁都会走 提交于 2019-12-10 18:28:56
问题 Some customers of ours are using external Microsoft accounts to access AAD services. Since we're not linked with their domain, and some of them use Gmail account, adding their entire domain to our AAD is hardly possible. The old portal (manage.windowsazure.com) had the following screen: The new portal has a guest system which hardly works (adding an external guest results in a generic B2BError: Unable to invite user with no other details -- even if the old portal still works), and "New user"