You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/authentication/howto-mfa-nps-extension-errors.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -14,7 +14,7 @@ manager: daveba
14
14
ms.reviewer: michmcla
15
15
16
16
ms.collection: M365-identity-device-management
17
-
ms.custom: has-adal-ref
17
+
ms.custom:
18
18
---
19
19
# Resolve error messages from the NPS extension for Azure AD Multi-Factor Authentication
20
20
@@ -26,7 +26,7 @@ If you encounter errors with the NPS extension for Azure AD Multi-Factor Authent
26
26
| ---------- | --------------------- |
27
27
|**CONTACT_SUPPORT**|[Contact support](#contact-microsoft-support), and mention the list of steps for collecting logs. Provide as much information as you can about what happened before the error, including tenant ID, and user principal name (UPN). |
28
28
|**CLIENT_CERT_INSTALL_ERROR**| There may be an issue with how the client certificate was installed or associated with your tenant. Follow the instructions in [Troubleshooting the MFA NPS extension](howto-mfa-nps-extension.md#troubleshooting) to investigate client cert problems. |
29
-
|**ESTS_TOKEN_ERROR**| Follow the instructions in [Troubleshooting the MFA NPS extension](howto-mfa-nps-extension.md#troubleshooting) to investigate client cert and ADAL token problems. |
29
+
|**ESTS_TOKEN_ERROR**| Follow the instructions in [Troubleshooting the MFA NPS extension](howto-mfa-nps-extension.md#troubleshooting) to investigate client cert and security token problems. |
30
30
|**HTTPS_COMMUNICATION_ERROR**| The NPS server is unable to receive responses from Azure AD MFA. Verify that your firewalls are open bidirectionally for traffic to and from https://adnotifications.windowsazure.com|
31
31
|**HTTP_CONNECT_ERROR**| On the server that runs the NPS extension, verify that you can reach `https://adnotifications.windowsazure.com` and `https://login.microsoftonline.com/`. If those sites don't load, troubleshoot connectivity on that server. |
32
32
|**NPS Extension for Azure AD MFA:** <br> NPS Extension for Azure AD MFA only performs Secondary Auth for Radius requests in AccessAccept State. Request received for User username with response state AccessReject, ignoring request. | This error usually reflects an authentication failure in AD or that the NPS server is unable to receive responses from Azure AD. Verify that your firewalls are open bidirectionally for traffic to and from `https://adnotifications.windowsazure.com` and `https://login.microsoftonline.com` using ports 80 and 443. It is also important to check that on the DIAL-IN tab of Network Access Permissions, the setting is set to "control access through NPS Network Policy". This error can also trigger if the user is not assigned a license. |
@@ -129,4 +129,4 @@ To collect debug logs for support diagnostics, use the following steps on the NP
129
129
```
130
130
131
131
5. Open Registry Editor and browse to HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AzureMfa set **VERBOSE_LOG** to **FALSE**
132
-
6. Zip the contents of the C:\NPS folder and attach the zipped file to the support case.
132
+
6. Zip the contents of the C:\NPS folder and attach the zipped file to the support case.
Copy file name to clipboardExpand all lines: articles/active-directory/authentication/howto-mfa-nps-extension.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -14,7 +14,7 @@ manager: daveba
14
14
ms.reviewer: michmcla
15
15
16
16
ms.collection: M365-identity-device-management
17
-
ms.custom: has-adal-ref
17
+
ms.custom:
18
18
---
19
19
# Integrate your existing Network Policy Server (NPS) infrastructure with Azure AD Multi-Factor Authentication
20
20
@@ -361,7 +361,7 @@ After you run this command, go to the root of your *C:* drive, locate the file,
361
361
362
362
Check that your password hasn't expired. The NPS extension doesn't support changing passwords as part of the sign-in workflow. Contact your organization's IT Staff for further assistance.
363
363
364
-
### Why are my requests failing with ADAL token error?
364
+
### Why are my requests failing with security token error?
365
365
366
366
This error could be due to one of several reasons. Use the following steps to troubleshoot:
Copy file name to clipboardExpand all lines: articles/active-directory/develop/msal-client-applications.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -19,7 +19,7 @@ ms.custom: aaddev, has-adal-ref
19
19
20
20
# Public client and confidential client applications
21
21
22
-
The Microsoft Authentication Library (MSAL) defines two types of clients: public clients and confidential clients. The two client types are distinguished by their ability to authenticate securely with the authorization server and maintain the confidentiality of their client credentials. In contrast, Azure Active Directory Authentication Library (ADAL) uses what's called _authentication context_ (which is a connection to Azure Active Directory).
22
+
The Microsoft Authentication Library (MSAL) defines two types of clients: public clients and confidential clients. The two client types are distinguished by their ability to authenticate securely with the authorization server and maintain the confidentiality of their client credentials.
23
23
24
24
-**Confidential client applications** are apps that run on servers (web apps, web API apps, or even service/daemon apps). They're considered difficult to access, and for that reason can keep an application secret. Confidential clients can hold configuration-time secrets. Each instance of the client has a distinct configuration (including client ID and client secret). These values are difficult for end users to extract. A web app is the most common confidential client. The client ID is exposed through the web browser, but the secret is passed only in the back channel and never directly exposed.
Copy file name to clipboardExpand all lines: articles/active-directory/saas-apps/netdocuments-tutorial.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -101,7 +101,7 @@ Follow these steps to enable Azure AD SSO in the Azure portal.
101
101
|
102
102
103
103
> [!NOTE]
104
-
> These values are not real. Update these values with the actual Sign on URL and Reply URL. Repository ID is a value starting with **CA-** followed by 8 character code associated with your NetDocuments Repository. You can check the [NetDocuments Federated Identity support document](https://netdocuments.force.com/NetDocumentsSupport/s/en-us/articles/205220410-Federated-Identity-Login) for more information. Alternatively you can contact [NetDocuments Client support team](https://netdocuments.force.com/NetDocumentsSupport/s/) to get these values if you have difficulties configuring using the above information . You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
104
+
> These values are not real. Update these values with the actual Sign on URL and Reply URL. Repository ID is a value starting with **CA-** followed by 8 character code associated with your NetDocuments Repository. You can check the [NetDocuments Federated Identity support document](https://netdocuments.force.com/NetDocumentsSupport/s/article/205220410) for more information. Alternatively you can contact [NetDocuments Client support team](https://netdocuments.force.com/NetDocumentsSupport/s/) to get these values if you have difficulties configuring using the above information . You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
105
105
106
106
1. NetDocuments application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **nameidentifier** is mapped with **user.userprincipalname**. NetDocuments application expects **nameidentifier** to be mapped with **ObjectID** or any other claim which is applicable to your Organization as **nameidentifier**, so you need to edit the attribute mapping by clicking on **Edit** icon and change the attribute mapping.
Copy file name to clipboardExpand all lines: articles/azure-government/documentation-government-get-started-connect-to-storage.md
+42-81Lines changed: 42 additions & 81 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -52,91 +52,52 @@ These endpoint differences must be taken into account when you connect to storag
52
52
53
53
#### C#
54
54
55
-
1. Open up Visual Studio and create a new project. Add a reference to the [WindowsAzure.Storage NuGet package](https://www.nuget.org/packages/WindowsAzure.Storage/). This NuGet package contains classes you will need to connect to your storage account.
55
+
1. Open Visual Studio and create a new project. Add a reference to the [Azure Tables client library for .NET](https://github.com/Azure/azure-sdk-for-net/tree/main/sdk/tables/Azure.Data.Tables). This package contains classes for connecting to your Storage Table account.
3. Atthispoint, youcaninteractwithstorageasyounormallywould. Forexample, ifyouwanttoretrieveaspecificrecordfromtable storage, you could do it like this:
1. Downloadthe [AzureTablesclientlibraryforJava](https://github.com/Azure/azure-sdk-for-java/tree/main/sdk/tables/azure-data-tables) and configure your project correctly.
75
+
2. Createa"test"classwherewe'll access Azure Table Storage using the Azure Tables client library.
@@ -148,32 +109,31 @@ These endpoint differences must be taken into account when you connect to storag
148
109
```
149
110
150
111
#### Node.js
151
-
1. Downloadthe [AzureStorageSDKforNode.js](https://github.com/Azure/azure-sdk-for-node) and [configure your application](../storage/blobs/storage-quickstart-blobs-nodejs.md#configure-your-storage-connection-string) correctly.
112
+
1. Downloadthe [AzureStorageBlobclientlibraryforNode.js](https://github.com/Azure/azure-sdk-for-js/tree/main/sdk/storage/storage-blob) and configure your application correctly.
Copy file name to clipboardExpand all lines: articles/azure-signalr/signalr-resource-faq.yml
+2-4Lines changed: 2 additions & 4 deletions
Original file line number
Diff line number
Diff line change
@@ -48,11 +48,9 @@ sections:
48
48
- question: |
49
49
Can I configure the transports available in Azure SignalR Service on the server side with ASP.NET Core SignalR? For example, can I disable WebSocket transport?
50
50
answer: |
51
-
No.
51
+
Yes. See [Transport Configuration](https://github.com/Azure/azure-signalr/blob/dev/docs/advanced-topics/transport-configuration.md) for how to configure.
52
52
53
-
Azure SignalR Service provides all three transports that ASP.NET Core SignalR supports by default. It's not configurable. Azure SignalR Service will handle connections and transports for all client connections.
54
-
55
-
You can configure client-side transports as documented in [ASP.NET Core SignalR configuration](/aspnet/core/signalr/configuration#configure-allowed-transports-1).
53
+
You can also configure client-side transports as documented in [ASP.NET Core SignalR configuration](/aspnet/core/signalr/configuration#configure-allowed-transports-1).
56
54
57
55
- question: |
58
56
What is the meaning of metrics like message count or connection count shown in the Azure portal? Which kind of aggregation type should I choose?
0 commit comments