Forum Widgets
Latest Discussions
Last chance: Give feedback on our blog
Hi folks, I need 17 more people who read the Microsoft Entra blog to take the reader survey! Can you help? It takes 10-15 minutes, is anonymous, and will impact the future of our communications to you. Thank you very much for your time and continued collaboration with us. Take the Microsoft Entra blog survey: https://forms.office.com/r/Qd6jWTjjWT Nichole Peterson Microsoft Entra Tell us what you think: The Microsoft Entra blog team wants to hear from you! | Microsoft Community Hub32Views0likes0CommentsSign-in Frequency Policy for Office / FLW's
Hi All I hope you are well. Anyway, I'm a bit confused with the Conditional Access Sign-in Frequency Session Control and MFA. Info here: https://learn.microsoft.com/en-us/entra/identity/authentication/concepts-azure-multi-factor-authentication-prompts-session-lifetime#recommended-settings So, what would be a good recommendation for: Office staff (M365 E3 license) Front Line Worker's (F3 license) And am I correct in saying that this includes MFA and that the default MFA period is 90 days Any help or advice on a good workable setting would be greatly appreciated. StuartStuartK73Mar 24, 2025Iron Contributor63Views0likes2CommentsHow to exclude security group members using dynamic query
Hi, I'm trying to build a dynamic query for a security group and want to exclude members of a certain group in this. Example- Let's say there's a security group A and I'm building a new security group B and I want to exclude members of group A to be added to this group B. I'm struggling to find the right query for this. Any ideas?13Views0likes1CommentReset guest redemption status not possible after creating Multitenant Organization (MTO)
Hi all, we're on the path to creating a Multitenant Organization (MTO) for our global organization. We already have a relationship with one partner tenant which has B2B Collaboration and B2B Direct Connect set-up and is working well. We took the step of creating a Multitenant Organization in our 365 admin center and started testing with a sandbox tenant, which has since been removed. The issue we are having now, is that guest users which are not part of B2B Collaboration or an MTO cannot have their redemption status reset. I first found this wasn't possible from the error in a Power Automate workflow using Microsoft Graph, then confirmed I got the same error in Entra ID. The documentation for MTO was updated a few days ago and includes this, saying that as part of a multitenant organization, reset redemption for an already redeemed B2B user is currently disabled. But should this be the case for guest users not part of B2B Collaboration or Multitenant? Is this an error or expected behaviour, I wonder? Thanks!AlasdairMar 21, 2025Copper Contributor1.4KViews2likes3CommentsWindows Hello for Business: Internet Requirement for On-Premises Login Using Cloud Kerberos Trust
Hello everyone, I've recently begun testing Windows Hello for Business in our environment, where we utilise Microsoft Entra hybrid join authentication with cloud Kerberos trust. I suspect that our on-premises physical firewall may be contributing to several issues we're experiencing, and I would like to clarify my understanding of hybrid join authentication using cloud Kerberos trust. To access the internet, we use SSO with our firewall, meaning that after validating local AD credentials, the user gains access to the public network. My question is: Is internet access required for on-premises logins when using Windows Hello for Business? From my research on Microsoft's documentation, it appears that if you're using cloud Kerberos trust and the PC is blocked from the internet, the Windows Hello for Business sign-in will fail. Essentially, the on-premises Domain Controller can only issue the final Ticket Granting Ticket (TGT) after receiving a valid Partial TGT from Microsoft Entra ID. This would imply that if the machine cannot reach Microsoft Entra ID due to firewall restrictions, the user will be unable to log in. In our case, the user successfully enrolled the device on-premises, but the next morning they encountered the error "PIN isn't available: 0xc000005e 0x0." Could anyone confirm whether my understanding is correct? Thank you for your assistance!Solved78Views0likes1CommentDynamic groups filter based on custom extension not working
Hi, I'm having some issues with Azure-AD dynamic Groups. Our AAD is synced with our local AD. When I query a user in the Graph API I can see the following attribute listed: "extension_6d7943a8c26d4ce980cef807cd2aefc1_title": "Consultant", "extension_6d7943a8c26d4ce980cef807cd2aefc1_afdelingMV": "#Collection(String)", "extension_6d7943a8c26d4ce980cef807cd2aefc1_afdelingMV": [ "Department_a" ] My goal is to create a dynamic group with users from "Department_a" but not with the _title "Consultant". So to start, I created this Dynamic rule. (user.extension_6d7943a8c26d4ce980cef807cd2aefc1_afdelingMV -contains "Department_a") and (user.extension_6d7943a8c26d4ce980cef807cd2aefc1_title -ne "Consultant") I used the -contains operator because the data type is a collection (string) according to the Graph API Using the query listed, the group remains empty, so that's not working. I tried removing the title filter, so only add all Department_a members, still no members, so the issue appears to be caused bij the afdelingMV filter. I tried a lot of variations, using the (_ in "Department_a") and -equals "Department_a", all without luck. It would be great if someone can help me and tel me what i'm doing wrong!SolvedrtenkloosterMar 18, 2025Copper Contributor2.8KViews0likes3CommentsDisable sign up option in user flow
Lance Tallman from this post https://learn.microsoft.com/en-us/answers/questions/1611622/external-identity-user-flows-disabling-sign-up-in references the following link: https://learn.microsoft.com/en-us/entra/external-id/customers/how-to-user-flow-sign-up-sign-in-customers#disable-sign-up-in-a-sign-up-and-sign-in-user-flow but that section of the KB has been removed from the published article You can find what he is referencing here in the waybackmachine https://web.archive.org/web/20240710182533/https://learn.microsoft.com/en-us/entra/external-id/customers/how-to-user-flow-sign-up-sign-in-customers Anupam Bishui also references the documentation https://learn.microsoft.com/en-us/answers/questions/2104224/error-disabling-sign-up-option-in-entra-external-i So I contacted support and Taveesack Reed, Support Engineer, went through the documentation and tested to see if this redacted documentation still works. Taveeksack confirmed that it does still work. Also, I will quote Taveesack verbatim: ----------------------------------- Regarding the public documentation for this feature, the escalation team has clarified that there are currently no plans to deprecate the existing workaround or setting. Furthermore, a hotfix was issued recently in December of last year to address a bug wherein disabling the Sign-Up flow would inadvertently present additional sign-in options, which is not the intended behavior, as noted in this accompanying documentation, the relevant information is towards the bottom. Entra External ID: Additional Sign-In options after disabling sign-up link - Microsoft Q&A Additionally, we were unable to obtain any additional information about why the "disable sign up flow" document is not accessible online. ----------------------------------- Please restore this documentation.josephvichiMar 18, 2025Copper Contributor14Views0likes0CommentsGive feedback about the Microsoft Entra blog
Do you ever read the Microsoft Entra blog on Tech Community? I'd love to hear from you! Just ten minutes of your candid, anonymous feedback will help drive more relevant Microsoft Entra blog articles and help us meet your needs for information. Would you be so kind as to take my survey? https://aka.ms/entrablogsurvey As you can see in this screenshot, it's just six easy questions! Hope you'll consider taking the survey. Click here: https://aka.ms/entrablogsurvey Thank you, Nichole Microsoft Entra product marketing manager30Views0likes1CommentEntra ID Connect Sync - Issue Updating the SQL 2019 Local DB
Hello, Does anyone know how to patch/update the SQL Server 2019 LocalDB utilised by Microsoft AD Connect / Entra Connect? We have identified vulnerabilities on the version of SQL 2019 LocalDB used by Microsoft Entra Connect. The trace file in C:\ProgramData\AADConnect shows the following version: Package=Microsoft SQL Server 2019 LocalDB , version=15.0.4138.2 (CU11) We are attempting to update this local database to version 15.0.4415.2 (CU30), using the following package: https://www.microsoft.com/en-us/download/details.aspx?id=100809 However, when we run the package it cannot identify the SQL Server 2019 LocalDB server instance. There is a message stating: "The version of SQL Server instance Shared Component does not match the version expected by the SQL Server update. The installed SQL Server product version is 11.4.7001.0, and the expected SQL Server version is 15.0.2000.5" The version it references is SQL Server 2012, however the logs show the database as SQL 2019 and the database instance name within the Entra Connect / AD Connect agent includes 2019. I have attempted leaving the service running, manually starting the database instance, running as admin, and running the package via command prompt targeting the instance. Any insight would be greatly appreciated. Many thanks.ChristopherGaveyMar 17, 2025Copper Contributor107Views0likes1Comment
Resources
Tags
- Azure Active Directory (AAD)1,545 Topics
- Identity Management592 Topics
- Access Management418 Topics
- microsoft 365363 Topics
- Azure AD B2B220 Topics
- Active Directory (AD)170 Topics
- Conditional Access144 Topics
- Azure AD Connect121 Topics
- Authentication117 Topics
- azure106 Topics