Forum Widgets
Latest Discussions
App using node-fetch as agent
A few days ago, I was looking into a user's sign in logs. I noticed an application called Augmentation Loop with the user agent as node-fetch/1.0 (+https://github.com/bitinn/node-fetch). Looking into the Augmentation Loop, it is part of apps included in Conditional Access Office 365 app suite. (https://learn.microsoft.com/en-us/entra/identity/conditional-access/reference-office-365-application-contents) According to this site (https://petri.com/microsoft-revamps-outlook-one-outlook-vision/), it is a way of coordinating all the various types of data and services consumed by Outlook. From what I can see, Augmentation Loop sign ins are always in between Microsoft Office sign ins: I tried referencing the app ID (4354e225-50c9-4423-9ece-2d5afd904870) to the Azure app ID list (https://learn.microsoft.com/en-us/microsoft-365-app-certification/azure/azure-apps), however, it is not there. I also tried searching through Azure admin all applications and it is also not there. Google search doesn't also return anything. May someone please explain what application or service is using the node-fetch agent?pleaseineedhelpDec 17, 2024Copper Contributor1.2KViews0likes1CommentAD B2C - Custom Policies - RaiseErrorIfClaimsPrincipalDoesNotExist in Password Reset journey
Hi, I'm using custom policies in our web app. For the Reset Password, I'm using the standard PasswordReset user journey provided with the local account starter pack. This journey references to <UserJourney Id="PasswordReset"> in the TrustFrameworkBase policy. At the moment, if a user is not registered in the web app, the password reset journey still sends an OTP to the email. The email receives the OTP, even if not registered, and can insert the code. Once the code is validated, clicking on the "Continue" button does nothing. The user is stuck on the page without any information. Checking the console I found out that the SelfAsserted call returns the error "404 user not found". I would like to stop the user before sending the OTP and inform him with an error message (that the account is not registered and to proceed with the registration). I tried to add: <Item Key="RaiseErrorIfClaimsPrincipalDoesNotExist">true</Item> in the TechnicalProfile of the first OrchestrationStep, but it does nothing. Any suggestion on how to stop a non existing user from proceeding to the Reset Password journey? Thank you very very much if you can help me.steReplyDec 16, 2024Copper Contributor38Views0likes3CommentsEnabling and disabling forwarding rule
Hello, We need to turn on a mail forwarding rule on a single mailbox, within 365. We looked at using a Azure Function App and copilot got us most of the way there but need some help with a 400 error. Failed to enable rule: The remote server returned an error: (400) Bad Request. The API authenticates and has the Mail.ReadWrite and Mail.Send and seems to be happy there. Is there a reason why this is giving a 400 error as all the details (I thought) were in order. # Azure AD App details $clientId = "your-client-id" $clientSecret = "your-client-secret" $tenantId = "your-tenant-id" # Function parameters $mailbox = "email address removed for privacy reasons" $ruleId = "086b4cfe-b18a-4ca0-b8a6-c0cc13ab963e3208025663109857281" # Provided rule ID without backslash # Get OAuth token $body = @{ client_id = $clientId client_secret = $clientSecret scope = "https://graph.microsoft.com/.default" grant_type = "client_credentials" } try { $response = Invoke-RestMethod -Uri "https://login.microsoftonline.com/$tenantId/oauth2/v2.0/token" -Method Post -ContentType "application/x-www-form-urlencoded" -Body $body $token = $response.access_token Write-Output "Token acquired successfully." } catch { Write-Error "Failed to get OAuth token: $_" return } # Enable the existing rule $headers = @{ Authorization = "Bearer $token" ContentType = "application/json" } $body = @{ isEnabled = $true } try { $jsonBody = $body | ConvertTo-Json Write-Output "JSON Body: $jsonBody" $response = Invoke-RestMethod -Uri "https://graph.microsoft.com/v1.0/users/$mailbox/mailFolders/inbox/messageRules/$ruleId" -Method Patch -Headers $headers -Body $jsonBody Write-Output "Rule enabled successfully: $($response | ConvertTo-Json)" } catch { Write-Error "Failed to enable rule: $_" Write-Output "Response Status Code: $($_.Exception.Response.StatusCode)" Write-Output "Response Status Description: $($_.Exception.Response.StatusDescription)" if ($_.Exception.Response -ne $null) { $responseContent = $_.Exception.Response.Content.ReadAsStringAsync().Result Write-Output "Response Content: $responseContent" } else { Write-Output "No response content available." } } # Return response Write-Output "Script completed."SolvedTwrriglesworthDec 10, 2024Copper Contributor62Views1like3CommentsMicrosoft Entra ID App not accessible to other organisations
Hi all, I have an external PHP-based application that allows users to send emails via the Microsoft Graph API instead of SMTP which will be deprecated soon. For this, I registered an application underEntra Appregistrations with delegated permission scopes Mail.Send and offline_access. The app is configured to allow all types of Microsoft accounts, and during testing with personal and internal company Microsoft accounts, everything works perfectly. I'm using the authorization code flow for authentication: The user logs in. The user consents to the required permissions (prompt=consent). The user is redirected back to the application with an access and refresh token. However, when a user with a external company (organizational) account tries to authorize the app, they encounter the following error after logging in: AADSTS650053: The application 'My App Name' requested scope 'offline_access, Mail.Send' which doesn't exist on the resource '00000003-0000-0000-c000-000000000000'. Contact the app vendor. I’ve tried various configurations but haven’t been able to resolve the issue. My question is: does the external company tenant require any specific configuration, or am I missing something on my end? How can I get this working for organizational accounts if it's already functioning for personal Microsoft accounts? Any help or suggestions would be greatly appreciated. Best regards, Ricardas KauneckasSolvedricardaskauneckasNov 25, 2024Copper Contributor153Views0likes2Comments- froggothegoodNov 13, 2024Copper Contributor669Views1like1Comment
Failed Testing Connection to ECMA Application
I've been trying to follow this guide: https://learn.microsoft.com/en-us/entra/identity/app-provisioning/on-premises-sql-connector-configurein order to test provisioning users to an SQL-based server, I've been using the ECMA connector host for this case and an ECMA enterprise application on Entra. I have an SQL Server set up on my virtual machine running Windows Server 2022 and followed all steps up to test credentials successfully. Whenever I test credentials, it tells me my credentials are wrong on entra, even though I've ensured they aren't. I've restarted the provisioning service multiple times and recreated connectors to try to resolve this issue to no avail, please help!DavidWNov 12, 2024Copper Contributor37Views0likes1CommentAccess denied when trying to publish web app
I am trying to publish my web app using powershell command "Publish-AzWebApp". But, it only responds saying that access is denied to the zip-file I am pointing to using -ArchivePath. The zip-file in question has read access for EveryOne so access really should not be an issue.mans_tannerydNov 12, 2024Copper Contributor25Views0likes1CommentAD B2C - Custom Policies - Evaluate custom extension
Hi! I am using Custom Policies for our AD B2C Application. I want to use this custom extension on my users: AlwaysMFA: boolean The extension is set on some users, but not all. I have a trouble of writing the logic since the profile keeps executing even for users what does not have the attribute at all. This is the logic: <OrchestrationStep Order="10" Type="ClaimsExchange"> <Preconditions> <Precondition Type="ClaimEquals" ExecuteActionsIf="false"> <Value>extension_AlwaysMFA</Value> <Value>True</Value> <Action>SkipThisOrchestrationStep</Action> </Precondition> </Preconditions> <ClaimsExchanges> <ClaimsExchange Id="PhoneFactor-Verify-Blacklisted" TechnicalProfileReferenceId="PhoneFactor-InputOrVerify" /> </ClaimsExchanges> </OrchestrationStep> How should I write it to handle both the true, false and "notset"? The documentation does not say anything about this.adb2c-user-12383Nov 12, 2024Copper Contributor58Views0likes4CommentsFunctions menu not shown in Function App
Hello, i'm trying create a time triggered function in Azure Function App. following instructions in this document ->Create a function in Azure that runs on a schedule | Microsoft Learn, it says the first step is to "selectFunctions, and then select+ Create.", the functions menu is just like this but, in my function app, there is no such menu, it's shown like this, i am using my personal account and a standard subscription. how can i access functions menu just like that described in ms learn? please help give advice, thank you! best regards billbill-xuNov 10, 2024Copper Contributor1.4KViews0likes3CommentsHow to solve issue: Incorrect worker runtime specified for function app (AZFD0013)?
Hi, (I apologize if this post is placed incorrectly within the community.) we've used appStart/Stop VMs during off hours - V2 (GitHub - microsoft/startstopv2-deployments) (Start/Stop VMs during off hours - V2 - Microsoft Azure) It worked without any issues, but 8.10we received the notification described in the article: AZFD0013: The configured runtime does not match the worker runtime metadata found in the deployed function app artifacts. - Azure Functions | Microsoft Learn. In the notification it was written: We have a new Functions recommendation for startstopvm23dvt65bpvxrmw Incorrect worker runtime specified for function app We've noticed that your function app (**startstopvm23dvt65bpvxrmw**) is configured with the FUNCTIONS_WORKER_RUNTIME setting as "dotnet-isolated", but expected value for the deployed application payload is "dotnet". This is an unoptimized state which limits performance and may impact application reliability. To help detect this, you may now see the AZFD0013 event raised at the Warning level in your logs. This will be raised to Error level in a future update. To ensure your app can run properly, for its current payload, you should set the FUNCTIONS_WORKER_RUNTIME value to "dotnet". You must also update any deployment automations you have, such as templates or CI/CD pipelines, so they specify the correct value as well. Please seehttps://aka.ms/functions-invalid-worker-runtimefor more information. If I understand correctly, our FUNCTIONS_WORKER_RUNTIME is set to "dotnet-isolated", and we should reset it to "dotnet" But in the GitHub documentation I found: August 19, 2024Start/Stop v2 has been migrated to the.NET 8 isolated worker model. https://github.com/microsoft/startstopv2-deployments?tab=readme-ov-file#upcoming-or-recent-updates-to-startstop-v2 When I checked the application settings in Azure, I also get this notification. When I look in the configuration, there it is set as it is written in GitHub -I assume this setting is correct When I look in the environment variables, and look for FUNCTIONS_WORKER_RUNTIME. So there is dotnet-isolated. But I don't know if by changing this variable, something will not work on dotnet, when the configuration is also set to .NET 8 Isolated? Can anyone advise me on how to proceed to eliminate this problem? Thanks for all the tips, tricks and advice TomSolvedTomasGNov 08, 2024Brass Contributor673Views0likes2Comments
Resources
Tags
- web apps70 Topics
- AMA47 Topics
- azure functions36 Topics
- Desktop Apps10 Topics
- Mobile Apps9 Topics
- Community2 Topics
- azure kubernetes service2 Topics
- azure1 Topic
- Feature Request1 Topic
- Azure SignalR Service1 Topic