Office 365 authentication

I have an Office 365 username and password. I need to authenticate the credentials without using powershell. I mean by using REST API. I was able to authenticate the admin user using client id and secret along with their username and password.
All I need is to authenticate an end user using his username and password using graph api or any REST api.

You may use Feedback form in Windows 10 TP and share this idea. You may explain your business requirements and why you need this feature.

Similar Messages

  • 802.1x wireless authentication using NPS - SSO sign on to Office 365 using ADFS

    Hi Spiceys,I'm researching for a potential client and would like to know if the following is possible:They have an existing wireless network with a working 802.1x implementation using NPS as RADIUS. They are very keen to move to Office 365 and use SSO and my understanding is that they'll need to spin up a working ADFS implementation to arrange this. We want to use Microsoft tech to tie it all in, so 3rd party SSO apps I don't want to investigate.If a wireless client is authenticated with NPS, and we have a working ADFS implementation are they able to access Office 365 resources without signing in twice? I'd imagine that the NPS auth would give them the necessary DC token, but if they access O365 resources and get redirected to the ADFS website and use Windows integrated login, will it 'just work' ? They are looking at using the full...
    This topic first appeared in the Spiceworks Community

    did you find any resolution to this?  our mba- mid 2013 deployment is having a very similar problem.  We've gone through loads of troubleshooting and have yet to come to a resolution.  all our mid 2012 mba's are working fine they're 10.7.5/10.8.4 mixed.  console logs don't show much, i'll try the wireless diags tomorrow.  our other 10.8.4 build appears fine on other models of machines.  i've read posts about deleteing the adapters, deleting the system config plists and changing the mtu size, these steps do not work for us.
    we don't have as high a failure rate with our deployment, but 25%-30% of our clients randomly drop connectivity and are unable to reconnect (fluttering wi-fi wave).  when you slect the wifi symbol in the menu bar other wireless networks do not show, the 'looking for networks' fly wheel continues to spin.  ocasionaly on login the yellow jelly bean will appear then disappear before finally timeing out without logging the user in (depsite having mobile accounts enabled).    mostly the problem manifests itself when waking from sleep - the wifi symbol flutters endlessly without connecting.  deleting the 8021x profile and readding it will reenable connectivity.  we've tried new profiels, but to the same end.  i know our certs and systems are fine because previous mac os x builds work fine as do our windows clients.
    any input would be much appreciated.

  • With Multi-Factor Authentication ENABLED how can a admin connect remotely to manage Office 365 with PowerShell

    With Multi-Factor Authentication ENABLED how can office 365 admin connect remotely to manage Office 365 with Power-Shell ?
    When I key-in my credentials, auth fails with invalid username and password ?
    Does any know the procedure ?

    This question was closed over a year ago.   You will  need to start a new question.  You can post a link back here if you think it helps.
    I also recommend asking in the O365 developers forum for how to do bulk license upgrades.  You can use the answer here and just remove and then add the new license. 
    ¯\_(ツ)_/¯

  • Change in SharePoint DNS breaking remote authentication code through office 365 login

    Hi,
    I have a website that connects to a SharePoint online site in order to access content from there. The authentication is done through the Office 365 login. In order to do that, I composed the following URL:
    "https://login.microsoftonline.com/login.srf?wa=wsignin1.0&rpsnv=3&rver=6.1.6206.0&wp=MBI&wreply=https://www10226.sharepoint.com/_layouts/15/landing.aspx?Source=" + window.location
    so that the window.location is returned to after the authentication is done. It worked so far, but today I encountered the following problem: https://www10226.sharepoint.com now says page cannot be found, DNS lookup failed. Apparently the correct
    address is now https://www10501.sharepoint.com . Does anybody know about this sort of change? Is it a one time thing or it happens on a regular basis? How can I get the right DNS dynamically so my code won't be affected by changes like this
    one in the future?
    Any help is highly appreciated.

    Hi, Jason, and thank you for the answer.
    I am not the global administrator. The problem is that I want an universal problem for any SharePoint Online site that will be accessed by the users - A link like the one above, authenticating the user to SharePoint Online via Office 365 and then returning
    to my website.
    I composed the URL above by simply looking at what redirects Office 365 does when I try to log in into my SharePoint Online site. At that moment I understood that wreply=https://www10226.sharepoint.com/_layouts/15/landing.aspx
    was an universal authentication endpoint, but then the address changed and it was https://www10501.sharepoint.com,
    and currently it is https://www10706.sharepoint.com
    . I am confused by these changes. Do you mean to tell me that this part www10706 is specifically only to one SharePoint Online site and that if you tried to authenticate to a different SharePoint address than mine, it wouldn't work? If so, how should
    the URL be in order to achieve what I want, authentication and returning to website, having the security token attached to the request?
    I came across this article http://community.office365.com/en-us/w/domains/sharepointcname.aspx, but I am unsure whether it has to do with the changes I am experiencing. I tried putting the SharePoint address inputted by the user in the wreply parameter
    (such as wreply=https://www.ALIAS.sharepoint.com) but after
    the authentication it just remains on the SharePoint page, without returning to my website.
    Please advise, I need to find a solution to this.
    Cheers!

  • Office 365 Basic end user authentication using API without using powershell

    I have an Office 365 username and password. I need to authenticate the credentials without using powershell. I mean by using REST API. I was able to authenticate the admin user using client id and secret along with their username and password.
    All I need is to authenticate an end user using his username and password using graph api or any REST api.

    So you probably need to ask in the dedicated O365 forum:
    http://community.office365.com/en-us/f/default.aspx
    Or maybe an Azure AD forum ?
    Don
    (Please take a moment to "Vote as Helpful" and/or "Mark as Answer", where applicable.
    This helps the community, keeps the forums tidy, and recognises useful contributions. Thanks!)

  • OneDrive for Business for iOS Devices - Accessing Non Office 365 Hosted Sites

    Hello,
    I have a SharePoint site that I host on premise and am not using Office 365 at all.  Is it possible for me to access the site using the iOS version of the OneDrive for Business app?  When I specify my username, password and SharePoint 2013 site
    URL i get a login error with username/password incorrect.
    Does the iOS app only support Office 365 implementations of SharePoint?
    Thanks

    what type of authentication you are using, this is the key?
    check this official blog:
    http://blogs.office.com/2014/02/27/introducing-onedrive-for-business-for-ios-v1-2/
    http://social.technet.microsoft.com/Forums/sharepoint/en-US/3ad5b8ca-37e9-43b2-9201-9c5c339d157c/onedrive-for-business-ipad-app-with-onpremise-sharepoint-2013?forum=sharepointadmin
    Please remember to mark your question as answered &Vote helpful,if this solves/helps your problem. ****************************************************************************************** Thanks -WS MCITP(SharePoint 2010, 2013) Blog: http://wscheema.com/blog

  • Mess with accounts in OneNote and OneDrive for Business - can't open documents from Office 365

    Hello!
    [Reposted from
    here]
    I've got Office 365 subscription (E3) with Office.
    I can view and edit OneNote notebooks on Office 365 via browser, but can't open it in OneNote.
    The similar problem exists for OneDrive for Business - some libraries are syncing, some cannot - asking for Enter credentials, but when I click - nothing happens.
    There were two accounts bound to Office 2013 - personal Microsoft ID as primary account and corporate Office 365 linked to it.
    Windows 8.1 corporate profile is linked to Microsoft ID account as well.
    Something happen with these accounts after password was changed - it seems like some account information was cached and can't be cleaned.
    I tried to uninstall Office and install it - no success.
    I cleaned computer with
    this utility from Support - no luck.
    On other Windows 8.1 computer I created new profile (with Microsoft ID account) - surprise, there are problems there as well.
    I deleted all Office15 entries from Credentials Manager - Office asked me about Office 365 login/password - I entered them, it is syncing, Haliluja, but, when Microsoft ID account was linked to Office 365 account in Office - problem appears again.
    It seems that Office 2013 uses Microsoft ID credentials for Office 365 content.
    I'd like to use Microsoft ID as primary account for Office and link Office 365 account to it, but don't want such problems. It worked fine, but I don't know what happened and how it can be analyzed and fixed.
    Update: It seems I localized the problem, but still don't know the solution.
    Scenario to reproduce error for me:
    1. Create fresh new Corporate/Domain user profile on Windows 8.1 with Office Pro 365 installed on computer with latest updates
    2. Go to SharePoint Online and browse some Libraries and OneNote notebooks - all ok
    3. Start to sync them using OneNote and OneDrive for Business - ok
    4. Link Microsoft Account with Corporate Account in Windows 8.1 - ok
    5. Syncing of _some_ (not all) Office 365 libraries and notebooks stop working - errors with access, permissions. I'm trying to enter credentials but this doesn't help
    6. Disconnect Microsoft Account and Reboot - all libraries and notebooks of Office 365 work fine again. But OneNote notebooks from OneDrive stop working :)
    How I can fix this situation and have Microsoft and Corporate account connected?

    Update 2:
    I installed PowerShell for SharePoint online cmdlets and found this user using get-SPOUser.
    I removed this user using remove-SPOUser -site
    https://mysitename.sharepoint.com -LoginName
    [email protected]
    but when I'm trying to access sharepoint from the browser with Microsoft account credentials - new record for this user is created again and I can see it with get-SPOUser :(
    So, problem is still not solved - this user is still can be authenticated (there is no such user in SharePoint site collection, there is no such user profile) and Office 2013 syncing doesn't work for Office 365 due this mess with accounts.
    I know that I can remove Sharing with external users from Site Collection and information about these users will be permanently deleted - but I don't want to do this, there are several customers who work with our documents.

  • Access to office 365 api

    Hi team, 
    i have been building up native applications and has access to Microsoft tenant in azure and there i have already the mobile application. Also i can add the webapi's to my application once when i went to configure tab and hit add on the bottom.
    So from here i can add office 365 exchange online api and set the delegated permissions to required field.
    Also i went through couple of articles and videos which shows how to get access to office 365 api.
    http://www.microsoftvirtualacademy.com/training-courses/deep-dive-integrate-office-365-apis-in-your-mobile-device-apps?m=11496
    As mentioned in video we add the connected service and it sign in to microsoft account and register the app.
    Also add some client id to App.xaml . And when we went to tenant application page we can see the new registered app with a client id.
    Please let me know if i already has the application in azure and i have added the office 365 exchange online api , then shall i need to do above steps or i can directly hit the api service Uri's.
    thanks,
    NItesh

    Hi,
    need to add the office 365 exchange online web api in Azure and set the required permissions.
    then following this video code we can connect with office apis
    http://www.microsoftvirtualacademy.com/training-courses/deep-dive-integrate-office-365-apis-in-your-mobile-device-apps?m=11496
    also following url can be referred if we need directly to communicate with office 365 api using Oauth authentication method.
    https://msdn.microsoft.com/en-us/office/office365/api/api-catalog
    Thanks,
    Nitesh

  • How to download a file version from office 365 using csom

    I need to download an older file version from office 365 and get the data into a byte array. I have no trouble downloading the latest version with File.OpenBinaryStream() and I have no trouble loading the previous file versions with File.Versions. But now
    I need to actually download an older version of the file and it seems the only way is to use File.OpenBinaryDirect. So I am creating a client context using my oAuth access token and providing the correct path, but I am getting a (401) Unauthorized
    error. Looking with Fiddler I can see that the call to OpenBinaryDirect is somehow trying to post to my file URL and the server is responding with 401.
    context = TokenHelper.GetClientContextWithAccessToken(SPHostUrl, AccessToken);
    FileInformation info = File.OpenBinaryDirect(context, "/" + _fileVersion.Url);  //throws 401
    //leading slash required otherwise ArgumentOutOfRangeException
    I have to be able to access the older file versions with my c# code -- I don't have a viable app without that ability -- any help urgently needed and greatly appreciated!

    Thank you SO much (Can't wait for the next release)!
    For anyone else who lands here, here's the code I ended up using:
    // VersionAccessUser and VersionAccessPassword are stored in web.config
    // web.Url is loaded via the clientContext
    // myVersion is the FileVersion I got from the file's Versions.GetById() method
    // probably a lot of ways to get hostUrl, it just needs to be https://yourdomain.sharepoint.com/
    // - I'm running my app from a subweb
    // I had trouble following the links to get the full MsOnlineClaimsHelper code
    // (the one on msdn.com was missing RequestBodyWriter, WSTrustFeb2005ContractClient,
    // and IWSTrustFeb2005Contract
    // so I've included the code I used here.
    string myVersionFullUrl = string.Format("{0}/{1}", web.Url, myVersion.Url);
    string userName = WebConfigurationManager.AppSettings.Get("VersionAccessUser");
    string strPassword = WebConfigurationManager.AppSettings.Get("VersionAccessPassword");
    string hostUrl = Regex.Replace(web.Url, "([^/]+//[^/]+/).*", "$1");
    MsOnlineClaimsHelper claimsHelper = new MsOnlineClaimsHelper(hostUrl, userName, strPassword);
    var client = new WebClient();
    client.Headers["Accept"] = "/";
    client.Headers.Add(HttpRequestHeader.UserAgent, "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR 1.0.3705;)");
    client.Headers.Add(HttpRequestHeader.Cookie, claimsHelper.CookieContainer.GetCookieHeader(new Uri(hostUrl)));
    var document = client.DownloadString(myVersionFullUrl);
    // These classes are needed to download old versions of files (see: http://social.msdn.microsoft.com/Forums/en-US/7746d857-d351-49cc-b2f0-496663239e02/how-to-download-a-file-version-from-office-365-using-csom?forum=sharepointdevelopment)
    // I cobbled this file from http://social.technet.microsoft.com/Forums/msonline/en-US/4e304493-7ddd-4721-8f46-cb7875078f8b/problem-logging-in-to-office-365-sharepoint-online-from-webole-hosted-in-the-cloud?forum=onlineservicessharepoint
    // and http://fredericloud.com/2011/01/11/connecting-to-sharepoint-with-claims-authentication/
    using Microsoft.IdentityModel.Protocols.WSTrust;
    using Microsoft.SharePoint.Client;
    using System;
    using System.Collections.Generic;
    using System.IO;
    using System.Linq;
    using System.Net;
    using System.Net.Security;
    using System.ServiceModel;
    using System.ServiceModel.Channels;
    using System.Text;
    using System.Web;
    using System.Xml;
    using System.Xml.Linq;
    namespace DPSiDoxAppWeb.Helpers
    /// <summary>
    /// Create a new contract to use for issue claims for the SharePoint requests
    /// </summary>
    [ServiceContract]
    public interface IWSTrustFeb2005Contract
    [OperationContract(ProtectionLevel = ProtectionLevel.EncryptAndSign,
    Action = "http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue",
    ReplyAction = "http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue",
    AsyncPattern = true)]
    IAsyncResult BeginIssue(Message request, AsyncCallback callback, object state);
    Message EndIssue(IAsyncResult asyncResult);
    /// <summary>
    /// Implement the client contract for the new type
    /// </summary>
    public class WSTrustFeb2005ContractClient : ClientBase<IWSTrustFeb2005Contract>, IWSTrustFeb2005Contract
    public WSTrustFeb2005ContractClient(Binding binding, EndpointAddress remoteAddress)
    : base(binding, remoteAddress)
    public IAsyncResult BeginIssue(Message request, AsyncCallback callback, object state)
    return Channel.BeginIssue(request, callback, state);
    public Message EndIssue(IAsyncResult asyncResult)
    return Channel.EndIssue(asyncResult);
    /// <summary>
    /// Create a class that will serialize the token into the request
    /// </summary>
    class RequestBodyWriter : BodyWriter
    readonly WSTrustRequestSerializer _serializer;
    readonly RequestSecurityToken _rst;
    /// <summary>
    /// Constructs the Body Writer.
    /// </summary>
    /// <param name="serializer">Serializer to use for serializing the rst.</param>
    /// <param name="rst">The RequestSecurityToken object to be serialized to the outgoing Message.</param>
    public RequestBodyWriter(WSTrustRequestSerializer serializer, RequestSecurityToken rst)
    : base(false)
    if (serializer == null)
    throw new ArgumentNullException("serializer");
    _serializer = serializer;
    _rst = rst;
    /// <summary>
    /// Override of the base class method. Serializes the rst to the outgoing stream.
    /// </summary>
    /// <param name="writer">Writer to which the rst should be written.</param>
    protected override void OnWriteBodyContents(XmlDictionaryWriter writer)
    _serializer.WriteXml(_rst, writer, new WSTrustSerializationContext());
    public class MsOnlineClaimsHelper
    #region Properties
    readonly string _username;
    readonly string _password;
    readonly bool _useRtfa;
    readonly Uri _host;
    CookieContainer _cachedCookieContainer = null;
    DateTime _expires = DateTime.MinValue;
    #endregion
    #region Constructors
    public MsOnlineClaimsHelper(string host, string username, string password)
    : this(new Uri(host), username, password)
    public MsOnlineClaimsHelper(Uri host, string username, string password)
    _host = host;
    _username = username;
    _password = password;
    _useRtfa = true;
    public MsOnlineClaimsHelper(Uri host, string username, string password, bool useRtfa)
    _host = host;
    _username = username;
    _password = password;
    _useRtfa = useRtfa;
    #endregion
    #region Constants
    public const string office365STS = "https://login.microsoftonline.com/extSTS.srf";
    public const string office365Login = "https://login.microsoftonline.com/login.srf";
    public const string office365Metadata = "https://nexus.microsoftonline-p.com/federationmetadata/2007-06/federationmetadata.xml";
    public const string wsse = "http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd";
    public const string wsu = "http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd";
    private const string userAgent = "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)";
    #endregion
    class MsoCookies
    public string FedAuth { get; set; }
    public string rtFa { get; set; }
    public DateTime Expires { get; set; }
    public Uri Host { get; set; }
    // Method used to add cookies to CSOM
    public void clientContext_ExecutingWebRequest(object sender, WebRequestEventArgs e)
    e.WebRequestExecutor.WebRequest.CookieContainer = getCookieContainer();
    //e.WebRequestExecutor.WebRequest.UserAgent = userAgent;
    // Creates or loads cached cookie container
    CookieContainer getCookieContainer()
    if (_cachedCookieContainer == null || DateTime.Now > _expires)
    // Get the SAML tokens from SPO STS (via MSO STS) using fed auth passive approach
    MsoCookies cookies = getSamlToken();
    if (cookies != null && !string.IsNullOrEmpty(cookies.FedAuth))
    // Create cookie collection with the SAML token
    _expires = cookies.Expires;
    CookieContainer cc = new CookieContainer();
    // Set the FedAuth cookie
    Cookie samlAuth = new Cookie("FedAuth", cookies.FedAuth)
    Expires = cookies.Expires,
    Path = "/",
    Secure = cookies.Host.Scheme == "https",
    HttpOnly = true,
    Domain = cookies.Host.Host
    cc.Add(samlAuth);
    if (_useRtfa)
    // Set the rtFA (sign-out) cookie, added march 2011
    Cookie rtFa = new Cookie("rtFA", cookies.rtFa)
    Expires = cookies.Expires,
    Path = "/",
    Secure = cookies.Host.Scheme == "https",
    HttpOnly = true,
    Domain = cookies.Host.Host
    cc.Add(rtFa);
    _cachedCookieContainer = cc;
    return cc;
    return null;
    return _cachedCookieContainer;
    public CookieContainer CookieContainer
    get
    if (_cachedCookieContainer == null || DateTime.Now > _expires)
    return getCookieContainer();
    return _cachedCookieContainer;
    private MsoCookies getSamlToken()
    MsoCookies ret = new MsoCookies();
    try
    var sharepointSite = new
    Wctx = office365Login,
    Wreply = _host.GetLeftPart(UriPartial.Authority) + "/_forms/default.aspx?wa=wsignin1.0"
    //get token from STS
    string stsResponse = getResponse(office365STS, sharepointSite.Wreply);
    // parse the token response
    XDocument doc = XDocument.Parse(stsResponse);
    // get the security token
    var crypt = from result in doc.Descendants()
    where result.Name == XName.Get("BinarySecurityToken", wsse)
    select result;
    // get the token expiration
    var expires = from result in doc.Descendants()
    where result.Name == XName.Get("Expires", wsu)
    select result;
    ret.Expires = Convert.ToDateTime(expires.First().Value);
    HttpWebRequest request = createRequest(sharepointSite.Wreply);
    byte[] data = Encoding.UTF8.GetBytes(crypt.FirstOrDefault().Value);
    using (Stream stream = request.GetRequestStream())
    stream.Write(data, 0, data.Length);
    stream.Close();
    using (HttpWebResponse webResponse = request.GetResponse() as HttpWebResponse)
    // Handle redirect, added may 2011 for P-subscriptions
    if (webResponse.StatusCode == HttpStatusCode.MovedPermanently)
    HttpWebRequest request2 = createRequest(webResponse.Headers["Location"]);
    using (Stream stream2 = request2.GetRequestStream())
    stream2.Write(data, 0, data.Length);
    stream2.Close();
    using (HttpWebResponse webResponse2 = request2.GetResponse() as HttpWebResponse)
    ret.FedAuth = webResponse2.Cookies["FedAuth"].Value;
    ret.rtFa = webResponse2.Cookies["rtFa"].Value;
    ret.Host = request2.RequestUri;
    else
    ret.FedAuth = webResponse.Cookies["FedAuth"].Value;
    ret.rtFa = webResponse.Cookies["rtFa"].Value;
    ret.Host = request.RequestUri;
    catch (Exception ex)
    return null;
    return ret;
    static HttpWebRequest createRequest(string url)
    HttpWebRequest request = HttpWebRequest.Create(url) as HttpWebRequest;
    request.Method = "POST";
    request.ContentType = "application/x-www-form-urlencoded";
    request.CookieContainer = new CookieContainer();
    request.AllowAutoRedirect = false; // Do NOT automatically redirect
    request.UserAgent = userAgent;
    return request;
    private string getResponse(string stsUrl, string realm)
    RequestSecurityToken rst = new RequestSecurityToken
    RequestType = WSTrustFeb2005Constants.RequestTypes.Issue,
    AppliesTo = new EndpointAddress(realm),
    KeyType = WSTrustFeb2005Constants.KeyTypes.Bearer,
    TokenType = Microsoft.IdentityModel.Tokens.SecurityTokenTypes.Saml11TokenProfile11
    WSTrustFeb2005RequestSerializer trustSerializer = new WSTrustFeb2005RequestSerializer();
    WSHttpBinding binding = new WSHttpBinding();
    binding.Security.Mode = SecurityMode.TransportWithMessageCredential;
    binding.Security.Message.ClientCredentialType = MessageCredentialType.UserName;
    binding.Security.Message.EstablishSecurityContext = false;
    binding.Security.Message.NegotiateServiceCredential = false;
    binding.Security.Transport.ClientCredentialType = HttpClientCredentialType.None;
    EndpointAddress address = new EndpointAddress(stsUrl);
    using (WSTrustFeb2005ContractClient trustClient = new WSTrustFeb2005ContractClient(binding, address))
    trustClient.ClientCredentials.UserName.UserName = _username;
    trustClient.ClientCredentials.UserName.Password = _password;
    Message response = trustClient.EndIssue(
    trustClient.BeginIssue(
    Message.CreateMessage(
    MessageVersion.Default,
    WSTrustFeb2005Constants.Actions.Issue,
    new RequestBodyWriter(trustSerializer, rst)
    null,
    null));
    trustClient.Close();
    using (XmlDictionaryReader reader = response.GetReaderAtBodyContents())
    return reader.ReadOuterXml();

  • Office 365(O365) and Windows Security Pop-Up When opening outlook

    This post is being transfered from the office 365 team because they created a brand new profile and i still get the same problem when connecting to their newly created one.
    Any help you can provide would be much appreciated.
    I really would like email running. Thanks very much !!!
    Hi Everyone I have seen some threads on this topic and i have tried to follow all of their instructions and it hasn't solved my problem.
    So this problem started happening 2 days ago.
    Each time i open outlook I get prompted for Login Credentials. It has never happened before
    I have tested it using this tool https://testconnectivity.microsoft.com and it works fine
    I have removed my security credentials on the PC it hasn't solved it
    I have a number of tablets and they are working fine
    I have built new Outlook profiles
    I have tried it in safe mode
    In the Security settings for the Outlook Mail profile is set to Not Prompt for Security Credentials
    The Login Security Mode is set to "Negotiate Authentication"
    I have tried it with both Encryption and without
    I'm able to login to Email online and send and recieve emails that way.
    I have another user on Windows 8.1 and the problem started happening at the same time as me. I'm on Windows 7 Office 2010 Plus Proffessiona
    I believe the other user is on a newer version of outlook than me.
    I have spent all night trying different things and nothing has worked
    I could really use your help.
    Any help would be much appreciated i'm quite frusted not being able to send mail from outlook
    Hi Alan,
    I am sorry for the issue you are experiencing right now.
    On Tuesday, August 5, 2013 at approximately 12:45 PM UTC, we receive a report that some of the users were unable to authenticate to the Exchange Online service when using the Outlook client. However, the issue has been restored.
    Since you are still having the issue, please follow the steps below to do the confirmation.
    1. Please make sure that all Outlook security patches and updates are installed on the affected computer. To check for the latest Outlook updates, please click on the link below.
    2. To make sure whether the issue is related to the Outlook client or the service, please try configuring the test account I send you through private message on the affected computer to check whether the issue exists. To check the private message, please follow
    the steps.
    a. Please go to Your details section on the right side of the community site.
    b. Click Private messages.
    c. Click the subject title of the responses to read the message.
    Please provide feedback, then we can move forward to check where exactly to look into the issue.
    At last, I would like to confirm whether your organization only have Exchange Online or have hybrid environment.
    Thanks,
    Yang Yu
    I noticed something a bit strange that SMTP is automatically put in front of the mailbox name.. i haven't seen that before
    Went to windows update and there is nothing to install
    it's interesting you say the 5th because that is exactly the last day that outlook successfully synced.. it hasn't worked since.. This is happening on 2 seperate computers and stopped working at the exact same time.
    Hi Alan,
    Thanks for the update.
    Based on the currently situation, I understand when configuring the test account provided by Yang Yu the issue persists. And you have a number of tablets and they are working fine. Thus the issue could be related to the certain Outlook client on this certain
    computer.
    Since we focus on Office 365 issues in this forum, I'm so sorry that I’m not able to provide the detailed instructions.
    To provide you with a better service, and sort out this issue more effectively, I suggest you post this issue in the following Outlook forum. The engineers there will help you get the issue fixed in a timelier manner.
    Outlook forum:
    At the same time, I will also continue doing some further tests and research. Thanks for your understanding and great efforts.
    Any community members with related experience on this issue who could share it here are also appreciated.
    Regards,
    Xinyu

    Hi Alan,
    According to your description, the Outlook settings seems to be correct in your local machine. And some solutions have been tried to solve this issue:
    Create a new Outlook profile, start Outlook in safe mode, clean credentials cache in computer ect.
    But the issue persists. Please consider to configure your account on a computer which is working file with your colleague's Office 365 account to check whether the issue continues. If the issue only happens to your account, please access the mailbox in Webmail
    and change the password to have a try.
    Regards,
    Winnie Liang
    TechNet Community Support

  • How to display MS Outlook calendar of a user exactly in Office 365 SharePoint site calendar?

    Hi,
    I just followed the below article for getting my whole calendar events into my SharePoint Office 365 site's calendar.
    http://sharepoint.stackexchange.com/questions/83366/view-outlook-calendar-in-sharepoint-2013
    But I get the below error.
    The HTTP request is unauthorized with client authentication scheme 'Ntlm'. The authentication header received from the server was 'Basic Realm=""'. (830fe69c-407a-0000-24b4-502420637d1c)
    Any ideas how to achieve my requirement?
    Thanks in Advance,
    Thanan

    Hi,
    From your description, I know you want to use calendar overlay with exchange online in SharePoint online.
    I reproduce your issue, and it throws the same exception to yours. I try to find some information for you, I find that the feature is not available from this article:
    http://community.office365.com/en-us/f/148/t/221842.aspx.
    Thanks for your understanding.
    Best Regards
    Vincent Han
    TechNet Community Support

  • [Resolved]Outlook 2013 with Office 365: Unable to log in to: SharePoint. Click here to log in.

    This is posted so that it may be of assistance to others.
    I am using Outlook 2013 (Office 2013 Pro Plus) with Office 365 (E3 Subscription). Active Directory is federated with Office 365. I recently had to change my AD account password.
    On my home computer, that is not a domain member and is running Windows 8.1 with my personal Microsoft account, Outlook was not authenticating to SharePoint Online. In the message/event windows the error "Unable to log in to: SharePoint. Click
    here to log in." is displayed. When I click the error it flashes and does nothing else. Outlook was showing SEND/RECEIVE errors for all of my SharePoint Online calendars and lists:
    Task 'SharePoint' reported error (0x80070005): 'You do not have permission to view this SharePoint List (IT Shared Calendar). Contact the SharePoint site administrator. HTTP 403.'
    I could send and receive e-mail. I deleted one of the calendars and then added it back from the SharePoint site ribbon- no change. I was always able to access the calendars and lists using IE.
    I checked Windows Credential Manager. I deleted my Outlook credential (MS.Outlook.15) which prompted me to enter my Exchange Online credentials but did not prompt for SharePoint Online. I then deleted my Office credential (MicrosoftOffice15_Data:orgid) with
    no change.
    It was not until I switched Office over to use my organizational (Federated AD) account that the problem was resolved.
    It appears Outlook (15.0.4615.1000) now gets confused between accounts- because previously I had no issues when changing my password as Outlook would always prompt for it. I noticed this behavior had changed on my office computer when Outlook did not give
    me the usual three prompts for password after changing it.

    Hi,
    Thank you for sharing your solutions and experience here. It will be very beneficial for other community members who have similar questions.
    Thanks,
    Ethan Hua CHN
    Forum Support
    Come back and mark the replies as answers if they help and unmark them if they provide no help.
    If you have any feedback on our support, please click
    here

  • How do I get Thunderbird to connect to a properly-configured Office 365 mail account after shutting down and then restarting the client?

    I get my Office 365 account set up and working in Thunderbird. I can download and send mail just fine using the auto-detect or manual account settings recommended by Microsoft/Outlook/Office 365. Everything appears to be working as it should as long as the client stays open. When I shut the Thunderbird client down and restart it, it can no longer access the Office 365 mail account. I get a popup error message:
    The current operation on 'Inbox' did not succeed. The mail server for account (my Office 365 account) responded: User is authenticated but not connected.
    It has no problem connecting to Hotmail, Gmail and other email services, and I can access Office 365 through the web client, but Thunderbird refuses to connect. If I remove the account and re-add it, I can have full access to my email again, but only as long as Thunderbird stays open. If the client gets restarted, it's gone again.
    How do I fix this?

    I think you might be having a cached password problem. I was having it and was able to resolve by deleting my stored password in Thunderbird. I referenced
    http://kb.mozillazine.org/Setting_and_changing_email_passwords
    and also posted my question and resolution:
    https://support.mozilla.org/en-US/questions/1015221#answer-615054

  • Error during the migration of Lync 2013 onpremise user to Office 365 Lync

    Hi,
    I am trying to migrate a Lync 2013 onpremise user to Office 365 Lync in a Hybrid environment.
    I am connecting to the Lync server from my machine with the following commands
    $lyncOptions = New-PSSessionOption -SkipRevocationCheck -SkipCACheck -SkipCNCheck
    $lync = New-PSSession -ConnectionUri https://lyncserver/ocspowershell -SessionOption $lyncOptions -Authentication NegotiateWithImplicitCredential
    Import-PSSession $lync
    In the next step I am trying to migrate the user to the Office 365 Lync:
    Move-CsUser -Identity "username" -Target 'sipfed.online.lync.com' -HostedMigrationOverrideUrl 'https://admin1e.online.lync.com/HostedMigration/hostedmigrationservice.svc'
    After that I get a warning message due to to migration to a previous version which I accept.
    WARNING: Moving a user from the current version to an earlier version (or to a service version) can cause data loss.
    Confirm
    Move-CsUser
    [Y] Yes  [A] Yes to All  [N] No  [L] No to All  [?] Help (default is "Y"): y
    Then I am getting the following error message:
    Can not load Live Id module. Make sure correct version of Live Id Sign-in assistant is installed.
        + CategoryInfo          : NotSpecified: (:) [Move-CsUser], CommonAuthException
        + FullyQualifiedErrorId : Microsoft.Rtc.Admin.Authentication.CommonAuthException,Microsoft.Rtc.Management.AD.Cmdle
       ts.MoveOcsUserCmdlet
        + PSComputerName        : lyncserver
    Tried to Google it but found nothing.
    As far as I can see it is complaining about the Live ID Sign-in assistant, which is installed (the 64bit version) on my computer but not on the remote server. Does it need to be installed on the server as well?
    Thanks for the answers in advance.
    Regards,
    Akos
    Akos_DB

    This error related to reporting services, you need to verify that reporting services is installed on these instances.
    Secondly, you didn't need to create this instance manually then setup monitoring role. delete this instance from shared storage and try again to setup rule using different instance name and it will create automatic on shared storage.
    You can also refer below link
    http://windowspbx.blogspot.com/2012/07/aaa-donotpost-install-lync-standard.html
    Please remember, if you see a post that helped you please click "Vote As Helpful" and if it answered your question, please click "Mark As Answer"

  • Getting Error while deploying the autohosted event receiver in office 365 ( ErrorDetail: There was a problem registering the app principal.):

    Hi,
    I was successfully able to deploy my auto hosted event receiver in office 365 and it was working. I did some changes on code and try to deploy it again but now it through same error always wheneven i deploy it.
     CorrelationId: 2ef8a311-f1cf-4ee7-be1a-1125c5231e1c
    2>        ErrorDetail: There was a problem registering the app principal.
    2>        ErrorType: Configuration
    2>        ErrorTypeName: Configuration
    2>        ExceptionMessage: An error occurred while attempting to execute a principal management operation.  Please contact your administrator.
    2>        Source: RemoteWebSite
    2>        SourceName: Remote Web Site Deployment
    2>Error occurred in deployment step 'Install app for SharePoint': Failed to install app for SharePoint. Please see the output window for details.
    Please help me on this. Not sure what this error is indicating.
    Regards:
    Sanjay Joshi

    Hi All,
    I have tried same thing in different different environment.  Different environment mean different azure account and office 365 account. But still the issue persists.
    i feel some issue in my office network or in servers. Because couple of days back same thing was working in my private virtual machine in my private network instead of office.
    For me i observe a basic problem in this network.
    The pop up to provide trust to the app (that come with title "Grant permission to app") comes while i deploy the solution and gets close automatically without clicking trust.
    Might be this could be the reason for me ?. because closing of pop up is not providing authentication to my app.
    This happens in every server in my office network.
    Any suggestions on that. Thanks in advance.
    Regards:
    Sanjay Joshi

Maybe you are looking for

  • Session expires when a close a new window

    I got a strange problem. That�s the scenario: A user is in a page (let�s call it "parent window"), and click on a button that open a new window (let�s call it "child window"), using "window.open" javascript function. He do some operations with the ne

  • How can I receive mail not addressed to me?

    This is a security question. Have any of you been receiving mail not addressed to you? Lately, after the installation of MacOSX 10.4.10 on her G4 PowerBook, a family member has been receiving letters in Apple Mail not addressed to her. Had they arriv

  • How do I move photos from iPhoto to Pinterest?

    I have just downloaded the latest iPhoto. I work a lot with Pinterest, and it would be helpful to be able to move (pin) photos from iPhoto to Pinterest. Since I'm a green horn at this, I'd appreciate a simplistic answer. I thank you!

  • Reformating external hard drive for use with new MacBook Pro

    I'm trying to figure out how to use an existing external hard drive (formatted for a Powermac G4) with my new MacBook Pro. I understand that the file formats are different and that I need to erase the hard drive and reformat it with a GUID partition,

  • Downloaded iCloud and my calendars are not syncing. I have all the updated software.

    I have a Macbook Pro Mac OS X version 10.7.2  and a IPHONE 4S Version ios 5.0.1 purchased Icloud I schedule an appt on my Mac Outlook 2010  and it DOES show up on my mac ical but not on my iphone cal.  I even did a manual sync and NOW none of my outl