Microsoft Onenote Mac The Authentication Session Has Expired

Posted on by
Microsoft Onenote Mac The Authentication Session Has Expired Rating: 4,3/5 6257 votes
  1. Microsoft Onenote Mac The Authentication Session Has Expired Password
  2. Microsoft Onenote Mac The Authentication Session Has Expired Date
  3. Microsoft Onenote Mac The Authentication Session Has Expired Free

Article How do I Authentication. CTX204766 - Error: 'Your logon has expired. Please log on again to continue' When Accessing StoreFront Through NetScaler Gateway. The above mentioned sample code is provided to you as is with no representations, warranties or conditions of any kind. You may use, modify and distribute it at. Mar 25, 2019  In no event shall Microsoft, its authors, or anyone else involved in the creation, production, or delivery of the scripts be liable for any damages whatsoever (including, without limitation, damages for loss of business profits, business interruption, loss of business information, or other pecuniary loss) arising out of the use of or inability. The Get Help app in Windows 10 provides fast, free support for Microsoft products. Open Get Help app Contact support in the browser instead. Mac High Sierra 10.13.6 (17G65) OneNote for Mac version 16.18 (181010) In the Mac onenote application, when I click the Sign-In button, it shows my Microsoft ID, click Next, it asks for my password. After entering it, I get this error: 'The authentication session has expired. Please sign-in again.' The Microsoft Authenticator phone app gives you easy, secure access to online accounts, providing multi-factor authentication for an extra layer of security.

-->

Applies to: Enterprise notebooks on Office 365

To authenticate using Azure AD (enterprise apps):

  1. Register your application and get a client ID and secret
  2. Choose OneNote application permission scopes
  3. Obtain administrator consent
  4. Get an access token
  5. Get a new access token after it expires

Register your application and get a client ID and secret (enterprise apps)

See Register your application and get a client ID and secret.

Choose OneNote application permission scopes (enterprise apps)

Permission scopes represent levels of access to OneNote content. An application permission is granted to an application by an organization's administrator, and can be used only to access data owned by that organization and its employees. For example, the OneNote API exposes several application permissions to do the following:

  • View notes for all users
  • View and modify notes for all users

Follow these steps to assign OneNote application permissions to your app:

Why can i not download microsoft word on my mac. I’ve used this app many times, but they were on the computer. LunarPaw, This app.Okay, okay. Microsoft, if you’re reading (!) please reach out and HELP!

  1. In the Azure Management Portal, in the Permissions to other applications section of the app configuration page, choose Add application.

  2. Choose the OneNote application, and then click the check mark in the lower-right corner. If OneNote isn't listed, make sure you've provisioned OneDrive for Business for your tenant.

  3. Choose the lowest level of application permissions that your app needs to do its work, and save your changes. You can request multiple scopes.

Scopes for application permissions

If you're accessing notebooks using application permissions, choose from the following scopes.

Scope (enterprise)Permission in Azure portalDescription
Notes.Read.AllView notes for all usersAllows the app to view the OneNote notes of all users in your organization, without a signed-in user. The app cannot create new notes, modify existing notes, or view notes under password-protected sections.
Notes.ReadWrite.AllView and modify notes for all usersAllows the app to view and modify the OneNote notes of all users in your organization, without a signed-in user. The app cannot access notes under password-protected sections.

Obtain administrator consent

Recommended: Sign the user in to your app

Typically, when you build an application that uses application permissions, the app requires a page or view on which the admin approves the app's permissions. This page can be part of the app's sign-in flow, part of the app's settings, or it can be a dedicated 'connect' flow. In many cases, it makes sense for the app to show this 'connect' view only after a user has signed in with a work or school Microsoft account.

If you sign the user in to your app, you can identify the organization to which the user belongs before you ask the user to approve the application permissions. Although not strictly necessary, it can help you create a more intuitive experience for your users. To sign the user in, follow our v2.0 protocol tutorials.

Request the permissions from a directory admin

When you're ready to request permissions from the organization's admin, you can redirect the user to the admin consent endpoint. You can make the API call such as the following:

You can also try the above request in a browser, type the following URL into your browser's address bar (make a valid URL following these instructions).

This table describes the parameters used in the previous request:

ParameterConditionDescription
tenantRequiredThe directory tenant that you want to request permission from. This can be in GUID or friendly name format. If you don't know which tenant the user belongs to and you want to let them sign in with any tenant, use common.
client_idRequiredThe Application ID that the Application Registration Portal assigned to your app.
redirect_uriRequiredThe redirect URI where you want the response to be sent for your app to handle. It must exactly match one of the redirect URIs that you registered in the portal, except that it must be URL encoded, and it can have additional path segments.
stateRecommendedA value that is included in the request that also is returned in the token response. It can be a string of any content that you want. The state is used to encode information about the user's state in the app before the authentication request occurred, such as the page or view they were on.

You will be presented with an admin consent dialog that you can go ahead and approve.

Successful response

If the admin approves the permissions for your application, the successful response looks like this:

This table describes the values returned in the previous response:

ParameterDescription
tenantThe directory tenant that granted your application the permissions that it requested, in GUID format.

Error response

If the admin does not approve the permissions for your application, the failed response looks like this:

This table describes the values returned in the previous response:

ParameterDescription
tenantThe directory tenant that granted your application the permissions that it requested, in GUID format.

After you've received a successful response from the app provisioning endpoint, your app has gained the direct application permissions that it requested. Now you can request a token for the resource that you want.

Note

  • Administrator consent is a one-time step for a specific tenant.
  • If you want your application to run .her tenants, you have to configure it as a multi-tenant application in Azure AD.
  • Whether the application is running in its own tenant or another tenant, administrator consent is a required step
  • Your application is allowed to choose delegate permissions in addition to application permissions (but administrator consent is still required).

Get an access token (enterprise apps)

After you've acquired the necessary authorization for your application, proceed with acquiring access tokens for APIs.

To get a token by using the client credentials grant, send a POST request such as the following:

This table describes the parameters used in the previous request:

Download and install. It searches for all files and folders associated with Microsoft Office and then deletes them all during installation. AppCleaner is a free tool which properly uninstalls applications in your Mac. Simply select or search for Microsoft Office 2016 applications, make sure all the folders and files you want to remove are selected and click Remove. Uninstall microsoft office 2000.

ParameterConditionDescription
grant_typeRequiredMust be client_credentials.
client_idRequiredThe Application ID that the Application Registration Portal assigned to your app.
client_secretRequiredThe Application Secret that you generated for your app in the app registration portal. It is very important that this is URL encoded
resourceRequiredThe value passed for the resource parameter in this request should be the resource identifier (Application ID URI) of the resource you want. For the OneNote API, the value is https://onenote.com/. This value informs the token endpoint that of all the direct application permissions you have configured for your app, it should issue a token for the ones associated with the resource you want to use.

Successful response

A successful response looks like this:

This table describes the values used in the previous request:

ParameterDescription
token_typeIndicates the token type value. The only type that Azure AD supports is bearer.
expires_inHow long the access token is valid (in seconds).
resourceThe resource identifier (Application ID URI) of the resource this token can be used against.
access_tokenThe requested access token. The app can use this token to authenticate to the secured resource, such as to a Web API.

Error response

An error response looks like this (in this example, an invalid value for client_secret is provided in the request):

This table describes the values used in the previous request:

ParameterDescription
errorAn error code string that you can use to classify types of errors that occur, and to react to errors.
error_descriptionA specific error message that might help you identify the root cause of an authentication error.
error_codesA list of STS-specific error codes that might help with diagnostics.
timestampThe time at which the error occurred.
trace_idA unique identifier for the request that might help with diagnostics.
correlation_idA unique identifier for the request that might help with diagnostics across components.

Include the access token in your request to the OneNote API

All your requests to the OneNote API must send the access token as a bearer token in the Authorization header. For example, the following request gets five of your notebooks, sorted alphabetically by name:

Microsoft Onenote Mac The Authentication Session Has Expired Password

Access tokens are only valid for an hour, so you'll need to get fresh tokens when they expire. You should check the token's expiration before using it, and get a new access token if needed. Admins don't have to consent to permissions again unless they revoke permissions.

Get a new access token after it expires (enterprise apps)

When an access token expires, requests to the API return a 401 Unauthorized response. Your app should handle this response and check the token expiration before sending requests.

You can request a new access token by repeating the process described in the section Get an access token earlier in this topic.

Update your stored tokens to ensure that your app has tokens with the longest lifespan.

Errors

Microsoft Onenote Mac The Authentication Session Has Expired Date

If there are errors with authentication, the web browser is redirected to an error page. The error page presents an end-user friendly message, but the URL for the page includes additional parameters that may help you debug what happened. The URL parameters are included as a bookmark, for example: #error={error_code}&error_description={message}

If the admin chooses not to provide consent to your application, the flow will redirect to your redirect URL and include the error parameters.

For detailed information about handling errors, see Error Handling in OAuth 2.0.

Microsoft Onenote Mac The Authentication Session Has Expired Free

See also