Skip to content

Commit 05bfd9c

Browse files
authored
Merge pull request MicrosoftDocs#285 from Microsoft/FromPrivateRepo
From private repo
2 parents 5fe5e22 + 03bd400 commit 05bfd9c

File tree

104 files changed

+4068
-824
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

104 files changed

+4068
-824
lines changed

articles/active-directory/active-directory-aadconnect-design-concepts.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -56,7 +56,7 @@ If you have multiple forests and do not move users between forests and domains,
5656

5757
If you move users between forests and domains, then you must find an attribute that does not change or can be moved with the users during the move. A recommended approach is to introduce a synthetic attribute. An attribute that could hold something that looks like a GUID would be suitable. During object creation, a new GUID is created and stamped on the user. A custom sync rule can be created in the sync engine server to create this value based on the **objectGUID** and update the selected attribute in ADDS. When you move the object, make sure to also copy the content of this value.
5858

59-
Another solution is to pick an existing attribute you know does not change. Commonly used attributes include **employeeID**. If you consider an attribute that contains letters, make sure there is no chance the case (upper case vs. lower case) can change for the attribute's value. Bad attributes that should not be used include those attributes with the name of the user. In a marriage or divorce, the name is expected to change, which is not allowed for this attribute. This is also one reason why attributes such as **userPrincipalName**, **mail**, and **targetAddress** are not even possible to select in the Azure AD Connect installation wizard. Those attributes also contain the @-character, which is not allowed in the sourceAnchor.
59+
Another solution is to pick an existing attribute you know does not change. Commonly used attributes include **employeeID**. If you consider an attribute that contains letters, make sure there is no chance the case (upper case vs. lower case) can change for the attribute's value. Bad attributes that should not be used include those attributes with the name of the user. In a marriage or divorce, the name is expected to change, which is not allowed for this attribute. This is also one reason why attributes such as **userPrincipalName**, **mail**, and **targetAddress** are not even possible to select in the Azure AD Connect installation wizard. Those attributes also contain the "@" character, which is not allowed in the sourceAnchor.
6060

6161
### Changing the sourceAnchor attribute
6262
The sourceAnchor attribute value cannot be changed after the object has been created in Azure AD and the identity is synchronized.

articles/active-directory/active-directory-certificate-based-authentication-android.md

Lines changed: 11 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -12,11 +12,11 @@ ms.devlang: na
1212
ms.topic: article
1313
ms.tgt_pltfrm: na
1414
ms.workload: identity
15-
ms.date: 10/10/2016
15+
ms.date: 12/14/2016
1616
ms.author: markvi
1717

1818
---
19-
# Get started with certificate based authentication on Android - Public Preview
19+
# Get started with certificate based authentication on Android
2020
> [!div class="op_single_selector"]
2121
> * [iOS](active-directory-certificate-based-authentication-ios.md)
2222
> * [Android](active-directory-certificate-based-authentication-android.md)
@@ -47,7 +47,7 @@ For all scenarios in this topic, the following tasks are required:
4747
| Apps | Support |
4848
| --- | --- |
4949
| Word / Excel / PowerPoint |![Check][1] |
50-
| OneNote |Coming soon |
50+
| OneNote |![Check][1] |
5151
| OneDrive |![Check][1] |
5252
| Outlook |![Check][1] |
5353
| Yammer |![Check][1] |
@@ -67,10 +67,16 @@ For Azure Active Directory to revoke a client certificate, the ADFS token must h
6767

6868
Azure Active Directory adds these claims to the refresh token if they are available in the ADFS token (or any other SAML token). When the refresh token needs to be validated, this information is used to check the revocation.
6969

70-
As a best practice, you should update the ADFS error pages with instructions on how to get a user certificate.
71-
70+
As a best practice, you should update the ADFS error pages with instructions on how to get a user certificate.
7271
For more details, see [Customizing the AD FS Sign-in Pages](https://technet.microsoft.com/library/dn280950.aspx).
7372

73+
Some Office apps (with modern authentication enabled) send ‘*prompt=login*’ to Azure AD in their request. By default, Azure AD translates this in the request to ADFS to ‘*wauth=usernamepassworduri*’ (asks ADFS to do U/P auth) and ‘*wfresh=0*’ (asks ADFS to ignore SSO state and do a fresh authentication). If you want to enable certificate-based authentication for these apps, you need to modify the default Azure AD behavior. Just set the ‘*PromptLoginBehavior*’ in your federated domain settings to ‘*Disabled*‘.
74+
You can use the [MSOLDomainFederationSettings](https://docs.microsoft.com/en-us/powershell/msonline/v1/set-msoldomainfederationsettings) cmdlet to perform this task:
75+
76+
`Set-MSOLDomainFederationSettings -domainname <domain> -PromptLoginBehavior Disabled`
77+
78+
79+
7480
### Exchange ActiveSync clients support
7581
Certain Exchange ActiveSync applications on Android 5.0 (Lollipop) or later are supported. To determine if your email application does support this feature, please contact your application developer.
7682

articles/active-directory/active-directory-certificate-based-authentication-ios.md

Lines changed: 9 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -12,11 +12,11 @@ ms.devlang: na
1212
ms.topic: article
1313
ms.tgt_pltfrm: na
1414
ms.workload: identity
15-
ms.date: 10/21/2016
15+
ms.date: 12/14/2016
1616
ms.author: markvi
1717

1818
---
19-
# Get started with certificate based authentication on iOS - Public Preview
19+
# Get started with certificate based authentication on iOS
2020
> [!div class="op_single_selector"]
2121
> * [iOS](active-directory-certificate-based-authentication-ios.md)
2222
> * [Android](active-directory-certificate-based-authentication-android.md)
@@ -74,7 +74,13 @@ As a best practice, you should update the ADFS error pages with the following:
7474
* The requirement for installing the Azure Authenticator on iOS
7575
* Instructions on how to get a user certificate.
7676

77-
For more details, see [Customizing the AD FS Sign-in Pages](https://technet.microsoft.com/library/dn280950.aspx).
77+
For more details, see [Customizing the AD FS Sign-in Pages](https://technet.microsoft.com/library/dn280950.aspx).
78+
79+
Some Office apps (with modern authentication enabled) send ‘*prompt=login*’ to Azure AD in their request. By default, Azure AD translates this in the request to ADFS to ‘*wauth=usernamepassworduri*’ (asks ADFS to do U/P auth) and ‘*wfresh=0*’ (asks ADFS to ignore SSO state and do a fresh authentication). If you want to enable certificate-based authentication for these apps, you need to modify the default Azure AD behavior. Just set the ‘*PromptLoginBehavior*’ in your federated domain settings to ‘*Disabled*‘.
80+
You can use the [MSOLDomainFederationSettings](https://docs.microsoft.com/en-us/powershell/msonline/v1/set-msoldomainfederationsettings) cmdlet to perform this task:
81+
82+
`Set-MSOLDomainFederationSettings -domainname <domain> -PromptLoginBehavior Disabled`
83+
7884

7985
### Exchange ActiveSync clients support
8086
On iOS 9 or later, the native iOS mail client is supported. For all other Exchange ActiveSync applications, to determine if this feature is supported, contact your application developer.

articles/active-directory/active-directory-conditional-access-automatic-device-registration-setup.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@ ms.workload: identity
1313
ms.tgt_pltfrm: na
1414
ms.devlang: na
1515
ms.topic: article
16-
ms.date: 12/05/2016
16+
ms.date: 12/14/2016
1717
ms.author: markvi
1818

1919
---

articles/active-directory/active-directory-saas-allocadia-tutorial.md

Lines changed: 40 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@ ms.workload: identity
1313
ms.tgt_pltfrm: na
1414
ms.devlang: na
1515
ms.topic: article
16-
ms.date: 09/19/2016
16+
ms.date: 12/12/2016
1717
ms.author: jeedes
1818

1919
---
@@ -59,19 +59,25 @@ To configure the integration of Allocadia into Azure AD, you need to add Allocad
5959
1. In the **Azure classic portal**, on the left navigation pane, click **Active Directory**.
6060

6161
![Active Directory][1]
62+
6263
2. From the **Directory** list, select the directory for which you want to enable directory integration.
64+
6365
3. To open the applications view, in the directory view, click **Applications** in the top menu.
6466

6567
![Applications][2]
68+
6669
4. Click **Add** at the bottom of the page.
6770

6871
![Applications][3]
72+
6973
5. On the **What do you want to do** dialog, click **Add an application from the gallery**.
7074

7175
![Applications][4]
76+
7277
6. In the search box, type **Allocadia**.
7378

7479
![Creating an Azure AD test user](./media/active-directory-saas-allocadia-tutorial/tutorial_allocadia_01.png)
80+
7581
7. In the results pane, select **Allocadia**, and then click **Complete** to add the application.
7682

7783
![Creating an Azure AD test user](./media/active-directory-saas-allocadia-tutorial/tutorial_allocadia_06.png)
@@ -102,19 +108,19 @@ Allocadia application expects the SAML assertions in a specific format. Please c
102108
1. In the Azure classic portal, on the **Allocadia** application integration page, in the menu on the top, click **Attributes**.
103109

104110
![Configure Single Sign-On](./media/active-directory-saas-allocadia-tutorial/tutorial_general_80.png)
111+
105112
2. On the **SAML token attributes** dialog, for each row shown in the table below, perform the following steps:
106113

107-
| Attribute Name | Attribute Value |
108-
| --- | --- |
109-
| firstname |user.givenname |
110-
| lastname |user.surname |
111-
| email |user.mail |
114+
| Attribute Name | Attribute Value |
115+
| --- | --- |
116+
| firstname |user.givenname |
117+
| lastname |user.surname |
118+
| email |user.mail |
112119

113120
a. Click **add user attribute** to open the **Add User Attribure** dialog.
114121

115122
![Configure Single Sign-On](./media/active-directory-saas-allocadia-tutorial/tutorial_general_81.png)
116123

117-
118124
b. In the **Attrubute Name** textbox, type the attribute name shown for that row.
119125

120126
c. From the **Attribute Value** list, selsect the attribute value shown for that row.
@@ -125,32 +131,38 @@ Allocadia application expects the SAML assertions in a specific format. Please c
125131
1. In the menu on the top, click **Quick Start**.
126132

127133
![Configure Single Sign-On](./media/active-directory-saas-allocadia-tutorial/tutorial_general_83.png)
134+
128135
2. On the **How would you like users to sign on to Allocadia** page, select **Azure AD Single Sign-On**, and then click **Next**.
129136

130137
![Configure Single Sign-On](./media/active-directory-saas-allocadia-tutorial/tutorial_allocadia_03.png)
138+
131139
3. On the **Configure App Settings** dialog page, perform the following steps:.
132140

133141
![Configure Single Sign-On](./media/active-directory-saas-allocadia-tutorial/tutorial_allocadia_04.png)
134142

135143
a. In the IDENTIFER box type the URL in the following pattern: For test environment use the URL as **"https://na2standby.allocadia.com"** and for production environment use **"https://na2.allocadia.com"**
136144

137145
b. In the Reply URL type the URL in the following pattern: For test environment use the URL pattern as **"https://na2standby.allocadia.com/allocadia/saml/SSO"** and for production environment use **"https://na2.allocadia.com/allocadia/saml/SSO"**
146+
138147
4. On the **Configure single sign-on at Allocadia** page, perform the following steps:
139148

140149
![Configure Single Sign-On](./media/active-directory-saas-allocadia-tutorial/tutorial_allocadia_05.png)
141150

142151
a. Click **Download metadata**, and then save the file on your computer.
143152

144153
b. Click **Next**.
154+
145155
5. To get SSO configured for your application, contact [Allocadia Support](mailTo:[email protected]) team and they will assist to configure SSO. Please note that you have to send email and attach downloaded metadata file to configure SSO on the Allocadia side.
146156

147-
> [!NOTE]
148-
> Please make sure that Allocadia team set the Identifier value in the test environment as **"https://na2standby.allocadia.com"** and for production environment, it should be: **"https://na2.allocadia.com"**
149-
>
150-
>
157+
> [!NOTE]
158+
> Please make sure that Allocadia team set the Identifier value in the test environment as **"https://na2standby.allocadia.com"** and for production environment, it should be: **"https://na2.allocadia.com"**
159+
>
160+
>
161+
151162
6. In the classic portal, select the single sign-on configuration confirmation, and then click **Next**.
152163

153164
![Azure AD Single Sign-On][10]
165+
154166
7. On the **Single sign-on confirmation** page, click **Complete**.
155167

156168
![Azure AD Single Sign-On][11]
@@ -166,13 +178,17 @@ In the Users list, select **Britta Simon**.
166178
1. In the **Azure classic portal**, on the left navigation pane, click **Active Directory**.
167179

168180
![Creating an Azure AD test user](./media/active-directory-saas-allocadia-tutorial/create_aaduser_09.png)
181+
169182
2. From the **Directory** list, select the directory for which you want to enable directory integration.
183+
170184
3. To display the list of users, in the menu on the top, click **Users**.
171185

172186
![Creating an Azure AD test user](./media/active-directory-saas-allocadia-tutorial/create_aaduser_03.png)
187+
173188
4. To open the **Add User** dialog, in the toolbar on the bottom, click **Add User**.
174189

175190
![Creating an Azure AD test user](./media/active-directory-saas-allocadia-tutorial/create_aaduser_04.png)
191+
176192
5. On the **Tell us about this user** dialog page, perform the following steps:
177193

178194
![Creating an Azure AD test user](./media/active-directory-saas-allocadia-tutorial/create_aaduser_05.png)
@@ -182,22 +198,25 @@ In the Users list, select **Britta Simon**.
182198
b. In the User Name **textbox**, type **BrittaSimon**.
183199

184200
c. Click **Next**.
201+
185202
6. On the **User Profile** dialog page, perform the following steps:
186203

187-
![Creating an Azure AD test user](./media/active-directory-saas-allocadia-tutorial/create_aaduser_06.png)
204+
![Creating an Azure AD test user](./media/active-directory-saas-allocadia-tutorial/create_aaduser_06.png)
188205

189-
a. In the **First Name** textbox, type **Britta**.
206+
a. In the **First Name** textbox, type **Britta**.
190207

191-
b. In the **Last Name** textbox, type, **Simon**.
208+
b. In the **Last Name** textbox, type, **Simon**.
192209

193-
c. In the **Display Name** textbox, type **Britta Simon**.
210+
c. In the **Display Name** textbox, type **Britta Simon**.
194211

195-
d. In the **Role** list, select **User**.
212+
d. In the **Role** list, select **User**.
196213

197-
e. Click **Next**.
214+
e. Click **Next**.
215+
198216
7. On the **Get temporary password** dialog page, click **create**.
199217

200218
![Creating an Azure AD test user](./media/active-directory-saas-allocadia-tutorial/create_aaduser_07.png)
219+
201220
8. On the **Get temporary password** dialog page, perform the following steps:
202221

203222
![Creating an Azure AD test user](./media/active-directory-saas-allocadia-tutorial/create_aaduser_08.png)
@@ -224,13 +243,17 @@ In this section, you enable Britta Simon to use Azure single sign-on by granting
224243
1. On the classic portal, to open the applications view, in the directory view, click **Applications** in the top menu.
225244

226245
![Assign User][201]
246+
227247
2. In the applications list, select **Allocadia**.
228248

229249
![Configure Single Sign-On](./media/active-directory-saas-allocadia-tutorial/tutorial_allocadia_50.png)
250+
230251
3. In the menu on the top, click **Users**.
231252

232253
![Assign User][203]
254+
233255
4. In the Users list, select **Britta Simon**.
256+
234257
5. In the toolbar on the bottom, click **Assign**.
235258

236259
![Assign User][205]

0 commit comments

Comments
 (0)