You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/active-directory-aadconnect-design-concepts.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -56,7 +56,7 @@ If you have multiple forests and do not move users between forests and domains,
56
56
57
57
If you move users between forests and domains, then you must find an attribute that does not change or can be moved with the users during the move. A recommended approach is to introduce a synthetic attribute. An attribute that could hold something that looks like a GUID would be suitable. During object creation, a new GUID is created and stamped on the user. A custom sync rule can be created in the sync engine server to create this value based on the **objectGUID** and update the selected attribute in ADDS. When you move the object, make sure to also copy the content of this value.
58
58
59
-
Another solution is to pick an existing attribute you know does not change. Commonly used attributes include **employeeID**. If you consider an attribute that contains letters, make sure there is no chance the case (upper case vs. lower case) can change for the attribute's value. Bad attributes that should not be used include those attributes with the name of the user. In a marriage or divorce, the name is expected to change, which is not allowed for this attribute. This is also one reason why attributes such as **userPrincipalName**, **mail**, and **targetAddress** are not even possible to select in the Azure AD Connect installation wizard. Those attributes also contain the @-character, which is not allowed in the sourceAnchor.
59
+
Another solution is to pick an existing attribute you know does not change. Commonly used attributes include **employeeID**. If you consider an attribute that contains letters, make sure there is no chance the case (upper case vs. lower case) can change for the attribute's value. Bad attributes that should not be used include those attributes with the name of the user. In a marriage or divorce, the name is expected to change, which is not allowed for this attribute. This is also one reason why attributes such as **userPrincipalName**, **mail**, and **targetAddress** are not even possible to select in the Azure AD Connect installation wizard. Those attributes also contain the "@" character, which is not allowed in the sourceAnchor.
60
60
61
61
### Changing the sourceAnchor attribute
62
62
The sourceAnchor attribute value cannot be changed after the object has been created in Azure AD and the identity is synchronized.
@@ -47,7 +47,7 @@ For all scenarios in this topic, the following tasks are required:
47
47
| Apps | Support |
48
48
| --- | --- |
49
49
| Word / Excel / PowerPoint |![Check][1]|
50
-
| OneNote |Coming soon|
50
+
| OneNote |![Check][1]|
51
51
| OneDrive |![Check][1]|
52
52
| Outlook |![Check][1]|
53
53
| Yammer |![Check][1]|
@@ -67,10 +67,16 @@ For Azure Active Directory to revoke a client certificate, the ADFS token must h
67
67
68
68
Azure Active Directory adds these claims to the refresh token if they are available in the ADFS token (or any other SAML token). When the refresh token needs to be validated, this information is used to check the revocation.
69
69
70
-
As a best practice, you should update the ADFS error pages with instructions on how to get a user certificate.
71
-
70
+
As a best practice, you should update the ADFS error pages with instructions on how to get a user certificate.
72
71
For more details, see [Customizing the AD FS Sign-in Pages](https://technet.microsoft.com/library/dn280950.aspx).
73
72
73
+
Some Office apps (with modern authentication enabled) send ‘*prompt=login*’ to Azure AD in their request. By default, Azure AD translates this in the request to ADFS to ‘*wauth=usernamepassworduri*’ (asks ADFS to do U/P auth) and ‘*wfresh=0*’ (asks ADFS to ignore SSO state and do a fresh authentication). If you want to enable certificate-based authentication for these apps, you need to modify the default Azure AD behavior. Just set the ‘*PromptLoginBehavior*’ in your federated domain settings to ‘*Disabled*‘.
74
+
You can use the [MSOLDomainFederationSettings](https://docs.microsoft.com/en-us/powershell/msonline/v1/set-msoldomainfederationsettings) cmdlet to perform this task:
Certain Exchange ActiveSync applications on Android 5.0 (Lollipop) or later are supported. To determine if your email application does support this feature, please contact your application developer.
@@ -74,7 +74,13 @@ As a best practice, you should update the ADFS error pages with the following:
74
74
* The requirement for installing the Azure Authenticator on iOS
75
75
* Instructions on how to get a user certificate.
76
76
77
-
For more details, see [Customizing the AD FS Sign-in Pages](https://technet.microsoft.com/library/dn280950.aspx).
77
+
For more details, see [Customizing the AD FS Sign-in Pages](https://technet.microsoft.com/library/dn280950.aspx).
78
+
79
+
Some Office apps (with modern authentication enabled) send ‘*prompt=login*’ to Azure AD in their request. By default, Azure AD translates this in the request to ADFS to ‘*wauth=usernamepassworduri*’ (asks ADFS to do U/P auth) and ‘*wfresh=0*’ (asks ADFS to ignore SSO state and do a fresh authentication). If you want to enable certificate-based authentication for these apps, you need to modify the default Azure AD behavior. Just set the ‘*PromptLoginBehavior*’ in your federated domain settings to ‘*Disabled*‘.
80
+
You can use the [MSOLDomainFederationSettings](https://docs.microsoft.com/en-us/powershell/msonline/v1/set-msoldomainfederationsettings) cmdlet to perform this task:
On iOS 9 or later, the native iOS mail client is supported. For all other Exchange ActiveSync applications, to determine if this feature is supported, contact your application developer.
Copy file name to clipboardExpand all lines: articles/active-directory/active-directory-saas-allocadia-tutorial.md
+40-17Lines changed: 40 additions & 17 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -13,7 +13,7 @@ ms.workload: identity
13
13
ms.tgt_pltfrm: na
14
14
ms.devlang: na
15
15
ms.topic: article
16
-
ms.date: 09/19/2016
16
+
ms.date: 12/12/2016
17
17
ms.author: jeedes
18
18
19
19
---
@@ -59,19 +59,25 @@ To configure the integration of Allocadia into Azure AD, you need to add Allocad
59
59
1. In the **Azure classic portal**, on the left navigation pane, click **Active Directory**.
60
60
61
61
![Active Directory][1]
62
+
62
63
2. From the **Directory** list, select the directory for which you want to enable directory integration.
64
+
63
65
3. To open the applications view, in the directory view, click **Applications** in the top menu.
64
66
65
67
![Applications][2]
68
+
66
69
4. Click **Add** at the bottom of the page.
67
70
68
71
![Applications][3]
72
+
69
73
5. On the **What do you want to do** dialog, click **Add an application from the gallery**.
70
74
71
75
![Applications][4]
76
+
72
77
6. In the search box, type **Allocadia**.
73
78
74
79

80
+
75
81
7. In the results pane, select **Allocadia**, and then click **Complete** to add the application.
76
82
77
83

@@ -102,19 +108,19 @@ Allocadia application expects the SAML assertions in a specific format. Please c
102
108
1. In the Azure classic portal, on the **Allocadia** application integration page, in the menu on the top, click **Attributes**.
103
109
104
110

111
+
105
112
2. On the **SAML token attributes** dialog, for each row shown in the table below, perform the following steps:
106
113
107
-
| Attribute Name | Attribute Value |
108
-
| --- | --- |
109
-
| firstname |user.givenname |
110
-
| lastname |user.surname |
111
-
| email |user.mail |
114
+
| Attribute Name | Attribute Value |
115
+
| --- | --- |
116
+
| firstname |user.givenname |
117
+
| lastname |user.surname |
118
+
| email |user.mail |
112
119
113
120
a. Click **add user attribute** to open the **Add User Attribure** dialog.
114
121
115
122

116
123
117
-
118
124
b. In the **Attrubute Name** textbox, type the attribute name shown for that row.
119
125
120
126
c. From the **Attribute Value** list, selsect the attribute value shown for that row.
@@ -125,32 +131,38 @@ Allocadia application expects the SAML assertions in a specific format. Please c
125
131
1. In the menu on the top, click **Quick Start**.
126
132
127
133

134
+
128
135
2. On the **How would you like users to sign on to Allocadia** page, select **Azure AD Single Sign-On**, and then click **Next**.
129
136
130
137

138
+
131
139
3. On the **Configure App Settings** dialog page, perform the following steps:.
132
140
133
141

134
142
135
143
a. In the IDENTIFER box type the URL in the following pattern: For test environment use the URL as **"https://na2standby.allocadia.com"** and for production environment use **"https://na2.allocadia.com"**
136
144
137
145
b. In the Reply URL type the URL in the following pattern: For test environment use the URL pattern as **"https://na2standby.allocadia.com/allocadia/saml/SSO"** and for production environment use **"https://na2.allocadia.com/allocadia/saml/SSO"**
146
+
138
147
4. On the **Configure single sign-on at Allocadia** page, perform the following steps:
139
148
140
149

141
150
142
151
a. Click **Download metadata**, and then save the file on your computer.
143
152
144
153
b. Click **Next**.
154
+
145
155
5. To get SSO configured for your application, contact [Allocadia Support](mailTo:[email protected]) team and they will assist to configure SSO. Please note that you have to send email and attach downloaded metadata file to configure SSO on the Allocadia side.
146
156
147
-
> [!NOTE]
148
-
> Please make sure that Allocadia team set the Identifier value in the test environment as **"https://na2standby.allocadia.com"** and for production environment, it should be: **"https://na2.allocadia.com"**
149
-
>
150
-
>
157
+
> [!NOTE]
158
+
> Please make sure that Allocadia team set the Identifier value in the test environment as **"https://na2standby.allocadia.com"** and for production environment, it should be: **"https://na2.allocadia.com"**
159
+
>
160
+
>
161
+
151
162
6. In the classic portal, select the single sign-on configuration confirmation, and then click **Next**.
152
163
153
164
![Azure AD Single Sign-On][10]
165
+
154
166
7. On the **Single sign-on confirmation** page, click **Complete**.
155
167
156
168
![Azure AD Single Sign-On][11]
@@ -166,13 +178,17 @@ In the Users list, select **Britta Simon**.
166
178
1. In the **Azure classic portal**, on the left navigation pane, click **Active Directory**.
167
179
168
180

181
+
169
182
2. From the **Directory** list, select the directory for which you want to enable directory integration.
183
+
170
184
3. To display the list of users, in the menu on the top, click **Users**.
171
185
172
186

187
+
173
188
4. To open the **Add User** dialog, in the toolbar on the bottom, click **Add User**.
174
189
175
190

191
+
176
192
5. On the **Tell us about this user** dialog page, perform the following steps:
177
193
178
194

@@ -182,22 +198,25 @@ In the Users list, select **Britta Simon**.
182
198
b. In the User Name **textbox**, type **BrittaSimon**.
183
199
184
200
c. Click **Next**.
201
+
185
202
6. On the **User Profile** dialog page, perform the following steps:
186
203
187
-

204
+

188
205
189
-
a. In the **First Name** textbox, type **Britta**.
206
+
a. In the **First Name** textbox, type **Britta**.
190
207
191
-
b. In the **Last Name** textbox, type, **Simon**.
208
+
b. In the **Last Name** textbox, type, **Simon**.
192
209
193
-
c. In the **Display Name** textbox, type **Britta Simon**.
210
+
c. In the **Display Name** textbox, type **Britta Simon**.
194
211
195
-
d. In the **Role** list, select **User**.
212
+
d. In the **Role** list, select **User**.
196
213
197
-
e. Click **Next**.
214
+
e. Click **Next**.
215
+
198
216
7. On the **Get temporary password** dialog page, click **create**.
199
217
200
218

219
+
201
220
8. On the **Get temporary password** dialog page, perform the following steps:
202
221
203
222

@@ -224,13 +243,17 @@ In this section, you enable Britta Simon to use Azure single sign-on by granting
224
243
1. On the classic portal, to open the applications view, in the directory view, click **Applications** in the top menu.
225
244
226
245
![Assign User][201]
246
+
227
247
2. In the applications list, select **Allocadia**.
228
248
229
249

250
+
230
251
3. In the menu on the top, click **Users**.
231
252
232
253
![Assign User][203]
254
+
233
255
4. In the Users list, select **Britta Simon**.
256
+
234
257
5. In the toolbar on the bottom, click **Assign**.
0 commit comments