Skip to content

Commit 0b3894f

Browse files
committed
Fix claims type
1 parent 6f3a887 commit 0b3894f

9 files changed

+26
-26
lines changed

docset/winserver2022-ps/adfs/Add-AdfsLocalClaimsProviderTrust.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -36,8 +36,8 @@ This includes other, untrusted, Active Directory forests or domains, Active Dire
3636
```
3737
PS C:\> $Credential = Get-Credential
3838
PS C:\ > $LdapConn = New-AdfsLdapServerConnection -HostName "DomainContoller03.contoso.com" -Port 389 -SslMode None -AuthenticationMethod Basic -Credential $Credential
39-
PS C:\ > $DisplayName = New-AdfsLdapAttributeToClaimMapping -LdapAttribute "displayName" -ClaimType "https://schemas.xmlsoap.org/ws/2005/05/identity/claims/displayname"
40-
PS C:\> Add-AdfsLocalClaimsProviderTrust -Name "testldap" -Identifier "urn:testldap" -Type ldap -LdapServerConnection $LdapConn -UserObjectClass user -UserContainer "CN=Users,DC=<sub_domain_name>,DC=<domain_name>,DC=com" -LdapAuthenticationMethod Basic -AnchorClaimLdapAttribute userPrincipalName -AnchorClaimType "https://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" -AcceptanceTransformRules "c:[] => issue(claim=c);" -Enabled $True -OrganizationalAccountSuffix "TSQA.contoso.com" - LdapAttributeToClaimMapping $DisplayName
39+
PS C:\ > $DisplayName = New-AdfsLdapAttributeToClaimMapping -LdapAttribute "displayName" -ClaimType "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/displayname"
40+
PS C:\> Add-AdfsLocalClaimsProviderTrust -Name "testldap" -Identifier "urn:testldap" -Type ldap -LdapServerConnection $LdapConn -UserObjectClass user -UserContainer "CN=Users,DC=<sub_domain_name>,DC=<domain_name>,DC=com" -LdapAuthenticationMethod Basic -AnchorClaimLdapAttribute userPrincipalName -AnchorClaimType "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" -AcceptanceTransformRules "c:[] => issue(claim=c);" -Enabled $True -OrganizationalAccountSuffix "TSQA.contoso.com" - LdapAttributeToClaimMapping $DisplayName
4141
```
4242

4343
The first command prompts you for a user name and password by using the **Get-Credential** cmdlet.

docset/winserver2022-ps/adfs/Add-AdfsNonClaimsAwareRelyingPartyTrust.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -33,14 +33,14 @@ The Web Application Proxy requests such tokens for pre-authentication to web app
3333

3434
### Example 1: Add a non-claims-aware relying party trust for an application
3535
```
36-
PS C:\> Add-AdfsNonClaimsAwareRelyingPartyTrust -Name "ExpenseReport" -Identifier "https://contosoexpense/" -IssuanceAuthorizationRules "=>issue(Type = "https://schemas.microsoft.com/authorization/claims/permit", Value = "true");"
36+
PS C:\> Add-AdfsNonClaimsAwareRelyingPartyTrust -Name "ExpenseReport" -Identifier "https://contosoexpense/" -IssuanceAuthorizationRules "=>issue(Type = "http://schemas.microsoft.com/authorization/claims/permit", Value = "true");"
3737
```
3838

3939
This command adds a non-claims-aware relying party trust for the application named ExpenseReport and allows all authenticated users to access this application through the Web Application Proxy.
4040

4141
### Example 2: Add a non-claims-aware relying party trust that restricts access to an application
4242
```
43-
PS C:\> Add-AdfsNonClaimsAwareRelyingPartyTrust -Name "ExpenseReport" -Identifier "https://contosoexpense/" -IssuanceAuthorizationRules "c:[type=="https://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser"]=>issue(Type = "https://schemas.microsoft.com/authorization/claims/permit", Value = "true");"
43+
PS C:\> Add-AdfsNonClaimsAwareRelyingPartyTrust -Name "ExpenseReport" -Identifier "https://contosoexpense/" -IssuanceAuthorizationRules "c:[type=="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser"]=>issue(Type = "http://schemas.microsoft.com/authorization/claims/permit", Value = "true");"
4444
```
4545

4646
This command adds a non-claims-aware relying party trust for the application named ExpenseReport and restricts access to this application, through the Web Application Proxy, to only users from their workplace-joined devices.

docset/winserver2022-ps/adfs/Get-AdfsAdditionalAuthenticationRule.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -30,11 +30,11 @@ Applications that use protocols like WS-Trust will fail to obtain a security tok
3030
### Example 1: Retrieve the global additional authentication rules
3131
```
3232
PS C:\> Get-AdfsAdditionalAuthenticationRule
33-
c:[Type == "https://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser", Value == "false"]
34-
=> issue(Type = "https://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod", Value = "https://schemas.microsoft.com/claims/multipleauthn");
33+
c:[Type == "http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser", Value == "false"]
34+
=> issue(Type = "http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod", Value = "http://schemas.microsoft.com/claims/multipleauthn");
3535
36-
c:[Type == "https://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork", Value == "false"]
37-
=> issue(Type = "https://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod", Value = "https://schemas.microsoft.com/claims/multipleauthn");
36+
c:[Type == "http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork", Value == "false"]
37+
=> issue(Type = "http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod", Value = "http://schemas.microsoft.com/claims/multipleauthn");
3838
```
3939

4040
This command retrieves the global additional authentication rules configured for AD FS.

docset/winserver2022-ps/adfs/Get-AdfsAuthenticationProvider.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -32,7 +32,7 @@ AdminName : Forms Authentication
3232
AllowedForPrimaryExtranet : True
3333
AllowedForPrimaryIntranet : True
3434
AllowedForAdditionalAuthentication : False
35-
AuthenticationMethods : {urn:oasis:names:tc:SAML:1.0:am:password, urn:oasis:names:tc:SAML:2.0:ac:classes:Password, urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport, https://schemas.microsoft.com/ws/2008/06/identity/authenticationmethod/password}
35+
AuthenticationMethods : {urn:oasis:names:tc:SAML:1.0:am:password, urn:oasis:names:tc:SAML:2.0:ac:classes:Password, urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport, http://schemas.microsoft.com/ws/2008/06/identity/authenticationmethod/password}
3636
Descriptions : {}
3737
DisplayNames : {}
3838
Name : FormsAuthentication
@@ -44,7 +44,7 @@ AdminName : Windows Authentication
4444
AllowedForPrimaryExtranet : False
4545
AllowedForPrimaryIntranet : True
4646
AllowedForAdditionalAuthentication : False
47-
AuthenticationMethods : {urn:ietf:rfc:1510, urn:federation:authentication:windows, urn:oasis:names:tc:SAML:2.0:ac:classes:Kerberos, https://schemas.microsoft.com/ws/2008/06/identity/authenticationmethod/kerberos...} Descriptions : {}
47+
AuthenticationMethods : {urn:ietf:rfc:1510, urn:federation:authentication:windows, urn:oasis:names:tc:SAML:2.0:ac:classes:Kerberos, http://schemas.microsoft.com/ws/2008/06/identity/authenticationmethod/kerberos...} Descriptions : {}
4848
DisplayNames : {}
4949
Name : WindowsAuthentication
5050
IdentityClaims : {}

docset/winserver2022-ps/adfs/Get-AdfsProperties.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -30,15 +30,15 @@ PS C:\> Get-AdfsProperties
3030
3131
3232
AcceptableIdentifiers : {}
33-
AddProxyAuthorizationRules : exists([Type == "https://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid", Value == "S-1-5-32-544", Issuer =~ "^AD AUTHORITY$"]) =>
34-
issue(Type = "https://schemas.microsoft.com/authorization/claims/permit", Value = "true");
35-
c:[Type == "https://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid", Issuer =~ "^AD AUTHORITY$" ]
33+
AddProxyAuthorizationRules : exists([Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid", Value == "S-1-5-32-544", Issuer =~ "^AD AUTHORITY$"]) =>
34+
issue(Type = "http://schemas.microsoft.com/authorization/claims/permit", Value = "true");
35+
c:[Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid", Issuer =~ "^AD AUTHORITY$" ]
3636
=>
37-
issue(store="_ProxyCredentialStore",types=("https://schemas.microsoft.com/authorization/claims/permit"),query="isProxyTrustManagerSid({0})",
37+
issue(store="_ProxyCredentialStore",types=("http://schemas.microsoft.com/authorization/claims/permit"),query="isProxyTrustManagerSid({0})",
3838
param=c.Value );
39-
c:[Type == "https://schemas.microsoft.com/ws/2008/06/identity/claims/proxytrustid", Issuer =~ "^SELF AUTHORITY$" ]
39+
c:[Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/proxytrustid", Issuer =~ "^SELF AUTHORITY$" ]
4040
=>
41-
issue(store="_ProxyCredentialStore",types=("https://schemas.microsoft.com/authorization/claims/permit"),query="isProxyTrustProvisioned({0})",
41+
issue(store="_ProxyCredentialStore",types=("http://schemas.microsoft.com/authorization/claims/permit"),query="isProxyTrustProvisioned({0})",
4242
param=c.Value );
4343
ArtifactDbConnection : Data Source=np:\\.\pipe\microsoft##wid\tsql\query;Initial Catalog=AdfsArtifactStore;Integrated Security=True
4444
AuthenticationContextOrder : {urn:oasis:names:tc:SAML:2.0:ac:classes:Password, urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport,

docset/winserver2022-ps/adfs/Get-AdfsWebApplicationProxyRelyingPartyTrust.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -34,19 +34,19 @@ PS C:\> Get-AdfsWebApplicationProxyRelyingPartyTrust
3434
AlwaysRequireAuthentication : False
3535
Enabled : True
3636
Identifier : {urn:AppProxy:com}
37-
IssuanceAuthorizationRules : @RuleTemplate="AllowAllAuthzRule" => issue(Type = "https://schemas.contoso.com/authorization/claims/permit", Value="true");
37+
IssuanceAuthorizationRules : @RuleTemplate="AllowAllAuthzRule" => issue(Type = "http://schemas.contoso.com/authorization/claims/permit", Value="true");
3838
IssuanceTransformRules : @RuleTemplate="PassThroughClaims"
3939
@RuleName="Pass Through Application Identifier"
40-
c:[Type == "https://schemas.contoso.com/2012/01/requestcontext/claims/relyingpartytrustid"] => issue(claim = c);
40+
c:[Type == "http://schemas.contoso.com/2012/01/requestcontext/claims/relyingpartytrustid"] => issue(claim = c);
4141
@RuleTemplate="PassThroughClaims"
4242
@RuleName="Pass Through Device Registration Identifier"
43-
c:[Type == "https://schemas.contoso.com/2012/01/devicecontext/claims/registrationid"] => issue(claim = c);
43+
c:[Type == "http://schemas.contoso.com/2012/01/devicecontext/claims/registrationid"] => issue(claim = c);
4444
@RuleTemplate="PassThroughClaims"
4545
@RuleName="Pass Through UPN"
46-
c:[Type == "https://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn"] => issue(claim = c);
46+
c:[Type == "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn"] => issue(claim = c);
4747
@RuleTemplate="PassThroughClaims"
4848
@RuleName="Pass Through Activity ID"
49-
c:[Type == "https://schemas.contoso.com/2012/01/requestcontext/claims/client-request-id"] => issue(claim = c);
49+
c:[Type == "http://schemas.contoso.com/2012/01/requestcontext/claims/client-request-id"] => issue(claim = c);
5050
5151
AdditionalAuthenticationRules :
5252
Name : urn:AppProxy:com

docset/winserver2022-ps/adfs/New-AdfsAccessControlPolicy.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -87,14 +87,14 @@ This command changes the relying party to use a new template.
8787
### Example 9: Complicated conditions with specific claims
8888
```
8989
PS C:\> Set-AdfsRelyingPartyTrust -TargetName "DemoRP1" -AccessControlPolicyName DemoRP -AccessControlPolicyParameters`
90-
@{"SPParameter"= @{ClaimType="https://schemas.xmlsoap.org/ws/2005/05/identity/claims/OfficeLocation"; Operator="Equals"; Value="Redmond"}}
90+
@{"SPParameter"= @{ClaimType="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/OfficeLocation"; Operator="Equals"; Value="Redmond"}}
9191
```
9292

9393
### Example 10: Two specific claims for single parameter
9494
```
9595
PS C:\> Set-AdfsRelyingPartyTrust -TargetName "DemoRP1" -AccessControlPolicyName "DemoRP" -AccessControlPolicyParameters`
96-
@{"SPParameter"= (@{ClaimType="https://schemas.xmlsoap.org/ws/2005/05/identity/claims/OfficeLocation"; Operator="Equals"; Value=("Redmond","DC")},`
97-
@{ClaimType="https://schemas.xmlsoap.org/ws/2005/05/identity/claims/Department"; Operator="Equals"; Value="Azure"})}
96+
@{"SPParameter"= (@{ClaimType="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/OfficeLocation"; Operator="Equals"; Value=("Redmond","DC")},`
97+
@{ClaimType="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/Department"; Operator="Equals"; Value="Azure"})}
9898
```
9999

100100
## PARAMETERS

docset/winserver2022-ps/adfs/New-AdfsLdapAttributeToClaimMapping.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -27,7 +27,7 @@ Mappings make it possible for LDAP attributes to be available for claim rule pro
2727

2828
### Example 1: Create a mapping of an LDAP directory attribute
2929
```
30-
PS C:\> $DisplayName = New-AdfsLdapAttributeToClaimMapping -LdapAttribute "displayName" -ClaimType "https://schemas.xmlsoap.org/ws/2005/05/identity/claims/displayname"
30+
PS C:\> $DisplayName = New-AdfsLdapAttributeToClaimMapping -LdapAttribute "displayName" -ClaimType "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/displayname"
3131
```
3232

3333
This command creates a mapping of an LDAP directory attribute to a claim type.

docset/winserver2022-ps/adfs/Set-AdfsAdditionalAuthenticationRule.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -41,7 +41,7 @@ You can also set rules on the individual relying party trust using the **Set-Adf
4141

4242
### Example 1: Set a global additional authentication rule
4343
```
44-
PS C:\> Set-AdfsAdditionalAuthenticationRule -AdditionalAuthenticationRules 'c:[type == "https://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork", value == "false"] => issue(type = "https://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod", value = "https://schemas.microsoft.com/claims/multipleauthn" );'
44+
PS C:\> Set-AdfsAdditionalAuthenticationRule -AdditionalAuthenticationRules 'c:[type == "http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork", value == "false"] => issue(type = "http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod", value = "http://schemas.microsoft.com/claims/multipleauthn" );'
4545
```
4646

4747
This command sets an additional authentication rule to require multiple-factor authentication.

0 commit comments

Comments
 (0)