You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/app-proxy/application-proxy-faq.yml
+14-14Lines changed: 14 additions & 14 deletions
Original file line number
Diff line number
Diff line change
@@ -27,7 +27,7 @@ sections:
27
27
- Enable/Disable “Allow public clients flows”.
28
28
- CWAP_AuthSecret (Client secrets).
29
29
- API Permissions.
30
-
Modifying any of the above configuration items on the App registration page breaks pre-authentication for Azure AD Application Proxy.
30
+
Modifying any of the above configuration items on the App registration page breaks preauthentication for Azure AD Application Proxy.
31
31
32
32
- question: |
33
33
Can I delete an App Proxy app from the App registrations page in the Microsoft Entra admin center?
@@ -169,7 +169,7 @@ sections:
169
169
The client secret is valid for one year. A new one-year client secret is automatically created before the current valid client secret expires. Three CWAP_AuthSecret client secrets are kept in the application object at all times.
170
170
171
171
> [!IMPORTANT]
172
-
> Deleting CWAP_AuthSecret breaks pre-authentication for Azure AD Application Proxy. Don't delete CWAP_AuthSecret.
172
+
> Deleting CWAP_AuthSecret breaks preauthentication for Azure AD Application Proxy. Don't delete CWAP_AuthSecret.
173
173
174
174
- question: |
175
175
I'm using or want to use Microsoft Entra application proxy. Can I replace the `onmicrosoft.com` fallback domain of my tenant in Microsoft 365 as suggested in the article [Add and replace your onmicrosoft.com fallback domain in Microsoft 365](/microsoft-365/admin/setup/add-or-replace-your-onmicrosoftcom-domain?view=o365-worldwide)?
@@ -185,19 +185,19 @@ sections:
185
185
- question: |
186
186
Why do I get redirected to a truncated URL when I try to access my published application whenever the URL contains a "#" (hashtag) character?
187
187
answer: |
188
-
If Microsoft Entra pre-authentication is configured, and the application URL contains a “#” character when you try to access the application for the first time, you get redirected to Microsoft Entra ID (login.microsoftonline.com) for the authentication. Once you complete the authentication you get redirected to the URL part prior to the ”#” character and everything that comes after the “#“ seems to be ignored/ removed. For example if the URL is `https://www.contoso.com/#/home/index.html`, once the Microsoft Entra authentication is done the user is redirected to `https://www.contoso.com/`.
188
+
If Microsoft Entra preauthentication is configured, and the application URL contains a “#” character when you try to access the application for the first time, you get redirected to Microsoft Entra ID (login.microsoftonline.com) for the authentication. Once you complete the authentication you get redirected to the URL part prior to the ”#” character and everything that comes after the “#“ seems to be ignored/ removed. For example if the URL is `https://www.contoso.com/#/home/index.html`, once the Microsoft Entra authentication is done the user is redirected to `https://www.contoso.com/`.
189
189
This behavior is by design due to how the “#” character is handled by the browser.
190
190
191
191
Possible solutions/ alternatives:
192
192
193
193
- Setup a redirection from `https://www.contoso.com` to `https://contoso.com/#/home/index.html`. The user must first access `https://www.contoso.com`.
194
194
- The URL used for the first access attempt must include the “#” character in encoded form (%23). The published server might not accept this.
195
-
- Configure passthrough pre-authentication type (not recommended).
195
+
- Configure passthrough preauthentication type (not recommended).
196
196
197
197
- question: |
198
198
Can only IIS-based applications be published? What about web applications running on non-Windows web servers? Does the connector have to be installed on a server with IIS installed?
199
199
answer: |
200
-
No, there's no IIS requirement for applications that are published. You can publish web applications running on servers other than Windows Server. However, you might not be able to use pre-authentication with a non-Windows Server, depending on if the web server supports Negotiate (Kerberos authentication). IIS isn't required on the server where the connector is installed.
200
+
No, there's no IIS requirement for applications that are published. You can publish web applications running on servers other than Windows Server. However, you might not be able to use preauthentication with a non-Windows Server, depending on if the web server supports Negotiate (Kerberos authentication). IIS isn't required on the server where the connector is installed.
201
201
202
202
- question: |
203
203
Can I configure Application Proxy to add the HSTS header?
@@ -259,13 +259,13 @@ sections:
259
259
The PrincipalsAllowedToDelegateToAccount method is used when connector servers are in a different domain from the web application service account. It requires the use of Resource-based Constrained Delegation.
260
260
If the connector servers and the web application service account are in the same domain, you can use Active Directory Users and Computers to configure the delegation settings on each of the connector machine accounts, allowing them to delegate to the target SPN.
261
261
262
-
If the connector servers and the web application service account are in different domains, Resource-based delegation is used. The delegation permissions are configured on the target web server and web application service account. This method of Constrained Delegation is relatively new. The method was introduced in Windows Server 2012, which supports cross-domain delegation by allowing the resource (web service) owner to control which machine and service accounts can delegate to it. There's no UI to assist with this configuration, so you'll need to use PowerShell.
262
+
If the connector servers and the web application service account are in different domains, Resource-based delegation is used. The delegation permissions are configured on the target web server and web application service account. This method of Constrained Delegation is relatively new. The method was introduced in Windows Server 2012, which supports cross-domain delegation by allowing the resource (web service) owner to control which machine and service accounts can delegate to it. There's no UI to assist with this configuration, so you need to use PowerShell.
263
263
For more information, see the whitepaper [Understanding Kerberos Constrained Delegation with Application Proxy](https://aka.ms/kcdpaper).
264
264
265
265
- question: |
266
266
Does NTLM authentication work with Microsoft Entra application proxy?
267
267
answer: |
268
-
NTLM authentication can’t be used as a pre-authentication or single sign-on method. NTLM authentication can be used only when it can be negotiated directly between the client and the published web application. Using NTLM authentication usually causes a sign-in prompt to appear in the browser.
268
+
NTLM authentication can’t be used as a preauthentication or single sign-on method. NTLM authentication can be used only when it can be negotiated directly between the client and the published web application. Using NTLM authentication usually causes a sign-in prompt to appear in the browser.
269
269
270
270
- question: |
271
271
Can I use the logon identity “On-premises user principal name” or “On-premises SAM account name” in a B2B IWA single sign-on scenario?
@@ -279,7 +279,7 @@ sections:
279
279
- question: |
280
280
Can I use Conditional Access Policies for applications published with pass-through authentication?
281
281
answer: |
282
-
Conditional Access Policies are only enforced for successfully pre-authenticated users in Microsoft Entra ID. Pass-through authentication doesn’t trigger Microsoft Entra authentication, so Conditional Access Policies can't be enforced. With pass-through authentication, MFA policies must be implemented on the on-premises server, if possible, or by enabling pre-authentication with Microsoft Entra application proxy.
282
+
Conditional Access Policies are only enforced for successfully pre-authenticated users in Microsoft Entra ID. Pass-through authentication doesn’t trigger Microsoft Entra authentication, so Conditional Access Policies can't be enforced. With pass-through authentication, MFA policies must be implemented on the on-premises server, if possible, or by enabling preauthentication with Microsoft Entra application proxy.
283
283
284
284
- question: |
285
285
Can I publish a web application with client certificate authentication requirement?
@@ -299,22 +299,22 @@ sections:
299
299
No, this scenario isn't supported.
300
300
301
301
- question: |
302
-
My users don't use Internet Explorer 11 and the pre-authentication scenario doesn’t work for them. Is this expected?
302
+
My users don't use Internet Explorer 11 and the preauthentication scenario doesn’t work for them. Is this expected?
303
303
answer: |
304
-
Yes, it’s expected. The pre-authentication scenario requires an ActiveX control, which isn't supported in third-party browsers.
304
+
Yes, it’s expected. The preauthentication scenario requires an ActiveX control, which isn't supported in third-party browsers.
305
305
306
306
- question: |
307
307
Is the Remote Desktop Web Client (HTML5) supported?
308
308
answer: |
309
309
Yes, this scenario is currently in public preview. Refer to [Publish Remote Desktop with Microsoft Entra application proxy](./application-proxy-integrate-with-remote-desktop-services.md).
310
310
311
311
- question: |
312
-
After I configured the pre-authentication scenario, I realized that the user has to authenticate twice: first on the Microsoft Entra sign-in form, and then on the RDWeb sign-in form. Is this expected? How can I reduce this to one sign-in?
312
+
After I configured the preauthentication scenario, I realized that the user has to authenticate twice: first on the Microsoft Entra sign-in form, and then on the RDWeb sign-in form. Is this expected? How can I reduce this to one sign-in?
313
313
answer: Yes, it's expected. If the user’s computer is Microsoft Entra joined, the user signs in to Microsoft Entra ID automatically. The user needs to provide their credentials only on the RDWeb sign-in form.
314
314
315
315
- question: |
316
-
Can I use the Resources Launch Method option "Download the rdp file" under Settings on the Remote Desktop Web Client Portal in Microsoft Entra pre-authentication scenario?
317
-
answer: This option enables the user to download the rdp file and use it by another RDP client (outside of the Remote Desktop Web Client). Typically, another RDP clients (like the Microsoft Remote Desktop Client) cannot handle the pre-authentication natively. That's why the scenario doesn't work.
316
+
Can I use the Resources Launch Method option "Download the rdp file" under Settings on the Remote Desktop Web Client Portal in Microsoft Entra preauthentication scenario?
317
+
answer: This option enables the user to download the rdp file and use it by another RDP client (outside of the Remote Desktop Web Client). Typically, another RDP clients (like the Microsoft Remote Desktop Client) cannot handle the preauthentication natively. That's why the scenario doesn't work.
318
318
319
319
- name: SharePoint publishing
320
320
questions:
@@ -326,7 +326,7 @@ sections:
326
326
- question: |
327
327
Can I use the SharePoint mobile app (iOS/ Android) to access a published SharePoint Server?
328
328
answer: |
329
-
The [SharePoint mobile app](/sharepoint/administration/supporting-the-sharepoint-mobile-apps-online-and-on-premises) does not support Microsoft Entra pre-authentication currently.
329
+
The [SharePoint mobile app](/sharepoint/administration/supporting-the-sharepoint-mobile-apps-online-and-on-premises) does not support Microsoft Entra preauthentication currently.
330
330
331
331
332
332
- name: Active Directory Federation Services (AD FS) publishing
0 commit comments