Skip to content

Commit 57f1a83

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into ehubkafkaoauth0212
2 parents 43a2c0f + aa8b94f commit 57f1a83

File tree

253 files changed

+1569
-1166
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

253 files changed

+1569
-1166
lines changed

articles/active-directory/azuread-dev/TOC.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -176,6 +176,8 @@
176176
items:
177177
- name: Glossary
178178
href: ../develop/developer-glossary.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json
179+
- name: Videos
180+
href: videos.md
179181
- name: Azure roadmap
180182
href: https://azure.microsoft.com/roadmap/?category=security-identity
181183
- name: Azure AD blog

articles/active-directory/azuread-dev/v1-overview.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -53,5 +53,8 @@ The following articles provide detailed information about APIs, protocol message
5353
| [Glossary](../develop/developer-glossary.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json) | Terminology and definitions of words that are used throughout this documentation. |
5454
| | |
5555

56+
## Videos
57+
58+
See [Azure Active Directory developer platform videos](videos.md) for help migrating to the new Microsoft identity platform.
5659

5760
[!INCLUDE [Help and support](../../../includes/active-directory-develop-help-support-include.md)]
Lines changed: 71 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,71 @@
1+
---
2+
title: Azure ADAL to MSAL migration videos | Azure
3+
description: Videos that help you migrate from the Azure Active Directory developer platform to the Microsoft identity platform
4+
services: active-directory
5+
author: mmacy
6+
manager: CelesteDG
7+
ms.service: active-directory
8+
ms.subservice: develop
9+
ms.topic: conceptual
10+
ms.workload: identity
11+
ms.date: 02/12/2020
12+
ms.author: marsma
13+
ms.custom: aaddev
14+
ms.reviewer: celested
15+
titleSuffix: Microsoft identity platform
16+
---
17+
18+
# Azure Active Directory developer platform videos
19+
20+
Learn about the new Microsoft identity platform and how to migrate to it from the Azure Active Directory (Azure AD) developer platform. The videos are typically 1-2 minutes long.
21+
22+
## Migrate from v1.0 to v2.0
23+
24+
**Learn about migrating to the the latest version of the Microsoft identity platform**
25+
26+
:::row:::
27+
:::column:::
28+
New Microsoft identity platform overview
29+
:::column-end:::
30+
:::column:::
31+
> [!VIDEO https://www.youtube.com/embed/bNlcFuIo3r8]
32+
:::column-end:::
33+
:::column:::
34+
Introduction to the MSAL libraries
35+
:::column-end:::
36+
:::column:::
37+
> [!VIDEO https://www.youtube.com/embed/apbbx2n4tnU]
38+
:::column-end:::
39+
:::row-end:::
40+
:::row:::
41+
:::column:::
42+
Endpoints and the benefits of moving to v2.0
43+
:::column-end:::
44+
:::column:::
45+
> [!VIDEO https://www.youtube.com/embed/qpdC45tZYDg]
46+
:::column-end:::
47+
:::column:::
48+
Migrating your ADAL codebase to MSAL
49+
:::column-end:::
50+
:::column:::
51+
> [!VIDEO https://www.youtube.com/embed/xgL_z9yCnrE]
52+
:::column-end:::
53+
:::row-end:::
54+
:::row:::
55+
:::column:::
56+
Why migrate from ADAL to MSAL
57+
:::column-end:::
58+
:::column:::
59+
> [!VIDEO https://www.youtube.com/embed/qpdC45tZYDg]
60+
:::column-end:::
61+
:::column:::
62+
Advantages of MSAL over ADAL
63+
:::column-end:::
64+
:::column:::
65+
> [!VIDEO https://www.youtube.com/embed/q-TDszj2O-4]
66+
:::column-end:::
67+
:::row-end:::
68+
69+
## Next steps
70+
71+
Learn about the new [Microsoft identity platform](https://docs.microsoft.com/azure/active-directory/develop)

articles/active-directory/conditional-access/howto-conditional-access-session-lifetime.md

Lines changed: 17 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -48,6 +48,23 @@ Sign-in frequency setting works with apps that have implemented OAUTH2 or OIDC p
4848
- Dynamics CRM Online
4949
- Azure portal
5050

51+
### User sign-in frequency and device identities
52+
53+
If you have Azure AD joined, hybrid Azure AD joined, or Azure AD registered devices, when a user unlocks their device or signs in interactively, this event will satisfy the sign in frequency policy as well. In the following 2 examples user sign-in frequency is set to 1 hour:
54+
55+
Example 1:
56+
57+
- At 00:00, a user signs in to their Windows 10 Azure AD joined device and starts work on a document stored on SharePoint Online.
58+
- The user continues working on the same document on their device for an hour.
59+
- At 01:00, the user is prompted to sign in again based on the sign-in frequency requirement in the Conditional Access policy configured by their administrator.
60+
61+
Example 2:
62+
63+
- At 00:00, a user signs in to their Windows 10 Azure AD joined device and starts work on a document stored on SharePoint Online.
64+
- At 00:30, the user gets up and takes a break locking their device.
65+
- At 00:45, the user returns from their break and unlocks the device.
66+
- At 01:45, the user is prompted to sign in again based on the sign-in frequency requirement in the Conditional Access policy configured by their administrator since the last sign-in happened at 00:45.
67+
5168
## Persistence of browsing sessions
5269

5370
A persistent browser session allows users to remain signed in after closing and reopening their browser window.

articles/active-directory/develop/authentication-scenarios.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -21,7 +21,7 @@ ms.custom: aaddev, identityplatformtop40, scenarios:getting-started
2121

2222
## What is authentication
2323

24-
This article covers many of the authentication concepts you'll need to understand to create protected web apps, web APIs, or apps calling protected Web APIs. If you see a term you aren't familiar with, try our [glossary](developer-glossary.md).
24+
This article covers many of the authentication concepts you'll need to understand to create protected web apps, web APIs, or apps calling protected Web APIs. If you see a term you aren't familiar with, try our [glossary](developer-glossary.md) or our [Microsoft identity platform videos](identity-videos.md) which cover basic concepts.
2525

2626
**Authentication** is the process of proving you are who you say you are. Authentication is sometimes shortened to AuthN.
2727

articles/active-directory/develop/index.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -27,6 +27,8 @@ landingContent:
2727
links:
2828
- text: Authentication basics
2929
url: authentication-scenarios.md
30+
- text: Videos covering basic concepts
31+
url: identity-videos.md
3032
- text: Authentication flows and app scenarios
3133
url: authentication-flows-app-scenarios.md
3234
- text: Best practices and recommendations

articles/active-directory/develop/v2-overview.md

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -39,7 +39,11 @@ With Microsoft identity platform, you can write code once and reach any user. Yo
3939

4040
## Getting started
4141

42-
Working with identity doesn’t have to be hard. Choose a [scenario](authentication-flows-app-scenarios.md) that applies to you— each scenario path has a quickstart and an overview page to get you up and running in minutes:
42+
Working with identity doesn’t have to be hard.
43+
44+
Watch a [Microsoft identity platform video](identity-videos.md) to learn the basics.
45+
46+
Choose a [scenario](authentication-flows-app-scenarios.md) that applies to you— each scenario path has a quickstart and an overview page to get you up and running in minutes:
4347

4448
- [Build a single-page app](scenario-spa-overview.md)
4549
- [Build a web app that signs in users](scenario-web-app-sign-user-overview.md)

articles/active-directory/saas-apps/coda-tutorial.md

Lines changed: 51 additions & 20 deletions
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,7 @@ To learn more about SaaS app integration with Azure AD, see [What is application
3434
To get started, you need the following items:
3535

3636
* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
37-
* Coda single sign-on (SSO) enabled subscription.
37+
* Coda single sign-on (SSO) enabled subscription (Enterprise) with GDrive integration disabled. Contact [Coda support team](mailto:[email protected]) to disable GDrive integration for your Organization if it is currently enabled.
3838

3939
## Scenario description
4040

@@ -44,7 +44,7 @@ In this tutorial, you configure and test Azure AD SSO in a test environment.
4444

4545
* Coda supports **Just In Time** user provisioning
4646

47-
* Once you configure the Coda you can enforce session controls, which protect exfiltration and infiltration of your organization’s sensitive data in real-time. Session controls extend from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](https://docs.microsoft.com/cloud-app-security/proxy-deployment-any-app).
47+
* Once you configure Coda, you can enforce session controls which protect exfiltration and infiltration of your organization’s sensitive data in real-time. Session controls extend from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](https://docs.microsoft.com/cloud-app-security/proxy-deployment-any-app).
4848

4949
## Adding Coda from the gallery
5050

@@ -64,13 +64,34 @@ Configure and test Azure AD SSO with Coda using a test user called **B.Simon**.
6464

6565
To configure and test Azure AD SSO with Coda, complete the following building blocks:
6666

67+
1. **[Begin configuration of Coda SSO](#begin-configuration-of-coda-sso)** - to begin configuration of SSO in Coda.
6768
1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
68-
* **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
69-
* **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
70-
1. **[Configure Coda SSO](#configure-coda-sso)** - to configure the single sign-on settings on application side.
71-
* **[Create Coda test user](#create-coda-test-user)** - to have a counterpart of B.Simon in Coda that is linked to the Azure AD representation of user.
69+
* **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
70+
* **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
71+
1. **[Configure Coda SSO](#configure-coda-sso)** - to complete configuration of single sign-on settings in Coda.
72+
* **[Create Coda test user](#create-coda-test-user)** - to have a counterpart of B.Simon in Coda that is linked to the Azure AD representation of user.
7273
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
7374

75+
## Begin configuration of Coda SSO
76+
77+
Follow these steps in Coda to begin.
78+
79+
1. In Coda, open your **Organization settings** panel.
80+
81+
![Open Organization Settings](media/coda-tutorial/org-settings.png)
82+
83+
1. Ensure that your organization has GDrive Integration turned off. If it is currently enabled, contact the [Coda support team](mailto:[email protected]) to help you migrate off GDrive.
84+
85+
![GDrive Disabled](media/coda-tutorial/gdrive-off.png)
86+
87+
1. Under **Authenticate with SSO (SAML)**, select the **Configure SAML** option.
88+
89+
![Saml Settings](media/coda-tutorial/saml-settings-link.png)
90+
91+
1. Note the values for **Entity ID** and **SAML Response URL**, which you'll need in subsequent steps.
92+
93+
![Entity ID and SAML Response URL to use in Azure](media/coda-tutorial/azure-settings.png)
94+
7495
## Configure Azure AD SSO
7596

7697
Follow these steps to enable Azure AD SSO in the Azure portal.
@@ -83,22 +104,22 @@ Follow these steps to enable Azure AD SSO in the Azure portal.
83104

84105
1. On the **Set up single sign-on with SAML** page, enter the values for the following fields:
85106

86-
a. In the **Identifier** text box, type a URL using the following pattern:
87-
`https://coda.io/samlId/<CUSTOMID>`
107+
a. In the **Identifier** text box, enter the "Entity ID" from above. It should follow the pattern:
108+
`https://coda.io/samlId/<CUSTOMID>`
88109

89-
b. In the **Reply URL** text box, type a URL using the following pattern:
90-
`https://coda.io/samlId/<CUSTOMID>/consume`
110+
b. In the **Reply URL** text box, enter the "SAML Response URL" from above. It should follow the pattern:
111+
`https://coda.io/login/sso/saml/<CUSTOMID>/consume`
91112

92-
> [!NOTE]
93-
> These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Coda Client support team](mailto:[email protected]) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
113+
> [!NOTE]
114+
> Your values will differ from the above; you can find your values in Coda's "Configure SAML" console. Update these values with the actual Identifier and Reply URL.
94115
95-
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
116+
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
96117

97-
![The Certificate download link](common/certificatebase64.png)
118+
![The Certificate download link](common/certificatebase64.png)
98119

99120
1. On the **Set up Coda** section, copy the appropriate URL(s) based on your requirement.
100121

101-
![Copy configuration URLs](common/copy-configuration-urls.png)
122+
![Copy configuration URLs](common/copy-configuration-urls.png)
102123

103124
### Create an Azure AD test user
104125

@@ -107,7 +128,7 @@ In this section, you'll create a test user in the Azure portal called B.Simon.
107128
1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
108129
1. Select **New user** at the top of the screen.
109130
1. In the **User** properties, follow these steps:
110-
1. In the **Name** field, enter `B.Simon`.
131+
1. In the **Name** field, enter `B.Simon`.
111132
1. In the **User name** field, enter the [email protected]. For example, `[email protected]`.
112133
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
113134
1. Click **Create**.
@@ -124,21 +145,31 @@ In this section, you'll enable B.Simon to use Azure single sign-on by granting a
124145

125146
1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
126147

127-
![The Add User link](common/add-assign-user.png)
148+
![The Add User link](common/add-assign-user.png)
128149

129150
1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
130151
1. If you're expecting any role value in the SAML assertion, in the **Select Role** dialog, select the appropriate role for the user from the list and then click the **Select** button at the bottom of the screen.
131152
1. In the **Add Assignment** dialog, click the **Assign** button.
132153

133154
## Configure Coda SSO
134155

135-
To configure single sign-on on **Coda** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Coda support team](mailto:[email protected]). They set this setting to have the SAML SSO connection set properly on both sides.
156+
To complete the setup, you'll enter values from Azure Active Directory in the Coda **Configure Saml** panel.
157+
158+
1. In Coda, open your **Organization settings** panel.
159+
1. Under **Authenticate with SSO (SAML)**, select the **Configure SAML** option.
160+
1. Set **SAML Provider** to **Azure Active Directory**.
161+
1. In **Identity Provider Login URL**, paste the **Login URL** from the Azure console.
162+
1. In **Identity Provider Issuer**, paste the **Azure AD Identifier** from the Azure console.
163+
1. In **Identity Provider Public Certificate**, select the **Upload Certificate** option and select the certificate file you downloaded earlier.
164+
1. Select **Save**.
165+
166+
This completes the work necessary for the SAML SSO connection setup.
136167

137168
### Create Coda test user
138169

139170
In this section, a user called Britta Simon is created in Coda. Coda supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Coda, a new one is created after authentication.
140171

141-
## Test SSO
172+
## Test SSO
142173

143174
In this section, you test your Azure AD single sign-on configuration using the Access Panel.
144175

@@ -156,4 +187,4 @@ When you click the Coda tile in the Access Panel, you should be automatically si
156187

157188
- [What is session control in Microsoft Cloud App Security?](https://docs.microsoft.com/cloud-app-security/proxy-intro-aad)
158189

159-
- [How to protect Coda with advanced visibility and controls](https://docs.microsoft.com/cloud-app-security/proxy-intro-aad)
190+
- [How to protect Coda with advanced visibility and controls](https://docs.microsoft.com/cloud-app-security/proxy-intro-aad)

articles/active-directory/saas-apps/contractsafe-saml2-sso-tutorial.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -84,7 +84,7 @@ Follow these steps to enable Azure AD SSO in the Azure portal:
8484
`https://app.contractsafe.com/saml2_auth/<UNIQUEID>/acs/`
8585

8686
> [!NOTE]
87-
> These values aren't real. Update these values with the actual identifier and reply URL. Contact the [ContractSafe Saml2 SSO Client support team](mailto:donne@contractsafe.com) to get these values. You can also refer to the formats shown in the **Basic SAML Configuration** section in the Azure portal.
87+
> These values aren't real. Update these values with the actual identifier and reply URL. Contact the [ContractSafe Saml2 SSO Client support team](mailto:support@contractsafe.com) to get these values. You can also refer to the formats shown in the **Basic SAML Configuration** section in the Azure portal.
8888

8989
1. ContractSafe Saml2 SSO expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
9090

@@ -137,11 +137,11 @@ In this section, you'll enable **B.Simon** to use Azure SSO by granting access t
137137

138138
## Configure ContractSafe Saml2 SSO
139139

140-
To configure SSO on the **ContractSafe Saml2 SSO** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the Azure portal to the [ContractSafe Saml2 SSO support team](mailto:donne@contractsafe.com). The team is responsible for setting the SAML SSO connection properly on both sides.
140+
To configure SSO on the **ContractSafe Saml2 SSO** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the Azure portal to the [ContractSafe Saml2 SSO support team](mailto:support@contractsafe.com). The team is responsible for setting the SAML SSO connection properly on both sides.
141141

142142
## Create a ContractSafe Saml2 SSO test user
143143

144-
Create a user called B.Simon in ContractSafe Saml2 SSO. Work with the [ContractSafe Saml2 SSO support team](mailto:donne@contractsafe.com) to add the users in the ContractSafe Saml2 SSO platform. Users must be created and activated before you use SSO.
144+
Create a user called B.Simon in ContractSafe Saml2 SSO. Work with the [ContractSafe Saml2 SSO support team](mailto:support@contractsafe.com) to add the users in the ContractSafe Saml2 SSO platform. Users must be created and activated before you use SSO.
145145

146146
## Test SSO
147147

0 commit comments

Comments
 (0)