You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/azuread-dev/v1-overview.md
+3Lines changed: 3 additions & 0 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -53,5 +53,8 @@ The following articles provide detailed information about APIs, protocol message
53
53
|[Glossary](../develop/developer-glossary.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json)| Terminology and definitions of words that are used throughout this documentation. |
54
54
|||
55
55
56
+
## Videos
57
+
58
+
See [Azure Active Directory developer platform videos](videos.md) for help migrating to the new Microsoft identity platform.
56
59
57
60
[!INCLUDE [Help and support](../../../includes/active-directory-develop-help-support-include.md)]
title: Azure ADAL to MSAL migration videos | Azure
3
+
description: Videos that help you migrate from the Azure Active Directory developer platform to the Microsoft identity platform
4
+
services: active-directory
5
+
author: mmacy
6
+
manager: CelesteDG
7
+
ms.service: active-directory
8
+
ms.subservice: develop
9
+
ms.topic: conceptual
10
+
ms.workload: identity
11
+
ms.date: 02/12/2020
12
+
ms.author: marsma
13
+
ms.custom: aaddev
14
+
ms.reviewer: celested
15
+
titleSuffix: Microsoft identity platform
16
+
---
17
+
18
+
# Azure Active Directory developer platform videos
19
+
20
+
Learn about the new Microsoft identity platform and how to migrate to it from the Azure Active Directory (Azure AD) developer platform. The videos are typically 1-2 minutes long.
21
+
22
+
## Migrate from v1.0 to v2.0
23
+
24
+
**Learn about migrating to the the latest version of the Microsoft identity platform**
Copy file name to clipboardExpand all lines: articles/active-directory/conditional-access/howto-conditional-access-session-lifetime.md
+17Lines changed: 17 additions & 0 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -48,6 +48,23 @@ Sign-in frequency setting works with apps that have implemented OAUTH2 or OIDC p
48
48
- Dynamics CRM Online
49
49
- Azure portal
50
50
51
+
### User sign-in frequency and device identities
52
+
53
+
If you have Azure AD joined, hybrid Azure AD joined, or Azure AD registered devices, when a user unlocks their device or signs in interactively, this event will satisfy the sign in frequency policy as well. In the following 2 examples user sign-in frequency is set to 1 hour:
54
+
55
+
Example 1:
56
+
57
+
- At 00:00, a user signs in to their Windows 10 Azure AD joined device and starts work on a document stored on SharePoint Online.
58
+
- The user continues working on the same document on their device for an hour.
59
+
- At 01:00, the user is prompted to sign in again based on the sign-in frequency requirement in the Conditional Access policy configured by their administrator.
60
+
61
+
Example 2:
62
+
63
+
- At 00:00, a user signs in to their Windows 10 Azure AD joined device and starts work on a document stored on SharePoint Online.
64
+
- At 00:30, the user gets up and takes a break locking their device.
65
+
- At 00:45, the user returns from their break and unlocks the device.
66
+
- At 01:45, the user is prompted to sign in again based on the sign-in frequency requirement in the Conditional Access policy configured by their administrator since the last sign-in happened at 00:45.
67
+
51
68
## Persistence of browsing sessions
52
69
53
70
A persistent browser session allows users to remain signed in after closing and reopening their browser window.
This article covers many of the authentication concepts you'll need to understand to create protected web apps, web APIs, or apps calling protected Web APIs. If you see a term you aren't familiar with, try our [glossary](developer-glossary.md).
24
+
This article covers many of the authentication concepts you'll need to understand to create protected web apps, web APIs, or apps calling protected Web APIs. If you see a term you aren't familiar with, try our [glossary](developer-glossary.md) or our [Microsoft identity platform videos](identity-videos.md) which cover basic concepts.
25
25
26
26
**Authentication** is the process of proving you are who you say you are. Authentication is sometimes shortened to AuthN.
Copy file name to clipboardExpand all lines: articles/active-directory/develop/v2-overview.md
+5-1Lines changed: 5 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -39,7 +39,11 @@ With Microsoft identity platform, you can write code once and reach any user. Yo
39
39
40
40
## Getting started
41
41
42
-
Working with identity doesn’t have to be hard. Choose a [scenario](authentication-flows-app-scenarios.md) that applies to you— each scenario path has a quickstart and an overview page to get you up and running in minutes:
42
+
Working with identity doesn’t have to be hard.
43
+
44
+
Watch a [Microsoft identity platform video](identity-videos.md) to learn the basics.
45
+
46
+
Choose a [scenario](authentication-flows-app-scenarios.md) that applies to you— each scenario path has a quickstart and an overview page to get you up and running in minutes:
43
47
44
48
-[Build a single-page app](scenario-spa-overview.md)
45
49
-[Build a web app that signs in users](scenario-web-app-sign-user-overview.md)
Copy file name to clipboardExpand all lines: articles/active-directory/saas-apps/coda-tutorial.md
+51-20Lines changed: 51 additions & 20 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -34,7 +34,7 @@ To learn more about SaaS app integration with Azure AD, see [What is application
34
34
To get started, you need the following items:
35
35
36
36
* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
37
-
* Coda single sign-on (SSO) enabled subscription.
37
+
* Coda single sign-on (SSO) enabled subscription (Enterprise) with GDrive integration disabled. Contact [Coda support team](mailto:[email protected]) to disable GDrive integration for your Organization if it is currently enabled.
38
38
39
39
## Scenario description
40
40
@@ -44,7 +44,7 @@ In this tutorial, you configure and test Azure AD SSO in a test environment.
44
44
45
45
* Coda supports **Just In Time** user provisioning
46
46
47
-
* Once you configure the Coda you can enforce session controls, which protect exfiltration and infiltration of your organization’s sensitive data in real-time. Session controls extend from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](https://docs.microsoft.com/cloud-app-security/proxy-deployment-any-app).
47
+
* Once you configure Coda, you can enforce session controls which protect exfiltration and infiltration of your organization’s sensitive data in real-time. Session controls extend from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](https://docs.microsoft.com/cloud-app-security/proxy-deployment-any-app).
48
48
49
49
## Adding Coda from the gallery
50
50
@@ -64,13 +64,34 @@ Configure and test Azure AD SSO with Coda using a test user called **B.Simon**.
64
64
65
65
To configure and test Azure AD SSO with Coda, complete the following building blocks:
66
66
67
+
1.**[Begin configuration of Coda SSO](#begin-configuration-of-coda-sso)** - to begin configuration of SSO in Coda.
67
68
1.**[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
68
-
***[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
69
-
***[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
70
-
1.**[Configure Coda SSO](#configure-coda-sso)** - to configure the single sign-on settings on application side.
71
-
***[Create Coda test user](#create-coda-test-user)** - to have a counterpart of B.Simon in Coda that is linked to the Azure AD representation of user.
69
+
***[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
70
+
***[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
71
+
1.**[Configure Coda SSO](#configure-coda-sso)** - to complete configuration of single sign-on settings in Coda.
72
+
***[Create Coda test user](#create-coda-test-user)** - to have a counterpart of B.Simon in Coda that is linked to the Azure AD representation of user.
72
73
1.**[Test SSO](#test-sso)** - to verify whether the configuration works.
73
74
75
+
## Begin configuration of Coda SSO
76
+
77
+
Follow these steps in Coda to begin.
78
+
79
+
1. In Coda, open your **Organization settings** panel.
1. Ensure that your organization has GDrive Integration turned off. If it is currently enabled, contact the [Coda support team](mailto:[email protected]) to help you migrate off GDrive.
> These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Coda Client support team](mailto:[email protected]) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
113
+
> [!NOTE]
114
+
> Your values will differ from the above; you can find your values in Coda's "Configure SAML" console. Update these values with the actual Identifier and Reply URL.
94
115
95
-
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
116
+
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
113
134
1. Click **Create**.
@@ -124,21 +145,31 @@ In this section, you'll enable B.Simon to use Azure single sign-on by granting a
124
145
125
146
1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
126
147
127
-

148
+

128
149
129
150
1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
130
151
1. If you're expecting any role value in the SAML assertion, in the **Select Role** dialog, select the appropriate role for the user from the list and then click the **Select** button at the bottom of the screen.
131
152
1. In the **Add Assignment** dialog, click the **Assign** button.
132
153
133
154
## Configure Coda SSO
134
155
135
-
To configure single sign-on on **Coda** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Coda support team](mailto:[email protected]). They set this setting to have the SAML SSO connection set properly on both sides.
156
+
To complete the setup, you'll enter values from Azure Active Directory in the Coda **Configure Saml** panel.
157
+
158
+
1. In Coda, open your **Organization settings** panel.
159
+
1. Under **Authenticate with SSO (SAML)**, select the **Configure SAML** option.
160
+
1. Set **SAML Provider** to **Azure Active Directory**.
161
+
1. In **Identity Provider Login URL**, paste the **Login URL** from the Azure console.
162
+
1. In **Identity Provider Issuer**, paste the **Azure AD Identifier** from the Azure console.
163
+
1. In **Identity Provider Public Certificate**, select the **Upload Certificate** option and select the certificate file you downloaded earlier.
164
+
1. Select **Save**.
165
+
166
+
This completes the work necessary for the SAML SSO connection setup.
136
167
137
168
### Create Coda test user
138
169
139
170
In this section, a user called Britta Simon is created in Coda. Coda supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Coda, a new one is created after authentication.
140
171
141
-
## Test SSO
172
+
## Test SSO
142
173
143
174
In this section, you test your Azure AD single sign-on configuration using the Access Panel.
144
175
@@ -156,4 +187,4 @@ When you click the Coda tile in the Access Panel, you should be automatically si
156
187
157
188
-[What is session control in Microsoft Cloud App Security?](https://docs.microsoft.com/cloud-app-security/proxy-intro-aad)
158
189
159
-
-[How to protect Coda with advanced visibility and controls](https://docs.microsoft.com/cloud-app-security/proxy-intro-aad)
190
+
-[How to protect Coda with advanced visibility and controls](https://docs.microsoft.com/cloud-app-security/proxy-intro-aad)
> These values aren't real. Update these values with the actual identifier and reply URL. Contact the [ContractSafe Saml2 SSO Client support team](mailto:donne@contractsafe.com) to get these values. You can also refer to the formats shown in the **Basic SAML Configuration** section in the Azure portal.
87
+
> These values aren't real. Update these values with the actual identifier and reply URL. Contact the [ContractSafe Saml2 SSO Client support team](mailto:support@contractsafe.com) to get these values. You can also refer to the formats shown in the **Basic SAML Configuration** section in the Azure portal.
88
88
89
89
1. ContractSafe Saml2 SSO expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
90
90
@@ -137,11 +137,11 @@ In this section, you'll enable **B.Simon** to use Azure SSO by granting access t
137
137
138
138
## Configure ContractSafe Saml2 SSO
139
139
140
-
To configure SSO on the **ContractSafe Saml2 SSO** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the Azure portal to the [ContractSafe Saml2 SSO support team](mailto:donne@contractsafe.com). The team is responsible for setting the SAML SSO connection properly on both sides.
140
+
To configure SSO on the **ContractSafe Saml2 SSO** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the Azure portal to the [ContractSafe Saml2 SSO support team](mailto:support@contractsafe.com). The team is responsible for setting the SAML SSO connection properly on both sides.
141
141
142
142
## Create a ContractSafe Saml2 SSO test user
143
143
144
-
Create a user called B.Simon in ContractSafe Saml2 SSO. Work with the [ContractSafe Saml2 SSO support team](mailto:donne@contractsafe.com) to add the users in the ContractSafe Saml2 SSO platform. Users must be created and activated before you use SSO.
144
+
Create a user called B.Simon in ContractSafe Saml2 SSO. Work with the [ContractSafe Saml2 SSO support team](mailto:support@contractsafe.com) to add the users in the ContractSafe Saml2 SSO platform. Users must be created and activated before you use SSO.
0 commit comments