Skip to content

Commit 73e0dea

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into fd-qs
2 parents ff48947 + 7bc00b5 commit 73e0dea

File tree

45 files changed

+1096
-1035
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

45 files changed

+1096
-1035
lines changed

.openpublishing.redirection.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,15 @@
11
{
22
"redirections": [
3+
{
4+
"source_path_from_root": "/articles/api-management/developer-portal-widget-contribution-guidelines.md",
5+
"redirect_url": "/azure/api-management/developer-portal-extend-custom-functionality",
6+
"redirect_document_id": false
7+
},
8+
{
9+
"source_path_from_root": "/articles/api-management/developer-portal-use-community-widgets.md",
10+
"redirect_url": "/azure/api-management/developer-portal-extend-custom-functionality",
11+
"redirect_document_id": false
12+
},
313
{
414
"source_path": "articles/backup/sap-hana-db-manage.md",
515
"redirect_url": "/azure/backup/sap-hana-database-manage",

articles/active-directory/enterprise-users/directory-delete-howto.md

Lines changed: 96 additions & 86 deletions
Large diffs are not rendered by default.

articles/active-directory/governance/how-to-lifecycle-workflow-sync-attributes.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -107,7 +107,7 @@ For more information on attributes, see [Attribute mapping in Azure AD Connect c
107107
## How to create a custom synch rule in Azure AD Connect for EmployeeHireDate
108108
The following example will walk you through setting up a custom synchronization rule that synchronizes the Active Directory attribute to the employeeHireDate attribute in Azure AD.
109109

110-
1. Open a PowerShell window as administrator and run `Set-ADSyncScheduler -SyncCycleEnabled $false`.
110+
1. Open a PowerShell window as administrator and run `Set-ADSyncScheduler -SyncCycleEnabled $false` to disable the scheduler.
111111
2. Go to Start\Azure AD Connect\ and open the Synchronization Rules Editor
112112
3. Ensure the direction at the top is set to **Inbound**.
113113
4. Select **Add Rule.**
@@ -143,6 +143,7 @@ The following example will walk you through setting up a custom synchronization
143143
![Screenshot of create outbound synchronization rule transformations.](media/how-to-lifecycle-workflow-sync-attributes/create-outbound-rule-transformations.png)
144144
16. Select **Add**.
145145
17. Close the Synchronization Rules Editor
146+
18. Enable the scheduler again by running `Set-ADSyncScheduler -SyncCycleEnabled $true`.
146147

147148

148149

articles/active-directory/saas-apps/cirrus-identity-bridge-for-azure-ad-tutorial.md

Lines changed: 56 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -9,18 +9,19 @@ ms.service: active-directory
99
ms.subservice: saas-app-tutorial
1010
ms.workload: identity
1111
ms.topic: tutorial
12-
ms.date: 08/03/2021
12+
ms.date: 10/10/2022
1313
ms.author: jeedes
1414

1515
---
1616

1717
# Tutorial: Azure Active Directory single sign-on (SSO) integration with Cirrus Identity Bridge for Azure AD
1818

19-
In this tutorial, you'll learn how to integrate Cirrus Identity Bridge for Azure AD with Azure Active Directory (Azure AD). When you integrate Cirrus Identity Bridge for Azure AD with Azure AD, you can:
19+
In this tutorial, you'll learn how to integrate Cirrus Identity Bridge for Azure AD with Azure Active Directory (Azure AD) using the Microsoft Graph API based integration pattern. When you integrate Cirrus Identity Bridge for Azure AD with Azure AD in this way, you can:
2020

21-
* Control in Azure AD who has access to Cirrus Identity Bridge for Azure AD.
22-
* Enable your users to be automatically signed-in to Cirrus Identity Bridge for Azure AD with their Azure AD accounts.
23-
* Manage your accounts in one central location - the Azure portal.
21+
* Control who has access to InCommon or other multilateral federation service providers from Azure AD.
22+
* Enable your users to SSO to InCommon or other multilateral federation service providers with their Azure AD accounts.
23+
* Enable your users to access Central Authentication Service (CAS) applications with their Azure AD accounts.
24+
* Manage your application access in one central location - the Azure portal.
2425

2526
## Prerequisites
2627

@@ -35,6 +36,38 @@ In this tutorial, you configure and test Azure AD SSO in a test environment.
3536

3637
* Cirrus Identity Bridge for Azure AD supports **SP** and **IDP** initiated SSO.
3738

39+
## Before adding the Cirrus Identity Bridge for Azure AD from the gallery
40+
41+
When subscribing to the Cirrus Identity Bridge for Azure AD, you will be asked for your Azure AD TenantID. To view this:
42+
43+
1. Sign in to the Azure portal using a Microsoft account with access to administer Azure Active Directory.
44+
1. On the left navigation pane, select the **Azure Active Directory** service.
45+
1. Navigate to **Overview** and view the Tenant ID.
46+
1. Copy the value and send it to the Cirrus Identity contract representative you are working with.
47+
48+
To use the Microsoft Graph API integration, you must grant the Cirrus Identity Bridge for Azure AD access to use the API in your tenant. To do this:
49+
50+
1. Sign in to the Azure portal as a Global Administrator for your Microsoft Azure Tenant.
51+
1. Edit the URL `https://login.microsoftonline.com/$TENANT_ID/adminconsent?client_id=ea71bc49-6159-422d-84d5-6c29d7287974&state=12345&redirect_uri=https://admin.cirrusidentity.com/azure-registration` replacing **$TENANT_ID** with the value for your Azure AD Tenant.
52+
1. Paste the URL into the browser where you are signed in as a Global Administrator.
53+
1. You will be asked to consent to grant access.
54+
1. When successful, there should be a new application called Cirrus Bridge API.
55+
1. Advise the Cirrus Identity contract representative you are working with that you have successfully granted API access to the Cirrus Identity Bridge for Azure AD.
56+
57+
58+
Once Cirrus Identity has the Tenant ID, and access has been granted, we will provision Cirrus Identity Bridge for Azure AD infrastructure and provide you with the following information unique to your subscription:
59+
60+
- Identifier URI/ Entity ID
61+
- Redirect URI / Reply URL
62+
- Single-logout URL
63+
- SP Encryption Cert (if using encrypted assertions or logout)
64+
- A URL for testing
65+
- Additional instructions depending on the options included with your subscription
66+
67+
68+
> [!NOTE]
69+
> If you are unable to grant API access to the Cirrus Identity Bridge for Azure AD, the Bridge can be integrated using a traditional SAML2 integration. Advise the Cirrus Identity contract representative you are working with that you are not able to use MS Graph API integration.
70+
3871
## Add Cirrus Identity Bridge for Azure AD from the gallery
3972

4073
To configure the integration of Cirrus Identity Bridge for Azure AD into Azure AD, you need to add Cirrus Identity Bridge for Azure AD from the gallery to your list of managed SaaS apps.
@@ -65,6 +98,10 @@ To configure and test Azure AD SSO with Cirrus Identity Bridge for Azure AD, per
6598

6699
Follow these steps to enable Azure AD SSO in the Azure portal.
67100

101+
1. In the Azure portal, on the **Cirrus Identity Bridge for Azure AD** application integration page, find the **Manage** section and select **Properties**.
102+
1. On the **Properties** page, toggle **Assignment Required** based on your access requirements. If set to **Yes**, you will need to assign the **Cirrus Identity Bridge for Azure AD** application to an access control group on the **Users and Groups** page.
103+
1. While still on the **Properties** page, toggle **Visible to users** to **No**. The initial integration will always represent the default integration used for multiple service providers. In this case, there will not be any one service provider to direct end users to. To make specific applications visible to end users, you will have to use linking single sign-on to give end user access in My Apps to specific service providers. [See here](../manage-apps/configure-linked-sign-on.md) for more details.
104+
68105
1. In the Azure portal, on the **Cirrus Identity Bridge for Azure AD** application integration page, find the **Manage** section and select **single sign-on**.
69106
1. On the **Select a single sign-on method** page, select **SAML**.
70107
1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
@@ -74,7 +111,7 @@ Follow these steps to enable Azure AD SSO in the Azure portal.
74111
1. On the **Basic SAML Configuration** section, perform the following steps:
75112

76113
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern:
77-
`https://<SUBDOMAIN>.cirrusidentity.com/bridge`
114+
`https://<DOMAIN>/bridge`
78115

79116
b. In the **Reply URL** text box, type a URL using the following pattern:
80117
`https://<NAME>.proxy.cirrusidentity.com/module.php/saml/sp/saml2-acs.php/<NAME>_proxy`
@@ -85,17 +122,24 @@ Follow these steps to enable Azure AD SSO in the Azure portal.
85122
`<CUSTOMER_LOGIN_URL>`
86123

87124
> [!NOTE]
88-
> These values are not real. Update these values with the actual Identifier and Sign on URL. If you have not yet subscribed to the Cirrus Bridge, please visit the [registration page](https://info.cirrusidentity.com/cirrus-identity-azure-ad-app-gallery-registration). If you are an existing Cirrus Bridge customer, contact [Cirrus Identity Bridge for Azure AD Client support team](https://www.cirrusidentity.com/resources/service-desk) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
125+
> These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. If you have not yet subscribed to the Cirrus Bridge, please visit the [registration page](https://info.cirrusidentity.com/cirrus-identity-azure-ad-app-gallery-registration). If you are an existing Cirrus Bridge customer, contact [Cirrus Identity Bridge for Azure AD Client support team](https://www.cirrusidentity.com/resources/service-desk) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
89126

90127
1. Cirrus Identity Bridge for Azure AD application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
91128

92129
![image](common/default-attributes.png)
93130

94-
1. In addition to above, Cirrus Identity Bridge for Azure AD application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirements.
131+
1. Cirrus Identity Bridge for Azure AD pre-populates **Attributes & Claims** which are typical for use with the InCommon trust federation. You can review and modify them to meet your requirements. Consult the [eduPerson schema specification](https://wiki.refeds.org/display/STAN/eduPerson) for more details.
95132

96133
| Name | Source Attribute|
97134
| ---------| --------- |
98-
| displayname | user.displayname |
135+
| urn:oid:2.5.4.42 | user.givenname |
136+
| urn:oid:2.5.4.4 | user.surname |
137+
| urn:oid:0.9.2342.19200300.100.1.3 | user.mail |
138+
| urn:oid:1.3.6.1.4.1.5923.1.1.1.6 | user.userprincipalname |
139+
| cirrus.nameIdFormat | "urn:oasis:names:tc:SAML:2.0:nameid-format:transient" |
140+
141+
> [!NOTE]
142+
> These defaults assume the Azure AD UPN is suitable to use as an eduPersonPrincipalName.
99143

100144
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
101145

@@ -127,7 +171,7 @@ In this section, you'll enable B.Simon to use Azure single sign-on by granting a
127171

128172
## Configure Cirrus Identity Bridge for Azure AD SSO
129173

130-
To configure single sign-on on **Cirrus Identity Bridge for Azure AD** side, you need to send the **App Federation Metadata Url** to [Cirrus Identity Bridge for Azure AD support team](https://www.cirrusidentity.com/resources/service-desk). They set this setting to have the SAML SSO connection set properly on both sides.
174+
More documentation on configuring the Cirrus Bridge is available [from Cirrus Identity](https://blog.cirrusidentity.com/documentation/azure-bridge-setup). To also configure the Cirrus Bridge to support access for CAS services, CAS support is also available [for the Cirrus Bridge](https://blog.cirrusidentity.com/documentation/cas-bridge-setup).
131175

132176
### Setup Cirrus Identity Bridge for Azure AD testing
133177

@@ -152,3 +196,5 @@ You can also use Microsoft My Apps to test the application in any mode. When you
152196
## Next steps
153197

154198
Once you configure Cirrus Identity Bridge for Azure AD you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
199+
200+
You can also create multiple App configurations for the Cirrus Identity Bridge for Azure AD, when using MS Graph API integration. These allow you to implement different claims, access controls, or Azure AD Conditional Access policies for groups of multilateral federation. See [here](https://blog.cirrusidentity.com/documentation/azure-bridge-setup) for further details. Many of these same access controls can also be applied to [CAS applications](https://blog.cirrusidentity.com/documentation/cas-bridge-setup).

articles/api-management/TOC.yml

Lines changed: 0 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -334,10 +334,6 @@
334334
href: developer-portal-deprecated-migration.md
335335
- name: Extend portal with custom functionality
336336
href: developer-portal-extend-custom-functionality.md
337-
- name: Contribute widgets
338-
href: developer-portal-widget-contribution-guidelines.md
339-
- name: Use community widgets
340-
href: developer-portal-use-community-widgets.md
341337
- name: Enable console OAuth support
342338
href: api-management-howto-oauth2.md
343339
- name: Integrate Application Insights

articles/api-management/developer-portal-use-community-widgets.md

Lines changed: 0 additions & 81 deletions
This file was deleted.

articles/api-management/developer-portal-widget-contribution-guidelines.md

Lines changed: 0 additions & 61 deletions
This file was deleted.

0 commit comments

Comments
 (0)