You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/authentication/howto-registration-mfa-sspr-combined.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -29,7 +29,7 @@ Complete these steps to enable combined registration:
29
29
30
30
1. Sign in to the Azure portal as a user administrator or global administrator.
31
31
2. Go to **Azure Active Directory** > **User settings** > **Manage user feature preview settings**.
32
-
3. Under **Users can use preview features for registering and managing security info**, choose to enable for a **Selected** group of users or for **All** users.
32
+
3. Under **Users can use the combined security information registration experience**, choose to enable for a **Selected** group of users or for **All** users.
33
33
34
34

Copy file name to clipboardExpand all lines: articles/active-directory/devices/concept-primary-refresh-token.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -72,7 +72,7 @@ Once issued, a PRT is valid for 14 days and is continuously renewed as long as t
72
72
A PRT is used by two key components in Windows:
73
73
74
74
***Azure AD CloudAP plugin**: During Windows sign in, the Azure AD CloudAP plugin requests a PRT from Azure AD using the credentials provided by the user. It also caches the PRT to enable cached sign in when the user does not have access to an internet connection.
75
-
***Azure AD WAM plugin**: When users try to access applications, the Azure AD WAM plugin uses the PRT to enable SSO on Windows 10. Azure AD WAM plugin uses the PRT to request refresh and access tokens for applications that rely on WAM for token requests. It also enables SSO on browsers by injecting the PRT into browser requests. Browser SSO in Windows 10 is supported on Microsoft Edge (natively) and Chrome (via the Windows 10 Accounts or Office Online extension).
75
+
***Azure AD WAM plugin**: When users try to access applications, the Azure AD WAM plugin uses the PRT to enable SSO on Windows 10. Azure AD WAM plugin uses the PRT to request refresh and access tokens for applications that rely on WAM for token requests. It also enables SSO on browsers by injecting the PRT into browser requests. Browser SSO in Windows 10 is supported on Microsoft Edge (natively) and Chrome (via the [Windows 10 Accounts](https://chrome.google.com/webstore/detail/windows-10-accounts/ppnbnpeolgkicgegkbkbjmhlideopiji?hl=en) or [Office Online](https://chrome.google.com/webstore/detail/office/ndjpnladcallmjemlbaebfadecfhkepb?hl=en) extensions).
Copy file name to clipboardExpand all lines: articles/active-directory/hybrid/how-to-connect-fed-saml-idp.md
+67-20Lines changed: 67 additions & 20 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -87,14 +87,23 @@ This table shows requirements for specific attributes in the SAML 2.0 message.
87
87
A request and response message pair is shown for the sign-on message exchange.
88
88
The following is a sample request message that is sent from Azure AD to a sample SAML 2.0 identity provider. The sample SAML 2.0 identity provider is Active Directory Federation Services (AD FS) configured to use SAML-P protocol. Interoperability testing has also been completed with other SAML 2.0 identity providers.
@@ -143,7 +152,8 @@ The following is a sample response message that is sent from the sample SAML 2.0
143
152
</AuthnContext>
144
153
</AuthnStatement>
145
154
</Assertion>
146
-
</samlp:Response>`
155
+
</samlp:Response>
156
+
```
147
157
148
158
## Configure your SAML 2.0 compliant identity provider
149
159
This section contains guidelines on how to configure your SAML 2.0 identity provider to federate with Azure AD to enable single sign-on access to one or more Microsoft cloud services (such as Office 365) using the SAML 2.0 protocol. The SAML 2.0 relying party for a Microsoft cloud service used in this scenario is Azure AD.
@@ -181,18 +191,54 @@ The following procedure walks you through converting an existing standard domain
181
191
## Configuring a domain in your Azure AD Directory for federation
182
192
183
193
184
-
1. Connect to your Azure AD Directory as a tenant administrator: Connect-MsolService .
185
-
2. Configure your desired Office 365 domain to use federation with SAML 2.0:
3. You can obtain the signing certificate base64 encoded string from your IDP metadata file. An example of this location has been provided but may differ slightly based on your implementation.
For more information about “Set-MsolDomainAuthentication”, see: [https://technet.microsoft.com/library/dn194112.aspx](https://technet.microsoft.com/library/dn194112.aspx).
193
239
194
240
>[!NOTE]
195
-
>You must run use `$ecpUrl = "https://WS2012R2-0.contoso.com/PAOS"` only if you set up an ECP extension for your identity provider. Exchange Online clients, excluding Outlook Web Application (OWA), rely on a POST based active end point. If your SAML 2.0 STS implements an active end point similar to Shibboleth’s ECP implementation of an active end point it may be possible for these rich clients to interact with the Exchange Online service.
241
+
>You must use `$ecpUrl = "https://WS2012R2-0.contoso.com/PAOS"` only if you set up an ECP extension for your identity provider. Exchange Online clients, excluding Outlook Web Application (OWA), rely on a POST based active end point. If your SAML 2.0 STS implements an active end point similar to Shibboleth’s ECP implementation of an active end point it may be possible for these rich clients to interact with the Exchange Online service.
196
242
197
243
Once federation has been configured you can switch back to “non-federated” (or “managed”), however this change takes up to two hours to complete and it requires assigning new random passwords for cloud-based sign-in to each user. Switching back to “managed” may be required in some scenarios to reset an error in your settings. For more information on Domain conversion see: [https://msdn.microsoft.com/library/windowsazure/dn194122.aspx](https://msdn.microsoft.com/library/windowsazure/dn194122.aspx).
198
244
@@ -207,16 +253,17 @@ This procedure shows how to add a single user to Azure AD.
207
253
208
254
209
255
1. Connect to your Azure AD Directory as a tenant administrator: Connect-MsolService.
Copy file name to clipboardExpand all lines: articles/active-directory/manage-apps/assign-user-or-group-access-portal.md
+5-3Lines changed: 5 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -33,7 +33,7 @@ With the following types of applications, you have the option of requiring users
33
33
- Application Proxy applications that use Azure Active Directory Pre-Authentication
34
34
- Applications built on the Azure AD application platform that use OAuth 2.0 / OpenID Connect Authentication after a user or admin has consented to that application.
35
35
36
-
When user assignment is required, only those users you explicitly assign to the application will be able to sign in. They can access the app on their My Apps page or by using a direct link.
36
+
When user assignment is required, only those users you explicitly assign to the application (either through direct user assignment or based on group membership) will be able to sign in. They can access the app on their My Apps page or by using a direct link.
37
37
38
38
When assignment is *not required*, either because you've set this option to **No** or because the application uses another SSO mode, any user will be able to access the application if they have a direct link to the application or the **User Access URL** in the application’s **Properties** page.
39
39
@@ -105,9 +105,11 @@ To require user assignment for an application:
For more information about how to assign a user to an application role visit the documentation for [New-AzureADUserAppRoleAssignment](https://docs.microsoft.com/powershell/module/azuread/new-azureaduserapproleassignment?view=azureadps-2.0)
108
+
For more information about how to assign a user to an application role, see the documentation for [New-AzureADUserAppRoleAssignment](https://docs.microsoft.com/powershell/module/azuread/new-azureaduserapproleassignment?view=azureadps-2.0).
109
109
110
-
To assign a group to an enterprise app, you need to replace `Get-AzureADUser` with `Get-AzureADGroup`.
110
+
To assign a group to an enterprise app, you must replace `Get-AzureADUser` with `Get-AzureADGroup` and replace `New-AzureADUserAppRoleAssignment` with `New-AzureADGroupAppRoleAssignment`.
111
+
112
+
For more information about how to assign a group to an application role, see the documentation for [New-AzureADGroupAppRoleAssignment](https://docs.microsoft.com/powershell/module/azuread/new-azureadgroupapproleassignment?view=azureadps-2.0).
Copy file name to clipboardExpand all lines: articles/active-directory/managed-identities-azure-resources/overview.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -52,9 +52,6 @@ Also, when a User-Assigned or System-Assigned Identity is created, the Managed I
52
52
53
53
Your code can use a managed identity to request access tokens for services that support Azure AD authentication. Azure takes care of rolling the credentials that are used by the service instance.
54
54
55
-
## Credential Rotation
56
-
Credential rotation is controlled by the resource provider that hosts the Azure resource. The default rotation of the credential occurs every 46 days. It's up to the resource provider to call for new credentials, so the resource provider could wait longer than 46 days.
57
-
58
55
The following diagram shows how managed service identities work with Azure virtual machines (VMs):
59
56
60
57

@@ -105,6 +102,9 @@ The following diagram shows how managed service identities work with Azure virtu
105
102
6. A call is made to Azure AD to request an access token (as specified in step 5) by using the client ID and certificate configured in step 3. Azure AD returns a JSON Web Token (JWT) access token.
106
103
7. Your code sends the access token on a call to a service that supports Azure AD authentication.
107
104
105
+
## Credential Rotation
106
+
Credential rotation is controlled by the resource provider that hosts the Azure resource. The default rotation of the credential occurs every 46 days. It's up to the resource provider to call for new credentials, so the resource provider could wait longer than 46 days.
107
+
108
108
## How can I use managed identities for Azure resources?
109
109
110
110
To learn how to use managed identities to access different Azure resources, try these tutorials.
0 commit comments