You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory-domain-services/synchronization.md
+2-1Lines changed: 2 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -20,14 +20,15 @@ Objects and credentials in an Azure Active Directory Domain Services (Azure AD D
20
20
21
21
In a hybrid environment, objects and credentials from an on-premises AD DS domain can be synchronized to Azure AD using Azure AD Connect. Once those objects are successfully synchronized to Azure AD, the automatic background sync then makes those objects and credentials available to applications using the managed domain.
22
22
23
-
If on-prem AD DS and Azure AD are configured for federated authentication using ADFS then there is no (current/valid) password hash available in Azure DS. Azure AD user accounts created before fed auth was implemented might have an old password hash but this likely doesn't match a hash of their on-prem password. Hence Azure AD DS won't be able to validate the users credentials.
23
+
If on-premises AD DS and Azure AD are configured for federated authentication using ADFS without password hash sync, or if third-party identity protection products and Azure AD are configured for federated authentication without password hash sync, no (current/valid) password hash is available in Azure DS. Azure AD user accounts created before fed auth was implemented might have an old password hash, but this likely doesn't match a hash of their on-premises password. Hence, Azure AD DS won't be able to validate a user's credentials.
24
24
25
25
The following diagram illustrates how synchronization works between Azure AD DS, Azure AD, and an optional on-premises AD DS environment:
26
26
27
27

28
28
29
29
## Synchronization from Azure AD to Azure AD DS
30
30
31
+
31
32
User accounts, group memberships, and credential hashes are synchronized one way from Azure AD to Azure AD DS. This synchronization process is automatic. You don't need to configure, monitor, or manage this synchronization process. The initial synchronization may take a few hours to a couple of days, depending on the number of objects in the Azure AD directory. After the initial synchronization is complete, changes that are made in Azure AD, such as password or attribute changes, are then automatically synchronized to Azure AD DS.
32
33
33
34
When a user is created in Azure AD, they're not synchronized to Azure AD DS until they change their password in Azure AD. This password change process causes the password hashes for Kerberos and NTLM authentication to be generated and stored in Azure AD. The password hashes are needed to successfully authenticate a user in Azure AD DS.
Copy file name to clipboardExpand all lines: articles/active-directory/authentication/concept-authentication-phone-options.md
+3Lines changed: 3 additions & 0 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -76,6 +76,9 @@ If you have problems with phone authentication for Azure AD, review the followin
76
76
* Have the user change methods or activate SMS on the device.
77
77
* Faulty telecom providers such as no phone input detected, missing DTMF tones issues, blocked caller ID on multiple devices, or blocked SMS across multiple devices.
78
78
* Microsoft uses multiple telecom providers to route phone calls and SMS messages for authentication. If you see any of the above issues, have a user attempt to use the method at least five times within 5 minutes and have that user's information available when contacting Microsoft support.
79
+
* Poor signal quality.
80
+
* Have the user attempt to log in using a wi-fi connection by installing the Microsoft Authenticator app.
81
+
* Or, use SMS authentication instead of phone (voice) authentication.
In this article, you’ll learn to implement Secure Hybrid Access (SHA) with single sign-on (SSO) to header-based applications using F5’s BIG-IP Easy Button Guided Configuration.
19
19
20
-
Configuring a BIG-IP with Azure Active Directory (Azure AD) provides many benefits, including:
20
+
Enabling BIG-IP published services for Azure Active Directory (Azure AD) SSO provides many benefits, including:
21
21
22
22
* Improved Zero Trust governance through Azure AD pre-authentication and authorization
23
23
@@ -31,9 +31,13 @@ To learn about all of the benefits, see the article on [F5 BIG-IP and Azure AD i
31
31
32
32
For this scenario, we have a legacy application using HTTP authorization headers to control access to protected content.
33
33
34
-
Ideally, application access should be managed directly by Azure AD but being legacy it lacks any form of modern authentication protocol. Modernization would take considerable effort and time, introducing inevitable costs and risk of potential downtime. Instead, a BIG-IP deployed between the public internet and the internal application will be used to gate inbound access to the application.
34
+
Being legacy, the application lacks any form of modern protocols to support a direct integration with Azure AD. Modernizing the app is also costly, requires careful planning, and introduces risk of potential impact.
35
35
36
-
Having a BIG-IP in front of the application enables us to overlay the service with Azure AD pre-authentication and header-based SSO, significantly improving the overall security posture of the application.
36
+
One option would be to consider [Azure AD Application Proxy](/azure/active-directory/app-proxy/application-proxy), to gate remote access to the application.
37
+
38
+
Another approach is to use an F5 BIG-IP Application Delivery Controller, as it too provides the protocol transitioning required to bridge legacy applications to the modern ID control plane.
39
+
40
+
Having a BIG-IP in front of the application enables us to overlay the service with Azure AD pre-authentication and header-based SSO, significantly improving the overall security posture of the application for both remote and local access.
37
41
38
42
## Scenario architecture
39
43
@@ -95,7 +99,9 @@ With the **Easy Button**, admins no longer go back and forth between Azure AD an
95
99
96
100
## Register Easy Button
97
101
98
-
Before a client or service can access Microsoft Graph, it must be trusted by the Microsoft identity platform. Registering with Azure AD establishes a trust relationship between your application and the IdP. BIG-IP must also be registered as a client in Azure AD, before the Easy Button wizard is trusted to access Microsoft Graph.
102
+
Before a client or service can access Microsoft Graph, it must be trusted by the Microsoft identity platform.
103
+
104
+
The Easy Button client must also be registered as a client in Azure AD, before it is allowed to establish a trust relationship between each SAML SP instance of a BIG-IP published applications, and the IdP.
99
105
100
106
1. Sign-in to the [Azure AD portal](https://portal.azure.com/) using an account with Application Administrative rights
101
107
2. From the left navigation pane, select the **Azure Active Directory** service
@@ -120,12 +126,13 @@ Before a client or service can access Microsoft Graph, it must be trusted by the
120
126
121
127
## Configure Easy Button
122
128
123
-
Next, step through the Easy Button configurations, and complete the trust to start publishing the internal application. Start by provisioning your BIG-IP with an X509 certificate that Azure AD can use to sign SAML tokens and claims issued for SHA enabled services.
129
+
Next, step through the Easy Button configurationsto federate and publish the internal application. Start by provisioning your BIG-IP with an X509 certificate that Azure AD can use to sign SAML tokens and claims issued for SHA enabled services.
124
130
125
131
1. From a browser, sign-in to the F5 BIG-IP management console
126
132
2. Navigate to **System > Certificate Management > Traffic Certificate Management SSL Certificate List > Import**
127
133
3. Select **PKCS 12 (IIS)** and import your certificate along with its private key
128
134
Once provisioned, the certificate can be used for every application published through Easy Button. You can also choose to upload a separate certificate for individual applications.
135
+
129
136

130
137
131
138
4. Navigate to **Access > Guided Configuration > Microsoft Integration and select Azure AD Application**
@@ -143,7 +150,6 @@ The **Easy Button** template will display the sequence of steps required to publ
@@ -302,7 +308,7 @@ Enabling SSO allows users to access BIG-IP published services without having to
302
308

303
309
304
310
>[!NOTE]
305
-
> The APM session variables defined within curly brackets are CASE sensitive. If you enter EmployeeID when the Azure AD attribute name is being sent as employeeid, it will cause an attribute mapping failure. In case of any issues, troubleshoot using the session analysis steps to check how the APM has variables defined.
311
+
> APM session variables defined within curly brackets are CASE sensitive. If you enter EmployeeID when the Azure AD attribute name is being defined as employeeid, it will cause an attribute mapping failure.
In this article, you'll learn to implement Secure Hybrid Access (SHA) with single sign-on (SSO) to header-based applications that also require session augmentation through Lightweight Directory Access Protocol (LDAP) sourced attributes using F5’s BIG-IP Easy Button guided configuration.
19
19
20
-
Configuring BIG-IP published applications with Azure AD provides many benefits, including:
20
+
Enabling BIG-IP published services for Azure Active Directory (Azure AD) SSO provides many benefits, including:
21
21
22
22
* Improved Zero Trust governance through Azure AD pre-authentication and authorization
23
23
@@ -29,21 +29,23 @@ To learn about all of the benefits, see the article on [F5 BIG-IP and Azure AD i
29
29
30
30
## Scenario description
31
31
32
-
For this scenario, we have a legacy application using HTTP authorization headers to control access to protected content. Azure AD pre-authentication provides the user identifier, while other attributes fetched from an LDAP connected Human Resource (HR) system provide fine grained application permissions.
32
+
For this scenario, we have a legacy application using HTTP authorization headers to control access to protected content.
33
33
34
-
Ideally, application access should be managed directly by Azure AD but being legacy it lacks any form of modern authentication protocol. Modernization would take considerable effort and time, introducing inevitable costs and risk of potential downtime.
34
+
Being legacy, the application lacks any form of modern protocols to support a direct integration with Azure AD. Modernizing the app is also costly, requires careful planning, and introduces risk of potential impact.
35
35
36
-
Instead, a BIG-IP deployed between the public internet and the internal application will be used to gate inbound access to the application.
36
+
One option would be to consider [Azure AD Application Proxy](/azure/active-directory/app-proxy/application-proxy), to gate remote access to the application.
37
37
38
-
Having a BIG-IP in front of the application enables us to overlay the service with Azure AD pre-authentication and header-based SSO, significantly improving the overall security posture of the application.
38
+
Another approach is to use an F5 BIG-IP Application Delivery Controller, as it too provides the protocol transitioning required to bridge legacy applications to the modern ID control plane.
39
+
40
+
Having a BIG-IP in front of the application enables us to overlay the service with Azure AD pre-authentication and header-based SSO, significantly improving the overall security posture of the application for both remote and local access.
39
41
40
42
## Scenario architecture
41
43
42
44
The secure hybrid access solution for this scenario is made up of:
43
45
44
-
**Application:** BIG-IP published service to be protected by and Azure AD SHA.
46
+
**Application:** BIG-IP published service to be protected by Azure AD SHA.
45
47
46
-
**Azure AD:** Security Assertion Markup Language (SAML) Identity Provider (IdP) responsible for verification of user credentials, Conditional Access (CA), and SSO to the BIG-IP APM. Trough SSO, Azure AD provides the BIG-IP with any required session attributes.
48
+
**Azure AD:** Security Assertion Markup Language (SAML) Identity Provider (IdP) responsible for verification of user credentials, Conditional Access (CA), and SSO to the BIG-IP APM. Through SSO, Azure AD provides the BIG-IP with any required session attributes.
47
49
48
50
**HR system:** Legacy employee database acting as source of truth for fine grained application permissions.
There are many methods to deploy BIG-IP for this scenario including a template-driven Guided Configuration wizard, or the manual advanced configuration. This tutorial covers the latest Guided Configuration 16.1 offering an Easy Button template.
100
+
There are many methods to deploy BIG-IP for this scenario including a template-driven Guided Configuration wizard, or the manual advanced configuration. This tutorial covers the Easy Button templates offered by the Guided Configuration 16.1 and upwards.
99
101
100
-
With the **Easy Button**, admins no longer go back and forth between Azure AD and a BIG-IP to enable services for secure hybrid access. The end-to-end deployment and policy management is handled directly between the APM’s Guided Configuration wizard and Microsoft Graph. This rich integration between BIG-IP APM and Azure AD ensures applications can quickly, easily support identity federation, SSO, and Azure AD Multi-Factor Authentication (MFA), without management overhead of having to do on a per app basis.
102
+
With the **Easy Button**, admins no longer go back and forth between Azure AD and a BIG-IP to enable services for secure hybrid access. The end-to-end deployment and policy management is handled directly between the APM’s Guided Configuration wizard and Microsoft Graph. This rich integration between BIG-IP APM and Azure AD ensures applications can quickly, easily support identity federation, SSO, and Azure AD Conditional Access, reducing administrative overhead.
101
103
102
104
For scenarios where the Guided Configuration lacks the flexibility to achieve a particular set of requirements, see the [Advanced deployment](#advanced-deployment) at the end of this tutorial.
103
105
@@ -106,7 +108,9 @@ For scenarios where the Guided Configuration lacks the flexibility to achieve a
106
108
107
109
## Register Easy Button
108
110
109
-
Before a client or service can access Microsoft Graph, it must be trusted by the Microsoft identity platform by being registered with Azure AD. A BIG-IP must also be registered as a client in Azure AD, before the Easy Button wizard is trusted to access Microsoft Graph.
111
+
Before a client or service can access Microsoft Graph, it must be trusted by the Microsoft identity platform.
112
+
113
+
The Easy Button client must also be registered as a client in Azure AD, before it is allowed to establish a trust relationship between each SAML SP instance of a BIG-IP published applications, and the IdP.
110
114
111
115
1. Sign-in to the [Azure AD portal](https://portal.azure.com) using an account with Application Administrative rights
112
116
@@ -150,7 +154,7 @@ Before a client or service can access Microsoft Graph, it must be trusted by the
150
154
151
155
## Configure Easy Button
152
156
153
-
Next, step through the Easy Button configurations, and complete the trust to start publishing the internal application. Start by provisioning your BIG-IP with an X509 certificate that Azure AD can use to sign SAML tokens and claims issued for SHA enabled services.
157
+
Next, step through the Easy Button configurationsto federate and publish the EBS application. Start by provisioning your BIG-IP with an X509 certificate that Azure AD can use to sign SAML tokens and claims issued for SHA enabled services.
154
158
155
159
1. From a browser, sign-in to the F5 BIG-IP management console
156
160
2. Navigate to **System > Certificate Management > Traffic Certificate Management SSL Certificate List > Import**
@@ -355,7 +359,7 @@ Enabling SSO allows users to access BIG-IP published services without having to
355
359

356
360
357
361
>[!NOTE]
358
-
>The APM session variables defined within curly brackets are CASE sensitive. For example, if our queried LDAP attribute was returned as eventroles, then the above variable definition would fail to populate the eventrole header value. In case of any issues, troubleshoot using the session analysis steps to check how the APM has variables defined.
362
+
>APM session variables defined within curly brackets are CASE sensitive. If you enter EventRoles when the Azure AD attribute name is being defined as eventroles, it will cause an attribute mapping failure.
Copy file name to clipboardExpand all lines: articles/active-directory/saas-apps/facebook-work-accounts-tutorial.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -83,7 +83,7 @@ Follow these steps to enable Azure AD SSO in the Azure portal.
83
83
`https://work.facebook.com`
84
84
85
85
> [!NOTE]
86
-
> These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Facebook Work Accounts Client support team](mailto:WorkplaceSupportPartnerships@fb.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
86
+
> These values are not real. Update these values with the actual Identifier and Reply URL. Engage the [Work Accounts team](https://www.workplace.com/help/work) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
87
87
88
88
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
89
89
@@ -151,7 +151,7 @@ In this section, you'll enable B.Simon to use Azure single sign-on by granting a
151
151
152
152
### Create Facebook Work Accounts test user
153
153
154
-
In this section, you create a user called Britta Simon in Facebook Work Accounts. Work with[Facebook Work Accounts support team](mailto:WorkplaceSupportPartnerships@fb.com) to add the users in the Facebook Work Accounts platform. Users must be created and activated before you use single sign-on.
154
+
In this section, you create a user called Britta Simon in Facebook Work Accounts. Work with the [Work Accounts team](https://www.workplace.com/help/work) to add the users in the Facebook Work Accounts platform. Users must be created and activated before you use single sign-on.
Copy file name to clipboardExpand all lines: articles/active-directory/saas-apps/salesforce-sandbox-provisioning-tutorial.md
+4-1Lines changed: 4 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -35,6 +35,9 @@ Before configuring and enabling the provisioning service, you need to decide whi
35
35
36
36
* When assigning a user to Salesforce Sandbox, you must select a valid user role. The "Default Access" role does not work for provisioning.
37
37
38
+
> [!NOTE]
39
+
> The Salesforce Sandbox app will, by default, append a string to the username and email of the users provisioned. Usernames and Emails have to be unique across all of Salesforce so this is to prevent creating real user data in the sandbox which would prevent these users being provisioned to the production Salesforce environment
40
+
38
41
> [!NOTE]
39
42
> This app imports custom roles from Salesforce Sandbox as part of the provisioning process, which the customer may want to select when assigning users.
40
43
@@ -103,4 +106,4 @@ For more information on how to read the Azure AD provisioning logs, see [Reporti
103
106
104
107
*[Managing user account provisioning for Enterprise Apps](tutorial-list.md)
105
108
*[What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
106
-
*[Configure Single Sign-on](./salesforce-sandbox-tutorial.md)
109
+
*[Configure Single Sign-on](./salesforce-sandbox-tutorial.md)
0 commit comments