Skip to content

Commit a154ce8

Browse files
committed
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents d9bbf6e + a0312eb commit a154ce8

35 files changed

+670
-887
lines changed

articles/active-directory/devices/howto-vm-sign-in-azure-ad-windows.md

Lines changed: 14 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -60,10 +60,10 @@ The following Azure regions are currently supported during the preview of this f
6060

6161
To enable Azure AD authentication for your Windows VMs in Azure, you need to ensure your VMs network configuration permits outbound access to the following endpoints over TCP port 443:
6262

63-
- https://enterpriseregistration.windows.net
64-
- https://login.microsoftonline.com
65-
- https://device.login.microsoftonline.com
66-
- https://pas.windows.net
63+
- https:\//enterpriseregistration.windows.net
64+
- https:\//login.microsoftonline.com
65+
- https:\//device.login.microsoftonline.com
66+
- https:\//pas.windows.net
6767

6868
## Enabling Azure AD login in for Windows VM in Azure
6969

@@ -246,15 +246,15 @@ The AADLoginForWindows extension must install successfully in order for the VM t
246246
247247
1. Ensure the required endpoints are accessible from the VM using the command line:
248248

249-
- curl https://login.microsoftonline.com/ -D –
250-
- curl https://login.microsoftonline.com/`<TenantID>`/ -D –
249+
- curl https:\//login.microsoftonline.com/ -D –
250+
- curl https:\//login.microsoftonline.com/`<TenantID>`/ -D –
251251

252252
> [!NOTE]
253253
> Replace `<TenantID>` with the Azure AD Tenant ID that is associated with the Azure subscription.
254254
255-
- curl https://enterpriseregistration.windows.net/ -D -
256-
- curl https://device.login.microsoftonline.com/ -D -
257-
- curl https://pas.windows.net/ -D -
255+
- curl https:\//enterpriseregistration.windows.net/ -D -
256+
- curl https:\//device.login.microsoftonline.com/ -D -
257+
- curl https:\//pas.windows.net/ -D -
258258

259259
1. The Device State can be viewed by running `dsregcmd /status`. The goal is for Device State to show as `AzureAdJoined : YES`.
260260

@@ -281,15 +281,15 @@ This Exit code translates to DSREG_AUTOJOIN_DISC_FAILED because the extension is
281281

282282
1. Verify the required endpoints are accessible from the VM using the command line:
283283

284-
- curl https://login.microsoftonline.com/ -D –
285-
- curl https://login.microsoftonline.com/`<TenantID>`/ -D –
284+
- curl https:\//login.microsoftonline.com/ -D –
285+
- curl https:\//login.microsoftonline.com/`<TenantID>`/ -D –
286286

287287
> [!NOTE]
288288
> Replace `<TenantID>` with the Azure AD Tenant ID that is associated with the Azure subscription. If you need to find the tenant ID, you can hover over your account name to get the directory / tenant ID, or select Azure Active Directory > Properties > Directory ID in the Azure portal.
289289
290-
- curl https://enterpriseregistration.windows.net/ -D -
291-
- curl https://device.login.microsoftonline.com/ -D -
292-
- curl https://pas.windows.net/ -D -
290+
- curl https:\//enterpriseregistration.windows.net/ -D -
291+
- curl https:\//device.login.microsoftonline.com/ -D -
292+
- curl https:\//pas.windows.net/ -D -
293293

294294
1. If any of the commands fails with "Could not resolve host `<URL>`", try running this command to determine the DNS server that is being used by the VM.
295295

articles/active-directory/saas-apps/amazon-web-service-tutorial.md

Lines changed: 7 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -12,9 +12,8 @@ ms.service: active-directory
1212
ms.subservice: saas-app-tutorial
1313
ms.workload: identity
1414
ms.tgt_pltfrm: na
15-
ms.devlang: na
1615
ms.topic: tutorial
17-
ms.date: 10/25/2019
16+
ms.date: 01/16/2020
1817
ms.author: jeedes
1918

2019
ms.collection: M365-identity-device-management
@@ -63,6 +62,7 @@ To get started, you need the following items:
6362
In this tutorial, you configure and test Azure AD SSO in a test environment.
6463

6564
* Amazon Web Services (AWS) supports **SP and IDP** initiated SSO
65+
* Once you configure the Amazon Web Services (AWS) you can enforce session controls, which protect exfiltration and infiltration of your organization’s sensitive data in real-time. Session controls extend from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](https://docs.microsoft.com/cloud-app-security/proxy-deployment-aad)
6666

6767
> [!NOTE]
6868
> Identifier of this application is a fixed string value so only one instance can be configured in one tenant.
@@ -372,6 +372,10 @@ When you click the Amazon Web Services (AWS) tile in the Access Panel, you shoul
372372

373373
- [Try Amazon Web Services (AWS) with Azure AD](https://aad.portal.azure.com/)
374374

375+
- [What is session control in Microsoft Cloud App Security?](https://docs.microsoft.com/cloud-app-security/protect-aws)
376+
377+
- [How to protect Amazon Web Services (AWS) with advanced visibility and controls](https://docs.microsoft.com/cloud-app-security/proxy-intro-aad)
378+
375379
[11]: ./media/amazon-web-service-tutorial/ic795031.png
376380
[12]: ./media/amazon-web-service-tutorial/ic795032.png
377381
[13]: ./media/amazon-web-service-tutorial/ic795033.png
@@ -390,4 +394,4 @@ When you click the Amazon Web Services (AWS) tile in the Access Panel, you shoul
390394
[38]: ./media/amazon-web-service-tutorial/tutorial_amazonwebservices_createnewaccesskey.png
391395
[39]: ./media/amazon-web-service-tutorial/tutorial_amazonwebservices_provisioning_automatic.png
392396
[40]: ./media/amazon-web-service-tutorial/tutorial_amazonwebservices_provisioning_testconnection.png
393-
[41]: ./media/amazon-web-service-tutorial/tutorial_amazonwebservices_provisioning_on.png
397+
[41]: ./media/amazon-web-service-tutorial/tutorial_amazonwebservices_provisioning_on.png

articles/active-directory/saas-apps/box-tutorial.md

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -12,9 +12,8 @@ ms.service: active-directory
1212
ms.subservice: saas-app-tutorial
1313
ms.workload: identity
1414
ms.tgt_pltfrm: na
15-
ms.devlang: na
1615
ms.topic: tutorial
17-
ms.date: 08/13/2019
16+
ms.date: 01/16/2020
1817
ms.author: jeedes
1918

2019
ms.collection: M365-identity-device-management
@@ -44,6 +43,7 @@ In this tutorial, you configure and test Azure AD SSO in a test environment.
4443
* Box supports **SP** initiated SSO
4544
* Box supports [**Automated** user provisioning and deprovisioning](https://docs.microsoft.com/azure/active-directory/saas-apps/box-userprovisioning-tutorial) (recommended)
4645
* Box supports **Just In Time** user provisioning
46+
* Once you configure the Box you can enforce session controls, which protect exfiltration and infiltration of your organization’s sensitive data in real-time. Session controls extend from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](https://docs.microsoft.com/cloud-app-security/proxy-deployment-aad)
4747

4848
## Adding Box from the gallery
4949

@@ -153,3 +153,7 @@ When you click the Box tile in the Access Panel, you should be automatically sig
153153
- [What is conditional access in Azure Active Directory?](https://docs.microsoft.com/azure/active-directory/conditional-access/overview)
154154

155155
- [Try Box with Azure AD](https://aad.portal.azure.com/)
156+
157+
- [What is session control in Microsoft Cloud App Security?](https://docs.microsoft.com/cloud-app-security/protect-box)
158+
159+
- [How to protect Box with advanced visibility and controls](https://docs.microsoft.com/cloud-app-security/proxy-intro-aad)

articles/active-directory/saas-apps/cisco-spark-tutorial.md

Lines changed: 15 additions & 26 deletions
Original file line numberDiff line numberDiff line change
@@ -12,9 +12,8 @@ ms.service: active-directory
1212
ms.subservice: saas-app-tutorial
1313
ms.workload: identity
1414
ms.tgt_pltfrm: na
15-
ms.devlang: na
1615
ms.topic: tutorial
17-
ms.date: 01/15/2020
16+
ms.date: 01/16/2020
1817
ms.author: jeedes
1918

2019
ms.collection: M365-identity-device-management
@@ -39,7 +38,11 @@ To get started, you need the following items:
3938

4039
## Scenario description
4140

42-
In this tutorial, you configure and test Azure AD SSO in a test environment. Cisco Webex supports **SP** initiated SSO and supports **Automated** user provisioning.
41+
In this tutorial, you configure and test Azure AD SSO in a test environment.
42+
43+
* Cisco Webex supports **SP** initiated SSO.
44+
* Cisco Webex supports **Automated** user provisioning.
45+
* Once you configure the Cisco Webex you can enforce session controls, which protect exfiltration and infiltration of your organization’s sensitive data in real-time. Session controls extend from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](https://docs.microsoft.com/cloud-app-security/proxy-deployment-aad)
4346

4447
## Adding Cisco Webex from the gallery
4548

@@ -88,34 +91,16 @@ Follow these steps to enable Azure AD SSO in the Azure portal.
8891

8992
In the **Sign on URL** textbox, paste the value of **Reply URL**, which gets autofilled by SP metadata file upload.
9093

91-
5. Cisco Webex application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click **Edit** icon to open User Attributes dialog.
94+
1. Cisco Webex application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
9295

93-
![image](common/edit-attribute.png)
96+
![image](common/default-attributes.png)
9497

95-
6. In addition to above, Cisco Webex application expects few more attributes to be passed back in SAML response. In the **User Claims** section on the **User Attributes** dialog, perform the following steps to add SAML token attribute as shown in the below table:
96-
98+
1. In addition to above, Cisco Webex application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirements.
99+
97100
| Name | Source Attribute|
98101
| ---------------|--------- |
99102
| uid | user.userprincipalname |
100103

101-
a. Click **Add new claim** to open the **Manage user claims** dialog.
102-
103-
![image](common/new-save-attribute.png)
104-
105-
![image](common/new-attribute-details.png)
106-
107-
b. In the **Name** textbox, type the attribute name shown for that row.
108-
109-
c. Leave the **Namespace** blank.
110-
111-
d. Select Source as **Attribute**.
112-
113-
e. From the **Source attribute** list, type the attribute value shown for that row.
114-
115-
f. Click **Ok**
116-
117-
g. Click **Save**.
118-
119104
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
120105

121106
![The Certificate download link](common/metadataxml.png)
@@ -217,4 +202,8 @@ When you select the Cisco Webex tile in the Access Panel, you should be automati
217202

218203
- [What is conditional access in Azure Active Directory?](https://docs.microsoft.com/azure/active-directory/conditional-access/overview)
219204

220-
- [Try Cisco Webex with Azure AD](https://aad.portal.azure.com)
205+
- [Try Cisco Webex with Azure AD](https://aad.portal.azure.com)
206+
207+
- [What is session control in Microsoft Cloud App Security?](https://docs.microsoft.com/cloud-app-security/protect-webex)
208+
209+
- [How to protect Cisco Webex with advanced visibility and controls](https://docs.microsoft.com/cloud-app-security/proxy-intro-aad)

0 commit comments

Comments
 (0)