Skip to content

Commit a5d7876

Browse files
authored
Merge pull request #185579 from MicrosoftDocs/master
1/20 AM Publish
2 parents d173960 + 43d5b14 commit a5d7876

File tree

346 files changed

+2841
-1223
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

346 files changed

+2841
-1223
lines changed

articles/active-directory-b2c/billing.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -112,7 +112,7 @@ To change your pricing tier, follow these steps:
112112
![Screenshot that shows how to select the pricing tier.](media/billing/select-tier.png)
113113

114114
> [!NOTE]
115-
> Currently, Azure AD Premium P1 for Azure AD B2C is the default pricing tier, and it's equivalent to Azure AD Free tier, but it costs money. Therefore, in terms of features, Azure AD Premium P1 license applied to Azure AD tenant, is not equivalent to Azure AD B2C Premium P1 license in a B2C tenant, and the same is true for Premium P2. Hence, you expect that some features available in Azure AD tenant may be missing in Azure AD B2C even when the tenants have Azure AD Premium P2 and Azure AD B2C Premium P2 licenses respectively. For instance, Azure AD Premium P2 offers identity protection in Azure AD B2C tenants, but does not offer other Azure AD Premium P2 features that apply to Azure AD tenants.
115+
> Currently, Azure AD Premium P1 for Azure AD B2C is the default pricing tier, and it's equivalent to Azure AD Free tier, but it costs money. Therefore, in terms of features, Azure AD Premium P1 license when applied to Azure AD tenant, isn't equivalent to Azure AD B2C Premium P1 license in a Azure AD B2C tenant, and the same is true for Premium P2 license. Hence, you expect that some features available in Azure AD tenant may be missing in Azure AD B2C even when the tenants have Azure AD Premium P2 and Azure AD B2C Premium P2 licenses respectively. For instance, Azure AD Premium P2 offers identity protection in Azure AD B2C tenants, but does not offer other Azure AD Premium P2 features that apply to Azure AD tenants. Learn more about [Azure AD B2C pricing](https://azure.microsoft.com/pricing/details/active-directory-b2c/).
116116
117117
## Switch to MAU billing (pre-November 2019 Azure AD B2C tenants)
118118

articles/active-directory-b2c/identity-provider-adfs.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 09/16/2021
12+
ms.date: 01/18/2022
1313
ms.custom: project-no-code
1414
ms.author: kengaderdus
1515
ms.subservice: B2C

articles/active-directory/develop/sample-v2-code.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -72,7 +72,7 @@ The following samples show how to protect a web API with the Microsoft identity
7272
7373
## Desktop
7474

75-
The following samples show public client desktop applications that access the Microsoft Graph API, or your own web API in the name of the user. Apart from the _Desktop (Console) with Workspace Application Manager (WAM)_ sample, all these client applications use the Microsoft Authentication Library (MSAL).
75+
The following samples show public client desktop applications that access the Microsoft Graph API, or your own web API in the name of the user. Apart from the _Desktop (Console) with Web Authentication Manager (WAM)_ sample, all these client applications use the Microsoft Authentication Library (MSAL).
7676

7777
> [!div class="mx-tdCol2BreakAll"]
7878
> | Language/<br/>Platform | Code sample(s) <br/> on GitHub | Auth<br/> libraries | Auth flow |

articles/active-directory/develop/v2-oauth2-auth-code-flow.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -40,7 +40,7 @@ The `spa` redirect type is backwards compatible with the implicit flow. Apps cur
4040

4141
If you attempt to use the authorization code flow and see this error:
4242

43-
`access to XMLHttpRequest at 'https://login.microsoftonline.com/common/v2.0/oauth2/token' from origin 'yourApp.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.`
43+
`access to XMLHttpRequest at 'https://login.microsoftonline.com/common/oauth2/v2.0/token' from origin 'yourApp.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.`
4444

4545
Then, visit your app registration and update the redirect URI for your app to type `spa`.
4646

articles/active-directory/hybrid/how-to-connect-pta-faq.yml

Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -71,6 +71,15 @@ sections:
7171
7272
If you have not configured password writeback for a specific user or if the user doesn't have a valid Azure AD license assigned, the user can't update their password in the cloud. They can't update their password, even if their password has expired. The user instead sees this message: "Your organization doesn't allow you to update your password on this site. Update it according to the method recommended by your organization, or ask your admin if you need help." The user or the administrator must reset their password in on-premises Active Directory.
7373
74+
- question: |
75+
The user logs on to Azure AD with his credentials (username, password). In the meantime the user’s password expires, but the user can still access Azure AD resources. Why does this happen?
76+
answer: |
77+
The password expiry does not trigger the revocation of authentication tokens or cookies. Until the tokens or cookies are valid, the user will be able to use them. This applies regardless of the authentication type (PTA, PHS and federated scenarios).
78+
79+
For more details please check the documentation below:
80+
[Microsoft identity platform access tokens - Microsoft identity platform | Microsoft Docs](../develop/access-tokens.md#revocation)
81+
82+
7483
- question: |
7584
How does Pass-through Authentication protect you against brute-force password attacks?
7685
answer: |

articles/active-directory/hybrid/how-to-connect-staged-rollout.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -85,7 +85,7 @@ The following scenarios are not supported for staged rollout:
8585

8686
- When you first add a security group for staged rollout, you're limited to 200 users to avoid a UX time-out. After you've added the group, you can add more users directly to it, as required.
8787

88-
- While users are in Staged Rollout, password expiration policy is set to 90 days with no option to customize it.
88+
- While users are in Staged Rollout with Password Hash Synchronization (PHS), by default no password expiration is applied. Password expiration can be applied by enabling "EnforceCloudPasswordPolicyForPasswordSyncedUsers". When "EnforceCloudPasswordPolicyForPasswordSyncedUsers" is enabled, password expiration policy is set to 90 days from the time password was set on-prem with no option to customize it. To learn how to set 'EnforceCloudPasswordPolicyForPasswordSyncedUsers' see [Password expiration policy](./how-to-connect-password-hash-synchronization.md#enforcecloudpasswordpolicyforpasswordsyncedusers).
8989

9090
- Windows 10 Hybrid Join or Azure AD Join primary refresh token acquisition for Windows 10 version older than 1903. This scenario will fall back to the WS-Trust endpoint of the federation server, even if the user signing in is in scope of staged rollout.
9191

articles/active-directory/manage-apps/configure-user-consent.md

Lines changed: 8 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -52,6 +52,14 @@ To configure user consent settings through the Azure portal, do the following:
5252

5353
To choose which app consent policy governs user consent for applications, you can use the latest [Azure AD PowerShell](/powershell/module/azuread/?view=azureadps-2.0&preserve-view=true) module.
5454

55+
> [!NOTE]
56+
> The instructions below use the generally available Azure AD PowerShell module ([AzureAD](https://www.powershellgallery.com/packages/AzureAD)). The parameter names are different in the preview version of this module ([AzureADPreview](https://www.powershellgallery.com/packages/AzureADPreview)). If you have both modules installed, ensure you're using the cmdlet from the correct module by first running:
57+
>
58+
> ```powershell
59+
> Remove-Module AzureADPreview -ErrorAction SilentlyContinue
60+
> Import-Module AzureAD
61+
> ```
62+
5563
#### Disable user consent
5664
5765
To disable user consent, set the consent policies that govern user consent to empty:
Lines changed: 144 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,144 @@
1+
---
2+
title: 'Tutorial: Azure AD SSO integration with Active Directory SSO for DoubleYou'
3+
description: Learn how to configure single sign-on between Azure Active Directory and Active Directory SSO for DoubleYou.
4+
services: active-directory
5+
author: jeevansd
6+
manager: CelesteDG
7+
ms.reviewer: CelesteDG
8+
ms.service: active-directory
9+
ms.subservice: saas-app-tutorial
10+
ms.workload: identity
11+
ms.topic: tutorial
12+
ms.date: 01/17/2022
13+
ms.author: jeedes
14+
15+
---
16+
17+
# Tutorial: Azure AD SSO integration with Active Directory SSO for DoubleYou
18+
19+
In this tutorial, you'll learn how to integrate Active Directory SSO for DoubleYou with Azure Active Directory (Azure AD). When you integrate Active Directory SSO for DoubleYou with Azure AD, you can:
20+
21+
* Control in Azure AD who has access to Active Directory SSO for DoubleYou.
22+
* Enable your users to be automatically signed-in to Active Directory SSO for DoubleYou with their Azure AD accounts.
23+
* Manage your accounts in one central location - the Azure portal.
24+
25+
## Prerequisites
26+
27+
To get started, you need the following items:
28+
29+
* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
30+
* Active Directory SSO for DoubleYou single sign-on (SSO) enabled subscription.
31+
32+
## Scenario description
33+
34+
In this tutorial, you configure and test Azure AD SSO in a test environment.
35+
36+
* Active Directory SSO for DoubleYou supports **SP and IDP** initiated SSO.
37+
38+
## Add Active Directory SSO for DoubleYou from the gallery
39+
40+
To configure the integration of Active Directory SSO for DoubleYou into Azure AD, you need to add Active Directory SSO for DoubleYou from the gallery to your list of managed SaaS apps.
41+
42+
1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
43+
1. On the left navigation pane, select the **Azure Active Directory** service.
44+
1. Navigate to **Enterprise Applications** and then select **All Applications**.
45+
1. To add new application, select **New application**.
46+
1. In the **Add from the gallery** section, type **Active Directory SSO for DoubleYou** in the search box.
47+
1. Select **Active Directory SSO for DoubleYou** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
48+
49+
## Configure and test Azure AD SSO for Active Directory SSO for DoubleYou
50+
51+
Configure and test Azure AD SSO with Active Directory SSO for DoubleYou using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Active Directory SSO for DoubleYou.
52+
53+
To configure and test Azure AD SSO with Active Directory SSO for DoubleYou, perform the following steps:
54+
55+
1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
56+
1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
57+
1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
58+
1. **[Configure Active Directory SSO for DoubleYou SSO](#configure-active-directory-sso-for-doubleyou-sso)** - to configure the single sign-on settings on application side.
59+
1. **[Create Active Directory SSO for DoubleYou test user](#create-active-directory-sso-for-doubleyou-test-user)** - to have a counterpart of B.Simon in Active Directory SSO for DoubleYou that is linked to the Azure AD representation of user.
60+
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
61+
62+
## Configure Azure AD SSO
63+
64+
Follow these steps to enable Azure AD SSO in the Azure portal.
65+
66+
1. In the Azure portal, on the **Active Directory SSO for DoubleYou** application integration page, find the **Manage** section and select **single sign-on**.
67+
1. On the **Select a single sign-on method** page, select **SAML**.
68+
1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
69+
70+
![Edit Basic SAML Configuration](common/edit-urls.png)
71+
72+
1. On the **Basic SAML Configuration** section, perform the following steps:
73+
74+
a. In the **Identifier** text box, type a value using the following pattern:
75+
`<company-id>.welfare.it`
76+
77+
b. In the **Reply URL** text box, type a URL using the following pattern:
78+
`https://<company-id>.welfare.it/<store-id>?`
79+
80+
c. In the **Sign-on URL** text box, type a URL using the following pattern:
81+
`https://<company-id>.welfare.it/microsoft/`
82+
83+
> [!NOTE]
84+
> These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Active Directory SSO for DoubleYou Client support team](mailto:[email protected]) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
85+
86+
1. Your Active Directory SSO for DoubleYou application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but Active Directory SSO for DoubleYou expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
87+
88+
![image](common/default-attributes.png)
89+
90+
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
91+
92+
![The Certificate download link](common/copy-metadataurl.png)
93+
94+
### Create an Azure AD test user
95+
96+
In this section, you'll create a test user in the Azure portal called B.Simon.
97+
98+
1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
99+
1. Select **New user** at the top of the screen.
100+
1. In the **User** properties, follow these steps:
101+
1. In the **Name** field, enter `B.Simon`.
102+
1. In the **User name** field, enter the [email protected]. For example, `[email protected]`.
103+
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
104+
1. Click **Create**.
105+
106+
### Assign the Azure AD test user
107+
108+
In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Active Directory SSO for DoubleYou.
109+
110+
1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
111+
1. In the applications list, select **Active Directory SSO for DoubleYou**.
112+
1. In the app's overview page, find the **Manage** section and select **Users and groups**.
113+
1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
114+
1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
115+
1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
116+
1. In the **Add Assignment** dialog, click the **Assign** button.
117+
118+
## Configure Active Directory SSO for DoubleYou SSO
119+
120+
To configure single sign-on on **Active Directory SSO for DoubleYou** side, you need to send the **App Federation Metadata Url** to [Active Directory SSO for DoubleYou support team](mailto:[email protected]). They set this setting to have the SAML SSO connection set properly on both sides.
121+
122+
### Create Active Directory SSO for DoubleYou test user
123+
124+
In this section, you create a user called Britta Simon in Active Directory SSO for DoubleYou. Work with [Active Directory SSO for DoubleYou support team](mailto:[email protected]) to add the users in the Active Directory SSO for DoubleYou platform. Users must be created and activated before you use single sign-on.
125+
126+
## Test SSO
127+
128+
In this section, you test your Azure AD single sign-on configuration with following options.
129+
130+
#### SP initiated:
131+
132+
* Click on **Test this application** in Azure portal. This will redirect to Active Directory SSO for DoubleYou Sign on URL where you can initiate the login flow.
133+
134+
* Go to Active Directory SSO for DoubleYou Sign-on URL directly and initiate the login flow from there.
135+
136+
#### IDP initiated:
137+
138+
* Click on **Test this application** in Azure portal and you should be automatically signed in to the Active Directory SSO for DoubleYou for which you set up the SSO.
139+
140+
You can also use Microsoft My Apps to test the application in any mode. When you click the Active Directory SSO for DoubleYou tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Active Directory SSO for DoubleYou for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](../user-help/my-apps-portal-end-user-access.md).
141+
142+
## Next steps
143+
144+
Once you configure Active Directory SSO for DoubleYou you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).

0 commit comments

Comments
 (0)