mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-17 15:57:23 +00:00
Merge pull request #7676 from paolomatarazzo/pm-20221206-3PIdP-AAD
[EDU] 3P IdP - AAD
This commit is contained in:
commit
0930039d45
@ -38,8 +38,12 @@ items:
|
|||||||
href: edu-stickers.md
|
href: edu-stickers.md
|
||||||
- name: Configure Take a Test in kiosk mode
|
- name: Configure Take a Test in kiosk mode
|
||||||
href: edu-take-a-test-kiosk-mode.md
|
href: edu-take-a-test-kiosk-mode.md
|
||||||
- name: Configure federated sign-in
|
- name: Federated identity
|
||||||
href: federated-sign-in.md
|
items:
|
||||||
|
- name: Configure federated sign-in
|
||||||
|
href: federated-sign-in.md
|
||||||
|
- name: Configure federation between Google Workspace and Azure AD
|
||||||
|
href: configure-aad-google-trust.md
|
||||||
- name: Configure Shared PC
|
- name: Configure Shared PC
|
||||||
href: /windows/configuration/set-up-shared-or-guest-pc?context=/education/context/context
|
href: /windows/configuration/set-up-shared-or-guest-pc?context=/education/context/context
|
||||||
- name: Use the Set up School PCs app
|
- name: Use the Set up School PCs app
|
||||||
|
128
education/windows/configure-aad-google-trust.md
Normal file
128
education/windows/configure-aad-google-trust.md
Normal file
@ -0,0 +1,128 @@
|
|||||||
|
---
|
||||||
|
title: Configure federation between Google Workspace and Azure AD
|
||||||
|
description: Configuration of a federated trust between Google Workspace and Azure AD, with Google Workspace acting as an identity provider (IdP) for Azure AD.
|
||||||
|
ms.date: 1/12/2023
|
||||||
|
ms.topic: how-to
|
||||||
|
---
|
||||||
|
|
||||||
|
# Configure federation between Google Workspace and Azure AD
|
||||||
|
|
||||||
|
This article describes the steps required to configure Google Workspace as an identity provider (IdP) for Azure AD.\
|
||||||
|
Once configured, users will be able to sign in to Azure AD with their Google Workspace credentials.
|
||||||
|
|
||||||
|
## Prerequisites
|
||||||
|
|
||||||
|
To configure Google Workspace as an IdP for Azure AD, the following prerequisites must be met:
|
||||||
|
|
||||||
|
1. An Azure AD tenant, with one or multiple custom DNS domains (that is, domains that aren't in the format \**.onmicrosoft.com*)
|
||||||
|
- If the federated domain hasn't yet been added to Azure AD, you must have access to the DNS domain to create a DNS record. This is required to verify the ownership of the DNS namespace
|
||||||
|
- Learn how to [Add your custom domain name using the Azure Active Directory portal](/azure/active-directory/fundamentals/add-custom-domain)
|
||||||
|
1. Access to Azure AD with an account with the *Global Administrator* role
|
||||||
|
1. Access to Google Workspace with an account with *super admin* privileges
|
||||||
|
|
||||||
|
To test federation, the following prerequisites must be met:
|
||||||
|
|
||||||
|
1. A Google Workspace environment, with users already created
|
||||||
|
> [!IMPORTANT]
|
||||||
|
> Users require an email address defined in Google Workspace, which is used to match the users in Azure AD
|
||||||
|
1. Individual Azure AD accounts already created: each Google Workspace user will require a matching account defined in Azure AD. These accounts are commonly created through automated solutions, for example:
|
||||||
|
- School Data Sync (SDS)
|
||||||
|
- Azure AD Connect sync for environment with on-premises AD DS
|
||||||
|
- PowerShell scripts that call the Microsoft Graph API
|
||||||
|
- Provisioning tools offered by the IdP - this capability is offered by Google Workspace through [auto-provisioning](https://support.google.com/a/answer/7365072)
|
||||||
|
|
||||||
|
## Configure Google Workspace as and IdP for Azure AD
|
||||||
|
|
||||||
|
1. Sign in to the [Google Workspace Admin Console](https://admin.google.com) with an account with *super admin* privileges
|
||||||
|
1. Select **Apps > Web and mobile apps**
|
||||||
|
1. Select **Add app > Search for apps** and search for *microsoft*
|
||||||
|
1. In the search results page, hover over the *Microsoft Office 365 - Web (SAML)* app and select **Select**
|
||||||
|
:::image type="content" source="images/google/google-admin-search-app.png" alt-text="Screenshot showing Google Workspace and the search button for Microsoft Office 365 SAML app.":::
|
||||||
|
1. On the *Google Identity Provider details* page, select **Download Metadata** and take note of the location where the **IdP metadata** - *GoogleIDPMetadata.xml* - file is saved, as it will be used to setup Azure AD later
|
||||||
|
1. On the *Service provider details* page
|
||||||
|
- Select the option **Signed response**
|
||||||
|
- Verify that the Name ID format is set to **PERSISTENT**
|
||||||
|
- Depending on how the Azure AD users have been provisioned in Azure AD, you may need to adjust the **Name ID** mapping. For more information, see (article to write).\
|
||||||
|
If using Google auto-provisioning, select **Basic Information > Primary email**
|
||||||
|
- Select **Continue**
|
||||||
|
1. On the *Attribute mapping* page, map the Google attributes to the Azure AD attributes
|
||||||
|
|
||||||
|
|Google Directory attributes|Azure AD attributes|
|
||||||
|
|-|-|
|
||||||
|
|Basic Information: Primary Email|App attributes: IDPEmail|
|
||||||
|
|
||||||
|
> [!IMPORTANT]
|
||||||
|
> You must ensure that your the Azure AD user accounts email match those in your Google Workspace.
|
||||||
|
|
||||||
|
1. Select **Finish**
|
||||||
|
|
||||||
|
Now that the app is configured, you must enable it for the users in Google Workspace:
|
||||||
|
|
||||||
|
1. Sign in to the [Google Workspace Admin Console](https://admin.google.com) with an account with *super admin* privileges
|
||||||
|
1. Select **Apps > Web and mobile apps**
|
||||||
|
1. Select **Microsoft Office 365**
|
||||||
|
1. Select **User access**
|
||||||
|
1. Select **ON for everyone > Save**
|
||||||
|
|
||||||
|
## Configure Azure AD as a Service Provider (SP) for Google Workspace
|
||||||
|
|
||||||
|
The configuration of Azure AD consists of changing the authentication method for the custom DNS domains. This configuration can be done using PowerShell.\
|
||||||
|
Using the **IdP metadata** XML file downloaded from Google Workspace, modify the *$DomainName* variable of the following script to match your environment, and then run it in an elevated PowerShell session. When prompted to authenticate to Azure AD, use the credentials of an account with the *Global Administrator* role.
|
||||||
|
|
||||||
|
```powershell
|
||||||
|
Install-Module -Name MSOnline
|
||||||
|
Import-Module MSOnline
|
||||||
|
|
||||||
|
$DomainName = "<your domain name>"
|
||||||
|
|
||||||
|
$xml = [Xml](Get-Content GoogleIDPMetadata.xml)
|
||||||
|
|
||||||
|
$cert = -join $xml.EntityDescriptor.IDPSSODescriptor.KeyDescriptor.KeyInfo.X509Data.X509Certificate.Split()
|
||||||
|
$issuerUri = $xml.EntityDescriptor.entityID
|
||||||
|
$logOnUri = $xml.EntityDescriptor.IDPSSODescriptor.SingleSignOnService | ? { $_.Binding.Contains('Redirect') } | % { $_.Location }
|
||||||
|
$LogOffUri = "https://accounts.google.com/logout"
|
||||||
|
$brand = "Google Workspace Identity"
|
||||||
|
Connect-MsolService
|
||||||
|
$DomainAuthParams = @{
|
||||||
|
DomainName = $DomainName
|
||||||
|
Authentication = "Federated"
|
||||||
|
IssuerUri = $issuerUri
|
||||||
|
FederationBrandName = $brand
|
||||||
|
ActiveLogOnUri = $logOnUri
|
||||||
|
PassiveLogOnUri = $logOnUri
|
||||||
|
LogOffUri = $LogOffUri
|
||||||
|
SigningCertificate = $cert
|
||||||
|
PreferredAuthenticationProtocol = "SAMLP"
|
||||||
|
}
|
||||||
|
Set-MsolDomainAuthentication @DomainAuthParams
|
||||||
|
```
|
||||||
|
|
||||||
|
To verify that the configuration is correct, you can use the following PowerShell command:
|
||||||
|
|
||||||
|
```powershell
|
||||||
|
Get-MsolDomainFederationSettings -DomainName $DomainName
|
||||||
|
```
|
||||||
|
|
||||||
|
```output
|
||||||
|
ActiveLogOnUri : https://accounts.google.com/o/saml2/idp?<GUID>
|
||||||
|
DefaultInteractiveAuthenticationMethod :
|
||||||
|
FederationBrandName : Google Workspace Identity
|
||||||
|
IssuerUri : https://accounts.google.com/o/saml2?idpid=<GUID>
|
||||||
|
LogOffUri : https://accounts.google.com/logout
|
||||||
|
MetadataExchangeUri :
|
||||||
|
NextSigningCertificate :
|
||||||
|
OpenIdConnectDiscoveryEndpoint :
|
||||||
|
PassiveLogOnUri : https://accounts.google.com/o/saml2/idp?idpid=<GUID>
|
||||||
|
SigningCertificate : <BASE64 encoded certificate>
|
||||||
|
SupportsMfa :
|
||||||
|
```
|
||||||
|
|
||||||
|
## Verify federated authentication between Google Workspace and Azure AD
|
||||||
|
|
||||||
|
From a private browser session, navigate to https://portal.azure.com and sign in with a Google Workspace account:
|
||||||
|
|
||||||
|
1. As username, use the email as defined in Google Workspace
|
||||||
|
1. The user will be redirected to Google Workspace to sign in
|
||||||
|
1. After Google Workspace authentication, the user will be redirected back to Azure AD and signed in
|
||||||
|
|
||||||
|
:::image type="content" source="images/google/google-sso.gif" alt-text="A GIF that shows the user authenticating the Azure portal using a Google Workspace federated identity.":::
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Configure federated sign-in for Windows devices
|
title: Configure federated sign-in for Windows devices
|
||||||
description: Description of federated sign-in feature for Windows 11 SE and how to configure it via Intune
|
description: Description of federated sign-in feature for Windows 11 SE and how to configure it via Intune
|
||||||
ms.date: 09/15/2022
|
ms.date: 01/12/2023
|
||||||
ms.topic: how-to
|
ms.topic: how-to
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <a href="https://learn.microsoft.com/windows/release-health/supported-versions-windows-client" target="_blank">Windows 11 SE</a>
|
- ✅ <a href="https://learn.microsoft.com/windows/release-health/supported-versions-windows-client" target="_blank">Windows 11 SE</a>
|
||||||
@ -10,7 +10,7 @@ appliesto:
|
|||||||
<!-- MAXADO-6286399 -->
|
<!-- MAXADO-6286399 -->
|
||||||
# Configure federated sign-in for Windows 11 SE
|
# Configure federated sign-in for Windows 11 SE
|
||||||
|
|
||||||
Starting in **Windows 11 SE, version 22H2**, you can enable your users to sign-in using a SAML 2.0 identity provider (IdP). This feature is called **federated sign-in**. Federated sign-in is a great way to simplify the sign-in process for your users: instead of having to remember a username and password defined in Azure AD, they can sign-in using their existing credentials from the IdP. For example, students and educators can use QR code badges to sign-in.
|
Starting in Windows 11 SE, version 22H2, you can enable your users to sign-in using a SAML 2.0 identity provider (IdP). This feature is called *federated sign-in*. Federated sign-in is a great way to simplify the sign-in process for your users: instead of having to remember a username and password defined in Azure AD, they can sign-in using their existing credentials from the IdP. For example, students and educators can use QR code badges to sign-in.
|
||||||
|
|
||||||
## Benefits of federated sign-in
|
## Benefits of federated sign-in
|
||||||
|
|
||||||
@ -25,7 +25,9 @@ To implement federated sign-in, the following prerequisites must be met:
|
|||||||
|
|
||||||
1. An Azure AD tenant, with one or multiple domains federated to a third-party SAML 2.0 IdP. For more information, see [Use a SAML 2.0 Identity Provider (IdP) for Single Sign On][AZ-1]
|
1. An Azure AD tenant, with one or multiple domains federated to a third-party SAML 2.0 IdP. For more information, see [Use a SAML 2.0 Identity Provider (IdP) for Single Sign On][AZ-1]
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>If your organization uses a third-party federation solution, you can configure single sign-on to Azure Active Directory if the solution is compatible with Azure Active Directory. For questions regarding compatibility, please contact your identity provider. If you're an IdP, and would like to validate your solution for interoperability, please refer to these [guidelines][MSFT-1].
|
>If your organization uses a third-party federation solution, you can configure single sign-on to Azure Active Directory if the solution is compatible with Azure Active Directory. For questions regarding compatibility, contact your identity provider. If you're an IdP, and would like to validate your solution for interoperability, refer to these [guidelines][MSFT-1].
|
||||||
|
>
|
||||||
|
>For a step-by-step guide on how to configure Google Workspace as an identity provider for Azure AD, see [Configure federation between Google Workspace and Azure AD](configure-aad-google-trust.md).
|
||||||
1. Individual IdP accounts created: each user will require an account defined in the third-party IdP platform
|
1. Individual IdP accounts created: each user will require an account defined in the third-party IdP platform
|
||||||
1. Individual Azure AD accounts created: each user will require a matching account defined in Azure AD. These accounts are commonly created through automated solutions, for example:
|
1. Individual Azure AD accounts created: each user will require a matching account defined in Azure AD. These accounts are commonly created through automated solutions, for example:
|
||||||
- [School Data Sync (SDS)][SDS-1]
|
- [School Data Sync (SDS)][SDS-1]
|
||||||
|
BIN
education/windows/images/google/google-admin-search-app.png
Normal file
BIN
education/windows/images/google/google-admin-search-app.png
Normal file
Binary file not shown.
After Width: | Height: | Size: 77 KiB |
BIN
education/windows/images/google/google-sso.gif
Normal file
BIN
education/windows/images/google/google-sso.gif
Normal file
Binary file not shown.
After Width: | Height: | Size: 2.3 MiB |
Loading…
x
Reference in New Issue
Block a user