Need user's email addresses from Azure Active Directory Domain Services - azure-active-directory

I'm using Azure Active Directory Domain Services (AADDS) and need user's reachable email address information from it via LDAP (typically with mail attribute, but other attributes would also work) to give user identities to some classic web services. How can I set each user's email address in the Azure AD tenant which backs the AADDS?
I can see some email address settings in each AD user's profile in the Azure Portal, but none of them appear in the AADDS synced with the Azure AD.

Related

Users from on-prem AD aren't synced to Azure AD as Guest

I have a setup where I have installed the Azure AD on-prem cloud provisioning agent on a Domain joined server. The setup was successful. I followed the documentation here:
https://learn.microsoft.com/en-us/azure/active-directory/cloud-provisioning/how-to-prerequisites
After configuring the agent in Azure AD, Users can only be synced as Member.
Is there a way to sync users as Guest using the provisioning agent?
Also, is there a Microsoft Graph API to validate the agent and do the configuration?
On-prem AD isn't synced to Azure AD as Guest and those synced users cannot be a Guest user and it's as per design.
You can invite guest users to the directory, to a group, or to an application. After you invite a user through any of these methods, the invited user's account is added to Azure Active Directory (Azure AD), with a user type of Guest. The guest user must then redeem their invitation to access resources. Any user sync via AD connect will not be a guest user.

WVD Mixed AD Environment AAD and Local AD

Most of my customers have a split AD environment, they are logging into their machine via their local AD e.g. user1#domain1.net and accessing O365 with user1#fire.domain2.gov the UPNs do not match. The Azure tenant and Azure AD exist on the O365 UPN.
Only workaround we have found is to add the UPN fire.domain2.gov to the local AD object or add the O365 account to the local domain. Any other workarounds that might work and has anyone else ran into this?
I'm told Alternate login ID will not work. No, AltID is used with ADFS. There is no ADFS in La County anymore (Dan Jorenby)
We are trying to setup a deployment for an government entity in LA county where they already have a local Ad and AAD accounts for Office 365, but no sync is set between them. Do you have any suggestion on how he can bind them together to be able to use them in WVD?
In order to access your on-premises and Azure resources with single identity, you need to sync your user's objects from on-premises active directory to Azure Active directory via azure ad connect.
You need to create a custom domain in Azure in order to sync your user objects from on-premises to Azure.
Ex: you can configure a custom domain for fire.domain2.gov in azure. You can add the same domain name in on-premises by adding additional UPN suffix in Active directory domain and trust.
In order to get the detailed information check Article

Why doesn't Azure AD support a default domain for signin

In single-tenant scenarios, why does Azure AD sign in require that the user provide the domain?
Because you can have multiple domains registered in AAD,
and most organizations have users with more than one domain name.
When you log in, you must specify your user principal name.
Same as when logging in to on-prem AD, you'd use e.g. CONTOSO\username or username#contoso.com.
Setting a default is not possible, and is usually not desired.
It looks like what I should be looking at is Azure AD B2C.
From this MSFT FAQ:
What are local accounts in Azure AD B2C? How are they different from
work or school accounts in Azure AD? In an Azure AD tenant, users that
belong to the tenant sign-in with an email address of the form
#. The is one of the verified
domains in the tenant or the initial <...>.onmicrosoft.com domain.
This type of account is a work or school account.
In an Azure AD B2C tenant, most apps want the user to sign-in with any
arbitrary email address (for example, joe#comcast.net, bob#gmail.com,
sarah#contoso.com, or jim#live.com). This type of account is a local
account. We also support arbitrary user names as local accounts (for
example, joe, bob, sarah, or jim). You can choose one of these two
local account types when configuring identity providers for Azure AD
B2C in the Azure portal. In your Azure AD B2C tenant, click Identity
providers and then select Username under Local accounts.

Azure AD Directory Services Domain Name Guideline

When configuring Azure AD directory services, we would like to use the name "xxx.com". "xxx.com" is not publicly owned by us and we cannot acquire it.
Does anyone foresee any issues with us using this name when configuring the DNS domain name for AD directory services or should we only specify a domain name that we can control public DNS records for?
Also should the domain we specify match one of the custom domains that we have added to custom domain list in Azure AD?
I suppose "xxx.com" you mentioned is the initial domain name in the form of domainname.onmicrosoft.com which is also the primary domain name. The initial domain name cannot be changed or deleted, but you can add your custom domain name to Azure AD as well.
You can select any custom domain name which can be verified in Azure AD. The domain you specify should match one of the custom domains that you have added to custom domain list in Azure AD. Also, If you want to add a third-level domain name such as domainname.contoso.com to your directory, you should first add and verify the second-level domain, such as contoso.com. The subdomain will be automatically verified by Azure AD.
If you plan to federate your on-premises Windows Server AD with Azure
AD, then you need to select the I plan to configure this domain for
single sign-on with my local Active Directory checkbox when you run
the Azure AD Connect tool to synchronize your directories. You also
need to register the same domain name you select for federating with
your on-premises directory in the Azure AD Domain step in the wizard.
Reference: Add a custom domain name to Azure Active Directory

Email address validation on Azure Active Directory B2C

Can we add a email address validation while configuring policies for signup/signin pages on Azure Active Directory B2C? We require that users should register email addresses only from one specific account (#xyz.com) and not their social accounts.

Resources