Windows Phone 8 and Active Directory Authentication - active-directory

I have a windows phone 8 app, I want to link the app user's accounts with their accounts in an active directory.
Is there a way/SDK/service that enables the users to communicate with the active directory server to make use of the roles and identities ?
thanks

A newer approach is to use Azure Active Directory to host (or mirror) your AD roles and identities then make them accessible via an API for apps to consume...
Setting up an Active Direct Forest in Azure
Setting up REST Services (can be used with Windows Store apps)
Calling REST Services from a Windows Phone 8 app
Other options include...
Exposing and communicating with Active Directory's LDAP service
Using LDAP Authentication with PHP for Active Directory

Related

Azure AD DS and Roaming Profiles

I am trying to setup my Windows Server to host user Roaming Profiles and Data but am having trouble.
I am using Azure AD Domain Services and have a powerful VM running Windows Server 2016 with AD that lists all the users synced from Azure AD.
When I try to view the profiles and add users home directories with: \[ServerName]\UserHomes$%Username%, the folders are created correctly but I get an access denied message.
I am using the Global Admin account and believe that permissions are set up correctly on the UserHomes directory.
When I view an individual user, I am not able to add a home directory since this item is disabled.
Am I going about this the wrong way since we are using the Azure AD DS and not a single on premises server AD?
Appreciate any help or guidance!
You can deploy your on-premises environment on the cloud. After deploying AD DS you will be able to create the roaming profile for the on-premises users.
If it is cloud only environment you can use enterprise roaming to share your profile among your cloud joined devices. You cannot use Global admin to manage Home directory.

How to Use Microsoft Graph in a Multi-Tenant environment?

I have an ASP.NET web application which has multitenancy supported in it . I have a requirement to integrate microsoft graph to access and write to outlook calendars.My question is , will every Tenant have its own application id and secret key ? Or will one secret key and application Id be common to all tenants ? Please provide me details of what needs to be changed as this is somehow misleading and vague.
Thanks in advance.
This is discussed in the docs under Step 4 of Register an application with the Microsoft identity platform:
Supported account types - Select which accounts you would like your application to support.
Accounts in this organizational directory only - Select this option if you're building a line-of-business (LOB) application. This option is not available if you're not registering the application in a directory.
This option maps to Azure AD only single-tenant.
This is the default option unless you're registering the app outside of a directory. In cases where the app is registered outside of a directory, the default is Azure AD multi-tenant and personal Microsoft accounts.
Accounts in any organizational directory - Select this option if you would like to target all business and educational customers.
This option maps to an Azure AD only multi-tenant.
If you registered the app as Azure AD only single-tenant, you can update it to be Azure AD multi-tenant and back to single-tenant through the Authentication blade.
Accounts in any organizational directory and personal Microsoft accounts - Select this option to target the widest set of customers.
This option maps to Azure AD multi-tenant and personal Microsoft accounts.
If you registered the app as Azure AD multi-tenant and personal Microsoft accounts, you cannot change this in the UI. Instead, you must use the application manifest editor to change the supported account types.

Active Directory usage by ADFS, LDAP

I have few very specific questions to come to a understanding on Active Directory usage:
ADFS are the services/software to enable SSO login to applications using a single url for users stored in Active Directory. Right?
LDAP is a protocol that exposes other functionalities like fetching users, deleting user, authentication user via bind method etc. stored in Active Directory. Right?
Then can't LDAP and ADFS both work on the same Active directory? This link:
LDAP support in ADFS got me confused in where it is referring to LD and AD as separate entities.
Can't I apply both the mechanisms on same AD? I only have knowledge of LDAP. Trying to learn ADFS.
ADFS provides SSO capabilities for SaaS services and Modern LOB applications. Traditionally, it uses identities stored in Active Directory Domain Services to validate the credentials for a user. In 2016, we also added support to include identities stored in any 3rd party LDAP directory.
Irrespective of where the identity is stored ADFS offers SSO across the applications that trust it.
Hope this clarifies.
Thanks //Sam (Twitter: #MrADFS)
AD stores users, groups and credentials.
To access an attribute in AD, you use the LDAP protocol via e.g. the C# Directory Services API.
ADFS handles authentication against AD and also adds a federation layer on top of AD.
The correct way to access AD attributes via ADFS is to use claims-based authentication whereby you configure ADFS to provision the attributes (as claims) into the token and then extract them on the client side.

Sync Office 365 (AAD) with NEW on premise Active Directory

My small company (about 100 users) is currently using Office 365. There have previously not been any domain controller. I am building an on premise domain controller and want to sync it with Azure Active Directory (Office 365). I used the sync service, with a small subset of users to no avail.
My main question: Can you sync FROM an Azure Active Directory to a new on premise Active Directory? My understanding is that it's the opposite - the on premise Active Directory is the "master" if you will. Is there a way to set it up the opposite? As in, Office 365 being the "master" or "seed" for an on premise?
At present, the Azure AD connect support the Password writeback, Group writeback and Device writeback.
You can refer the options features of Azure AD Connect from here.
At this point in time, synchronizing users FROM Azure AD to on-premises AD is NOT possible.
As Fei Xue pointed out, there are certain things (such as user passwords, groups and devices) that can be synchronized back to on-prem AD, but not users.
Depending on what you are trying to achieve, Azure Active Directory DS might be worth exploring as it allows you to create a VNet in Azure which has a AD-like support (LDAP, Active Directory domain join, NTLM, and Kerberos authentication).
More info on Azure AD DS: https://azure.microsoft.com/en-us/services/active-directory-ds/

Active Directory Authentication using OpenLDAP

I am writing a authentication module in C to authenticate users using Active Directory Service and get that users groups list (i.e. memberOf attribute).
I have only the Active directory Server URI and the DOMAIN\Username and Password that the user use to login to a Windows workstation (Windows is configured to connect to the same Active directory Service for authentication)
The program that requires the above authentication module is written in C for a Linux platform and can use OpenLDAP for communicating with AD service.
Is there a way to do this?
It is prefered if the solutions provided did not require a directory wide search for the user's directory entry after the LDAP bind (most certainly not a search that may result in multiple entries).

Resources