Skip to content

Commit

Permalink
Fixes
Browse files Browse the repository at this point in the history
  • Loading branch information
MicrosoftGuyJFlo committed May 5, 2017
1 parent 128ce4a commit 9ce6d49
Show file tree
Hide file tree
Showing 5 changed files with 9 additions and 9 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -19,7 +19,7 @@ ms.author: joflore
---
# Deploy password reset without requiring end-user registration

Deploying Self-Service Password Reset (SSPR) requires authentication data to be present. Some organizations have their users enter their authentication data themselves, but many organizations prefer to synchronize with existing data in Active Directory. If you have properly formatted data in your on-premises directory, and configure [Azure AD Connect using express settings](/connect/active-directory-aadconnect-get-started-express.md), that data is made available to Azure AD and SSPR with no user interaction required.
Deploying Self-Service Password Reset (SSPR) requires authentication data to be present. Some organizations have their users enter their authentication data themselves, but many organizations prefer to synchronize with existing data in Active Directory. If you have properly formatted data in your on-premises directory, and configure [Azure AD Connect using express settings](./connect/active-directory-aadconnect-get-started-express.md), that data is made available to Azure AD and SSPR with no user interaction required.

Any phone numbers must be in the format +CountryCode PhoneNumber Example: +1 4255551234 to work properly.

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -60,11 +60,11 @@ This guide assumes you already have a working trial or licensed Azure AD tenant.
## Configure synchronization to existing identity source

To enable on-premises identity synchronization to Azure AD, you need to install and configure [Azure AD Connect](/connect/active-directory-aadconnect.md) on a server in your organization. This application handles synchronizing users and groups from your existing identity source to your Azure AD Domain.
To enable on-premises identity synchronization to Azure AD, you need to install and configure [Azure AD Connect](./connect/active-directory-aadconnect.md) on a server in your organization. This application handles synchronizing users and groups from your existing identity source to your Azure AD Domain.

[Getting started with Azure AD Connect using express settings](/connect/active-directory-aadconnect-get-started-express.md)
[Getting started with Azure AD Connect using express settings](./connect/active-directory-aadconnect-get-started-express.md)

[Upgrade from DirSync or Azure AD Sync to Azure AD Connect](/connect/active-directory-aadconnect-dirsync-deprecated.md)
[Upgrade from DirSync or Azure AD Sync to Azure AD Connect](./connect/active-directory-aadconnect-dirsync-deprecated.md)

## Disabling self-service password reset

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -28,7 +28,7 @@ If you are having issues with self-service password reset, the items that follow
| --- | --- |
| I do not see the **Password Reset** section under Azure AD in the Azure portal | This can happen if you do not have an Azure AD Premium or Basic license assigned to the administrator performing the operation. <br> This can be resolved by assigning a license to the administrator account in question using the article [Assign, verify, and resolve problems with licenses](active-directory-licensing-group-assignment-azure-portal.md#step-1-assign-the-required-licenses) |
| I don't see a particular configuration option | Many elements of the UI are hidden until needed. Try enabling all the options you want to see. |
| I don't see the **On-premises integration** tab | This option only becomes visible if you have downloaded Azure AD Connect and configured password writeback. For more information about this topic, see the article [Getting started with Azure AD Connect using express settings](/connect/active-directory-aadconnect-get-started-express.md). |
| I don't see the **On-premises integration** tab | This option only becomes visible if you have downloaded Azure AD Connect and configured password writeback. For more information about this topic, see the article [Getting started with Azure AD Connect using express settings](./connect/active-directory-aadconnect-get-started-express.md). |

## Troubleshoot password reset reporting

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -19,13 +19,13 @@ ms.author: joflore
---
# Password writeback overview

Password writeback allows you to configure Azure AD to write passwords back to you on-premises Active Directory. It removes the need to set up and manage a complicated on-premises self-service password reset solution, and it provides a convenient cloud-based way for your users to reset their on-premises passwords wherever they are. Password writeback is a component of [Azure Active Directory Connect](connect/active-directory-aadconnect.md) that can be enabled and used by current subscribers of Premium [Azure Active Directory Editions](active-directory-editions.md).
Password writeback allows you to configure Azure AD to write passwords back to you on-premises Active Directory. It removes the need to set up and manage a complicated on-premises self-service password reset solution, and it provides a convenient cloud-based way for your users to reset their on-premises passwords wherever they are. Password writeback is a component of [Azure Active Directory Connect](./connect/active-directory-aadconnect.md) that can be enabled and used by current subscribers of Premium [Azure Active Directory Editions](active-directory-editions.md).

Password writeback provides the following features

* **Zero delay feedback** - Password writeback is a synchronous operation. Your users are notified immediately if their password did not meet policy or was not able to be reset or changed for any reason.
* **Supports resetting passwords for users using AD FS or other federation technologies** - With password writeback, as long as the federated user accounts are synchronized into your Azure AD tenant, they are able to manage their on-premises AD passwords from the cloud.
* **Supports resetting passwords for users using [password hash sync](/connect/active-directory-aadconnectsync-implement-password-synchronization.md)** - When the password reset service detects that a synchronized user account is enabled for password hash sync, we reset both this account’s on-premises and cloud password simultaneously.
* **Supports resetting passwords for users using [password hash sync](./connect/active-directory-aadconnectsync-implement-password-synchronization.md)** - When the password reset service detects that a synchronized user account is enabled for password hash sync, we reset both this account’s on-premises and cloud password simultaneously.
* **Supports changing passwords from the access panel and Office 365** - When federated or password synchronized users come to change their expired or non-expired passwords, we write those passwords back to your local AD environment.
* **Supports writing back passwords when an admin reset them from the Azure portal** - Whenever an admin resets a user’s password in the [Azure portal](https://portal.azure.com), if that user is federated or password synchronized, we’ll set the password the admin selects on your local AD, as well. This is currently not supported in the Office Admin Portal.
* **Enforces your on-premises AD password policies** - When a user resets their password, we make sure that it meets your on-premises AD policy before committing it to that directory. This includes history, complexity, age, password filters, and any other password restrictions you have defined in your local AD.
Expand Down Expand Up @@ -71,7 +71,7 @@ When a federated or password hash synchronized user comes to reset or change the

## Scenarios supported for password writeback

We recommend that you use the auto-update feature of [Azure AD Connect](/connect/active-directory-aadconnect-get-started-express.md) if you want to use password writeback.
We recommend that you use the auto-update feature of [Azure AD Connect](./connect/active-directory-aadconnect-get-started-express.md) if you want to use password writeback.

Additional information about [DirSync and Azure AD Sync support lifecycle](connect/active-directory-aadconnect-dirsync-deprecated.md)

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -283,7 +283,7 @@ Approximate time to Complete: 60 minutes
| Add Generic LDAP Connector | [Generic LDAP Connector technical reference: Create a new Connector](./connect/active-directory-aadconnectsync-connector-genericldap.md#create-a-new-connector) |
| Create run profiles for created connector (full import, delta import, full synchronization, delta synchronization, export) | [Create a Management Agent Run Profile](https://technet.microsoft.com/library/jj590219(v=ws.10).aspx)<br/> [Using connectors with the Azure AD Connect Sync Service Manager](./connect/active-directory-aadconnectsync-service-manager-ui-connectors.md)|
| Run full import profile and verify, that there are objects in connector space | [Search for a Connector Space Object](https://technet.microsoft.com/library/jj590287(v=ws.10).aspx)<br/>[Using connectors with the Azure AD Connect Sync Service Manager: Search Connector Space](./connect/active-directory-aadconnectsync-service-manager-ui-connectors.md#search-connector-space) |
| Create synchronization rules, so that objects in Metaverse have necessary attributes for workloads | [Azure AD Connect sync: Best practices for changing the default configuration: Changes to Synchronization Rules](/connect/active-directory-aadconnectsync-best-practices-changing-default-configuration.md#changes-to-synchronization-rules)<br/>[Azure AD Connect sync: Understanding Declarative Provisioning](./connect/active-directory-aadconnectsync-understanding-declarative-provisioning.md)<br/>[Azure AD Connect sync: Understanding Declarative Provisioning Expressions](./connect/active-directory-aadconnectsync-understanding-declarative-provisioning-expressions.md) |
| Create synchronization rules, so that objects in Metaverse have necessary attributes for workloads | [Azure AD Connect sync: Best practices for changing the default configuration: Changes to Synchronization Rules](./connect/active-directory-aadconnectsync-best-practices-changing-default-configuration.md#changes-to-synchronization-rules)<br/>[Azure AD Connect sync: Understanding Declarative Provisioning](./connect/active-directory-aadconnectsync-understanding-declarative-provisioning.md)<br/>[Azure AD Connect sync: Understanding Declarative Provisioning Expressions](./connect/active-directory-aadconnectsync-understanding-declarative-provisioning-expressions.md) |
| Start full synchronization cycle | [Azure AD Connect sync: Scheduler: Start the scheduler](./connect/active-directory-aadconnectsync-feature-scheduler.md#start-the-scheduler) |
| In case of issues do troubleshooting | [Troubleshoot an object that is not synchronizing to Azure AD](./connect/active-directory-aadconnectsync-troubleshoot-object-not-syncing.md) |
| Verify, that LDAP user can sign-in and access the application | https://myapps.microsoft.com |
Expand Down

0 comments on commit 9ce6d49

Please sign in to comment.