Setup and Manage Single Sign-On between On-Premise AD and Office 365

Set up and manage single sign-on

When you set up single sign-on (also known as identity federation), your users can sign in with their corporate credentials to access the services in Microsoft Office 365 for enterprises. As part of setting up single sign-on, you must also set up directory synchronization. Together, these features integrate your on-premises and cloud directories.

1

Prepare for single sign-on 
Learn about the benefits of single sign-on and make sure you meet the requirements before you set it up. 
Learn how to prepare for single sign-on

2

Plan for and deploy Active Directory Federation Services 2.0 
Work through the in-depth documentation to deploy and configure AD FS 2.0. 
Follow instructions for planning and deploying AD FS 2.0 for single sign-on


 

3

Install the Windows Azure Active Directory Module for Windows PowerShell 
Download the Windows Azure Active Directory Module for Windows PowerShell, which includes cmdlets to establish the trust relationship between your AD FS 2.0 server and Office 365 for each of your domains that use single sign-on. 
Learn about installing and configuring the Windows Azure Active Directory Module for Windows PowerShell

 

Windows 32-bit version 
Windows 64-bit version

Download

4

Verify additional domains 
Go to the domains page to verify any additional domains that don't use single sign-on.


 

5

Prepare for directory synchronization 
Check prerequisites, including computer requirements and user permissions. 
Learn how to prepare for directory synchronization

6

Activate Active Directory® synchronization 
Activate directory synchronization to use your on-premises Active Directory to add or remove users and security groups and sync to Microsoft Office 365. After you activate directory synchronization, synchronized users can only be edited in your on-premises Active Directory. Learn more

 

You must add and verify a domain before you can activate Active Directory synchronization.


 

7

Install and configure the Directory Sync tool 
Download the Directory Sync tool (64-bit only) and then configure it to set up synchronization from Active Directory to Microsoft Office 365. 
Learn about installing the Directory Sync tool

 

Download

8

Verify directory synchronization 
Make changes to your on-premises Active Directory and verify those changes in Microsoft Office 365. 
Learn how to verify directory synchronization


 

9

Activate synchronized users 
Go to the users page, select the "Unlicensed users" view, select all of those users, and then click "Activate synced users".

10

Verify and manage single sign-on 
Sign in to Microsoft Office 365 with your corporate credentials to verify that single sign-on is working. Then learn how to maintain single sign-on and directory synchronization. 
Learn how to verify and manage single sign-on 
Learn how to manage directory synchronization

Comments

Popular posts from this blog

Using External Content Types with Stored Procedures with Input Parameters

NAV 2009 Issues in Role Tailored Client