Microsoft Secure Tech Accelerator
Apr 03 2024, 07:00 AM - 11:00 AM (PDT)
Microsoft Tech Community
Announcement: Azure RMS Documentation Library Update for September 2014
Published Sep 08 2018 04:54 AM 326 Views
First published on CloudBlogs on Sep, 29 2014

Hi everybody

As per Carol’s introduction post , she's letting you know what's new and hot in the docs for this month.

Reminders: Follow us on twitter ( @TheRMSGuy ) and join in our our new RMS peer community at www.yammer.com/AskIPTeam .

Cheers,

Dan (on behalf of the RMS team)

The Documentation Library for Azure Rights Management has been updated on the web and the latest content has Updated: September 1, 2014 at the top of the topic.

Summary of the documentation available: Getting Started with Rights Management | Configuring Rights Management | Using Rights Management | Administering Rights Management by using Windows PowerShell

Plus, the Rights Management sharing application guides ( admin guide and user guide ) and FAQs (for Windows and mobile platforms ).

This month, we're happy to report the release of a new topic: Deploying Active Directory Rights Management Services with Active Directory Federation Services... . We heard that customers had a hard time figuring out the configuration steps needed here for Windows Server 2012 R2.  There have a been a lot of changes to AD FS since the original topic, AD RMS with AD FS Identity Federation Step-by-Step Guide that was written for Windows Server 2008. At first, we tried updating this original topic.  But we soon discovered that there were too many changes between the different versions of AD FS. So instead, we focused on this new topic for Windows Server 2012 R2 only. Note that the instructions will not work for Windows Server 2012 - it's for Windows Server 2012 R2 only (and, we hope, the next version of Windows Server).

If you too, are interested in an AD RMS with AD FS solution and might benefit from following some tried and tested step-by-step instructions, you have many people to thank for helping to make this happen: Sandor Teglasy and Uwe Wizovsky from Support (who first brought this documentation request to our attention, and saw it through to completion), Veera Thiyagarajan Veeraragavan and Jody Hendrix from Test, and a knowledeable small group of customers from the Active Directory Documentation Advisory Council that diligently and patiently went through mutliple reviews to ensure that you got a quality set of instructions.  I can't thank these people enough—they know who they are—but a special callout to Benoit, Paul, Mike, and the two Thierrys.  And especially to Tomica for letting us connect to his lab and working with us so closely.

Back to Azure Rights Management ... if you prefer to read the TechNet documentation in a language other than English, we've caught up with translating the Azure Rights Management doc set into the standard 10 languages that TechNet supports (Chinese-Simplified, Chinese-Traditional, French, German, Italian, Japanese, Korean, Portuguese-Brazilian, Russian, Spanish). From now on, you can expect these localized versions to be kept closer in-step with the English originals.  Similar translations for the RMS sharing application guides are coming soon.

To help you keep up with all the new changes in Azure RMS over the last 4 months, see the latest round-up: What’s New in Azure RMS (May–August 2014)

There are no updates to the RMS sharing application docs this month.

We value customer feedback and try to incorporate it when possible.  Although we can't promise to make the docs perfect for everybody, we are committed to continual improvement.  If you have any feedback about the docs for the AD RMS with AD FS instructions, the RMS sharing application, or for Azure RMS (including the new translations), email AskIPTeam@Microsoft.com .

What's New in the Documentation Library for Azure Rights Management, September 2014

The following information lists the topics that contain significant changes since the last update (August 2014).

What is Azure Rights Management?

- Substantially revised with a new introduction and section "What problems does Azure RMS solve?". These revisions provide everyday examples and describe how Azure RMS can address the business challenges and requirements that organizations face today. We would love to hear your feedback about these revisions and what else you might like to see in this introduction topic.

RMS for Individuals and Azure Rights Management

- Updated for the following:

  • Revised the introduction to clarify that this free subscription is to ensure that people outside your organization can always open protected documents that you share for business collaboration purposes. Although the RMS for individuals subscription can also be used to protect files, this is for trial use, as indicated by the terms of use.
  • In the Technical Overview section, added a link to view the list of domain names that cannot be used (blocked) with RMS for individuals.
  • In the How administrators can control the accounts created for RMS for individuals section, updated the Set-MsolCompanySettings command to reflect the syntax from the latest Azure Active Directory Windows PowerShell module.

Requirements for Azure Rights Management

- Added a link to the Office documentation that lists the IP addresses and domains that Azure RMS uses, a footnote to the Client device capabilities for a link to the Office blog about support for Android devices, and added email support for Blackberry in this table.

Configuring Custom Templates for Azure Rights Management

- Updated to add the default template display names and their default rights.

Deploying the Azure Rights Management Connector

- Updated to correct the PowerShell command to display the help instructions for the server configuration tool.

Frequently Asked Questions for Azure Rights Management

- Added the following new questions:

  • What devices and which file types are supported by Azure RMS?
  • Where can I get technical information about the free Azure RMS subscription (RMS for individuals)—for example, how it really works, how to take control of the accounts, and which domains can’t be used?

Add-AadrmTemplate

- Updated to correct the example.

Version history
Last update:
‎Sep 08 2018 04:54 AM