You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory-domain-services/tutorial-create-forest-trust.md
+15-4Lines changed: 15 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
9
9
ms.subservice: domain-services
10
10
ms.workload: identity
11
11
ms.topic: tutorial
12
-
ms.date: 07/26/2021
12
+
ms.date: 10/19/2021
13
13
ms.author: justinha
14
14
15
15
#Customer intent: As an identity administrator, I want to create a one-way outbound forest from an Azure Active Directory Domain Services resource forest to an on-premises Active Directory Domain Services forest to provide authentication and resource access between forests.
@@ -72,9 +72,20 @@ Before you configure a forest trust in Azure AD DS, make sure your networking be
72
72
To correctly resolve the managed domain from the on-premises environment, you may need to add forwarders to the existing DNS servers. If you haven't configured the on-premises environment to communicate with the managed domain, complete the following steps from a management workstation for the on-premises AD DS domain:
1. Right-select DNS server, such as *myAD01*, then select **Properties**.
76
-
1. Choose **Forwarders**, then **Edit** to add additional forwarders.
77
-
1. Add the IP addresses of the managed domain, such as *10.0.2.4* and *10.0.2.5*.
75
+
1. Select your DNS zone, such as *aaddscontoso.com*.
76
+
1. Select **Conditional Forwarders**, then right-select and choose **New Conditional Forwarder...**
77
+
1. Enter your other **DNS Domain**, such as *contoso.com*, then enter the IP addresses of the DNS servers for that namespace, as shown in the following example:
78
+
79
+

80
+
81
+
1. Check the box for **Store this conditional forwarder in Active Directory, and replicate it as follows**, then select the option for *All DNS servers in this domain*, as shown in the following example:
82
+
83
+

84
+
85
+
> [!IMPORTANT]
86
+
> If the conditional forwarder is stored in the *forest* instead of the *domain*, the conditional forwarder fails.
87
+
88
+
1. To create the conditional forwarder, select **OK**.
78
89
79
90
## Create inbound forest trust in the on-premises domain
Copy file name to clipboardExpand all lines: articles/active-directory/saas-apps/cbre-serviceinsight-tutorial.md
+22-29Lines changed: 22 additions & 29 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,5 +1,5 @@
1
1
---
2
-
title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with CBRE ServiceInsight | Microsoft Docs'
2
+
title: 'Tutorial: Azure AD SSO integration with CBRE ServiceInsight'
3
3
description: Learn how to configure single sign-on between Azure Active Directory and CBRE ServiceInsight.
4
4
services: active-directory
5
5
author: jeevansd
@@ -9,20 +9,18 @@ ms.service: active-directory
9
9
ms.subservice: saas-app-tutorial
10
10
ms.workload: identity
11
11
ms.topic: tutorial
12
-
ms.date: 08/29/2019
12
+
ms.date: 10/13/2021
13
13
ms.author: jeedes
14
14
---
15
15
16
-
# Tutorial: Azure Active Directory single sign-on (SSO) integration with CBRE ServiceInsight
16
+
# Tutorial: Azure AD SSO integration with CBRE ServiceInsight
17
17
18
18
In this tutorial, you'll learn how to integrate CBRE ServiceInsight with Azure Active Directory (Azure AD). When you integrate CBRE ServiceInsight with Azure AD, you can:
19
19
20
20
* Control in Azure AD who has access to CBRE ServiceInsight.
21
21
* Enable your users to be automatically signed-in to CBRE ServiceInsight with their Azure AD accounts.
22
22
* Manage your accounts in one central location - the Azure portal.
23
23
24
-
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
25
-
26
24
## Prerequisites
27
25
28
26
To get started, you need the following items:
@@ -34,25 +32,28 @@ To get started, you need the following items:
34
32
35
33
In this tutorial, you configure and test Azure AD SSO in a test environment.
* CBRE ServiceInsight supports **Just In Time** user provisioning.
37
+
38
+
> [!NOTE]
39
+
> Identifier of this application is a fixed string value so only one instance can be configured in one tenant.
39
40
40
-
## Adding CBRE ServiceInsight from the gallery
41
+
## Add CBRE ServiceInsight from the gallery
41
42
42
43
To configure the integration of CBRE ServiceInsight into Azure AD, you need to add CBRE ServiceInsight from the gallery to your list of managed SaaS apps.
43
44
44
-
1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
45
+
1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
45
46
1. On the left navigation pane, select the **Azure Active Directory** service.
46
47
1. Navigate to **Enterprise Applications** and then select **All Applications**.
47
48
1. To add new application, select **New application**.
48
49
1. In the **Add from the gallery** section, type **CBRE ServiceInsight** in the search box.
49
50
1. Select **CBRE ServiceInsight** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
50
51
51
-
## Configure and test Azure AD single sign-on for CBRE ServiceInsight
52
+
## Configure and test Azure AD SSO for CBRE ServiceInsight
52
53
53
54
Configure and test Azure AD SSO with CBRE ServiceInsight using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in CBRE ServiceInsight.
54
55
55
-
To configure and test Azure AD SSO with CBRE ServiceInsight, complete the following building blocks:
56
+
To configure and test Azure AD SSO with CBRE ServiceInsight, perform the following steps:
56
57
57
58
1.**[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
58
59
1.**[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
@@ -65,15 +66,15 @@ To configure and test Azure AD SSO with CBRE ServiceInsight, complete the follow
65
66
66
67
Follow these steps to enable Azure AD SSO in the Azure portal.
67
68
68
-
1. In the [Azure portal](https://portal.azure.com/), on the **CBRE ServiceInsight** application integration page, find the **Manage** section and select **single sign-on**.
69
+
1. In the Azure portal, on the **CBRE ServiceInsight** application integration page, find the **Manage** section and select **single sign-on**.
69
70
1. On the **Select a single sign-on method** page, select **SAML**.
70
-
1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
71
+
1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
1. On the **Basic SAML Configuration** section, enter the values for the following fields:
75
+
1. On the **Basic SAML Configuration** section, perform the following step:
75
76
76
-
In the **Sign-on URL** text box, type a URL:
77
+
In the **Sign-on URL** text box, type the URL:
77
78
`https://adfs4.mainstreamsasp.com/adfs/ls/`
78
79
79
80
> [!NOTE]
@@ -102,13 +103,7 @@ In this section, you'll enable B.Simon to use Azure single sign-on by granting a
102
103
1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
103
104
1. In the applications list, select **CBRE ServiceInsight**.
104
105
1. In the app's overview page, find the **Manage** section and select **Users and groups**.
105
-
106
-

107
-
108
106
1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
109
-
110
-

111
-
112
107
1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
113
108
1. If you're expecting any role value in the SAML assertion, in the **Select Role** dialog, select the appropriate role for the user from the list and then click the **Select** button at the bottom of the screen.
114
109
1. In the **Add Assignment** dialog, click the **Assign** button.
@@ -123,16 +118,14 @@ In this section, a user called Britta Simon is created in CBRE ServiceInsight. C
123
118
124
119
## Test SSO
125
120
126
-
In this section, you test your Azure AD single sign-on configuration using the Access Panel.
127
-
128
-
When you click the CBRE ServiceInsight tile in the Access Panel, you should be automatically signed in to the CBRE ServiceInsight for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
121
+
In this section, you test your Azure AD single sign-on configuration with following options.
129
122
130
-
## Additional resources
123
+
* Click on **Test this application** in Azure portal. This will redirect to CBRE ServiceInsight Sign-on URL where you can initiate the login flow.
131
124
132
-
-[ List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory ](./tutorial-list.md)
125
+
* Go to CBRE ServiceInsight Sign-on URL directly and initiate the login flow from there.
133
126
134
-
-[What is application access and single sign-on with Azure Active Directory? ](../manage-apps/what-is-single-sign-on.md)
127
+
* You can use Microsoft My Apps. When you click the CBRE ServiceInsight tile in the My Apps, this will redirect to CBRE ServiceInsight Sign-on URL. For more information about the My Apps, see [Introduction to the My Apps](../user-help/my-apps-portal-end-user-access.md).
135
128
136
-
-[What is conditional access in Azure Active Directory?](../conditional-access/overview.md)
129
+
## Next steps
137
130
138
-
-[Try CBRE ServiceInsight with Azure AD](https://aad.portal.azure.com/)
131
+
Once you configure CBRE ServiceInsight you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
0 commit comments