You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
- Enabling Application Proxy requires installing a connector on a Windows server and completing the [prerequisites](application-proxy-add-on-premises-application.md#prepare-your-on-premises-environment) so that the connector can communicate with Azure AD services.
31
31
- When publishing Power BI, we recommended you use the same internal and external domains. To learn more about custom domains, see [Working with custom domains in Application Proxy](https://docs.microsoft.com/azure/active-directory/manage-apps/application-proxy-configure-custom-domain).
32
32
- This integration is available for the **Power BI Mobile iOS and Android** application.
For on-premises applications that use Windows authentication, you can achieve single sign-on (SSO) with the Kerberos authentication protocol and a feature called Kerberos constrained delegation (KCD). When configured, KCD allows the Application Proxy connector to obtain a Windows token for a user, even if the user hasn’t signed into Windows directly. To learn more about KCD, see[Kerberos Constrained Delegation Overview](https://technet.microsoft.com/library/jj553400.aspx) and [Kerberos Constrained Delegation for single sign-on to your apps with Application Proxy](application-proxy-configure-single-sign-on-with-kcd.md).
36
+
For on-premises applications that use Windows authentication, you can achieve single sign-on (SSO) with the Kerberos authentication protocol and a feature called Kerberos constrained delegation (KCD). When configured, KCD allows the Application Proxy connector to obtain a Windows token for a user, even if the user hasn’t signed into Windows directly. To learn more about KCD, see[Kerberos Constrained Delegation Overview](https://technet.microsoft.com/library/jj553400.aspx) and [Kerberos Constrained Delegation for single sign-on to your apps with Application Proxy](application-proxy-configure-single-sign-on-with-kcd.md).
37
37
38
38
There isn’t much to configure on the Reporting Services side. Just be sure to have a valid Service Principal Name (SPN) to enable the proper Kerberos authentication to occur. Also make sure the Reporting Services server is enabled for Negotiate authentication.
39
39
40
40
To set up KCD for Reporting services, continue with the following steps.
41
41
42
42
### Configure the Service Principal Name (SPN)
43
43
44
-
The SPN is a unique identifier for a service that uses Kerberos authentication. You'll need to make sure you have a proper HTTP SPN present for your report server. For information on how to configure the proper Service Principal Name (SPN) for your report server, see[Register a Service Principal Name (SPN) for a Report Server](https://msdn.microsoft.com/library/cc281382.aspx).
45
-
You can verify that the SPN was added by running the Setspn command with the -L option. To learn more about this command, see[Setspn](https://social.technet.microsoft.com/wiki/contents/articles/717.service-principal-names-spn-setspn-syntax.aspx).
44
+
The SPN is a unique identifier for a service that uses Kerberos authentication. You'll need to make sure you have a proper HTTP SPN present for your report server. For information on how to configure the proper Service Principal Name (SPN) for your report server, see[Register a Service Principal Name (SPN) for a Report Server](https://msdn.microsoft.com/library/cc281382.aspx).
45
+
You can verify that the SPN was added by running the Setspn command with the -L option. To learn more about this command, see[Setspn](https://social.technet.microsoft.com/wiki/contents/articles/717.service-principal-names-spn-setspn-syntax.aspx).
46
46
47
47
### Enable Negotiate authentication
48
48
@@ -56,28 +56,28 @@ To enable a report server to use Kerberos authentication, configure the Authenti
56
56
</AuthenticationTypes>
57
57
```
58
58
59
-
For more information, see[Modify a Reporting Services Configuration File](https://msdn.microsoft.com/library/bb630448.aspx)and[Configure Windows Authentication on a Report Server](https://msdn.microsoft.com/library/cc281253.aspx).
59
+
For more information, see[Modify a Reporting Services Configuration File](https://msdn.microsoft.com/library/bb630448.aspx)and[Configure Windows Authentication on a Report Server](https://msdn.microsoft.com/library/cc281253.aspx).
60
60
61
61
### Ensure the Connector is trusted for delegation to the SPN added to the Reporting Services application pool account
62
62
Configure KCD so that the Azure AD Application Proxy service can delegate user identities to the Reporting Services application pool account. Configure KCD by enabling the Application Proxy connector to retrieve Kerberos tickets for your users who have been authenticated in Azure AD. Then that server passes the context to the target application, or Reporting Services in this case.
63
63
64
64
To configure KCD, repeat the following steps for each connector machine:
65
65
66
-
1. Sign in to a domain controller as a domain administrator, and then open**Active Directory Users and Computers**.
66
+
1. Sign in to a domain controller as a domain administrator, and then open**Active Directory Users and Computers**.
67
67
2. Find the computer that the connector is running on.
68
-
3. Double-click the computer, and then select the**Delegation**tab.
69
-
4. Set the delegation settings to**Trust this computer for delegation to the specified services only**. Then, select**Use any authentication protocol**.
68
+
3. Double-click the computer, and then select the**Delegation**tab.
69
+
4. Set the delegation settings to**Trust this computer for delegation to the specified services only**. Then, select**Use any authentication protocol**.
70
70
5. Select **Add**, and then select **Users or Computers**.
71
71
6. Enter the service account that you're using for Reporting Services. This is the account you added the SPN to within the Reporting Services configuration.
72
-
7. Click**OK**. To save the changes, click**OK**again.
72
+
7. Click**OK**. To save the changes, click**OK**again.
73
73
74
74
For more information, see [Kerberos Constrained Delegation for single sign-on to your apps with Application Proxy](application-proxy-configure-single-sign-on-with-kcd.md).
75
75
76
76
## Step 2: Publish Report Services through Azure AD Application Proxy
77
77
78
78
Now you're ready to configure Azure AD Application Proxy.
79
79
80
-
1. Publish Report Services through Application Proxy with the following settings. For step-by-step instructions on how to publish an application through Application Proxy, see[Publishing applications using Azure AD Application Proxy](application-proxy-add-on-premises-application.md#add-an-on-premises-app-to-azure-ad).
80
+
1. Publish Report Services through Application Proxy with the following settings. For step-by-step instructions on how to publish an application through Application Proxy, see[Publishing applications using Azure AD Application Proxy](application-proxy-add-on-premises-application.md#add-an-on-premises-app-to-azure-ad).
81
81
-**Internal URL**: Enter the URL to the Report Server that the connector can reach in the corporate network. Make sure this URL is reachable from the server the connector is installed on. A best practice is using a top-level domain such as `https://servername/` to avoid issues with subpaths (for example, `https://servername/reports/` and `https://servername/reportserver/`) not published through Application Proxy.
82
82
> [!NOTE]
83
83
> We recommend using a secure HTTPS connection to the Report Server. See [Configure SSL connections on a native mode report server](https://docs.microsoft.com/sql/reporting-services/security/configure-ssl-connections-on-a-native-mode-report-server?view=sql-server-2017) for information how to.
@@ -87,17 +87,17 @@ Now you're ready to configure Azure AD Application Proxy.
87
87
88
88
2. Once your app is published, configure the single sign-on settings with the following steps:
89
89
90
-
a. On the application page in the portal, select**Single sign-on**.
90
+
a. On the application page in the portal, select**Single sign-on**.
91
91
92
-
b. For **Single Sign-on Mode**, select**Integrated Windows Authentication**.
92
+
b. For **Single Sign-on Mode**, select**Integrated Windows Authentication**.
93
93
94
94
c. Set **Internal Application SPN** to the value that you set earlier.
95
95
96
-
d. Choose the **Delegated Login Identity**for the connector to use on behalf of your users. For more information, see[Working with different on-premises and cloud identities](application-proxy-configure-single-sign-on-with-kcd.md#working-with-different-on-premises-and-cloud-identities).
96
+
d. Choose the **Delegated Login Identity**for the connector to use on behalf of your users. For more information, see[Working with different on-premises and cloud identities](application-proxy-configure-single-sign-on-with-kcd.md#working-with-different-on-premises-and-cloud-identities).
97
97
98
98
e. Click **Save** to save your changes.
99
99
100
-
To finish setting up your application, go to **theUsers and groups**section and assign users to access this application.
100
+
To finish setting up your application, go to **theUsers and groups**section and assign users to access this application.
101
101
102
102
## Step 3: Modify the Reply URI's for the application
103
103
@@ -123,13 +123,13 @@ Before the Power BI mobile app can connect and access Report Services, you must
123
123
124
124
## Step 4: Connect from the Power BI Mobile App
125
125
126
-
1. In the Power BI mobile app, connect to your Reporting Services instance. To do this, enter the**External URL**for the application you published through Application Proxy.
126
+
1. In the Power BI mobile app, connect to your Reporting Services instance. To do this, enter the**External URL**for the application you published through Application Proxy.
127
127
128
128

129
129
130
130
2. Select **Connect**. You'll be directed to the Azure Active Directory sign in page.
131
131
132
-
3. Enter valid credentials for your user and select**Sign in**. You'll see the elements from your Reporting Services server.
132
+
3. Enter valid credentials for your user and select**Sign in**. You'll see the elements from your Reporting Services server.
133
133
134
134
## Step 5: Configure Intune policy for managed devices (optional)
135
135
@@ -138,7 +138,7 @@ Before the Power BI mobile app can connect and access Report Services, you must
138
138
139
139
You can use Microsoft Intune to manage the client apps that your company's workforce uses. Intune allows you to use capabilities such as data encryption and additional access requirements. To learn more about app management through Intune, see Intune App Management. To enable the Power BI mobile application to work with the Intune policy, use the following steps.
140
140
141
-
1. Go to **Azure Active Directory**and then**App Registrations**.
141
+
1. Go to **Azure Active Directory**and then**App Registrations**.
142
142
2. Select the application configured in Step 3 when registering your native client application.
143
143
3. On the application’s page, select **API Permissions**.
Copy file name to clipboardExpand all lines: articles/active-directory/saas-apps/apptio-tutorial.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -83,14 +83,14 @@ Follow these steps to enable Azure AD SSO in the Azure portal.
83
83
In the **Identifier** text box, type the value:
84
84
`urn:federation:apptio`
85
85
86
-
5. Apptio application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click**Edit**icon to openUser Attributesdialog.
86
+
5. Apptio application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click**Edit**icon to openUser Attributesdialog.
87
87
88
88

89
89
90
90
> [!NOTE]
91
91
> Please click [here](https://docs.microsoft.com/azure/active-directory/develop/active-directory-enterprise-app-role-management) to know how to configure **Role** in Azure AD
92
92
93
-
6. In addition to above, Apptio application expects few more attributes to be passed back in SAML response. In theUser Claimssection on theUser Attributesdialog, perform the following steps to add SAML token attribute as shown in the below table:
93
+
6. In addition to above, Apptio application expects few more attributes to be passed back in SAML response. In theUser Claimssection on theUser Attributesdialog, perform the following steps to add SAML token attribute as shown in the below table:
94
94
95
95
| Name | Source Attribute|
96
96
| -------------- | -------------------- |
@@ -154,7 +154,7 @@ To configure single sign-on on **Apptio** side, you need to send the downloaded
154
154
155
155
### Create Apptio test user
156
156
157
-
In this section, you create a user called B.Simon in Apptio. Work with[Apptio support team](https://www.apptio.com/about/contact) to add the users in the Apptio platform. Users must be created and activated before you use single sign-on.
157
+
In this section, you create a user called B.Simon in Apptio. Work with[Apptio support team](https://www.apptio.com/about/contact) to add the users in the Apptio platform. Users must be created and activated before you use single sign-on.
Copy file name to clipboardExpand all lines: articles/active-directory/saas-apps/cisco-spark-tutorial.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -88,7 +88,7 @@ Follow these steps to enable Azure AD SSO in the Azure portal.
88
88
89
89
In the **Sign on URL** textbox, paste the value of **Reply URL**, which gets autofilled by SP metadata file upload.
90
90
91
-
5. Cisco Webex application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click**Edit**icon to openUser Attributesdialog.
91
+
5. Cisco Webex application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click**Edit**icon to openUser Attributesdialog.
0 commit comments