Skip to content

Commit 95f5140

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into metadataupdatesept18
2 parents 00b58fc + ae5b51a commit 95f5140

29 files changed

+663
-802
lines changed

articles/active-directory-domain-services/join-windows-vm-template.md

Lines changed: 122 additions & 80 deletions
Large diffs are not rendered by default.

articles/active-directory/conditional-access/howto-baseline-protect-legacy-auth.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -103,11 +103,11 @@ The policy **Baseline policy: Block legacy authentication (preview)** comes pre-
103103

104104
To enable this policy and protect your organization:
105105

106-
1. Sign in to the**Azure portal**as Global Administrator, Security Administrator, or Conditional Access Administrator.
106+
1. Sign in to the **Azure portal** as Global Administrator, Security Administrator, or Conditional Access Administrator.
107107
1. Browse to **Azure Active Directory** > **Conditional Access**.
108108
1. In the list of policies, select **Baseline policy: Block legacy authentication (preview)**.
109109
1. Set **Enable policy** to **Use policy immediately**.
110-
1. Click**Save**.
110+
1. Click **Save**.
111111

112112
## Next steps
113113

articles/active-directory/manage-apps/application-proxy-integrate-with-power-bi.md

Lines changed: 17 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -25,24 +25,24 @@ This article discusses how to use Azure AD Application Proxy to enable the Power
2525

2626
## Prerequisites
2727

28-
This article assumes you've already deployed Report Services and[enabled Application Proxy](application-proxy-add-on-premises-application.md).
28+
This article assumes you've already deployed Report Services and [enabled Application Proxy](application-proxy-add-on-premises-application.md).
2929

3030
- Enabling Application Proxy requires installing a connector on a Windows server and completing the [prerequisites](application-proxy-add-on-premises-application.md#prepare-your-on-premises-environment) so that the connector can communicate with Azure AD services.
3131
- When publishing Power BI, we recommended you use the same internal and external domains. To learn more about custom domains, see [Working with custom domains in Application Proxy](https://docs.microsoft.com/azure/active-directory/manage-apps/application-proxy-configure-custom-domain).
3232
- This integration is available for the **Power BI Mobile iOS and Android** application.
3333

3434
## Step 1: Configure Kerberos Constrained Delegation (KCD)
3535

36-
For on-premises applications that use Windows authentication, you can achieve single sign-on (SSO) with the Kerberos authentication protocol and a feature called Kerberos constrained delegation (KCD). When configured, KCD allows the Application Proxy connector to obtain a Windows token for a user, even if the user hasn’t signed into Windows directly. To learn more about KCD, see[Kerberos Constrained Delegation Overview](https://technet.microsoft.com/library/jj553400.aspx) and [Kerberos Constrained Delegation for single sign-on to your apps with Application Proxy](application-proxy-configure-single-sign-on-with-kcd.md).
36+
For on-premises applications that use Windows authentication, you can achieve single sign-on (SSO) with the Kerberos authentication protocol and a feature called Kerberos constrained delegation (KCD). When configured, KCD allows the Application Proxy connector to obtain a Windows token for a user, even if the user hasn’t signed into Windows directly. To learn more about KCD, see [Kerberos Constrained Delegation Overview](https://technet.microsoft.com/library/jj553400.aspx) and [Kerberos Constrained Delegation for single sign-on to your apps with Application Proxy](application-proxy-configure-single-sign-on-with-kcd.md).
3737

3838
There isn’t much to configure on the Reporting Services side. Just be sure to have a valid Service Principal Name (SPN) to enable the proper Kerberos authentication to occur. Also make sure the Reporting Services server is enabled for Negotiate authentication.
3939

4040
To set up KCD for Reporting services, continue with the following steps.
4141

4242
### Configure the Service Principal Name (SPN)
4343

44-
The SPN is a unique identifier for a service that uses Kerberos authentication. You'll need to make sure you have a proper HTTP SPN present for your report server. For information on how to configure the proper Service Principal Name (SPN) for your report server, see[Register a Service Principal Name (SPN) for a Report Server](https://msdn.microsoft.com/library/cc281382.aspx).
45-
You can verify that the SPN was added by running the Setspn command with the -L option. To learn more about this command, see[Setspn](https://social.technet.microsoft.com/wiki/contents/articles/717.service-principal-names-spn-setspn-syntax.aspx).
44+
The SPN is a unique identifier for a service that uses Kerberos authentication. You'll need to make sure you have a proper HTTP SPN present for your report server. For information on how to configure the proper Service Principal Name (SPN) for your report server, see [Register a Service Principal Name (SPN) for a Report Server](https://msdn.microsoft.com/library/cc281382.aspx).
45+
You can verify that the SPN was added by running the Setspn command with the -L option. To learn more about this command, see [Setspn](https://social.technet.microsoft.com/wiki/contents/articles/717.service-principal-names-spn-setspn-syntax.aspx).
4646

4747
### Enable Negotiate authentication
4848

@@ -56,28 +56,28 @@ To enable a report server to use Kerberos authentication, configure the Authenti
5656
</AuthenticationTypes>
5757
```
5858

59-
For more information, see[Modify a Reporting Services Configuration File](https://msdn.microsoft.com/library/bb630448.aspx)and[Configure Windows Authentication on a Report Server](https://msdn.microsoft.com/library/cc281253.aspx).
59+
For more information, see [Modify a Reporting Services Configuration File](https://msdn.microsoft.com/library/bb630448.aspx) and [Configure Windows Authentication on a Report Server](https://msdn.microsoft.com/library/cc281253.aspx).
6060

6161
### Ensure the Connector is trusted for delegation to the SPN added to the Reporting Services application pool account
6262
Configure KCD so that the Azure AD Application Proxy service can delegate user identities to the Reporting Services application pool account. Configure KCD by enabling the Application Proxy connector to retrieve Kerberos tickets for your users who have been authenticated in Azure AD. Then that server passes the context to the target application, or Reporting Services in this case.
6363

6464
To configure KCD, repeat the following steps for each connector machine:
6565

66-
1. Sign in to a domain controller as a domain administrator, and then open**Active Directory Users and Computers**.
66+
1. Sign in to a domain controller as a domain administrator, and then open **Active Directory Users and Computers**.
6767
2. Find the computer that the connector is running on.
68-
3. Double-click the computer, and then select the**Delegation**tab.
69-
4. Set the delegation settings to**Trust this computer for delegation to the specified services only**. Then, select**Use any authentication protocol**.
68+
3. Double-click the computer, and then select the **Delegation** tab.
69+
4. Set the delegation settings to **Trust this computer for delegation to the specified services only**. Then, select **Use any authentication protocol**.
7070
5. Select **Add**, and then select **Users or Computers**.
7171
6. Enter the service account that you're using for Reporting Services. This is the account you added the SPN to within the Reporting Services configuration.
72-
7. Click**OK**. To save the changes, click**OK**again.
72+
7. Click **OK**. To save the changes, click **OK** again.
7373

7474
For more information, see [Kerberos Constrained Delegation for single sign-on to your apps with Application Proxy](application-proxy-configure-single-sign-on-with-kcd.md).
7575

7676
## Step 2: Publish Report Services through Azure AD Application Proxy
7777

7878
Now you're ready to configure Azure AD Application Proxy.
7979

80-
1. Publish Report Services through Application Proxy with the following settings. For step-by-step instructions on how to publish an application through Application Proxy, see[Publishing applications using Azure AD Application Proxy](application-proxy-add-on-premises-application.md#add-an-on-premises-app-to-azure-ad).
80+
1. Publish Report Services through Application Proxy with the following settings. For step-by-step instructions on how to publish an application through Application Proxy, see [Publishing applications using Azure AD Application Proxy](application-proxy-add-on-premises-application.md#add-an-on-premises-app-to-azure-ad).
8181
- **Internal URL**: Enter the URL to the Report Server that the connector can reach in the corporate network. Make sure this URL is reachable from the server the connector is installed on. A best practice is using a top-level domain such as `https://servername/` to avoid issues with subpaths (for example, `https://servername/reports/` and `https://servername/reportserver/`) not published through Application Proxy.
8282
> [!NOTE]
8383
> We recommend using a secure HTTPS connection to the Report Server. See [Configure SSL connections on a native mode report server](https://docs.microsoft.com/sql/reporting-services/security/configure-ssl-connections-on-a-native-mode-report-server?view=sql-server-2017) for information how to.
@@ -87,17 +87,17 @@ Now you're ready to configure Azure AD Application Proxy.
8787

8888
2. Once your app is published, configure the single sign-on settings with the following steps:
8989

90-
a. On the application page in the portal, select**Single sign-on**.
90+
a. On the application page in the portal, select **Single sign-on**.
9191

92-
b. For **Single Sign-on Mode**, select**Integrated Windows Authentication**.
92+
b. For **Single Sign-on Mode**, select **Integrated Windows Authentication**.
9393

9494
c. Set **Internal Application SPN** to the value that you set earlier.
9595

96-
d. Choose the **Delegated Login Identity**for the connector to use on behalf of your users. For more information, see[Working with different on-premises and cloud identities](application-proxy-configure-single-sign-on-with-kcd.md#working-with-different-on-premises-and-cloud-identities).
96+
d. Choose the **Delegated Login Identity** for the connector to use on behalf of your users. For more information, see [Working with different on-premises and cloud identities](application-proxy-configure-single-sign-on-with-kcd.md#working-with-different-on-premises-and-cloud-identities).
9797

9898
e. Click **Save** to save your changes.
9999

100-
To finish setting up your application, go to **theUsers and groups**section and assign users to access this application.
100+
To finish setting up your application, go to **the Users and groups** section and assign users to access this application.
101101

102102
## Step 3: Modify the Reply URI's for the application
103103

@@ -123,13 +123,13 @@ Before the Power BI mobile app can connect and access Report Services, you must
123123
124124
## Step 4: Connect from the Power BI Mobile App
125125

126-
1. In the Power BI mobile app, connect to your Reporting Services instance. To do this, enter the**External URL**for the application you published through Application Proxy.
126+
1. In the Power BI mobile app, connect to your Reporting Services instance. To do this, enter the **External URL** for the application you published through Application Proxy.
127127

128128
![Power BI mobile app with External URL](media/application-proxy-integrate-with-power-bi/app-proxy-power-bi-mobile-app.png)
129129

130130
2. Select **Connect**. You'll be directed to the Azure Active Directory sign in page.
131131

132-
3. Enter valid credentials for your user and select**Sign in**. You'll see the elements from your Reporting Services server.
132+
3. Enter valid credentials for your user and select **Sign in**. You'll see the elements from your Reporting Services server.
133133

134134
## Step 5: Configure Intune policy for managed devices (optional)
135135

@@ -138,7 +138,7 @@ Before the Power BI mobile app can connect and access Report Services, you must
138138
139139
You can use Microsoft Intune to manage the client apps that your company's workforce uses. Intune allows you to use capabilities such as data encryption and additional access requirements. To learn more about app management through Intune, see Intune App Management. To enable the Power BI mobile application to work with the Intune policy, use the following steps.
140140

141-
1. Go to **Azure Active Directory**and then**App Registrations**.
141+
1. Go to **Azure Active Directory** and then **App Registrations**.
142142
2. Select the application configured in Step 3 when registering your native client application.
143143
3. On the application’s page, select **API Permissions**.
144144
4. Click **Add a permission**.

articles/active-directory/saas-apps/apptio-tutorial.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -83,14 +83,14 @@ Follow these steps to enable Azure AD SSO in the Azure portal.
8383
In the **Identifier** text box, type the value:
8484
`urn:federation:apptio`
8585

86-
5. Apptio application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click **Edit** icon to open User Attributes dialog.
86+
5. Apptio application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click **Edit** icon to open User Attributes dialog.
8787

8888
![image](common/edit-attribute.png)
8989

9090
> [!NOTE]
9191
> Please click [here](https://docs.microsoft.com/azure/active-directory/develop/active-directory-enterprise-app-role-management) to know how to configure **Role** in Azure AD
9292

93-
6. In addition to above, Apptio application expects few more attributes to be passed back in SAML response. In the User Claims section on the User Attributes dialog, perform the following steps to add SAML token attribute as shown in the below table:
93+
6. In addition to above, Apptio application expects few more attributes to be passed back in SAML response. In the User Claims section on the User Attributes dialog, perform the following steps to add SAML token attribute as shown in the below table:
9494

9595
| Name | Source Attribute|
9696
| -------------- | -------------------- |
@@ -154,7 +154,7 @@ To configure single sign-on on **Apptio** side, you need to send the downloaded
154154

155155
### Create Apptio test user
156156

157-
In this section, you create a user called B.Simon in Apptio. Work with [Apptio support team](https://www.apptio.com/about/contact) to add the users in the Apptio platform. Users must be created and activated before you use single sign-on.
157+
In this section, you create a user called B.Simon in Apptio. Work with [Apptio support team](https://www.apptio.com/about/contact) to add the users in the Apptio platform. Users must be created and activated before you use single sign-on.
158158

159159
## Test SSO
160160

articles/active-directory/saas-apps/cisco-spark-tutorial.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -88,7 +88,7 @@ Follow these steps to enable Azure AD SSO in the Azure portal.
8888

8989
In the **Sign on URL** textbox, paste the value of **Reply URL**, which gets autofilled by SP metadata file upload.
9090

91-
5. Cisco Webex application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click **Edit** icon to open User Attributes dialog.
91+
5. Cisco Webex application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click **Edit** icon to open User Attributes dialog.
9292

9393
![image](common/edit-attribute.png)
9494

0 commit comments

Comments
 (0)