You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/saas-apps/sansan-tutorial.md
+29-21Lines changed: 29 additions & 21 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,6 +1,6 @@
1
1
---
2
-
title: 'Tutorial: Azure Active Directory integration with Sansan'
3
-
description: Learn how to configure single sign-on between Azure Active Directory and Sansan.
2
+
title: 'Tutorial: Microsoft Entra integration with Sansan'
3
+
description: Learn how to configure single sign-on between Microsoft Entra ID and Sansan.
4
4
services: active-directory
5
5
author: jeevansd
6
6
manager: CelesteDG
@@ -13,29 +13,29 @@ ms.date: 11/21/2022
13
13
ms.author: jeedes
14
14
---
15
15
16
-
# Tutorial: Integrate Sansan with Azure Active Directory
16
+
# Tutorial: Integrate Sansan with Microsoft Entra ID
17
17
18
-
In this tutorial, you'll learn how to integrate Sansan with Azure Active Directory (Azure AD). When you integrate Sansan with Azure AD, you can:
18
+
In this tutorial, you'll learn how to integrate Sansan with Microsoft Entra ID. When you integrate Sansan with Microsoft Entra ID, you can:
19
19
20
-
* Control in Azure AD who has access to Sansan.
21
-
* Enable your users to be automatically signed-in to Sansan with their Azure AD accounts.
20
+
* Control in Microsoft Entra ID who has access to Sansan.
21
+
* Enable your users to be automatically signed-in to Sansan with their Microsoft Entra accounts.
22
22
* Manage your accounts in one central location.
23
23
24
24
## Prerequisites
25
25
26
26
To get started, you need the following items:
27
27
28
-
*An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
28
+
*A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
29
29
* Sansan single sign-on (SSO) enabled subscription.
30
30
31
31
## Scenario description
32
32
33
-
In this tutorial, you configure and test Azure AD SSO in a test environment.
33
+
In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
34
34
* Sansan supports **SP** initiated SSO.
35
35
36
36
## Add Sansan from the gallery
37
37
38
-
To configure the integration of Sansan into Azure AD, you need to add Sansan from the gallery to your list of managed SaaS apps.
38
+
To configure the integration of Sansan into Microsoft Entra ID, you need to add Sansan from the gallery to your list of managed SaaS apps.
39
39
40
40
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
@@ -44,22 +44,26 @@ To configure the integration of Sansan into Azure AD, you need to add Sansan fro
44
44
45
45
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
Configure and test Azure AD SSO with Sansan using a test user called **Britta Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Sansan.
49
+
## Configure and test Microsoft Entra SSO for Sansan
50
50
51
-
To configure and test Azure AD SSO with Sansan, perform the following steps:
51
+
Configure and test Microsoft Entra SSO with Sansan using a test user called **Britta Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Sansan.
52
52
53
-
1.**[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
54
-
1.**[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on with Britta Simon.
55
-
1.**[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable Britta Simon to use Azure AD single sign-on.
53
+
To configure and test Microsoft Entra SSO with Sansan, perform the following steps:
54
+
55
+
1.**[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
56
+
1.**[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on with Britta Simon.
57
+
1.**[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable Britta Simon to use Microsoft Entra single sign-on.
56
58
1.**[Configure Sansan SSO](#configure-sansan-sso)** to configure the SSO settings on application side.
57
-
1.**[Create Sansan test user](#create-sansan-test-user)** to have a counterpart of Britta Simon in Sansan that is linked to the Azure AD representation of user.
59
+
1.**[Create Sansan test user](#create-sansan-test-user)** to have a counterpart of Britta Simon in Sansan that is linked to the Microsoft Entra representation of user.
58
60
1.**[Test SSO](#test-sso)** to verify whether the configuration works.
59
61
60
-
## Configure Azure AD SSO
62
+
<aname='configure-azure-ad-sso'></a>
63
+
64
+
## Configure Microsoft Entra SSO
61
65
62
-
Follow these steps to enable Azure AD SSO.
66
+
Follow these steps to enable Microsoft Entra SSO.
63
67
64
68
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
65
69
1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sansan** application integration page, find the **Manage** section and select **Single sign-on**.
@@ -99,7 +103,9 @@ Follow these steps to enable Azure AD SSO.
Copy file name to clipboardExpand all lines: articles/active-directory/saas-apps/sap-analytics-cloud-provisioning-tutorial.md
+14-11Lines changed: 14 additions & 11 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -19,7 +19,7 @@ ms.author: thwimmer
19
19
20
20
# Tutorial: Configure SAP Analytics Cloud for automatic user provisioning
21
21
22
-
This tutorial describes the steps you need to perform in both SAP Analytics Cloud and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users and groups to [SAP Analytics Cloud](https://www.sapanalytics.cloud/) using the Microsoft Entra ID Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
22
+
This tutorial describes the steps you need to perform in both SAP Analytics Cloud and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users and groups to [SAP Analytics Cloud](https://www.sapanalytics.cloud/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
23
23
24
24
> [!NOTE]
25
25
> We are working with SAP to deploy a new gallery application that provides a single point to configure your SAP Analytics Cloud application.
@@ -35,42 +35,45 @@ This tutorial describes the steps you need to perform in both SAP Analytics Clou
35
35
36
36
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
37
37
38
-
*[A Microsoft Entra ID tenant](../develop/quickstart-create-new-tenant.md)
38
+
*[A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
39
39
* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
40
40
* A SAP Analytics Cloud tenant
41
41
* A user account on SAP Identity Provisioning admin console with Admin permissions. Make sure you have access to the proxy systems in the Identity Provisioning admin console. If you don't see the **Proxy Systems** tile, create an incident for component **BC-IAM-IPS** to request access to this tile.
42
42
* An OAuth client with authorization grant Client Credentials in SAP Analytics Cloud. To learn how, see: [Managing OAuth Clients and Trusted Identity Providers](https://help.sap.com/viewer/00f68c2e08b941f081002fd3691d86a7/release/en-US/4f43b54398fc4acaa5efa32badfe3df6.html)
43
43
44
44
> [!NOTE]
45
-
> This integration is also available to use from Microsoft Entra ID US Government Cloud environment. You can follow the steps below and configure it in the same way as you do from public cloud.
45
+
> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can follow the steps below and configure it in the same way as you do from public cloud.
46
46
47
47
48
-
## Step 1. Plan your provisioning deployment
48
+
## Step 1: Plan your provisioning deployment
49
49
50
50
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md).
51
51
2. Determine who is in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
52
52
3. Determine what data to [map between Microsoft Entra ID and SAP Analytics Cloud](../app-provisioning/customize-application-attributes.md).
53
53
54
-
## Step 2. Configure SAP Analytics Cloud to support SSO with Microsoft Entra ID
54
+
## Step 2: Configure SAP Analytics Cloud to support SSO with Microsoft Entra ID
55
55
56
56
Follow the set of instructions available for our SAP Cloud analytics SSO [tutorial](sapboc-tutorial.md)
57
57
58
58
59
-
## Step 3. Create Microsoft Entra ID Groups foryour SAP businessroles
Create Microsoft Entra ID groups for your SAP business roles
61
+
## Step 3: Create Microsoft Entra groups for your SAP business roles
62
62
63
+
Create Microsoft Entra groups for your SAP business roles
63
64
64
-
## Step 4. Map the created groups to your SAP business roles
65
+
66
+
## Step 4: Map the created groups to your SAP business roles
65
67
66
68
Go to [SAP Help Portal](https://help.sap.com/docs/identity-provisioning/identity-provisioning/microsoft-azure-active-directory) to map the created groups to your business roles. If you get stuck, you can get further guidance from [SAP Blogs](https://blogs.sap.com/2022/02/04/provision-users-from-microsoft-azure-ad-to-sap-cloud-identity-services-identity-authentication/)
67
69
68
70
69
-
## Step 5. Assign Users as members of the Microsoft Entra ID Groups
Copy file name to clipboardExpand all lines: articles/active-directory/saas-apps/sap-cloud-platform-identity-authentication-provisioning-tutorial.md
+13-13Lines changed: 13 additions & 13 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -15,22 +15,22 @@ ms.author: thwimmer
15
15
16
16
# Tutorial: Configure SAP Cloud Identity Services for automatic user provisioning
17
17
18
-
This tutorial aims to demonstrate the steps for configuring Microsoft Entra ID (Azure AD) and SAP Cloud Identity Services. The goal is to set up Microsoft Entra ID to automatically provision and deprovision users to SAP Cloud Identity Services.
18
+
This tutorial aims to demonstrate the steps for configuring Microsoft Entra ID and SAP Cloud Identity Services. The goal is to set up Microsoft Entra ID to automatically provision and deprovision users to SAP Cloud Identity Services.
19
19
20
20
> [!NOTE]
21
-
> This tutorial describes a connector built on top of the Microsoft Entra ID User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
21
+
> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
22
22
>
23
23
24
24
## Prerequisites
25
25
26
26
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
* A user account in SAP Cloud Identity Services with Admin permissions.
31
31
32
32
> [!NOTE]
33
-
> This integration is also available to use from Microsoft Entra ID US Government Cloud environment. You can find this application in the Microsoft Entra ID US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
33
+
> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
34
34
35
35
## Assigning users to SAP Cloud Identity Services
36
36
@@ -41,7 +41,7 @@ Before configuring and enabling automatic user provisioning, you should decide w
41
41
42
42
## Important tips for assigning users to SAP Cloud Identity Services
43
43
44
-
* It's recommended that a single Microsoft Entra ID user is assigned to SAP Cloud Identity Services to test the automatic user provisioning configuration. More users may be assigned later.
44
+
* It's recommended that a single Microsoft Entra user is assigned to SAP Cloud Identity Services to test the automatic user provisioning configuration. More users may be assigned later.
45
45
46
46
* When assigning a user to SAP Cloud Identity Services, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning.
47
47
@@ -67,13 +67,13 @@ This is done in the Provisioning tab of your SAP Cloud Identity Services applica
67
67
68
68
## Add SAP Cloud Identity Services from the gallery
69
69
70
-
Before configuring SAP Cloud Identity Services for automatic user provisioning with Microsoft Entra ID, you need to add SAP Cloud Identity Services from the Microsoft Entra ID application gallery to your list of managed SaaS applications.
70
+
Before configuring SAP Cloud Identity Services for automatic user provisioning with Microsoft Entra ID, you need to add SAP Cloud Identity Services from the Microsoft Entra application gallery to your list of managed SaaS applications.
71
71
72
-
**To add SAP Cloud Identity Services from the Microsoft Entra ID application gallery, perform the following steps:**
72
+
**To add SAP Cloud Identity Services from the Microsoft Entra application gallery, perform the following steps:**
73
73
74
74
1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Microsoft Entra ID**.
75
75
76
-

76
+

77
77
78
78
1. Go to **Enterprise applications**, and then select **All applications**.
79
79
@@ -89,7 +89,7 @@ Before configuring SAP Cloud Identity Services for automatic user provisioning w
89
89
90
90
## Configuring automatic user provisioning to SAP Cloud Identity Services
91
91
92
-
This section guides you through the steps to configure the Microsoft Entra ID provisioning service to create, update, and disable users in SAP Cloud Identity Services based on users assignments in Microsoft Entra ID.
92
+
This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in SAP Cloud Identity Services based on users assignments in Microsoft Entra ID.
93
93
94
94
> [!TIP]
95
95
> You may also choose to enable SAML-based single sign-on for SAP Cloud Identity Services, following the instructions provided in the [SAP Cloud Identity Services Single sign-on tutorial](./sap-hana-cloud-platform-identity-authentication-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features complement each other
@@ -123,7 +123,7 @@ This section guides you through the steps to configure the Microsoft Entra ID pr
123
123
124
124
1. Click **Save**.
125
125
126
-
1. Under the **Mappings** section, select **Synchronize Microsoft Entra ID Users to SAP Cloud Identity Services**.
126
+
1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to SAP Cloud Identity Services**.
127
127
128
128

129
129
@@ -171,7 +171,7 @@ This section guides you through the steps to configure the Microsoft Entra ID pr
171
171
172
172
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
173
173
174
-
1. To enable the Microsoft Entra ID provisioning service for SAP Cloud Identity Services, change the **Provisioning Status** to **On** in the **Settings** section.
174
+
1. To enable the Microsoft Entra provisioning service for SAP Cloud Identity Services, change the **Provisioning Status** to **On** in the **Settings** section.
175
175
176
176

177
177
@@ -183,9 +183,9 @@ This section guides you through the steps to configure the Microsoft Entra ID pr
183
183
184
184

185
185
186
-
This operation starts the initial synchronization of all users defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra ID provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra ID provisioning service on SAP Cloud Identity Services.
186
+
This operation starts the initial synchronization of all users defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on SAP Cloud Identity Services.
187
187
188
-
For more information on how to read the Microsoft Entra ID provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
188
+
For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
0 commit comments