Skip to content

Commit 0efe24b

Browse files
authored
Merge pull request #252264 from MicrosoftDocs/alexbuckgit/docutune-autopr-20230920-132739-2715490-ignore-build
[BULK] - DocuTune - Rebranding of Azure Active Directory to Microsoft Entra (part 34)
2 parents dce861e + 61d7acd commit 0efe24b

40 files changed

+1306
-1025
lines changed

articles/active-directory/saas-apps/sansan-tutorial.md

Lines changed: 29 additions & 21 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: 'Tutorial: Azure Active Directory integration with Sansan'
3-
description: Learn how to configure single sign-on between Azure Active Directory and Sansan.
2+
title: 'Tutorial: Microsoft Entra integration with Sansan'
3+
description: Learn how to configure single sign-on between Microsoft Entra ID and Sansan.
44
services: active-directory
55
author: jeevansd
66
manager: CelesteDG
@@ -13,29 +13,29 @@ ms.date: 11/21/2022
1313
ms.author: jeedes
1414
---
1515

16-
# Tutorial: Integrate Sansan with Azure Active Directory
16+
# Tutorial: Integrate Sansan with Microsoft Entra ID
1717

18-
In this tutorial, you'll learn how to integrate Sansan with Azure Active Directory (Azure AD). When you integrate Sansan with Azure AD, you can:
18+
In this tutorial, you'll learn how to integrate Sansan with Microsoft Entra ID. When you integrate Sansan with Microsoft Entra ID, you can:
1919

20-
* Control in Azure AD who has access to Sansan.
21-
* Enable your users to be automatically signed-in to Sansan with their Azure AD accounts.
20+
* Control in Microsoft Entra ID who has access to Sansan.
21+
* Enable your users to be automatically signed-in to Sansan with their Microsoft Entra accounts.
2222
* Manage your accounts in one central location.
2323

2424
## Prerequisites
2525

2626
To get started, you need the following items:
2727

28-
* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
28+
* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
2929
* Sansan single sign-on (SSO) enabled subscription.
3030

3131
## Scenario description
3232

33-
In this tutorial, you configure and test Azure AD SSO in a test environment.
33+
In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
3434
* Sansan supports **SP** initiated SSO.
3535

3636
## Add Sansan from the gallery
3737

38-
To configure the integration of Sansan into Azure AD, you need to add Sansan from the gallery to your list of managed SaaS apps.
38+
To configure the integration of Sansan into Microsoft Entra ID, you need to add Sansan from the gallery to your list of managed SaaS apps.
3939

4040
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
4141
1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
@@ -44,22 +44,26 @@ To configure the integration of Sansan into Azure AD, you need to add Sansan fro
4444

4545
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
4646

47-
## Configure and test Azure AD SSO for Sansan
47+
<a name='configure-and-test-azure-ad-sso-for-sansan'></a>
4848

49-
Configure and test Azure AD SSO with Sansan using a test user called **Britta Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Sansan.
49+
## Configure and test Microsoft Entra SSO for Sansan
5050

51-
To configure and test Azure AD SSO with Sansan, perform the following steps:
51+
Configure and test Microsoft Entra SSO with Sansan using a test user called **Britta Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Sansan.
5252

53-
1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
54-
1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on with Britta Simon.
55-
1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable Britta Simon to use Azure AD single sign-on.
53+
To configure and test Microsoft Entra SSO with Sansan, perform the following steps:
54+
55+
1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
56+
1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on with Britta Simon.
57+
1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable Britta Simon to use Microsoft Entra single sign-on.
5658
1. **[Configure Sansan SSO](#configure-sansan-sso)** to configure the SSO settings on application side.
57-
1. **[Create Sansan test user](#create-sansan-test-user)** to have a counterpart of Britta Simon in Sansan that is linked to the Azure AD representation of user.
59+
1. **[Create Sansan test user](#create-sansan-test-user)** to have a counterpart of Britta Simon in Sansan that is linked to the Microsoft Entra representation of user.
5860
1. **[Test SSO](#test-sso)** to verify whether the configuration works.
5961

60-
## Configure Azure AD SSO
62+
<a name='configure-azure-ad-sso'></a>
63+
64+
## Configure Microsoft Entra SSO
6165

62-
Follow these steps to enable Azure AD SSO.
66+
Follow these steps to enable Microsoft Entra SSO.
6367

6468
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
6569
1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sansan** application integration page, find the **Manage** section and select **Single sign-on**.
@@ -99,7 +103,9 @@ Follow these steps to enable Azure AD SSO.
99103
https://login.microsoftonline.com/common/wsfederation?wa=wsignout1.0
100104
```
101105
102-
### Create an Azure AD test user
106+
<a name='create-an-azure-ad-test-user'></a>
107+
108+
### Create a Microsoft Entra test user
103109
104110
In this section, you'll create a test user called Britta Simon.
105111
@@ -113,7 +119,9 @@ In this section, you'll create a test user called Britta Simon.
113119
1. Select **Review + create**.
114120
1. Select **Create**.
115121
116-
### Assign the Azure AD test user
122+
<a name='assign-the-azure-ad-test-user'></a>
123+
124+
### Assign the Microsoft Entra test user
117125
118126
In this section, you'll enable Britta Simon to use Azure single sign-on by granting access to Sansan.
119127
@@ -140,7 +148,7 @@ In this section, you create a user called Britta Simon in Sansan. For more infor
140148
141149
## Test SSO
142150
143-
In this section, you test your Azure AD single sign-on configuration with following options.
151+
In this section, you test your Microsoft Entra single sign-on configuration with following options.
144152
145153
* Click on **Test this application**, this will redirect to Sansan Sign-on URL where you can initiate the login flow.
146154

articles/active-directory/saas-apps/sap-analytics-cloud-provisioning-tutorial.md

Lines changed: 14 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ ms.author: thwimmer
1919

2020
# Tutorial: Configure SAP Analytics Cloud for automatic user provisioning
2121

22-
This tutorial describes the steps you need to perform in both SAP Analytics Cloud and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users and groups to [SAP Analytics Cloud](https://www.sapanalytics.cloud/) using the Microsoft Entra ID Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
22+
This tutorial describes the steps you need to perform in both SAP Analytics Cloud and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users and groups to [SAP Analytics Cloud](https://www.sapanalytics.cloud/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
2323

2424
> [!NOTE]
2525
> We are working with SAP to deploy a new gallery application that provides a single point to configure your SAP Analytics Cloud application.
@@ -35,42 +35,45 @@ This tutorial describes the steps you need to perform in both SAP Analytics Clou
3535

3636
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
3737

38-
* [A Microsoft Entra ID tenant](../develop/quickstart-create-new-tenant.md)
38+
* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
3939
* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
4040
* A SAP Analytics Cloud tenant
4141
* A user account on SAP Identity Provisioning admin console with Admin permissions. Make sure you have access to the proxy systems in the Identity Provisioning admin console. If you don't see the **Proxy Systems** tile, create an incident for component **BC-IAM-IPS** to request access to this tile.
4242
* An OAuth client with authorization grant Client Credentials in SAP Analytics Cloud. To learn how, see: [Managing OAuth Clients and Trusted Identity Providers](https://help.sap.com/viewer/00f68c2e08b941f081002fd3691d86a7/release/en-US/4f43b54398fc4acaa5efa32badfe3df6.html)
4343

4444
> [!NOTE]
45-
> This integration is also available to use from Microsoft Entra ID US Government Cloud environment. You can follow the steps below and configure it in the same way as you do from public cloud.
45+
> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can follow the steps below and configure it in the same way as you do from public cloud.
4646
4747

48-
## Step 1. Plan your provisioning deployment
48+
## Step 1: Plan your provisioning deployment
4949

5050
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md).
5151
2. Determine who is in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
5252
3. Determine what data to [map between Microsoft Entra ID and SAP Analytics Cloud](../app-provisioning/customize-application-attributes.md).
5353

54-
## Step 2. Configure SAP Analytics Cloud to support SSO with Microsoft Entra ID
54+
## Step 2: Configure SAP Analytics Cloud to support SSO with Microsoft Entra ID
5555

5656
Follow the set of instructions available for our SAP Cloud analytics SSO [tutorial](sapboc-tutorial.md)
5757

5858

59-
## Step 3. Create Microsoft Entra ID Groups for your SAP business roles
59+
<a name='step-3-create-microsoft-entra-id-groups-for-your-sap-business-roles'></a>
6060

61-
Create Microsoft Entra ID groups for your SAP business roles
61+
## Step 3: Create Microsoft Entra groups for your SAP business roles
6262

63+
Create Microsoft Entra groups for your SAP business roles
6364

64-
## Step 4. Map the created groups to your SAP business roles
65+
66+
## Step 4: Map the created groups to your SAP business roles
6567

6668
Go to [SAP Help Portal](https://help.sap.com/docs/identity-provisioning/identity-provisioning/microsoft-azure-active-directory) to map the created groups to your business roles. If you get stuck, you can get further guidance from [SAP Blogs](https://blogs.sap.com/2022/02/04/provision-users-from-microsoft-azure-ad-to-sap-cloud-identity-services-identity-authentication/)
6769

6870

69-
## Step 5. Assign Users as members of the Microsoft Entra ID Groups
71+
<a name='step-5-assign-users-as-members-of-the-microsoft-entra-id-groups'></a>
72+
73+
## Step 5: Assign Users as members of the Microsoft Entra groups
7074

71-
Assign users as members of the Microsoft Entra ID Groups and give them app role assignments
75+
Assign users as members of the Microsoft Entra groups and give them app role assignments
7276

7377
* Start small. Test with a small set of users and groups before rolling out to everyone.
7478

7579
Check the users have the right access in SAP downstream targets and when they sign in, they have the right roles.
76-

articles/active-directory/saas-apps/sap-cloud-platform-identity-authentication-provisioning-tutorial.md

Lines changed: 13 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -15,22 +15,22 @@ ms.author: thwimmer
1515

1616
# Tutorial: Configure SAP Cloud Identity Services for automatic user provisioning
1717

18-
This tutorial aims to demonstrate the steps for configuring Microsoft Entra ID (Azure AD) and SAP Cloud Identity Services. The goal is to set up Microsoft Entra ID to automatically provision and deprovision users to SAP Cloud Identity Services.
18+
This tutorial aims to demonstrate the steps for configuring Microsoft Entra ID and SAP Cloud Identity Services. The goal is to set up Microsoft Entra ID to automatically provision and deprovision users to SAP Cloud Identity Services.
1919

2020
> [!NOTE]
21-
> This tutorial describes a connector built on top of the Microsoft Entra ID User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
21+
> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
2222
>
2323
2424
## Prerequisites
2525

2626
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
2727

28-
* A Microsoft Entra ID tenant
28+
* A Microsoft Entra tenant
2929
* [A Cloud Identity Services tenant](https://www.sap.com/products/cloud-platform.html)
3030
* A user account in SAP Cloud Identity Services with Admin permissions.
3131

3232
> [!NOTE]
33-
> This integration is also available to use from Microsoft Entra ID US Government Cloud environment. You can find this application in the Microsoft Entra ID US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
33+
> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
3434
3535
## Assigning users to SAP Cloud Identity Services
3636

@@ -41,7 +41,7 @@ Before configuring and enabling automatic user provisioning, you should decide w
4141

4242
## Important tips for assigning users to SAP Cloud Identity Services
4343

44-
* It's recommended that a single Microsoft Entra ID user is assigned to SAP Cloud Identity Services to test the automatic user provisioning configuration. More users may be assigned later.
44+
* It's recommended that a single Microsoft Entra user is assigned to SAP Cloud Identity Services to test the automatic user provisioning configuration. More users may be assigned later.
4545

4646
* When assigning a user to SAP Cloud Identity Services, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning.
4747

@@ -67,13 +67,13 @@ This is done in the Provisioning tab of your SAP Cloud Identity Services applica
6767

6868
## Add SAP Cloud Identity Services from the gallery
6969

70-
Before configuring SAP Cloud Identity Services for automatic user provisioning with Microsoft Entra ID, you need to add SAP Cloud Identity Services from the Microsoft Entra ID application gallery to your list of managed SaaS applications.
70+
Before configuring SAP Cloud Identity Services for automatic user provisioning with Microsoft Entra ID, you need to add SAP Cloud Identity Services from the Microsoft Entra application gallery to your list of managed SaaS applications.
7171

72-
**To add SAP Cloud Identity Services from the Microsoft Entra ID application gallery, perform the following steps:**
72+
**To add SAP Cloud Identity Services from the Microsoft Entra application gallery, perform the following steps:**
7373

7474
1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Microsoft Entra ID**.
7575

76-
![Screenshot of the Microsoft Entra ID button.](common/select-azuread.png)
76+
![Screenshot of the Microsoft Entra button.](common/select-azuread.png)
7777

7878
1. Go to **Enterprise applications**, and then select **All applications**.
7979

@@ -89,7 +89,7 @@ Before configuring SAP Cloud Identity Services for automatic user provisioning w
8989

9090
## Configuring automatic user provisioning to SAP Cloud Identity Services
9191

92-
This section guides you through the steps to configure the Microsoft Entra ID provisioning service to create, update, and disable users in SAP Cloud Identity Services based on users assignments in Microsoft Entra ID.
92+
This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in SAP Cloud Identity Services based on users assignments in Microsoft Entra ID.
9393

9494
> [!TIP]
9595
> You may also choose to enable SAML-based single sign-on for SAP Cloud Identity Services, following the instructions provided in the [SAP Cloud Identity Services Single sign-on tutorial](./sap-hana-cloud-platform-identity-authentication-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features complement each other
@@ -123,7 +123,7 @@ This section guides you through the steps to configure the Microsoft Entra ID pr
123123

124124
1. Click **Save**.
125125

126-
1. Under the **Mappings** section, select **Synchronize Microsoft Entra ID Users to SAP Cloud Identity Services**.
126+
1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to SAP Cloud Identity Services**.
127127

128128
![Screenshot of the SAP Cloud Identity Services User Mappings.](media/sap-cloud-platform-identity-authentication-provisioning-tutorial/mapping.png)
129129

@@ -171,7 +171,7 @@ This section guides you through the steps to configure the Microsoft Entra ID pr
171171

172172
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
173173

174-
1. To enable the Microsoft Entra ID provisioning service for SAP Cloud Identity Services, change the **Provisioning Status** to **On** in the **Settings** section.
174+
1. To enable the Microsoft Entra provisioning service for SAP Cloud Identity Services, change the **Provisioning Status** to **On** in the **Settings** section.
175175

176176
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
177177

@@ -183,9 +183,9 @@ This section guides you through the steps to configure the Microsoft Entra ID pr
183183

184184
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
185185

186-
This operation starts the initial synchronization of all users defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra ID provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra ID provisioning service on SAP Cloud Identity Services.
186+
This operation starts the initial synchronization of all users defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on SAP Cloud Identity Services.
187187

188-
For more information on how to read the Microsoft Entra ID provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
188+
For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
189189

190190
## Connector limitations
191191

0 commit comments

Comments
 (0)