Skip to content

Commit 437f270

Browse files
Merge pull request #209251 from ArvindHarinder1/patch-260
Update on-premises-scim-provisioning.md
2 parents 5745ade + 111ce6a commit 437f270

File tree

3 files changed

+15
-4
lines changed

3 files changed

+15
-4
lines changed

articles/active-directory/app-provisioning/on-premises-scim-provisioning.md

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ ms.service: active-directory
77
ms.subservice: app-provisioning
88
ms.topic: conceptual
99
ms.workload: identity
10-
ms.date: 07/05/2022
10+
ms.date: 08/25/2022
1111
ms.author: billmath
1212
ms.reviewer: arvinh
1313
---
@@ -22,6 +22,7 @@ The Azure Active Directory (Azure AD) provisioning service supports a [SCIM 2.0]
2222
- An Azure AD tenant with Azure AD Premium P1 or Premium P2 (or EMS E3 or E5). [!INCLUDE [active-directory-p1-license.md](../../../includes/active-directory-p1-license.md)]
2323
- Administrator role for installing the agent. This task is a one-time effort and should be an Azure account that's either a hybrid administrator or a global administrator.
2424
- Administrator role for configuring the application in the cloud (application administrator, cloud application administrator, global administrator, or a custom role with permissions).
25+
- A computer with at least 3 GB of RAM, to host a provisioning agent. The computer should have Windows Server 2016 or a later version of Windows Server, with connectivity to the target application, and with outbound connectivity to login.microsoftonline.com, other Microsoft Online Services and Azure domains. An example is a Windows Server 2016 virtual machine hosted in Azure IaaS or behind a proxy.
2526

2627
## Deploying Azure AD provisioning agent
2728
The Azure AD Provisioning agent can be deployed on the same server hosting a SCIM enabled application, or a seperate server, providing it has line of sight to the application's SCIM endpoint. A single agent also supports provision to multiple applications hosted locally on the same server or seperate hosts, again as long as each SCIM endpoint is reachable by the agent.
@@ -49,6 +50,9 @@ Once the agent is installed, no further configuration is necesary on-prem, and a
4950
12. Go to the **Provisioning** pane, and select **Start provisioning**.
5051
13. Monitor using the [provisioning logs](../../active-directory/reports-monitoring/concept-provisioning-logs.md).
5152

53+
The following video provides an overview of on-premises provisoning.
54+
> [!VIDEO https://www.youtube.com/embed/QdfdpaFolys]
55+
5256
## Additional requirements
5357
* Ensure your [SCIM](https://techcommunity.microsoft.com/t5/identity-standards-blog/provisioning-with-scim-getting-started/ba-p/880010) implementation meets the [Azure AD SCIM requirements](use-scim-to-provision-users-and-groups.md).
5458

includes/active-directory-app-provisioning-ldap.md

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,9 @@
11
This document describes the steps you need to perform to automatically provision and deprovision users from Azure Active Directory (Azure AD) into an LDAP directory. The document includes a sample for how you can provision users into AD LDS, but you can provision into any of the supported LDAP directories mentioned below. Provisioning users into Active Directory Domain Services through this solution is not supported.
22

3-
For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../articles/active-directory/app-provisioning/user-provisioning.md) and [on-premises application provisioning architecture](../articles/active-directory/app-provisioning/on-premises-application-provisioning-architecture.md).
3+
For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../articles/active-directory/app-provisioning/user-provisioning.md) and [on-premises application provisioning architecture](../articles/active-directory/app-provisioning/on-premises-application-provisioning-architecture.md). The following video provides an overview of on-premises provisioning.
4+
5+
6+
> [!VIDEO https://www.youtube.com/embed/QdfdpaFolys]
47
58
## Prerequisites for provisioning users into an LDAP directory
69

@@ -449,4 +452,4 @@ Get-ADGroup -Server "APP3:389" -SearchBase "CN=Administrators,CN=Roles,CN=App,DC
449452
Write-Output "Adding service accounnt to Administrators role"
450453
451454
452-
```
455+
```

includes/active-directory-app-provisioning-sql.md

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,10 +1,14 @@
11
This document describes the steps you need to perform to automatically provision and deprovision users from Azure Active Directory (Azure AD) into a SQL database.
22

3-
For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../articles/active-directory/app-provisioning/user-provisioning.md) and [on-premises application provisioning architecture](../articles/active-directory/app-provisioning/on-premises-application-provisioning-architecture.md).
3+
For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../articles/active-directory/app-provisioning/user-provisioning.md) and [on-premises application provisioning architecture](../articles/active-directory/app-provisioning/on-premises-application-provisioning-architecture.md). The following video provides an overview of on-premises provisioning.
4+
5+
6+
> [!VIDEO https://www.youtube.com/embed/QdfdpaFolys]
47
58
>[!IMPORTANT]
69
>The default verbosity of the logs is set to `Verbose`. If you are using the SQL connector without Windows Integrated Auth, please set the verbosity to `Error` as described [here](../articles/active-directory/app-provisioning/on-premises-ecma-troubleshoot.md#turn-on-verbose-logging).
710
11+
812
## Prerequisites for provisioning to a SQL Database
913

1014
### On-premises prerequisites

0 commit comments

Comments
 (0)