You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/app-provisioning/provisioning-workbook.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -38,7 +38,7 @@ At the top of the workbook, using the drop-down, specify the source and target i
38
38
Theses fields are the source and target of identities. The rest of the filters that appear are based on the selection of source and target.
39
39
You can scope your search so that it is more granular using the additional fields. Use the table below as a reference for queries.
40
40
41
-
For example, if you wanted to see data from your cloud sync workflow, your source would be Active Directory and your target would be Azure AD.
41
+
For example, if you wanted to see data from your cloud sync workflow, your source would be Active Directory and your target would be Microsoft Entra ID.
Copy file name to clipboardExpand all lines: articles/active-directory/app-provisioning/sap-successfactors-attribute-reference.md
+5-5Lines changed: 5 additions & 5 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,6 +1,6 @@
1
1
---
2
-
title: SAP SuccessFactors attribute reference for Azure Active Directory
3
-
description: Learn which attributes from SuccessFactors are supported by SuccessFactors-HR driven provisioning in Azure Active Directory.
2
+
title: SAP SuccessFactors attribute reference for Microsoft Entra ID
3
+
description: Learn which attributes from SuccessFactors are supported by SuccessFactors-HR driven provisioning in Microsoft Entra ID.
4
4
services: active-directory
5
5
author: kenwith
6
6
manager: amycolannino
@@ -13,7 +13,7 @@ ms.author: kenwith
13
13
ms.reviewer: chmutali
14
14
---
15
15
16
-
# SAP SuccessFactors attribute reference for Azure Active Directory
16
+
# SAP SuccessFactors attribute reference for Microsoft Entra ID
17
17
18
18
In this article, you'll find information on:
19
19
@@ -25,7 +25,7 @@ In this article, you'll find information on:
25
25
The table below captures the list of SuccessFactors attributes included by default in the following two provisioning apps:
26
26
27
27
-[SuccessFactors to Active Directory User Provisioning](../saas-apps/sap-successfactors-inbound-provisioning-tutorial.md)
28
-
-[SuccessFactors to Azure AD User Provisioning](../saas-apps/sap-successfactors-inbound-provisioning-cloud-only-tutorial.md)
28
+
-[SuccessFactors to Microsoft Entra User Provisioning](../saas-apps/sap-successfactors-inbound-provisioning-cloud-only-tutorial.md)
29
29
30
30
Please refer to the [SAP SuccessFactors integration reference](./sap-successfactors-integration-reference.md#retrieving-more-attributes) to extend the schema for additional attributes.
31
31
@@ -113,7 +113,7 @@ Please refer to the [SAP SuccessFactors integration reference](./sap-successfact
113
113
114
114
## Default attribute mapping
115
115
116
-
The table below provides the default attribute mapping between SuccessFactors attributes listed above and AD/Azure AD attributes. In the Azure AD provisioning app "Mapping" blade, you can modify this default mapping to include attributes from the list above.
116
+
The table below provides the default attribute mapping between SuccessFactors attributes listed above and AD/Azure AD attributes. In the Microsoft Entra provisioning app "Mapping" blade, you can modify this default mapping to include attributes from the list above.
Copy file name to clipboardExpand all lines: articles/active-directory/app-provisioning/scim-graph-scenarios.md
+19-15Lines changed: 19 additions & 15 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,6 +1,6 @@
1
1
---
2
-
title: Use SCIM, Microsoft Graph, and Azure Active Directory to provision users and enrich apps with data
3
-
description: Using SCIM and the Microsoft Graph together to provision users and enrich your application with the data it needs in Azure Active Directory.
2
+
title: Use SCIM, Microsoft Graph, and Microsoft Entra ID to provision users and enrich apps with data
3
+
description: Using SCIM and the Microsoft Graph together to provision users and enrich your application with the data it needs in Microsoft Entra ID.
4
4
services: active-directory
5
5
author: kenwith
6
6
manager: amycolannino
@@ -16,27 +16,27 @@ ms.reviewer: arvinh
16
16
17
17
# Using SCIM and Microsoft Graph together to provision users and enrich your application with the data it needs
18
18
19
-
**Target audience:** This article is targeted towards developers building applications to be integrated with Azure Active Directory (Azure AD). If you're looking to use applications already integrated with Azure AD, such as Zoom, ServiceNow, and DropBox, you can skip this article and review the application specific [tutorials](../saas-apps/tutorial-list.md) or review [how the provisioning service works](./how-provisioning-works.md).
19
+
**Target audience:** This article is targeted towards developers building applications to be integrated with Microsoft Entra ID. If you're looking to use applications already integrated with Microsoft Entra ID, such as Zoom, ServiceNow, and DropBox, you can skip this article and review the application specific [tutorials](../saas-apps/tutorial-list.md) or review [how the provisioning service works](./how-provisioning-works.md).
20
20
21
21
**Common scenarios**
22
22
23
-
Azure AD provides an out of the box service for provisioning and an extensible platform to build your applications on. The decision tree outlines how a developer would use [SCIM](https://aka.ms/scimoverview) and the [Microsoft Graph](/graph/overview) to automate provisioning.
23
+
Microsoft Entra ID provides an out of the box service for provisioning and an extensible platform to build your applications on. The decision tree outlines how a developer would use [SCIM](https://aka.ms/scimoverview) and the [Microsoft Graph](/graph/overview) to automate provisioning.
24
24
25
25
> [!div class="checklist"]
26
26
> * Automatically create users in my application
27
27
> * Automatically remove users from my application when they shouldn't have access anymore
28
28
> * Integrate my application with multiple identity providers for provisioning
29
29
> * Enrich my application with data from Microsoft services such as Teams, Outlook, and Office.
30
-
> * Automatically create, update, and delete users and groups in Azure AD and Active Directory
30
+
> * Automatically create, update, and delete users and groups in Microsoft Entra ID and Active Directory
## Scenario 1: Automatically create users in my app
35
35
Today, IT admins provision users by manually creating user accounts or periodically uploading CSV files into my application. The process is time consuming for customers and slows down adoption of my application. All I need is basic user information such as name, email, and userPrincipalName to create a user.
36
36
37
37
**Recommendation**:
38
-
* If your customers use various IdPs and you do not want to maintain a sync engine to integrate with each, support a SCIM compliant [/Users](https://aka.ms/scimreferencecode) endpoint. Your customers will be able to easily use this endpoint to integrate with the Azure AD provisioning service and automatically create user accounts when they need access. You can build the endpoint once and it will be compatible with all IdPs. Check out the example request below for how a user would be created using SCIM.
39
-
* If you require user data found on the user object in Azure AD and other data from across Microsoft, consider building a SCIM endpoint for user provisioning and calling into the Microsoft Graph to get the rest of the data.
38
+
* If your customers use various IdPs and you do not want to maintain a sync engine to integrate with each, support a SCIM compliant [/Users](https://aka.ms/scimreferencecode) endpoint. Your customers will be able to easily use this endpoint to integrate with the Microsoft Entra provisioning service and automatically create user accounts when they need access. You can build the endpoint once and it will be compatible with all IdPs. Check out the example request below for how a user would be created using SCIM.
39
+
* If you require user data found on the user object in Microsoft Entra ID and other data from across Microsoft, consider building a SCIM endpoint for user provisioning and calling into the Microsoft Graph to get the rest of the data.
40
40
41
41
```json
42
42
POST /Users
@@ -62,7 +62,7 @@ POST /Users
62
62
## Scenario 2: Automatically remove users from my app
63
63
The customers using my application are security focused and have governance requirements to remove accounts when employees don't need them anymore. How can I automate deprovisioning from my application?
64
64
65
-
**Recommendation:** Support a SCIM compliant /Users endpoint. The Azure AD provisioning service will send requests to disable and delete when the user shouldn't have access anymore. We recommend supporting both disabling and deleting users. See the examples below for what a disable and delete request look like.
65
+
**Recommendation:** Support a SCIM compliant /Users endpoint. The Microsoft Entra provisioning service will send requests to disable and delete when the user shouldn't have access anymore. We recommend supporting both disabling and deleting users. See the examples below for what a disable and delete request look like.
## Scenario 3: Automate managing group memberships in my app
89
-
My application relies on groups for access to various resources, and customers want to reuse the groups that they have in Azure AD. How can I import groups from Azure AD and keep them updated as the memberships change?
89
+
My application relies on groups for access to various resources, and customers want to reuse the groups that they have in Microsoft Entra ID. How can I import groups from Microsoft Entra ID and keep them updated as the memberships change?
90
90
91
-
**Recommendation:** Support a SCIM compliant /Groups [endpoint](https://aka.ms/scimreferencecode). The Azure AD provisioning service will take care of creating groups and managing membership updates in your application.
91
+
**Recommendation:** Support a SCIM compliant /Groups [endpoint](https://aka.ms/scimreferencecode). The Microsoft Entra provisioning service will take care of creating groups and managing membership updates in your application.
92
92
93
93
## Scenario 4: Enrich my app with data from Microsoft services such as Teams, Outlook, and OneDrive
94
94
My application is built into Microsoft Teams and relies on message data. In addition, we store files for users in OneDrive. How can I enrich my application with the data from these services and across Microsoft?
95
95
96
96
**Recommendation:** The [Microsoft Graph](/graph/) is your entry point to access Microsoft data. Each workload exposes APIs with the data that you need. The Microsoft graph can be used along with [SCIM provisioning](./use-scim-to-provision-users-and-groups.md) for the scenarios above. You can use SCIM to provision basic user attributes into your application while calling into graph to get any other data that you need.
97
97
98
-
## Scenario 5: Track changes in Microsoft services such as Teams, Outlook, and Azure AD
## Scenario 5: Track changes in Microsoft services such as Teams, Outlook, and Microsoft Entra ID
99
101
I need to be able to track changes to Teams and Outlook messages and react to them in real time. How can I get these changes pushed to my application?
100
102
101
103
**Recommendation:** The Microsoft Graph provides [change notifications](/graph/webhooks) and [change tracking](/graph/delta-query-overview) for various resources. Note the following limitations of change notifications:
@@ -104,15 +106,17 @@ I need to be able to track changes to Teams and Outlook messages and react to th
104
106
- Change notifications don't always contain the [resource data](/graph/webhooks-with-resource-data)
105
107
For the reasons above, developers often use change notifications along with change tracking for synchronization scenarios.
106
108
107
-
## Scenario 6: Provision users and groups in Azure AD
108
-
My application creates information about a user that customers need in Azure AD. This could be an HR application than manages hiring, a communications app that creates phone numbers for users, or some other app that generates data that would be valuable in Azure AD. How do I populate the user record in Azure AD with that data?
## Scenario 6: Provision users and groups in Microsoft Entra ID
112
+
My application creates information about a user that customers need in Microsoft Entra ID. This could be an HR application than manages hiring, a communications app that creates phone numbers for users, or some other app that generates data that would be valuable in Microsoft Entra ID. How do I populate the user record in Microsoft Entra ID with that data?
109
113
110
-
**Recommendation** The Microsoft graph exposes /Users and /Groups endpoints that you can integrate with today to provision users into Azure AD. Please note that Azure Active Directory doesn't support writing those users back into Active Directory.
114
+
**Recommendation** The Microsoft graph exposes /Users and /Groups endpoints that you can integrate with today to provision users into Microsoft Entra ID. Please note that Microsoft Entra ID doesn't support writing those users back into Active Directory.
111
115
112
116
> [!NOTE]
113
117
> Microsoft has a provisioning service that pulls in data from HR applications such as Workday and SuccessFactors. These integrations are built and managed by Microsoft. For onboarding a new HR application to our service, you can request it on [UserVoice](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).
114
118
115
119
## Related articles
116
120
117
121
-[Review the synchronization Microsoft Graph documentation](/graph/api/resources/synchronization-overview)
118
-
-[Integrating a custom SCIM app with Azure AD](use-scim-to-provision-users-and-groups.md)
122
+
-[Integrating a custom SCIM app with Microsoft Entra ID](use-scim-to-provision-users-and-groups.md)
Copy file name to clipboardExpand all lines: articles/active-directory/app-provisioning/scim-validator-tutorial.md
+11-9Lines changed: 11 additions & 9 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,6 +1,6 @@
1
1
---
2
-
title: Tutorial - Test your SCIM endpoint for compatibility with the Azure Active Directory (Azure AD) provisioning service.
3
-
description: This tutorial describes how to use the Azure AD SCIM Validator to validate that your provisioning server is compatible with the Azure SCIM client.
2
+
title: Tutorial - Test your SCIM endpoint for compatibility with the Microsoft Entra provisioning service.
3
+
description: This tutorial describes how to use the Microsoft Entra SCIM Validator to validate that your provisioning server is compatible with the Azure SCIM client.
4
4
author: kenwith
5
5
ms.author: kenwith
6
6
manager: amycolannino
@@ -16,7 +16,7 @@ ms.reviewer: arvinh
16
16
17
17
# Tutorial: Validate a SCIM endpoint
18
18
19
-
This tutorial describes how to use the Azure AD SCIM Validator to validate that your provisioning server is compatible with the Azure SCIM client. The tutorial is intended for developers who want to build a SCIM compatible server to manage their identities with the Azure AD provisioning service.
19
+
This tutorial describes how to use the Microsoft Entra SCIM Validator to validate that your provisioning server is compatible with the Azure SCIM client. The tutorial is intended for developers who want to build a SCIM compatible server to manage their identities with the Microsoft Entra provisioning service.
20
20
21
21
In this tutorial, you learn how to:
22
22
@@ -27,8 +27,8 @@ In this tutorial, you learn how to:
27
27
28
28
## Prerequisites
29
29
30
-
-An Azure Active Directory account with an active subscription. [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
31
-
- A SCIM endpoint that conforms to the SCIM 2.0 standard and meets the provision service requirements. To learn more, see [Tutorial: Develop and plan provisioning for a SCIM endpoint in Azure Active Directory](use-scim-to-provision-users-and-groups.md).
30
+
-A Microsoft Entra account with an active subscription. [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
31
+
- A SCIM endpoint that conforms to the SCIM 2.0 standard and meets the provision service requirements. To learn more, see [Tutorial: Develop and plan provisioning for a SCIM endpoint in Microsoft Entra ID](use-scim-to-provision-users-and-groups.md).
32
32
33
33
34
34
## Select a testing method
@@ -43,7 +43,7 @@ The first step is to select a testing method to validate your SCIM endpoint.
43
43
44
44
**Discover schema** - If your end point supports /Schema, this option lets the tool discover the supported attributes. We recommend this option as it reduces the overhead of updating your app as you build it out.
45
45
46
-
**Upload Azure AD Schema** - Upload the schema you've downloaded from your sample app on Azure AD.
46
+
**Upload Microsoft Entra Schema** - Upload the schema you've downloaded from your sample app on Microsoft Entra ID.
47
47
48
48
49
49
## Configure the testing method
@@ -80,7 +80,7 @@ In addition to using the SCIM Validator tool, you can also use Postman to valida
80
80
The endpoints are in the `{host}/scim/` directory, and you can use standard HTTP requests to interact with them. To modify the `/scim/` route, see *ControllerConstant.cs* in **AzureADProvisioningSCIMreference** > **ScimReferenceApi** > **Controllers**.
81
81
82
82
> [!NOTE]
83
-
> You can only use HTTP endpoints for local tests. The Azure AD provisioning service requires that your endpoint support HTTPS.
83
+
> You can only use HTTP endpoints for local tests. The Microsoft Entra provisioning service requires that your endpoint support HTTPS.
84
84
85
85
1. Download [Postman](https://www.postman.com/downloads/) and start the application.
86
86
1. Copy and paste this link into Postman to import the test collection: `https://aka.ms/ProvisioningPostman`.
@@ -117,7 +117,9 @@ That's it! You can now run the **Postman** collection to test the SCIM endpoint
117
117
118
118
If you created any Azure resources in your testing that are no longer needed, don't forget to delete them.
0 commit comments