Skip to content

Commit 929e93b

Browse files
authored
Merge pull request #227759 from MicrosoftDocs/main
2/17/2023 AM Publish
2 parents f36e38c + 01f2fb5 commit 929e93b

File tree

68 files changed

+2059
-633
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

68 files changed

+2059
-633
lines changed

articles/active-directory/app-provisioning/user-provisioning.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ ms.service: active-directory
77
ms.subservice: app-provisioning
88
ms.topic: overview
99
ms.workload: identity
10-
ms.date: 02/16/2023
10+
ms.date: 02/17/2023
1111
ms.author: kenwith
1212
ms.reviewer: arvinh
1313
---
@@ -39,20 +39,20 @@ To help automate provisioning and deprovisioning, apps expose proprietary user a
3939

4040
To address these challenges, the System for Cross-domain Identity Management (SCIM) specification provides a common user schema to help users move into, out of, and around apps. SCIM is becoming the de facto standard for provisioning and, when used with federation standards like Security Assertions Markup Language (SAML) or OpenID Connect (OIDC), provides administrators an end-to-end standards-based solution for access management.
4141

42-
For detailed guidance on developing a SCIM endpoint to automate the provisioning and deprovisioning of users and groups to an application, see [Build a SCIM endpoint and configure user provisioning](use-scim-to-provision-users-and-groups.md). For pre-integrated applications in the gallery, such as Slack, Azure Databricks, and Snowflake, you can skip the developer documentation and use the tutorials provided in [Tutorials for integrating SaaS applications with Azure Active Directory](../../active-directory/saas-apps/tutorial-list.md).
42+
For detailed guidance on developing a SCIM endpoint to automate the provisioning and deprovisioning of users and groups to an application, see [Build a SCIM endpoint and configure user provisioning](use-scim-to-provision-users-and-groups.md). Many applications integrate directly with Azure Active Directory. Some examples include Slack, Azure Databricks, and Snowflake. For these apps, skip the developer documentation and use the tutorials provided in [Tutorials for integrating SaaS applications with Azure Active Directory](../../active-directory/saas-apps/tutorial-list.md).
4343

4444
## Manual vs. automatic provisioning
4545

4646
Applications in the Azure AD gallery support one of two provisioning modes:
4747

48-
* **Manual** provisioning means there's no automatic Azure AD provisioning connector for the app yet. User accounts must be created manually. Examples are adding users directly into the app's administrative portal or uploading a spreadsheet with user account detail. Consult the documentation provided by the app, or contact the app developer to determine what mechanisms are available.
49-
* **Automatic** means that an Azure AD provisioning connector has been developed for this application. Follow the setup tutorial specific to setting up provisioning for the application. App tutorials can be found in [Tutorials for integrating SaaS applications with Azure Active Directory](../../active-directory/saas-apps/tutorial-list.md).
48+
* **Manual** provisioning means there's no automatic Azure AD provisioning connector for the app yet. You must create them manually. Examples are adding users directly into the app's administrative portal or uploading a spreadsheet with user account detail. Consult the documentation provided by the app, or contact the app developer to determine what mechanisms are available.
49+
* **Automatic** means that an Azure AD provisioning connector is available this application. Follow the setup tutorial specific to setting up provisioning for the application. Find the app tutorials at [Tutorials for integrating SaaS applications with Azure Active Directory](../../active-directory/saas-apps/tutorial-list.md).
5050

5151
The provisioning mode supported by an application is also visible on the **Provisioning** tab after you've added the application to your enterprise apps.
5252

5353
## Benefits of automatic provisioning
5454

55-
The number of applications used in modern organizations continues to grow. IT admins are tasked with access management at scale. Admins use standards such as SAML or OIDC for single sign-on (SSO), but access also requires users to be provisioned into the app. To many admins, provisioning means manually creating every user account or uploading CSV files each week. These processes are time-consuming, expensive, and error prone. Solutions such as SAML just-in-time (JIT) have been adopted to automate provisioning. Enterprises also need a solution to deprovision users when they leave the organization or no longer require access to certain apps based on role change.
55+
The number of applications used in modern organizations continues to grow. IT admins must manage access management at scale. Admins use standards such as SAML or OIDC for single sign-on (SSO), but access also requires users to be provisioned into the app. To many admins, provisioning means manually creating every user account or uploading CSV files each week. These processes are time-consuming, expensive, and error prone. Solutions such as SAML just-in-time (JIT) have been adopted to automate provisioning. Enterprises also need a solution to deprovision users when they leave the organization or no longer require access to certain apps based on role change.
5656

5757
Some common motivations for using automatic provisioning include:
5858

@@ -80,7 +80,7 @@ Azure AD features pre-integrated support for many popular SaaS apps and human re
8080

8181
## How do I set up automatic provisioning to an application?
8282

83-
For pre-integrated applications listed in the gallery, step-by-step guidance is available for setting up automatic provisioning. See [Tutorials for integrating SaaS applications with Azure Active Directory](../saas-apps/tutorial-list.md). The following video demonstrates how to set up automatic user provisioning for SalesForce.
83+
For pre-integrated applications listed in the gallery, use existing step-by-step guidance to set up automatic provisioning, see [Tutorials for integrating SaaS applications with Azure Active Directory](../saas-apps/tutorial-list.md). The following video shows you how to set up automatic user provisioning for SalesForce.
8484

8585
> [!VIDEO https://www.youtube.com/embed/pKzyts6kfrw]
8686

articles/active-directory/external-identities/b2b-quickstart-add-guest-users-portal.md

Lines changed: 6 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ services: active-directory
55
ms.author: cmulligan
66
author: csmulligan
77
manager: celestedg
8-
ms.date: 05/10/2022
8+
ms.date: 02/16/2023
99
ms.topic: quickstart
1010
ms.service: active-directory
1111
ms.subservice: B2B
@@ -18,7 +18,7 @@ ms.collection: M365-identity-device-management
1818

1919
With Azure AD [B2B collaboration](what-is-b2b.md), you can invite anyone to collaborate with your organization using their own work, school, or social account.
2020

21-
In this quickstart, you'll learn how to add a new guest user to your Azure AD directory in the Azure portal. You'll also send an invitation and see what the guest user's invitation redemption process looks like. In addition to this quickstart, you can learn more about adding guest users [in the Azure portal](add-users-administrator.md), via [PowerShell](b2b-quickstart-invite-powershell.md), or [in bulk](tutorial-bulk-invite.md).
21+
In this quickstart, you'll learn how to add a new guest user to your Azure AD directory in the Azure portal. You'll also send an invitation and see what the guest user's invitation redemption process looks like.
2222

2323
If you don’t have an Azure subscription, create a [free account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F) before you begin.
2424

@@ -93,4 +93,7 @@ When no longer needed, delete the test guest user.
9393

9494
## Next steps
9595

96-
In this quickstart, you created a guest user in the Azure portal and sent an invitation to share apps. Then you viewed the redemption process from the guest user's perspective and verified that the guest user was able to access their My Apps page. To learn more about adding guest users for collaboration, see [Add Azure Active Directory B2B collaboration users in the Azure portal](add-users-administrator.md).
96+
In this quickstart, you created a guest user in the Azure portal and sent an invitation to share apps. Then you viewed the redemption process from the guest user's perspective, and verified that the guest user was able to access their My Apps page.
97+
To learn more about adding guest users for collaboration, see [Add Azure Active Directory B2B collaboration users in the Azure portal](add-users-administrator.md).
98+
To learn more about adding guest users with PowerShell, see [Add and invite guests with PowerShell](b2b-quickstart-invite-powershell.md).
99+
You can also bulk invite guest users [via the portal](tutorial-bulk-invite.md) or [via PowerShell](bulk-invite-powershell.md).
-1.31 KB
Loading
Loading
Lines changed: 154 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,154 @@
1+
---
2+
title: 'Tutorial: Configure Atmos for automatic user provisioning with Azure Active Directory | Microsoft Docs'
3+
description: Learn how to automatically provision and de-provision user accounts from Azure AD to Atmos.
4+
services: active-directory
5+
author: twimmers
6+
writer: twimmers
7+
manager: beatrizd
8+
9+
ms.assetid: 769b98d7-009f-44ed-8569-a5acc52d7552
10+
ms.service: active-directory
11+
ms.subservice: saas-app-tutorial
12+
ms.workload: identity
13+
ms.topic: tutorial
14+
ms.date: 02/14/2023
15+
ms.author: thwimmer
16+
---
17+
18+
# Tutorial: Configure Atmos for automatic user provisioning
19+
20+
This tutorial describes the steps you need to do in both Atmos and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Atmos](https://www.axissecurity.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
21+
22+
23+
## Capabilities Supported
24+
> [!div class="checklist"]
25+
> * Create users in Atmos.
26+
> * Remove users in Atmos when they do not require access anymore.
27+
> * Keep user attributes synchronized between Azure AD and Atmos.
28+
> * Provision groups and group memberships in Atmos.
29+
30+
## Prerequisites
31+
32+
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
33+
34+
* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
35+
* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
36+
* A user account in [Axis Security](https://www.axissecurity.com) with Admin permissions.
37+
38+
## Step 1. Plan your provisioning deployment
39+
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md).
40+
1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
41+
1. Determine what data to [map between Azure AD and Atmos](../app-provisioning/customize-application-attributes.md).
42+
43+
## Step 2. Configure Atmos to support provisioning with Azure AD
44+
45+
1. Log in to the [Management Console](https://auth.axissecurity.com/).
46+
1. Navigate to **Settings**-> **Identity Providers** screen.
47+
1. Hover over the **Azure Identity Provider** and select **edit**.
48+
1. Navigate to **Advanced Settings**.
49+
1. Navigate to **User Auto-Provisioning (SCIM)**.
50+
1. Click **Generate new token**.
51+
1. Copy the **SCIM Service Provider Endpoint** and **SCIM Provisioning Token** and paste them into a text editor. You need them for Step 5.
52+
53+
## Step 3. Add Atmos from the Azure AD application gallery
54+
55+
Add Atmos from the Azure AD application gallery to start managing provisioning to Atmos. If you have previously setup Atmos for SSO, you can use the same application. However the recommendation is to create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
56+
57+
## Step 4. Define who will be in scope for provisioning
58+
59+
The Azure AD provisioning service allows you to scope provisioning based on assignment to the application and or based on attributes of the user / group. If you choose to scope provisioning to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope provisioning based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
60+
61+
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
62+
63+
* If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
64+
65+
66+
## Step 5. Configure automatic user provisioning to Atmos
67+
68+
This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and groups in Atmos based on user and/or group assignments in Azure AD.
69+
70+
### To configure automatic user provisioning for Atmos in Azure AD:
71+
72+
1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
73+
74+
![Screenshot of enterprise applications blade.](common/enterprise-applications.png)
75+
76+
1. In the applications list, select **Atmos**.
77+
78+
![Screenshot of the Atmos link in the Applications list.](common/all-applications.png)
79+
80+
1. Select the **Provisioning** tab.
81+
82+
![Screenshot of Provisioning tab.](common/provisioning.png)
83+
84+
1. Set the **Provisioning Mode** to **Automatic**.
85+
86+
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
87+
88+
1. In the **Admin Credentials** section, paste the **SCIM Service Provider Endpoint** obtained from the Axis SCIM configuration (step 2) in Tenant URL, and paste the **SCIM Provisioning Token** obtained from the Axis SCIM configuration (step 2) in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Atmos. If the connection fails, contact Axis to check your account setup.
89+
90+
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
91+
92+
1. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and select the **Send an email notification when a failure occurs** check box.
93+
94+
![Screenshot of Notification Email.](common/provisioning-notification-email.png)
95+
96+
1. Select **Save**.
97+
98+
1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Atmos**.
99+
100+
1. Review the synchronized user attributes from Azure AD to Atmos, in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Atmos for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Atmos API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
101+
102+
|Attribute|Type|Supported for filtering|Required by Atmos|
103+
|---|---|---|---|
104+
|userName|String|✓|✓|
105+
|active|Boolean|||
106+
|displayName|String||✓|
107+
|emails[type eq "work"].value|String|||
108+
|name.givenName|String|||
109+
|name.familyName|String|||
110+
|externalId|String|||
111+
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department|String|||
112+
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:division|String|||
113+
114+
1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Atmos**.
115+
116+
1. Review the synchronized group attributes from Azure AD to Atmos, in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Atmos for update operations. Select the **Save** button to commit any changes.
117+
118+
|Attribute|Type|Supported for filtering|Required by Atmos|
119+
|---|---|---|---|
120+
|displayName|String|✓|✓
121+
|members|Reference||
122+
|externalId|String||✓
123+
124+
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
125+
126+
1. To enable the Azure AD provisioning service for Atmos, change the **Provisioning Status** to **On** in the **Settings** section.
127+
128+
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
129+
130+
1. Define the users and groups that you would like to provision to Atmos by choosing the appropriate values in **Scope** in the **Settings** section.
131+
132+
![Screenshot of Provisioning Scope.](common/provisioning-scope.png)
133+
134+
1. When you're ready to provision, click **Save**.
135+
136+
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
137+
138+
This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to execute than next cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
139+
140+
## Step 6. Monitor your deployment
141+
Once you've configured provisioning, use the following resources to monitor your deployment:
142+
143+
* Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users provisioned successfully or unsuccessfully
144+
* Check the [progress bar](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md) to see the status of the provisioning cycle and how close it's to completion
145+
* If the provisioning configuration seems to be in an unhealthy state, the application goes into quarantine. Learn more about quarantine states [here](../app-provisioning/application-provisioning-quarantine-status.md).
146+
147+
## More resources
148+
149+
* [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
150+
* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
151+
152+
## Next steps
153+
154+
* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)

articles/active-directory/saas-apps/toc.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -2834,6 +2834,8 @@
28342834
href: atea-provisioning-tutorial.md
28352835
- name: Atlassian Cloud
28362836
href: atlassian-cloud-provisioning-tutorial.md
2837+
- name: Atmos
2838+
href: atmos-provisioning-tutorial.md
28372839
- name: AuditBoard
28382840
href: auditboard-provisioning-tutorial.md
28392841
- name: Autodesk SSO

articles/application-gateway/tutorial-url-route-cli.md

Lines changed: 6 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -87,7 +87,8 @@ az network application-gateway create \
8787
--frontend-port 80 \
8888
--http-settings-port 80 \
8989
--http-settings-protocol Http \
90-
--public-ip-address myAGPublicIPAddress
90+
--public-ip-address myAGPublicIPAddress \
91+
--priority 100
9192
```
9293

9394
It may take several minutes to create the application gateway. After the application gateway is created, you can see these new features:
@@ -159,7 +160,8 @@ az network application-gateway url-path-map rule create \
159160
--resource-group myResourceGroupAG \
160161
--path-map-name myPathMap \
161162
--paths /video/* \
162-
--address-pool videoBackendPool
163+
--address-pool videoBackendPool \
164+
--http-settings appGatewayBackendHttpSettings
163165
```
164166

165167
### Add a routing rule
@@ -174,7 +176,8 @@ az network application-gateway rule create \
174176
--http-listener backendListener \
175177
--rule-type PathBasedRouting \
176178
--url-path-map myPathMap \
177-
--address-pool appGatewayBackendPool
179+
--address-pool appGatewayBackendPool \
180+
--priority 200
178181
```
179182

180183
## Create virtual machine scale sets

articles/automation/extension-based-hybrid-runbook-worker-install.md

Lines changed: 7 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -976,6 +976,13 @@ You can use the following PowerShell cmdlets to manage Hybrid Runbook Worker and
976976
977977
After creating new Hybrid Runbook Worker, you must install the extension on the Hybrid Worker.
978978
979+
**Hybrid Worker extension settings**
980+
981+
```powershell-interactive
982+
$settings = @{
983+
"AutomationAccountURL" = "<registrationurl>";
984+
};
985+
```
979986
**Azure VMs**
980987

981988
```powershell

0 commit comments

Comments
 (0)