You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/saas-apps/aws-multi-accounts-tutorial.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -322,9 +322,9 @@ In this section, you enable Azure AD single sign-on in the Azure portal and conf
322
322
> [!Note]
323
323
> You can only add new roles after the **msiam_access** for the patch operation. Also, you can add as many roles as you want per your Organization need. Azure AD will send the **value** of these roles as the claim value in SAML response.
324
324
325
-
j. Go back to Graph Explorer and change the method from **GET** to **PATCH**. Patch the Service Principal object to have desired roles by updating appRoles property similar to the one shown above in the example. Click **Run Query** to execute the patch operation. A success message confirms the creation of the role for your Amazon Web Services application.
325
+
j. Go back to Microsoft Graph Explorer and change the method from **GET** to **PATCH**. Patch the Service Principal object to have desired roles by updating appRoles property similar to the one shown above in the example. Click **Run Query** to execute the patch operation. A success message confirms the creation of the role for your Amazon Web Services application.
326
326
327
-

327
+

328
328
329
329
18. After the Service Principal is patched with more roles, you can assign Users/Groups to the respective roles. This can be done by going to portal and navigating to the Amazon Web Services application. Click on the **Users and Groups** tab on the top.
Copy file name to clipboardExpand all lines: articles/active-directory/saas-apps/workday-inbound-tutorial.md
+20-20Lines changed: 20 additions & 20 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -24,7 +24,7 @@ The objective of this tutorial is to show the steps you need to perform to impor
24
24
25
25
## Overview
26
26
27
-
The [Azure Active Directory user provisioning service](../manage-apps/user-provisioning.md) integrates with the [Workday Human Resources API](https://community.workday.com/sites/default/files/file-hosting/productionapi/Human_Resources/v21.1/Get_Workers.html) in order to provision user accounts. Azure AD uses this connection to enable the following user provisioning workflows:
27
+
The [Azure Active Directory user provisioning service](../app-provisioning/user-provisioning.md) integrates with the [Workday Human Resources API](https://community.workday.com/sites/default/files/file-hosting/productionapi/Human_Resources/v21.1/Get_Workers.html) in order to provision user accounts. Azure AD uses this connection to enable the following user provisioning workflows:
28
28
29
29
***Provisioning users to Active Directory** - Provision selected sets of users from Workday into one or more Active Directory domains.
30
30
@@ -36,13 +36,13 @@ The [Azure Active Directory user provisioning service](../manage-apps/user-provi
36
36
37
37
The Workday user provisioning workflows supported by the Azure AD user provisioning service enable automation of the following human resources and identity lifecycle management scenarios:
38
38
39
-
***Hiring new employees** - When a new employee is added to Workday, a user account is automatically created in Active Directory, Azure Active Directory, and optionally Office 365 and [other SaaS applications supported by Azure AD](../manage-apps/user-provisioning.md), with write-back of the email address to Workday.
39
+
***Hiring new employees** - When a new employee is added to Workday, a user account is automatically created in Active Directory, Azure Active Directory, and optionally Office 365 and [other SaaS applications supported by Azure AD](../app-provisioning/user-provisioning.md), with write-back of the email address to Workday.
40
40
41
-
***Employee attribute and profile updates** - When an employee record is updated in Workday (such as their name, title, or manager), their user account will be automatically updated in Active Directory, Azure Active Directory, and optionally Office 365 and [other SaaS applications supported by Azure AD](../manage-apps/user-provisioning.md).
41
+
***Employee attribute and profile updates** - When an employee record is updated in Workday (such as their name, title, or manager), their user account will be automatically updated in Active Directory, Azure Active Directory, and optionally Office 365 and [other SaaS applications supported by Azure AD](../app-provisioning/user-provisioning.md).
42
42
43
43
***Employee terminations** - When an employee is terminated in Workday, their user account is automatically disabled in Active Directory, Azure Active Directory, and optionally Office 365 and [other SaaS applications supported by Azure AD](../manage-apps/user-provisioning.md).
44
44
45
-
***Employee rehires** - When an employee is rehired in Workday, their old account can be automatically reactivated or re-provisioned (depending on your preference) to Active Directory, Azure Active Directory, and optionally Office 365 and [other SaaS applications supported by Azure AD](../manage-apps/user-provisioning.md).
45
+
***Employee rehires** - When an employee is rehired in Workday, their old account can be automatically reactivated or re-provisioned (depending on your preference) to Active Directory, Azure Active Directory, and optionally Office 365 and [other SaaS applications supported by Azure AD](../app-provisioning/user-provisioning.md).
46
46
47
47
### Who is this user provisioning solution best suited for?
48
48
@@ -500,7 +500,7 @@ In this section, you will configure how user data flows from Workday to Active D
500
500
> When you are configuring the provisioning app for the first time, you will need to test and verify your attribute mappings and expressions to make sure that it is giving you the desired result. Microsoft recommends using the scoping filters under **Source Object Scope** to test your mappings with a few test users from Workday. Once you have verified that the mappings work, then you can either remove the filter or gradually expand it to include more users.
501
501
502
502
> [!CAUTION]
503
-
> The default behavior of the provisioning engine is to disable/delete users that go out of scope. This may not be desirable in your Workday to AD integration. To override this default behavior refer to the article [Skip deletion of user accounts that go out of scope](../manage-apps/skip-out-of-scope-deletions.md)
503
+
> The default behavior of the provisioning engine is to disable/delete users that go out of scope. This may not be desirable in your Workday to AD integration. To override this default behavior refer to the article [Skip deletion of user accounts that go out of scope](../app-provisioning/skip-out-of-scope-deletions.md)
504
504
505
505
1. In the **Target Object Actions** field, you can globally filter what actions are performed on Active Directory. **Create** and **Update** are most common.
506
506
@@ -515,7 +515,7 @@ In this section, you will configure how user data flows from Workday to Active D
515
515
516
516
* **Constant** - Write a static, constant string value to the AD attribute
517
517
518
-
* **Expression** – Allows you to write a custom value to the AD attribute, based on one or more Workday attributes. [For more info, see this article on expressions](../manage-apps/functions-for-customizing-application-data.md).
518
+
* **Expression** – Allows you to write a custom value to the AD attribute, based on one or more Workday attributes. [For more info, see this article on expressions](../app-provisioning/functions-for-customizing-application-data.md).
519
519
520
520
***Source attribute** - The user attribute from Workday. If the attribute you are looking for is not present, see [Customizing the list of Workday user attributes](#customizing-the-list-of-workday-user-attributes).
521
521
@@ -544,9 +544,9 @@ In this section, you will configure how user data flows from Workday to Active D
544
544
545
545
* The expression that maps to the *parentDistinguishedName* attribute is used to provision a user to different OUs based on one or more Workday source attributes. This example here places users in different OUs based on what city they are in.
546
546
547
-
* The *userPrincipalName* attribute in Active Directory is generated using the de-duplication function [SelectUniqueValue](../manage-apps/functions-for-customizing-application-data.md#selectuniquevalue) that checks for existence of a generated value in the target AD domain and only sets it if it is unique.
547
+
* The *userPrincipalName* attribute in Active Directory is generated using the de-duplication function [SelectUniqueValue](../app-provisioning/functions-for-customizing-application-data.md#selectuniquevalue) that checks for existence of a generated value in the target AD domain and only sets it if it is unique.
548
548
549
-
*[There is documentation on writing expressions here](../manage-apps/functions-for-customizing-application-data.md). This section includes examples on how to remove special characters.
549
+
*[There is documentation on writing expressions here](../app-provisioning/functions-for-customizing-application-data.md). This section includes examples on how to remove special characters.
Once your attribute mapping configuration is complete, you can now [enable and launch the user provisioning service](#enable-and-launch-user-provisioning).
579
579
@@ -661,7 +661,7 @@ In this section, you will configure how user data flows from Workday to Azure Ac
661
661
***Constant** - Write a static, constant string value to the AD attribute
662
662
663
663
***Expression** – Allows you to write a custom value to the AD attribute, based on one or more Workday
664
-
attributes. [For more info, see this article on expressions](../manage-apps/functions-for-customizing-application-data.md).
664
+
attributes. [For more info, see this article on expressions](../app-provisioning/functions-for-customizing-application-data.md).
665
665
666
666
***Source attribute** - The user attribute from Workday. If the attribute you are looking for is not present, see [Customizing the list of Workday user attributes](#customizing-the-list-of-workday-user-attributes).
667
667
@@ -1041,9 +1041,9 @@ Here is how you can handle such requirements for constructing *CN* or *displayNa
1041
1041
)
1042
1042
```
1043
1043
See also:
1044
-
* [Switch Function Syntax](../manage-apps/functions-for-customizing-application-data.md#switch)
1045
-
* [Join Function Syntax](../manage-apps/functions-for-customizing-application-data.md#join)
1046
-
* [Append Function Syntax](../manage-apps/functions-for-customizing-application-data.md#append)
1044
+
* [Switch Function Syntax](../app-provisioning/functions-for-customizing-application-data.md#switch)
1045
+
* [Join Function Syntax](../app-provisioning/functions-for-customizing-application-data.md#join)
1046
+
* [Append Function Syntax](../app-provisioning/functions-for-customizing-application-data.md#append)
1047
1047
1048
1048
#### How can I use SelectUniqueValue to generate unique values for samAccountName attribute?
1049
1049
@@ -1061,17 +1061,17 @@ How the above expression works: If the user is John Smith, it first tries to gen
1061
1061
1062
1062
See also:
1063
1063
1064
-
* [Mid Function Syntax](../manage-apps/functions-for-customizing-application-data.md#mid)
1065
-
* [Replace Function Syntax](../manage-apps/functions-for-customizing-application-data.md#replace)
1066
-
* [SelectUniqueValue Function Syntax](../manage-apps/functions-for-customizing-application-data.md#selectuniquevalue)
1064
+
* [Mid Function Syntax](../app-provisioning/functions-for-customizing-application-data.md#mid)
1065
+
* [Replace Function Syntax](../app-provisioning/functions-for-customizing-application-data.md#replace)
1066
+
* [SelectUniqueValue Function Syntax](../app-provisioning/functions-for-customizing-application-data.md#selectuniquevalue)
1067
1067
1068
1068
#### How do I remove characters with diacritics and convert them into normal English alphabets?
1069
1069
1070
1070
Use the function [NormalizeDiacritics](../manage-apps/functions-for-customizing-application-data.md#normalizediacritics) to remove special characters in first name and last name of the user, while constructing the email address or CN value for the user.
1071
1071
1072
1072
## Troubleshooting tips
1073
1073
1074
-
This section provides specific guidance on how to troubleshoot provisioning issues with your Workday integration using the Azure AD Audit Logs and Windows Server Event Viewer logs. It builds on top of the generic troubleshooting steps and concepts captured in the [Tutorial: Reporting on automatic user account provisioning](../manage-apps/check-status-user-account-provisioning.md)
1074
+
This section provides specific guidance on how to troubleshoot provisioning issues with your Workday integration using the Azure AD Audit Logs and Windows Server Event Viewer logs. It builds on top of the generic troubleshooting steps and concepts captured in the [Tutorial: Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md)
1075
1075
1076
1076
This section covers the following aspects of troubleshooting:
1077
1077
@@ -1227,7 +1227,7 @@ If the provisioning service is unable to connect to Workday or Active Directory,
|1.| Export operation failures in the audit log with the message *Error: OperationsError-SvcErr: An operation error occurred. No superior reference has been configured for the directory service. The directory service is therefore unable to issue referrals to objects outside this forest.*| This error usually shows up if the *Active Directory Container* OU is not set correctly or if there are issues with the Expression Mapping used for *parentDistinguishedName*. | Check the *Active Directory Container* OU parameter for typos. If you are using *parentDistinguishedName* in the attribute mapping ensure that it always evaluates to a known container within the AD domain. Check the *Export* event in the audit logs to see the generated value. |
1230
-
|2.| Export operation failures in the audit log with error code: *SystemForCrossDomainIdentityManagementBadResponse* and message *Error: ConstraintViolation-AtrErr: A value in the request is invalid. A value for the attribute was not in the acceptable range of values. \nError Details: CONSTRAINT_ATT_TYPE - company*. | While this error is specific to the *company* attribute, you may see this error for other attributes like *CN* as well. This error appears due to AD enforced schema constraint. By default, the attributes like *company* and *CN* in AD have an upper limit of 64 characters. If the value coming from Workday is more than 64 characters, then you will see this error message. | Check the *Export* event in the audit logs to see the value for the attribute reported in the error message. Consider truncating the value coming from Workday using the [Mid](../manage-apps/functions-for-customizing-application-data.md#mid) function or changing the mappings to an AD attribute that does not have similar length constraints. |
1230
+
|2.| Export operation failures in the audit log with error code: *SystemForCrossDomainIdentityManagementBadResponse* and message *Error: ConstraintViolation-AtrErr: A value in the request is invalid. A value for the attribute was not in the acceptable range of values. \nError Details: CONSTRAINT_ATT_TYPE - company*. | While this error is specific to the *company* attribute, you may see this error for other attributes like *CN* as well. This error appears due to AD enforced schema constraint. By default, the attributes like *company* and *CN* in AD have an upper limit of 64 characters. If the value coming from Workday is more than 64 characters, then you will see this error message. | Check the *Export* event in the audit logs to see the value for the attribute reported in the error message. Consider truncating the value coming from Workday using the [Mid](../app-provisioning/functions-for-customizing-application-data.md#mid) function or changing the mappings to an AD attribute that does not have similar length constraints. |
1231
1231
1232
1232
#### AD user account update errors
1233
1233
@@ -1366,7 +1366,7 @@ To do this change, you must use [Workday Studio](https://community.workday.com/s
1366
1366
1367
1367
### Exporting and importing your configuration
1368
1368
1369
-
Refer to the article [Exporting and importing provisioning configuration](../manage-apps/export-import-provisioning-configuration.md)
1369
+
Refer to the article [Exporting and importing provisioning configuration](../app-provisioning/export-import-provisioning-configuration.md)
1370
1370
1371
1371
## Managing personal data
1372
1372
@@ -1380,7 +1380,7 @@ With respect to data retention, the Azure AD provisioning service does not gener
1380
1380
1381
1381
## Next steps
1382
1382
1383
-
* [Learn how to review logs and get reports on provisioning activity](../manage-apps/check-status-user-account-provisioning.md)
1383
+
* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
1384
1384
* [Learn how to configure single sign-on between Workday and Azure Active Directory](workday-tutorial.md)
1385
1385
* [Learn how to integrate other SaaS applications with Azure Active Directory](tutorial-list.md)
1386
1386
* [Learn how to use Microsoft Graph APIs to manage provisioning configurations](https://developer.microsoft.com/graph/docs/api-reference/beta/resources/synchronization-overview)
0 commit comments