Skip to content

Commit e3573f9

Browse files
authored
Merge pull request #248556 from MicrosoftDocs/main
Merge main to live, 4 AM
2 parents c8daad5 + 887c8aa commit e3573f9

File tree

85 files changed

+1620
-1390
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

85 files changed

+1620
-1390
lines changed

articles/active-directory/saas-apps/sap-cloud-platform-identity-authentication-provisioning-tutorial.md

Lines changed: 47 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
22
title: 'Tutorial: Configure SAP Cloud Identity Services for automatic user provisioning with Microsoft Entra ID'
3-
description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to SAP Cloud Identity Services.
3+
description: Learn how to configure Microsoft Entra ID to automatically provision and deprovision user accounts to SAP Cloud Identity Services.
44
services: active-directory
55
author: twimmers
66
writer: twimmers
@@ -15,7 +15,7 @@ ms.author: thwimmer
1515

1616
# Tutorial: Configure SAP Cloud Identity Services for automatic user provisioning
1717

18-
The objective of this tutorial is to demonstrate the steps to be performed in SAP Cloud Identity Services and Microsoft Entra ID (Azure AD) to configure Microsoft Entra ID to automatically provision and de-provision users to SAP Cloud Identity Services.
18+
This tutorial aims to demonstrate the steps for configuring Microsoft Entra ID (Azure AD) and SAP Cloud Identity Services. The goal is to set up Microsoft Entra ID to automatically provision and deprovision users to SAP Cloud Identity Services.
1919

2020
> [!NOTE]
2121
> This tutorial describes a connector built on top of the Microsoft Entra ID User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
@@ -41,7 +41,7 @@ Before configuring and enabling automatic user provisioning, you should decide w
4141

4242
## Important tips for assigning users to SAP Cloud Identity Services
4343

44-
* It is recommended that a single Microsoft Entra ID user is assigned to SAP Cloud Identity Services to test the automatic user provisioning configuration. Additional users may be assigned later.
44+
* It's recommended that a single Microsoft Entra ID user is assigned to SAP Cloud Identity Services to test the automatic user provisioning configuration. More users may be assigned later.
4545

4646
* When assigning a user to SAP Cloud Identity Services, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning.
4747

@@ -60,9 +60,10 @@ Before configuring and enabling automatic user provisioning, you should decide w
6060

6161
![Screenshot of the SAP Cloud Identity Services Add SCIM.](media/sap-cloud-platform-identity-authentication-provisioning-tutorial/configurationauth.png)
6262

63-
1. You will receive an email to activate your account and set a password for **SAP Cloud Identity Services Service**.
63+
1. You'll get an email to activate your account and set up a password for the **SAP Cloud Identity Services Service**.
6464

65-
1. Copy the **User ID** and **Password**. These values will be entered in the Admin Username and Admin Password fields respectively in the Provisioning tab of your SAP Cloud Identity Services application in the Azure portal.
65+
1. Copy the **User ID** and **Password**. These values are entered in the Admin Username and Admin Password fields respectively.
66+
This is done in the Provisioning tab of your SAP Cloud Identity Services application in the Azure portal.
6667

6768
## Add SAP Cloud Identity Services from the gallery
6869

@@ -127,7 +128,45 @@ This section guides you through the steps to configure the Microsoft Entra ID pr
127128

128129
1. Review the user attributes that are synchronized from Microsoft Entra ID to SAP Cloud Identity Services in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in SAP Cloud Identity Services for update operations. Select the **Save** button to commit any changes.
129130

130-
![Screenshot of the SAP Business Technology Platform Identity Authentication User Attributes.](media/sap-cloud-platform-identity-authentication-provisioning-tutorial/userattributes.png)
131+
|Attribute|Type|Supported for filtering|Required by SAP Cloud Identity Services|
132+
|---|---|---|---|
133+
|userName|String|✓|✓
134+
|emails[type eq "work"].value|String||✓
135+
|active|Boolean||
136+
|displayName|String||
137+
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager|Reference||
138+
|addresses[type eq "work"].country|String||
139+
|addresses[type eq "work"].locality|String||
140+
|addresses[type eq "work"].postalCode|String||
141+
|addresses[type eq "work"].region|String||
142+
|addresses[type eq "work"].streetAddress|String||
143+
|name.givenName|String||
144+
|name.familyName|String||
145+
|name.honorificPrefix|String||
146+
|phoneNumbers[type eq "fax"].value|String||
147+
|phoneNumbers[type eq "mobile"].value|String||
148+
|phoneNumbers[type eq "work"].value|String||
149+
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:costCenter|String||
150+
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department|String||
151+
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:division|String||
152+
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:employeeNumber|String||
153+
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:organization|String||
154+
|locale|String||
155+
|timezone|String||
156+
|userType|String||
157+
|company|String||
158+
|urn:sap:cloud:scim:schemas:extension:custom:2.0:User:attributes:customAttribute1|String||
159+
|urn:sap:cloud:scim:schemas:extension:custom:2.0:User:attributes:customAttribute2|String||
160+
|urn:sap:cloud:scim:schemas:extension:custom:2.0:User:attributes:customAttribute3|String||
161+
|urn:sap:cloud:scim:schemas:extension:custom:2.0:User:attributes:customAttribute4|String||
162+
|urn:sap:cloud:scim:schemas:extension:custom:2.0:User:attributes:customAttribute5|String||
163+
|urn:sap:cloud:scim:schemas:extension:custom:2.0:User:attributes:customAttribute6|String||
164+
|urn:sap:cloud:scim:schemas:extension:custom:2.0:User:attributes:customAttribute7|String||
165+
|urn:sap:cloud:scim:schemas:extension:custom:2.0:User:attributes:customAttribute8|String||
166+
|urn:sap:cloud:scim:schemas:extension:custom:2.0:User:attributes:customAttribute9|String||
167+
|urn:sap:cloud:scim:schemas:extension:custom:2.0:User:attributes:customAttribute10|String||
168+
|sendMail|String||
169+
|mailVerified|String||
131170

132171
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
133172

@@ -139,7 +178,7 @@ This section guides you through the steps to configure the Microsoft Entra ID pr
139178

140179
![Screenshot of Provisioning Scope.](common/provisioning-scope.png)
141180

142-
1. When you are ready to provision, click **Save**.
181+
1. When you're ready to provision, click **Save**.
143182

144183
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
145184

@@ -151,7 +190,7 @@ For more information on how to read the Microsoft Entra ID provisioning logs, se
151190

152191
* SAP Cloud Identity Services's SCIM endpoint requires certain attributes to be of specific format. You can know more about these attributes and their specific format [here](https://help.sap.com/viewer/6d6d63354d1242d185ab4830fc04feb1/Cloud/en-US/b10fc6a9a37c488a82ce7489b1fab64c.html#).
153192

154-
## Additional resources
193+
## More resources
155194

156195
* [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
157196
* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)

articles/ai-services/.openpublishing.redirection.ai-services-from-applied.json

Lines changed: 25 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -555,6 +555,31 @@
555555
"source_path_from_root": "/articles/ai-services/document-intelligence/sdk-preview.md",
556556
"redirect_url": "/azure/ai-services/document-intelligence/sdk-overview-v3-1",
557557
"redirect_document_id": true
558+
},
559+
{
560+
"source_path_from_root": "/articles/ai-services/document-intelligence/quickstarts/includes/get-started/csharp.md",
561+
"redirect_url": "/azure/ai-services/document-intelligence/quickstarts/includes/v2-1/csharp",
562+
"redirect_document_id": true
563+
},
564+
{
565+
"source_path_from_root": "/articles/ai-services/document-intelligence/quickstarts/includes/get-started/java.md",
566+
"redirect_url": "/azure/ai-services/document-intelligence/quickstarts/includes/v2-1/java",
567+
"redirect_document_id": true
568+
},
569+
{
570+
"source_path_from_root": "/articles/ai-services/document-intelligence/quickstarts/includes/get-started/javascript.md",
571+
"redirect_url": "/azure/ai-services/document-intelligence/quickstarts/includes/v2-1/javascript",
572+
"redirect_document_id": true
573+
},
574+
{
575+
"source_path_from_root": "/articles/ai-services/document-intelligence/quickstarts/includes/get-started/python.md",
576+
"redirect_url": "/azure/ai-services/document-intelligence/quickstarts/includes/v2-1/python",
577+
"redirect_document_id": true
578+
},
579+
{
580+
"source_path_from_root": "/articles/ai-services/document-intelligence/quickstarts/includes/get-started/rest-api.md",
581+
"redirect_url": "/azure/ai-services/document-intelligence/quickstarts/includes/v2-1/rest-api",
582+
"redirect_document_id": true
558583
}
559584
]
560585
}

articles/ai-services/document-intelligence/how-to-guides/includes/v3-0/csharp-sdk.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ manager: nitinme
66
ms.service: applied-ai-services
77
ms.subservice: forms-recognizer
88
ms.topic: include
9-
ms.date: 07/18/2023
9+
ms.date: 08/16/2023
1010
ms.author: lajanuar
1111
ms.custom: devx-track-csharp
1212
---
-54.2 KB
Loading
-13.1 KB
Loading
8.22 KB
Loading

articles/ai-services/document-intelligence/quickstarts/get-started-sdks-rest-api.md

Lines changed: 24 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: applied-ai-services
88
ms.subservice: forms-recognizer
99
ms.custom: devx-track-dotnet, devx-track-extended-java, devx-track-js, devx-track-python
1010
ms.topic: quickstart
11-
ms.date: 07/18/2023
11+
ms.date: 08/15/2023
1212
ms.author: lajanuar
1313
zone_pivot_groups: programming-languages-set-formre
1414
monikerRange: '<=doc-intel-3.1.0'
@@ -17,16 +17,29 @@ monikerRange: '<=doc-intel-3.1.0'
1717

1818
# Get started with Document Intelligence
1919

20-
::: moniker range=">=doc-intel-3.0.0"
21-
[!INCLUDE [applies to v3.1 and v3.0](../includes/applies-to-v3-1-v3-0.md)]
20+
**This article applies to:**![Document Intelligence v3.1 checkmark](../media/yes-icon.png) [**Document Intelligence v3.1**](?view=doc-intel-3.1.0&preserve-view=true) . **Earlier versions:** [**Document Intelligence v3.0**](?view=doc-intel-3.0.0&preserve-view=true) &#9679; [**Document Intelligence v2.1**](?view=doc-intel-2.1.0&preserve-view=true)
21+
22+
> [!IMPORTANT]
23+
> Azure Cognitive Services Form Recognizer is now Azure AI Document Intelligence. However, some platforms are still awaiting naming updates. All references to Form Recognizer or Document Intelligence in documentation refer to the same Azure service.
24+
25+
::: moniker range="doc-intel-3.1.0"
26+
27+
Get started with Azure AI Document Intelligence latest GA version (v3.1). Azure AI Document Intelligence is a cloud-based Azure AI service that uses machine learning to extract key-value pairs, text, tables and key data from your documents. You can easily integrate Document Intelligence models into your workflows and applications by using an SDK in the programming language of your choice or calling the REST API. For this quickstart, we recommend that you use the free service while you're learning the technology. Remember that the number of free pages is limited to 500 per month.
28+
29+
To learn more about Document Intelligence features and development options, visit our [Overview](../overview.md) page.
30+
2231
::: moniker-end
2332

24-
::: moniker range=">=doc-intel-3.0.0"
33+
::: moniker range="doc-intel-3.0.0"
2534

26-
Get started with the latest version of Azure AI Document Intelligence. Azure AI Document Intelligence is a cloud-based Azure AI service that uses machine learning to extract key-value pairs, text, tables and key data from your documents. You can easily integrate Document Intelligence models into your workflows and applications by using an SDK in the programming language of your choice or calling the REST API. For this quickstart, we recommend that you use the free service while you're learning the technology. Remember that the number of free pages is limited to 500 per month.
35+
Get started with Azure AI Document Intelligence GA version (3.0). Azure AI Document Intelligence is a cloud-based Azure AI service that uses machine learning to extract key-value pairs, text, tables and key data from your documents. You can easily integrate Document Intelligence models into your workflows and applications by using an SDK in the programming language of your choice or calling the REST API. For this quickstart, we recommend that you use the free service while you're learning the technology. Remember that the number of free pages is limited to 500 per month.
2736

2837
To learn more about Document Intelligence features and development options, visit our [Overview](../overview.md) page.
2938

39+
> [!TIP]
40+
>
41+
> * For an enhance experience and advanced model quality, try the [Document Intelligence v3.1 (GA) quickstart](?view=doc-intel-3.1.0&preserve-view=true#get-started-with-document-intelligence) and [Document Intelligence Studio](https://formrecognizer.appliedai.azure.com/studio) API version: 2023-07-31 (3.1 General Availability).
42+
3043
::: moniker-end
3144

3245
::: zone pivot="programming-language-csharp"
@@ -70,6 +83,7 @@ To learn more about Document Intelligence features and development options, visi
7083
::: zone-end
7184

7285
::: moniker range=">=doc-intel-3.0.0"
86+
7387
That's it, congratulations!
7488

7589
In this quickstart, you used a form Document Intelligence model to analyze various forms and documents. Next, explore the Document Intelligence Studio and reference documentation to learn about Document Intelligence API in depth.
@@ -98,39 +112,39 @@ To learn more about Document Intelligence features and development options, visi
98112
::: zone pivot="programming-language-csharp"
99113

100114
::: moniker range="doc-intel-2.1.0"
101-
[!INCLUDE [C# SDK](includes/get-started/csharp.md)]
115+
[!INCLUDE [C# SDK](includes/v2-1/csharp.md)]
102116
::: moniker-end
103117

104118
::: zone-end
105119

106120
::: zone pivot="programming-language-java"
107121

108122
::: moniker range="doc-intel-2.1.0"
109-
[!INCLUDE [Java SDK](includes/get-started/java.md)]
123+
[!INCLUDE [Java SDK](includes/v2-1/java.md)]
110124
::: moniker-end
111125

112126
::: zone-end
113127

114128
::: zone pivot="programming-language-javascript"
115129

116130
::: moniker range="doc-intel-2.1.0"
117-
[!INCLUDE [NodeJS SDK](includes/get-started/javascript.md)]
131+
[!INCLUDE [NodeJS SDK](includes/v2-1/javascript.md)]
118132
::: moniker-end
119133

120134
::: zone-end
121135

122136
::: zone pivot="programming-language-python"
123137

124138
::: moniker range="doc-intel-2.1.0"
125-
[!INCLUDE [Python SDK](includes/get-started/python.md)]
139+
[!INCLUDE [Python SDK](includes/v2-1/python.md)]
126140
::: moniker-end
127141

128142
::: zone-end
129143

130144
::: zone pivot="programming-language-rest-api"
131145

132146
::: moniker range="doc-intel-2.1.0"
133-
[!INCLUDE [REST API](includes/get-started/rest-api.md)]
147+
[!INCLUDE [REST API](includes/v2-1/rest-api.md)]
134148
::: moniker-end
135149

136150
::: zone-end

0 commit comments

Comments
 (0)