Skip to content

Commit fa9ac54

Browse files
Merge pull request #248539 from Harshita-130901/SAP-cloud
Update sap-cloud-platform-identity-authentication-provisioning-tutori…
2 parents 842959b + 4f808e1 commit fa9ac54

File tree

1 file changed

+47
-8
lines changed

1 file changed

+47
-8
lines changed

articles/active-directory/saas-apps/sap-cloud-platform-identity-authentication-provisioning-tutorial.md

Lines changed: 47 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
22
title: 'Tutorial: Configure SAP Cloud Identity Services for automatic user provisioning with Microsoft Entra ID'
3-
description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to SAP Cloud Identity Services.
3+
description: Learn how to configure Microsoft Entra ID to automatically provision and deprovision user accounts to SAP Cloud Identity Services.
44
services: active-directory
55
author: twimmers
66
writer: twimmers
@@ -15,7 +15,7 @@ ms.author: thwimmer
1515

1616
# Tutorial: Configure SAP Cloud Identity Services for automatic user provisioning
1717

18-
The objective of this tutorial is to demonstrate the steps to be performed in SAP Cloud Identity Services and Microsoft Entra ID (Azure AD) to configure Microsoft Entra ID to automatically provision and de-provision users to SAP Cloud Identity Services.
18+
This tutorial aims to demonstrate the steps for configuring Microsoft Entra ID (Azure AD) and SAP Cloud Identity Services. The goal is to set up Microsoft Entra ID to automatically provision and deprovision users to SAP Cloud Identity Services.
1919

2020
> [!NOTE]
2121
> This tutorial describes a connector built on top of the Microsoft Entra ID User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
@@ -41,7 +41,7 @@ Before configuring and enabling automatic user provisioning, you should decide w
4141

4242
## Important tips for assigning users to SAP Cloud Identity Services
4343

44-
* It is recommended that a single Microsoft Entra ID user is assigned to SAP Cloud Identity Services to test the automatic user provisioning configuration. Additional users may be assigned later.
44+
* It's recommended that a single Microsoft Entra ID user is assigned to SAP Cloud Identity Services to test the automatic user provisioning configuration. More users may be assigned later.
4545

4646
* When assigning a user to SAP Cloud Identity Services, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning.
4747

@@ -60,9 +60,10 @@ Before configuring and enabling automatic user provisioning, you should decide w
6060

6161
![Screenshot of the SAP Cloud Identity Services Add SCIM.](media/sap-cloud-platform-identity-authentication-provisioning-tutorial/configurationauth.png)
6262

63-
1. You will receive an email to activate your account and set a password for **SAP Cloud Identity Services Service**.
63+
1. You'll get an email to activate your account and set up a password for the **SAP Cloud Identity Services Service**.
6464

65-
1. Copy the **User ID** and **Password**. These values will be entered in the Admin Username and Admin Password fields respectively in the Provisioning tab of your SAP Cloud Identity Services application in the Azure portal.
65+
1. Copy the **User ID** and **Password**. These values are entered in the Admin Username and Admin Password fields respectively.
66+
This is done in the Provisioning tab of your SAP Cloud Identity Services application in the Azure portal.
6667

6768
## Add SAP Cloud Identity Services from the gallery
6869

@@ -127,7 +128,45 @@ This section guides you through the steps to configure the Microsoft Entra ID pr
127128

128129
1. Review the user attributes that are synchronized from Microsoft Entra ID to SAP Cloud Identity Services in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in SAP Cloud Identity Services for update operations. Select the **Save** button to commit any changes.
129130

130-
![Screenshot of the SAP Business Technology Platform Identity Authentication User Attributes.](media/sap-cloud-platform-identity-authentication-provisioning-tutorial/userattributes.png)
131+
|Attribute|Type|Supported for filtering|Required by SAP Cloud Identity Services|
132+
|---|---|---|---|
133+
|userName|String|✓|✓
134+
|emails[type eq "work"].value|String||✓
135+
|active|Boolean||
136+
|displayName|String||
137+
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager|Reference||
138+
|addresses[type eq "work"].country|String||
139+
|addresses[type eq "work"].locality|String||
140+
|addresses[type eq "work"].postalCode|String||
141+
|addresses[type eq "work"].region|String||
142+
|addresses[type eq "work"].streetAddress|String||
143+
|name.givenName|String||
144+
|name.familyName|String||
145+
|name.honorificPrefix|String||
146+
|phoneNumbers[type eq "fax"].value|String||
147+
|phoneNumbers[type eq "mobile"].value|String||
148+
|phoneNumbers[type eq "work"].value|String||
149+
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:costCenter|String||
150+
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department|String||
151+
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:division|String||
152+
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:employeeNumber|String||
153+
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:organization|String||
154+
|locale|String||
155+
|timezone|String||
156+
|userType|String||
157+
|company|String||
158+
|urn:sap:cloud:scim:schemas:extension:custom:2.0:User:attributes:customAttribute1|String||
159+
|urn:sap:cloud:scim:schemas:extension:custom:2.0:User:attributes:customAttribute2|String||
160+
|urn:sap:cloud:scim:schemas:extension:custom:2.0:User:attributes:customAttribute3|String||
161+
|urn:sap:cloud:scim:schemas:extension:custom:2.0:User:attributes:customAttribute4|String||
162+
|urn:sap:cloud:scim:schemas:extension:custom:2.0:User:attributes:customAttribute5|String||
163+
|urn:sap:cloud:scim:schemas:extension:custom:2.0:User:attributes:customAttribute6|String||
164+
|urn:sap:cloud:scim:schemas:extension:custom:2.0:User:attributes:customAttribute7|String||
165+
|urn:sap:cloud:scim:schemas:extension:custom:2.0:User:attributes:customAttribute8|String||
166+
|urn:sap:cloud:scim:schemas:extension:custom:2.0:User:attributes:customAttribute9|String||
167+
|urn:sap:cloud:scim:schemas:extension:custom:2.0:User:attributes:customAttribute10|String||
168+
|sendMail|String||
169+
|mailVerified|String||
131170

132171
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
133172

@@ -139,7 +178,7 @@ This section guides you through the steps to configure the Microsoft Entra ID pr
139178

140179
![Screenshot of Provisioning Scope.](common/provisioning-scope.png)
141180

142-
1. When you are ready to provision, click **Save**.
181+
1. When you're ready to provision, click **Save**.
143182

144183
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
145184

@@ -151,7 +190,7 @@ For more information on how to read the Microsoft Entra ID provisioning logs, se
151190

152191
* SAP Cloud Identity Services's SCIM endpoint requires certain attributes to be of specific format. You can know more about these attributes and their specific format [here](https://help.sap.com/viewer/6d6d63354d1242d185ab4830fc04feb1/Cloud/en-US/b10fc6a9a37c488a82ce7489b1fab64c.html#).
153192

154-
## Additional resources
193+
## More resources
155194

156195
* [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
157196
* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)

0 commit comments

Comments
 (0)