SlideShare a Scribd company logo
1 of 924
Download to read offline
PUBLIC
2021-05-17
SAP Cloud Identity Services - Identity
Provisioning
©
2021
SAP
SE
or
an
SAP
affiliate
company.
All
rights
reserved.
THE BEST RUN
Content
1 SAP Cloud Identity Services – Identity Provisioning . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4
1.1 What Is Identity Provisioning?. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4
Tenant Model. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7
Regional Availability. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8
Disaster Recovery/High Availability. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
1.2 What's New for Identity Provisioning. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10
Release Notes – 2020. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .14
Release Notes – 2019. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14
Release Notes – 2018. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15
Release Notes – 2017. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19
Release Notes – 2016. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .32
1.3 Initial Setup and Tenants. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35
Obtain a Bundle Tenant. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 37
Use a Standalone Tenant. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 48
1.4 Updating Host URLs for Shanghai Tenants. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 55
1.5 Concepts. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 57
System Types. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 57
Properties. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .62
Transformations. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 151
1.6 Operations. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 191
Add a System. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .192
Edit a System. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .194
Delete a System. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 194
Enable and Disable Systems. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 195
Export and Import Systems. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .196
Manage Properties . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .197
Manage Deleted Entities. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 198
Manage Transformations. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 199
Manage Full and Delta Read. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 200
Connecting to On-Premise Systems. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 203
Start and Stop Provisioning Jobs. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .205
View Provisioning Job Logs. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 207
Manage Authorizations (Standalone) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 209
Manage Authorizations (Bundles). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 211
Reset an Identity Provisioning Tenant. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 213
Reset an Identity Provisioning System. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 214
2 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
Content
1.7 Supported Systems. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .215
Source Systems. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .218
Target Systems. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 379
Proxy Systems. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 550
1.8 Specific Scenarios. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 867
Real-Time Provisioning: Identity Authentication. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 868
Hybrid Scenario: SAP Identity Management. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 874
Local Identity Directory. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .876
1.9 Security. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .904
Communication Security. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 905
Customer Data. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 905
Authentication and Roles. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 906
Job Logs. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 907
Data Protection and Privacy. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 908
1.10 Monitoring and Troubleshooting. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 914
Manage Provisioning Job Logs. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .915
Manage Job Notifications. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 916
Access Audit Logs (Bundles). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 918
1.11 Service Offboarding. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .919
Reset the Identity Provisioning (Bundles). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 919
Reset/Remove the Identity Provisioning (Standalone). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 919
1.12 Getting Support. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 920
SAP Cloud Identity Services - Identity Provisioning
Content PUBLIC 3
1 SAP Cloud Identity Services – Identity
Provisioning
Get Started What's New
What Is Identity Provisioning? [page
4]
Tenant Model [page 7]
Initial Setup and Tenants [page 35]
Release Notes – 2021 [page 10]
Release Notes – 2020
Release Notes – 2019
Release Notes – 2018 [page 15]
Release Notes – 2017 [page 19]
Release Notes – 2016 [page 32]
Scenarios Resources
Supported Systems [page 215]
Local Identity Directory [page 878]
Hybrid Scenario: SAP Identity Manage­
ment [page 874]
Real-Time Provisioning: Identity Au­
thentication [page 868]
Operations [page 191]
Security [page 904]
Monitoring and Troubleshooting [page 914]
Getting Support [page 920]
Disclaimer
Legal Disclosure
Copyright and Trademarks
1.1 What Is Identity Provisioning?
Manage identity lifecycle processes for cloud and on-premise systems.
The Identity Provisioning service automates identity lifecycle processes. It helps you provision identities and
their authorizations to various cloud and on-premise business applications.
4 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
Environment
The Identity Provisioning service runs only in the SAP BTP, Neo environment.
Features
Choose from multiple
supported systems
Provision users and groups between various business applications that you can add
as source and target systems. You can also provision identities from one SCIM-
based system to another non-SCIM one by using a proxy connector.
Configure
transformations
Use the default system transformations, or modify them so as to adapt the
transformation logic to your business needs.
Run provisioning jobs Run a provisioning job manually, or set a time interval for automatic (scheduled)
jobs. Also, you can choose whether to run a complete read job or a synchronized
one. The sync job reads and provisions only the new and updated entities.
Manage job logs and
notifications
If a job has not finished successfully, you can view its logs directly in the user
interface. Logs inform you exactly which entities have failed and why. Also, you can
subscribe to a source system to be alerted by email if a job has failed.
Overview Graphic
Use Cases
You can use the following system categories for identity provisioning goals:
● Source – this is usually the existing corporate user store of the company (like the central user
administration of AS ABAP or Microsoft Active Directory), which can be a cloud or an on-premise system.
● Target – this is the cloud or on-premise system that you want to populate with entities from your source
system.
● Proxy – this is a special connector used for "hybrid" scenarios. It exposes any Identity Provisioning
supported backend system as a SCIM 2.0 service provider, which can be consumed by any SCIM 2.0
compatible client application (an identity management solution), without making a direct connection
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 5
between them. To achieve this, the Identity Provisioning service uses this special proxy system to execute
provisioning operations (create, update, delete, etc.) requested by the client application.
To find the systems available for provisioning scenarios and learn how to configure them, see: Supported
Systems [page 215]
For bundle tenants, see: Access the Identity Provisioning UI (Bundles) [page 43]
Prerequisites
Before you start using the Identity Provisioning service, you first need to enable it. Depending on whether you
have purchased it as a separate product, or obtained it as part of an SAP cloud solution, see:
● Obtain a Bundle Tenant [page 37]
● Use a Standalone Tenant [page 48]
Tools
You can access the Identity Provisioning service as an HTML5 application. Depending on the purchase type of
your Identity Provisioning product, you can operate with different set of features and systems in the service
user interface. To learn more, see:
● Access the Identity Provisioning UI (Bundles) [page 43]
● Access the Identity Provisioning UI (Standalone) [page 51]
Regional Availability
● If you have purchased the Identity Provisioning before September 1, 2020, you can access the service in all
Neo regions. To check the full list, see:
Regions and Hosts (Neo)
SAP BTP Discovery Center: Identity Provisioning
● If you have purchased the Identity Provisioning after September 1, 2020, you can access the service in all
regions and data centers where the Identity Authentication is supported. To check the full list, see:
SAP BTP Discovery Center: Identity Authentication
Also, if you have purchased the Identity Provisioning service after September 1, 2020, take a look at the
table with available Cloud Foundry regions you can map to your Identity Authentication tenant in order to
make connections to on-premise ABAP systems: Connecting to On-Premise Systems [page 203]
6 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
1.1.1 Tenant Model
This document provides information about the tenant model of SAP Cloud Identity Services – Identity
Provisioning. The service provides two types of tenants - bundle and standalone.
Bundle Tenant
You can obtain Identity Provisioning for free as a service integrated in SAP cloud solutions. Every customer is
granted two Identity Provisioning tenants per region – one of them they can use for testing purposes, and the
other one – for productive provisioning configurations and jobs. A tenant for an SAP cloud product bundle is
granted access to all source, target, and proxy systems, relevant to this product. If a customer has purchased
multiple SAP cloud products, they will have all the relevant systems enabled for their two tenants, thus –
enabled in their two Identity Provisioning administration consoles.
To check the list of all cloud products that include Identity Provisioning and Identity Authentication (free of
charge), see: Obtain a Bundle Tenant [page 37]
To check the relevant systems enabled for each of those products, and to learn how to access your Identity
Provisioning administration console, see: Access the Identity Provisioning UI (Bundles) [page 43]
 Remember
The relevant SAP cloud product will be responsible to trigger the creation of your Identity Provisioning and
Identity Authentication tenants.
Standalone Tenant
The standalone version of the Identity Provisioning service provides you with the complete set of supported
systems, features, and functionalities. To learn more, see: Use a Standalone Tenant [page 48]
 Caution
Effective October 20, 2020, Identity Provisioning can no longer be purchased as a standalone product!
You can obtain and use it (for free) only as an integrated service in SAP cloud products, along with Identity
Authentication. To check the list of the currently available products that offer Identity Provisioning, see:
Obtain a Bundle Tenant [page 37]
 Note
However, existing customers who have already purchased Identity Provisioning can continue using the
service as is until the end of their contracts.
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 7
Related Information
Identity Authentication: Tenant Model
1.1.2 Regional Availability
Bundle Tenants
If you have purchased an SAP cloud product that provides the Identity Provisioning as an integrated service,
you can access the service in all Neo regions. To check the full list, see:
Regions and Hosts (Neo)
SAP BTP Discovery Center: Identity Provisioning
To check the list of the available SAP cloud products that provides Identity Provisioning (free of charge), see:
Obtain a Bundle Tenant [page 37]
Standalone Tenants Created Before September 1, 2020
If you have purchased the Identity Provisioning before September 1, 2020, you can access the service in all
Neo regions. To check the full list, see:
Regions and Hosts (Neo)
SAP BTP Discovery Center: Identity Provisioning
Standalone Tenants Created After September 1, 2020
If you have purchased the Identity Provisioning after September 1, 2020, you can access the service in all
regions and data centers where the Identity Authentication is supported. To check the full list, see:
Identity Authentication: Regional Availability
SAP BTP Discovery Center: Identity Authentication
Related Information
Updating Host URLs for Shanghai Tenants [page 55]
8 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
1.1.3 Disaster Recovery/High Availability
Disaster recovery (DR) and high availability (HA) are based on the capabilities of the underlying infrastructure.
SAP Cloud Identity Services – Identity Provisioning is a multi-tenant system where tenants share the hardware
and software and use dedicated (and isolated) database instances for persistence.
Disaster
A disaster is only declared by SAP when there is a loss of utilities and services and uncertainty on whether
utilities and services can be restored within a reasonable period of time. As long as the production site has
power and is connected to the Internet, it will not be considered a disaster.
Emergency incidents are assessed by SAP Business Technology Platform and SAP Corporate Infrastructure
Services. An SAP management member with proper authorization must officially declare a disaster in order to
initiate a disaster recovery plan.
Operations from the “disaster recovery site” could last anywhere from a few weeks to many months. Initiation
of the failback plan is at SAP’s sole discretion.
To learn more, see: Enhanced Disaster Recovery
Standalone Tenants Created Before September 1, 2020
If you have purchased the Identity Provisioning before September 1, 2020, bear in mind the following
limitations related to your tenants:
● The Identity Provisioning service uses standard disaster recovery. Backups (complete data and log) are
kept on a secondary location for the last 14 days, and are deleted afterwards.
To learn more, see Standard Disaster Recovery and Backup and Restore.
● High availability is not supported.
Standalone Tenants Created After September 1, 2020
If you have purchased the Identity Provisioning after September 1, 2020, enhanced disaster recovery and high
availability are fully supported for your tenants.
High Availability – Single Region Setup
All deployments which have one data center support replication of the data between two zones within the same
region.
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 9
High Availability/Disaster Recovery – Multi-Region Setup
Country/regions with two data centers operate in high availability (HA) and disaster recovery (DR) mode
among the respective data centers. Tenants located in these country/regions are distributed among the data
centers there.
Identity Provisioning uses Akamai GTM to route the traffic to a failover data center in case of any issues in the
primary data center. This principle covers both the HA and DR setup.
Related Information
Identity Authentication: DR/HA
1.2 What's New for Identity Provisioning
Archive [page 14]
To check the latest release notes for the Identity Provisioning service, go to: SAP Cloud Platform: What's New
(Identity Provisioning)
10 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
(Optional) You can change the default date filter (From – To) in order to see an extended or a narrowed range of
release notes for the Identity Provisioning.
 Tip
Beside the official release notes, you can also see the road map of the Identity Provisioning to check the
new features from the current and the upcoming quarter. See: Identity Provisioning Road Map
14 May 2021 – Identity Provisioning
New
SAP Analytics Cloud – SCIM Bulk Operations
For SAP Analytics Cloud target systems, you can now enable SCIM bulk operations for provisioning users. That means,
the Identity Provisioning service can write, update, and delete a potentially large collection of users in a single request. To
do this, you need to use the following new properties:
● sac.support.bulk.operation
● sac.bulk.operations.max.count
To learn more, see: SAP Analytics Cloud (Target) [page 390]
New
AS ABAP systems available for bundle tenants
If you have purchased SAP Jam Collaboration or SAP Cloud Identity Access Governance, you can now configure SAP
Application Server ABAP systems – by creating an RFC destination in SAP BTP cockpit. To do this, you have to enable the
new authorization role Manage Destinations.
To learn more, see: Manage Authorizations (Bundles) [page 211]
New
SAP Managed and Customer Managed Systems
If you have purchased SAP S/4HANA Cloud (as a bundle solution) and get access to your Identity Provisioning user
interface, you may see a specific category, named SAP Managed. It will contain one or more systems of type SAP S/
4HANA Cloud, created for you in advance by SAP. Systems in this category communicate via the SAP_COMM_1193 com­
munication arrangement and have a predefined version property s4hana.cloud.api.version = 2.
When you manually create a system, it will appear in another category, named Customer Managed.
To learn more, see: SAP Managed and Customer Managed Systems [page 59]
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 11
21 April 2021 – Identity Provisioning
Changed
SAP BTP (Bundle)
If you purchase or already have a global account for SAP BTP, you can get a tenant for the Identity Provisioning service.
To create this tenant, you have to enable the service from a tile in SAP BTP cockpit.
To learn how to do it, see: Obtain a Bundle Tenant [page 37] → SAP Business Technology Platform
Changed
Local Identity Directory
The Local Identity Directory systems are now supported for all standalone Identity Provisioning tenants - purchased both
before and after September 1, 2020.
Also, if you have purchased the service after September 1, you can now use paging for group members and user's
groups, by setting the relevant new properties:
● idds.group.members.paging.enabled
● idds.user.groups.paging.enabled
To learn more about these properties, see: List of Properties [page 65]
19 March 2021 – Identity Provisioning
New
SAP Ariba Applications
The Identity Provisioning admin console now supports SAP Ariba Applications, which you can use as a source, target,
and a proxy system. See:
● SAP Ariba Applications (Source) [page 240]
● SAP Ariba Applications (Target) [page 406]
● SAP Ariba Applications (Proxy) [page 608]
Announcement
Renamed Systems
With the sunset of the SAP Cloud Platform brand, now – SAP Business Technology Platform (or SAP BTP), the follow­
ing Identity Provisioning system connectors have been renamed, respectively:
● SAP Cloud Platform Master Data Integration → SAP Master Data Integration
● SAP Cloud Platform ABAP Environment → SAP BTP ABAP environment
● SAP Cloud Platform Account Members → SAP BTP Account Members (Neo)
● SAP Cloud Platform Java/HTML5 Apps → SAP BTP Java/HTML5 apps (Neo)
● SAP HANA XS Advanced UAA Server → SAP BTP XS Advanced UAA (Cloud Foundry)
12 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
16 February 2021 – Identity Provisioning
New
SAP SuccessFactors
Identity Provisioning now supports the sapGlobalUserId attribute. It is used during provisioning of users from SAP
SuccessFactors to Identity Authentication to correctly generate and synchronize user UUIDs between the two systems.
This attribute is also related to a general error statusCode 432, which you might encounter if something goes wrong
during the UUID synchronization. To learn more, see:
● Guided Answers: Error statusCode: 432
● SAP SuccessFactors (Source) [page 321]
2 February 2021 – Identity Provisioning
New
SAP Cloud for Customer
Apart from as a target system, you can now use SAP Cloud for Customer as a source and a target as well. See:
● SAP Cloud for Customer (Source) [page 268]
● SAP Cloud for Customer (Target) [page 415]
● SAP Cloud for Customer (Proxy) [page 665]
New
Cloud Bundle Product
SAP Business Technology Platform now provides Identity Provisioning as an integrated service (free of charge). To learn
more, see:
● Obtain a Bundle Tenant [page 37]
● Access the Identity Provisioning UI (Bundles) [page 43]
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 13
20 January 2021 – Identity Provisioning
New
SAP Central Business Configuration
The Identity Provisioning admin console now supports SAP Central Business Configuration, which you can use as a
source, target, and a proxy system. See:
● SAP Central Business Configuration (Source) [page 246]
● SAP Central Business Configuration (Target) [page 412]
● SAP Central Business Configuration (Proxy) [page 619]
New
SAP Master Data Integration
The Identity Provisioning admin console now supports SAP Master Data Integration, which you can use as a source and a
proxy system. See:
● SAP Master Data Integration (Source) [page 264]
● SAP Master Data Integration (Proxy) [page 657]
Archived Release Notes
● Archive – 2020
● Archive – 2019
● Archive – 2018
● Archive – 2017
● Archive – 2016
1.2.1 Release Notes – 2020
Take a look at the Identity Provisioning release notes from the year 2020 on the What's New portal: Identity
Provisioning – 2020
1.2.2 Release Notes – 2019
Take a look at the Identity Provisioning release notes from the year 2019 on the What's New portal: Identity
Provisioning – 2019
14 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
1.2.3 Release Notes – 2018
03 December 2018 – Identity Provisioning
New
Microsoft Active Directory
Besides as a source connector, you can now use Microsoft Active Directory also as a target, to provision users. To learn
more, see:
● Microsoft Active Directory (Source) [page 356]
● Microsoft Active Directory (Target) [page 531]
New
SAP HANA XS Advanced UAA Server
The Identity Provisioning UI now supports SAP HANA XS Advanced UAA Server, which you can use as a source, target or
proxy system. To learn how, see:
● SAP HANA XS Advanced UAA Server (Source) [page 288]
● SAP HANA XS Advanced UAA Server (Target) [page 464]
● SAP HANA XS Advanced UAA Server (Proxy) [page 709]
New
Real-Time Provisioning
You can now immediately provision newly created users without manually running a job or wait for a scheduled one.
● Currently, this scenario supports only SAP Cloud Platform Identity Authentication as a source system.
● You can execute real-time provisioning to all target systems.
To learn more, see: Real-Time Provisioning: Identity Authentication [page 868]
New
Destinations
When you create a new system or edit an existing one, you can now add destinations on both subaccount and subscrip­
tion level. To learn how, see: Add a System [page 192]
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 15
07 November 2018 – Identity Provisioning
New
Cloud Foundry UAA Server
Besides as a target connector, you can now use Cloud Foundry UAA Server as a source or a proxy, as well. To learn more,
see:
● Cloud Foundry UAA Server (Source) [page 340]
● Cloud Foundry UAA Server (Target) [page 513]
● Cloud Foundry UAA Server (Proxy) [page 806]
New
Identity Directory
Besides as a source and a target connector, you can now use Local Identity Directory as a proxy system, as well.
To learn more, see: Exemplary Proxy Scenario [page 888]
23 October 2018 – Identity Provisioning
New
SAP S/4HANA Cloud (Beta)
The Identity Provisioning UI now supports SAP S/4HANA Cloud, which you can use as a source, target or proxy system in
a beta state. To learn how, see:
● SAP S/4HANA Cloud (Source) [page 309]
● SAP S/4HANA Cloud (Target) [page 484]
● SAP S/4HANA Cloud (Proxy) [page 752]
Change
Identity Directory
Identity Directory is no longer a separate service, nor in beta state. You can now use it as a productive source or target
system. Also, you can merge user data from multiple source systems and provision it all in a single Local Identity
Directory target system. To learn more, see:
● Exemplary Target-Source Scenario [page 878]
● Patched and Merged Attributes [page 900]
16 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
17 September 2018 – Identity Provisioning
New
SAP Application Server ABAP
Besides as a source connector, you can now use SAP Application Server ABAP as a target or a proxy, as well. To learn
more, see:
● SAP Application Server ABAP (Source) [page 231]
● SAP Application Server ABAP (Target) [page 396]
● SAP Application Server ABAP (Proxy) [page 588]
1 August 2018 – Identity Provisioning
New
Troubleshooting Guide
The Identity Provisioning now provides a troubleshooting section, which helps you if you encounter some common or
specific obstacles during your experience with the service. See: Monitoring and Troubleshooting [page 914]
13 July 2018 – Identity Provisioning
New
SAP Business Technology Platform (source, target, proxy)
Besides as a target connector, you can now use SAP Cloud Platform Java/HTML5 Apps as a source or a proxy, as well. To
learn more, see:
● SAP Cloud Platform Java/HTML5 (Source) [page 260]
● SAP Cloud Platform Java/HTML5 (Target) [page 433]
● SAP Cloud Platform Java/HTML5 (Proxy) [page 648]
25 May 2018 – Identity Provisioning
New
Audit logs (bundle accounts)
You can now access audit logs to track changes made in your Identity Provisioning account. See: Access Audit Logs
(Bundles) [page 918]
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 17
New
Bundle scenarios (documentation)
As you know, Identity Provisioning can be consumed either as a standalone service or as part of another product – SAP
Jam Collaboration or SAP SuccessFactors. Now you can learn more about these "bundle" cases. See:
● Obtain a Bundle Tenant [page 37]
● Access the Identity Provisioning UI (Bundles) [page 43]
● Manage Authorizations (Bundles) [page 211]
5 March 2018 – Identity Provisioning
New
Subaccounts
You can enable the Identity Provisioning service on a certain number of subaccounts for your global account. This infor­
mation is now available in the Support section of the service user interface.
To learn more, see: Getting Support [page 920]
Enhancement
JSON functions
The manipulateDate function can now convert Unix Time Stamp date format (integer number) into standard Java ones
(like YYYY-MM-DD). That means, if the source system stores a date as a number of milliseconds, after the transforma­
tions this number will be converted and written in the target system as a date in a human readable format.
See: Transformation Functions [page 172] → manipulateDate
14 February 2018 – Identity Provisioning
New
Properties
Two new properties help you control the notification e-mails sent when a provisioning job fails:
● ips.job.notification.ignored.consecutive.failures
● ips.job.notification.repeat.on.failure
Find them on page: List of Properties [page 65]
See also: Manage Job Notifications [page 916]
18 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
Archived Release Notes
● 2017 [page 19]
● 2016 [page 32]
1.2.4 Release Notes – 2017
Date Function Type of Change Description
2017 – 12 – 28 SAP Analytics Cloud
(beta)
New A new provisioning sys­
tem is available for both
reading and writing enti­
ties.
See: SAP Analytics Cloud
[page 390]
Properties New Four new properties have
been created, as follows:
● SSH properties for
reading users and
groups in SSH Server
(Beta) source sys­
tems:
ssh.read.groups.com
mand and
ssh.read.users.comm
and
● SCIM properties,
currently applicable
only to SAP Analytics
Cloud (Beta) source
systems:
scim.api.csrf.protecti
on and
csrf.token.path
See: List of Properties
[page 65]
SSH Server (beta) Enhancement You can now use the SSH
Server (Beta) connector
for both reading and writ­
ing entities.
See: SSH Server (Beta)
[page 546]
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 19
Date Function Type of Change Description
SAP Hybris Cloud for
Customer
Enhancement SAP Hybris C4C connec­
tor has a new API, which
requires a new transfor­
mation in the Identity
Provisioning UI. You can
either use the old trans­
formation (which is de­
fault), or replace it with
the new one, configuring
two additional properties.
See: SAP Cloud for Cus­
tomer [page 415]
2017 – 11 – 24 Job logs New You can now export job
execution logs.
See: View Provisioning
Job Logs [page 207]
2017 – 11 – 09 Properties New A new SCIM property,
scim.group.members.addi
tional.attributes, allows
you to request additional
attributes while reading
groups from an Identity
Authentication source
system.
Find this property on
page: List of Properties
[page 65]
Job logs New You can set a retention
period (7, 14 or 30 days)
for your provisioning job
logs. By default, your logs
are kept for 7 days.
See: View Provisioning
Job Logs [page 207]
20 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
Date Function Type of Change Description
Identity Authentication
(system)
Enhancement You can now read and
write groups in the Iden­
tity Authentication sys­
tem using SCIM API. Pre­
viously, you could provi­
sion users and groups
only through the Identity
Authentication UI.
See: Identity Authentica­
tion [page 382]
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 21
Date Function Type of Change Description
2017 – 10 – 18 Target systems (beta) New The following new target
systems (connectors) are
available in the Identity
Provisioning UI:
● SSH Server (Beta)
[page 546]– It helps
you execute bash
scripts through SSH
connection. The con­
figuration allows you
to attach separate
scripts per entity life­
cycle callback (such
as user create, group
update, and so on).
● SAP HANA Database
(Beta) [page 457] –
It helps you connect
to an SAP HANA Da­
tabase that is instal­
led on a remote sys­
tem (cloud or on-
premise). You can
reach its JDBC SQL
port either directly or
via an SSH tunnel.
Once you access this
port, you can provi­
sion entities (users
and user assign­
ments). You have to
configure this target
connector according
to the location where
SAP HANA Database
is installed. Cases:
○ Installed on-
premise – you
need to config­
ure an SSH tun­
nel and the
Cloud Connec­
tor control ac­
cess.
○ Installed on
SAP Business
Technology
22 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
Date Function Type of Change Description
Platform (Neo)
– you can make
a direct connec­
tion.
○ Installed on
SAP Business
Technology
Platform
(Cloud Foun­
dry) – you have
to open an SSH
tunnel to a run­
ning application
container. You
also need the
Space Developer
role, and have to
configure a se­
curity group
that allows the
applications in
this space to ac­
cess the JDBC
SQL port.
 Remember
As these connectors
are still in beta state,
we recommend that
you do not use them
in enterprise ac­
counts.
Job notifications Enhancement You can now receive e-
mail notifications for suc­
cessful provisioning jobs
that have previously
failed.
See: Manage Job Notifi­
cations [page 916]
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 23
Date Function Type of Change Description
2017 – 09 – 25 Identity Directory (beta
service)
New Identity Directory is a
beta service in SAP BTP
cockpit and depends on
the Identity Provisioning
service. It provides organ­
izations with a directory
for securely storing and
managing users and
groups in SAP Business
Technology Platform.
Local Identity Directory
(system)
New You can use the Identity
Directory as your local
source or target system.
See: Exemplary Target-
Source Scenario [page
878]
Value mappings New A new JSON expression,
valueMapping, allows
multiple entity attributes
from a source system to
be mapped to a single
custom attribute in the
target. For example, you
can take user attributes
country + city and map
them to a target attribute
timezone.
See: Transformation Ex­
pressions [page 157] →
valueMapping
24 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
Date Function Type of Change Description
Target SCIM systems Enhancement As you know, in a target
system you can disable
(deactivate) entities if
they are deleted in the
source system, or if there
is a condition for them
not to be read anymore.
For this aim, you need to
use the deleteEntity
scope in the default tar­
get system transforma­
tions.
Now you can disable such
entities in generic SCIM
systems which don't sup­
port PATCH operations.
To do this, use the new
system property
scim.support.patch.opera
tion, setting it to false.
Find this property on
page: List of Properties
[page 65]
See also: Transformation
Expressions [page 157] →
deleteEntity
2017 – 09 – 07 SAP Document Center New You can now use SAP
Document Center as a
target system to provision
users from other sys­
tems. See: SAP Docu­
ment Center [page 449]
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 25
Date Function Type of Change Description
2017 – 08 – 10 Properties New Use the following new
properties to retry entity
operations (create, up­
date, delete) that have
failed due to timeout or
rate limit:
● ips.failed.req
uest.retry.att
empts
● ips.failed.req
uest.retry.att
empts.interval
Find these properties on
page: List of Properties
[page 65]
Target systems Enhancement Google G Suite and Mi­
crosoft Azure AD now
support writing both
users and groups. See:
● Google G Suite [page
518]
● Microsoft Azure Ac­
tive Directory [page
537]
2017 – 07 – 26 Hybrid scenario Enhancement You can now export a cre­
ated proxy system and
then import it as a SCIM
repository in SAP Identity
Management. See:
● Hybrid Scenario:
SAP Identity Man­
agement [page 874]
● Export and Import
Systems [page 196]
26 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
Date Function Type of Change Description
Concur system Enhancement Concur offers three types
of edition sites. The
Identity Provisioning
service supports the
Standard one, which al­
lows you to provision
users without grouping
them into organization
units.
If your Concur site re­
quires grouping of users,
you need to add some ex­
tra JSON code lines into
your target transforma­
tion. To learn how, see:
SAP Concur [page 440]
2017 – 07 – 07 Hybrid scenario New You can now provision en­
tities from a cloud to an
on-premise system (and
the other way around)
without making a direct
connection between
them. For this aim, you
can use a proxy system.
See: Hybrid Scenario:
SAP Identity Manage­
ment [page 874]
 Note
Currently, this hybrid
scenario is only appli­
cable to SAP Identity
Management, used
as the on-premise
system.
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 27
Date Function Type of Change Description
Source systems Enhancement Concur and Google G
Suite, which you could
previously use only as tar­
get systems, are now
available also as sources.
Available operations:
● Concur supports
reading and writing
users.
● Google G Suite sup­
ports reading and
writing users, as well
as reading groups.
2017 – 06 – 19 Custom HTTP headers New You can pass additional
information with the
HTTP requests.
See: List of Properties
[page 65] →
ips.http.header.<header
_name>
2017 – 05 – 31 Skip operations New If you want the provision­
ing job to not execute
create or delete opera­
tions on entities of a cer­
tain type, use the
skipOperations
scope.
See: Transformation Ex­
pressions [page 157] →
skipOperations
Log personal content New Choose whether to ena­
ble or disable logging of
personal data for provi­
sioned entities.
See: List of Properties
[page 65] →
ips.trace.failed.en­
tity.content
28 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
Date Function Type of Change Description
2017 – 05 – 05 deleteEntity New If an entity is no longer
existing or read from the
source system, and you
want to not delete it but
only change its status in
the target system, set the
deleteEntity scope.
See: Transformation Ex­
pressions [page 157] →
deleteEntity
Job notifications New You can now subscribe to
receive e-mail notifica­
tions about provisioning
jobs that finish with error.
See: Manage Job Notifi­
cations [page 916]
SCIM properties Enhancement You can use the following
SCIM properties to
search for particular enti­
ties:
● scim.user.filter
(source systems) –
the service will read
only the users
matching a set filter
expression.
● scim.user.unique.at­
tribute (target
systems) – if the
service tries to recre­
ate an existing user,
this property will find
the user by a specific
attribute, and will
only update it.
● scim.group.unique.a
ttribute (target
systems) – if the
service tries to recre­
ate an existing group,
this property will find
the group by a spe­
cific attribute, and
will only update it.
See: SCIM System [page
542]
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 29
Date Function Type of Change Description
2017 – 04 – 03 Source/Target system New A new system, Microsoft
Azure Active Directory,
has been added to the
Identity Provisioning user
interface. You can use
Azure AD as both a
source and a target sys­
tem for provisioning
users.
See: Microsoft Azure Ac­
tive Directory [page 537]
Delta read Enhancement You can now optimize the
amount of data retrieved
from SCIM and Identity
Authentication source
systems, during a provi­
sioning job.
See: Manage Full and
Delta Read [page 200]
2017 – 02 – 23 Entity deletion New For previously existing
and provisioned entities,
if they have been recently
deleted from the source
system, you can now de­
cide whether to delete
them from the target sys­
tem or not.
See: Manage Deleted En­
tities [page 198].
30 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
Date Function Type of Change Description
2017 – 02 – 09 Combo box controls New ● When adding or edit­
ing a system, you no
longer need to man­
ually enter the desti­
nation but you can
select it from a
combo box.
● When adding or edit­
ing a target system,
you no longer need
to manually enter a
string of source sys­
tems. You can now
select the relevant
one(s) from a combo
box.
See Add a System [page
192] and Edit a System
[page 194].
Delta read New You can now optimize the
amount of data retrieved
from Microsoft AD and
SAP SuccessFactors
source systems during a
provisioning job.
See: Manage Full and
Delta Read [page 200]
2017 – 01 – 19 Import and export New You can now import and
export source and target
systems.
See: Export and Import
Systems [page 196]
Trial use Announcement You can now test the trial
version of the Identity
Provisioning service. To
open the user interface,
go to the Services section
in the SAP BTP cockpit.
Related Information
Release Notes – 2016 [page 32]
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 31
1.2.5 Release Notes – 2016
Date Function Type of Change Description
2016 – 12 – 21 User interface New You can now access the
Identity Provisioning serv­
ice as a separate HTML5
application. To open the
user interface, go to the
Services section in SAP
BTP cockpit.
See: Access the Identity
Provisioning UI (Stand­
alone) [page 51]
Source system New A new source system,
LDAP Server, has been
added to the Identity Pro­
visioning user interface.
See: LDAP Server [page
350]
2016 – 11 – 23 Target system New A new target system,
CloudFoundry UAA
Server, has been added to
the Identity Provisioning
user interface. You can
use this system to write
identity and authorization
data, such as user ac­
counts and groups.
See: Cloud Foundry UAA
Server [page 513]
32 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
Date Function Type of Change Description
Transformations Enhancement Three additional features
are now available:
● ignore - this expres­
sion allows you to
disable parts of the
transformation map­
ping during provi­
sioning
● createEntity - you
can set this scope to
an entity's attribute
to ensure that it is
only processed dur­
ing creation.
● randomPassword - a
function for generat­
ing random pass­
words, using stand­
ard and special char­
acters.
See: Manage Transforma­
tions [page 199]
Entities Enhancement You can now provision
ABAP roles and transform
them as SCIM groups in a
target system.
See: SAP Application
Server ABAP [page 231]
2016 – 11 – 09 Source system New A new source system,
SCIM System, has been
added to the Identity Pro­
visioning user interface.
You can use this system
to provision identity and
authorization data.
See: SCIM System [page
542]
2016 – 10 – 26 Transformations New New functions are availa­
ble for transformations of
all source and target sys­
tems.
See: Manage Transforma­
tions [page 199]
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 33
Date Function Type of Change Description
Target systems New You can use the following
target systems to read
provisioned identity data:
● Google G Suite [page
518]
● SAP Concur [page
440]
2016 – 10 – 12 Job Execution Details Enhancement The function Job
Execution Details has now
been enhanced to help
you investigate any failed
entities.
See: View Provisioning
Job Logs [page 207]
Target system New A new target system, SAP
Cloud Platform Java/
HTML5 Apps, has been
added to the Identity Pro­
visioning user interface.
You can use this system
to read identity data.
See: SAP BTP Java/
HTML5 apps (Neo) [page
433]
2016 – 09 – 15 Identity Provisioning
(service)
New SAP Cloud Identity
Services – Identity
Provisioning allows cus­
tomers to provision the
centrally managed identi­
ties and their access
across the enterprise.
See: What Is Identity Pro­
visioning? [page 4]
Identity Provisioning
(UI)
New In SAP Cloud Identity Ad­
ministration Console,
there is a new section –
Identity Provisioning. Its
purpose is to provide
easy provisioning of
users, groups and other
entities between hetero­
geneous systems.
34 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
Date Function Type of Change Description
Source systems New You can use the following
source systems to provi­
sion identity and authori­
zation data:
● SAP Application
Server ABAP [page
231]
● Microsoft Active Di­
rectory [page 356]
● SAP SuccessFactors
[page 321]
● Identity Authentica­
tion [page 382]
Target systems New You can use the following
target systems to write
identity data:
● Identity Authentica­
tion [page 382]
● SAP Cloud for Cus­
tomer [page 415]
● SCIM System [page
542]
● SAP Jam Collabora­
tion [page 475]
1.3 Initial Setup and Tenants
The Identity Provisioning service can be obtained (for free) as an integrated part of numerous SAP cloud
solutions.
Identity Provisioning Tenants
You can obtain Identity Provisioning as an integrated part of аn SAP cloud bundle solution, or use it as a
standalone product. To learn how to do this, see:
● Obtain a Bundle Tenant [page 37]
● Use a Standalone Tenant [page 48]
 Caution
Effective October 20, 2020, Identity Provisioning can no longer be purchased as a standalone
product! You can obtain and use it (for free) only as an integrated service in SAP cloud products, along
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 35
with Identity Authentication. To check the list of the currently available products that offer Identity
Provisioning, see: Obtain a Bundle Tenant [page 37]
 Note
However, existing customers who have already purchased Identity Provisioning can continue using the
service as is until the end of their contracts.
How the Provisioning Works
To start provisioning identities from one system to another, you have to:
1. Add the systems needed for your scenario, choosing from the ones available in your Identity Provisioning
admin console.
○ Direct scenario: Add a source and a target system.
○ Proxy scenario: Add a proxy system and prepare an external back-end system, which will consume and
maintain users and groups from the proxy system.
2. Enter the necessary properties to configure the connection between the systems. Alternatively, you can
create a connectivity destination in SAP BTP cockpit, on a subaccount level.
 Note
Creating a destination is only mandatory for SAP Application Server ABAP systems.
3. Define your transformation logic (or leave the default one as is).
4. Run a provisioning job and view the job logs.
 Note
This step is not applicable to proxy systems.
Related Information
Tenant Model [page 7]
36 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
1.3.1 Obtain a Bundle Tenant
Some SAP cloud products provide the Identity Authentication and Identity Provisioning services integrated in
them (free of charge).
Context
Depending on the particular cloud product, your license may contain the Identity Provisioning automatically
enabled for your tenant, or if not – you need to explicitly request the service by raising a support incident, or
manually enable it yourself.
This page lists all SAP cloud products that have Identity Provisioning and Identity Authentication integrated in
them.
The general principle is: When you purchase an SAP product (of the types listed below), you are entitled two
Identity Provisioning tenants, which belong to one and the same region. One of these tenants you can use for
testing purposes, and the other one – for productive provisioning configurations and jobs.
 Tip
If you have purchased more than one SAP products (of the types listed below), the first pair of tenants (test
+ productive) assigned to your initial bundle product will be used for all other products you purchase and
activate next. Also, the list of systems enabled in you Identity Provisioning administration console will be
enhanced to contain all the systems entitled to your relevant SAP cloud products combined.
 Remember
The relevant SAP cloud product will be responsible to trigger the creation of your Identity Provisioning and
Identity Authentication tenants.
The Identity Provisioning service runs only in the Neo environment.
SAP Business Technology Platform
After the successful purchase of a global account for SAP Business Technology Platform (in short, SAP BTP),
you can get access to the Identity Provisioning service. To do that, you need to create a tenant by enabling the
service from a tile in SAP BTP cockpit. The tile is currently available in the following Cloud Foundry regions:
● Australia (Sydney) - AWS
● Brazil (São Pauli) - AWS
● Canada (Montreal) - AWS
● Europe (Frankfurt) - AWS
● Europe (Netherlands) - AZURE
● Japan (Tokyo) - AWS
● Japan (Tokyo) - AZURE
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 37
● Singapore - AWS
● Singapore - AZURE
● US Central (IA) - GCP
● US East (VA) - AWS
● US East (VA) - AZURE
● US West (WA) - AZURE
 Note
Make sure you create your Identity Provisioning tenant in the correct region. If you activate the tile in
multiple regions, the tenant you have created in the first region will be reused in all other regions.
Also, if you already have an existing Identity Provisioning tenant, it will be reused for the relevant system
connectors entitled to your SAP BTP product.
Follow the steps to activate your tenant:
1. In SAP BTP cockpit, choose your subaccount in the SAP BTP, Cloud Foundry environment.
2. Navigate to Services Service Marketplace .
3. Select the Cloud Identity Services tile.
 Note
If you don't see the Cloud Identity Service tile, navigate to Entitlements and add it.
4. Under Application Plans, choose default and then Create. Follow the steps to create an instance bound to
your customer ID.
The default application plan allows you to consume Identity Provisioning, Identity Authentication, and
Identity Directory.
If you need to create a second Identity Provisioning tenant on another Cloud Foundry subaccount (for test
purposes), create an incident to component BC-IAM-IPS to request such.
SAP Commissions
After the successful purchase of SAP Commissions, you'll receive two e-mails from SAP. According to your
contract with SAP, a technical contact person has been chosen as the first user of the Identity Provisioning
service, who is granted with Administrator permissions. In these e-mails from SAP, you'll find the ID of this
administrator (their P- or S-user) and their e-mail address. They can access the Identity Provisioning UI with
their user credentials.
Each e-mail from SAP contains also a URL link that you, as an administrator, can use to directly access the
Identity Provisioning UI. These two URLs are related to two different Identity Provisioning tenants – the first one
you can use for testing purposes, and the second one – for productive provisioning configurations and jobs.
38 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
SAP Cloud Identity Access Governance
After the successful purchase, if your license includes only SAP Cloud Identity Access Governance, you can
obtain the Identity Provisioning service as well.
 Note
You won't be charged any extra fee as Identity Provisioning service has been officially integrated in the SAP
Cloud Identity Access Governance license.
You already have Identity Authentication (a mandatory service), which enables you to sign in and authenticate
in the Identity Provisioning UI and within SAP Business Technology Platform.
To obtain Identity Provisioning, you need to create an incident. Follow the steps:
1. Create an incident to component GRC-IAG (SAP Cloud Identity Access Governance).
2. Explain that you've purchased an SAP Cloud Identity Access Governance product and you require access
to the Identity Provisioning service.
3. Specify the S-user to be assigned as the first administrator of the Identity Provisioning tenants. Later, this
S-user can add other users as administrators.
SAP Jam Collaboration
Your license contains Identity Provisioning
After the successful purchase of SAP Jam Collaboration, you'll receive two e-mails from SAP. According to your
contract with SAP, a technical contact person has been chosen as the first user of the Identity Provisioning
service, who is granted with Administrator permissions. In these e-mails from SAP, you'll find the ID of this
administrator (their P- or S-user) and their e-mail address. They can access the Identity Provisioning UI with
their user credentials.
Each e-mail from SAP contains also a URL link that you, as an administrator, can use to directly access the
Identity Provisioning UI. These two URLs are related to two different Identity Provisioning tenants – the first one
you can use for testing purposes, and the second one – for productive provisioning configurations and jobs.
If you encounter issues with accessing your Identity Provisioning UI, create an incident to component BC-IAM-
IPS.
Your license does not contain Identity Provisioning
After the successful purchase, if your license includes only SAP Jam Collaboration, you can request a tenant for
the Identity Provisioning service.
 Note
You won't be charged any extra fee as Identity Provisioning service has been officially integrated in the SAP
Jam license.
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 39
See the following blog post: SAP Jam now comes with the Identity Provisioning service
You already have Identity Authentication (a mandatory service), which enables you to sign in and authenticate
in the Identity Provisioning UI and within SAP Business Technology Platform.
To obtain Identity Provisioning, you need to create an incident. Follow the steps:
1. Create an incident to component BC-IAM-IPS.
2. Explain that you've purchased an SAP Jam Collaboration product and you require access to the Identity
Provisioning service.
3. Specify the S-user to be assigned as the first administrator of the Identity Provisioning tenants. Later, this
S-user can add other users as administrators.
SAP Marketing Cloud
You have purchased the product before release 1911
If you've bought SAP Marketing Cloud before the 1911 release, you have to request access to the Identity
Provisioning service. To do this, follow the steps:
1. Create an incident to component XX-S4C-OPR-SRV (S/4HANA Cloud service requests).
2. Explain that you've purchased an SAP Marketing Cloud product before 1911 release.
3. Specify the S-user to be assigned as the first administrator of the Identity Provisioning tenants. Later, this
S-user can add other users as administrators.
4. Specify the URLs to your SAP Marketing Cloud Quality and Productive systems.
In the reply of your incident, you'll receive two URLs related to two Identity Provisioning tenants. The first URL
will be bound to your Quality instance, and you can use it for testing purposes. The second URL will be bound
to your Productive instance, and you can use it for productive provisioning configurations and jobs. This
bounding principle is applied to your Identity Authentication tenants as well.
You have purchased the product after release 1911
If you've bought SAP Marketing Cloud with release 1911 or higher, you'll receive two onboarding e-mails from
SAP. According to your contract with SAP, a technical contact person has been chosen as the first user of the
Identity Provisioning service, who is granted with Administrator permissions. Each onboarding e-mail contains
a URL link that you, as an administrator, can use to directly access the Identity Provisioning UI. The relevant
URLs are related to two different Identity Provisioning tenants – the first one you can use for testing purposes,
and the second one – for productive provisioning configurations and jobs.
If you encounter issues with accessing your Identity Provisioning UI, create an incident to component BC-IAM-
IPS.
40 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
SAP S/4HANA Cloud
You have purchased the product before release 1911
If you've bought SAP S/4HANA Cloud before the 1911 release, you have to request access to the Identity
Provisioning service. To do this, follow the steps:
1. Create an incident to component XX-S4C-OPR-SRV (S/4HANA Cloud service requests).
2. Explain that you've purchased an SAP S/4HANA Cloud product before 1911 release.
3. Specify the S-user to be assigned as the first administrator of the Identity Provisioning tenants. Later, this
S-user can add other users as administrators.
In the reply of your incident, you'll receive two URLs related to two Identity Provisioning tenants. The first URL
will be bound to your Quality instance, and you can use it for testing purposes. The second URL will be bound
to your Productive instance, and you can use it for productive provisioning configurations and jobs. This
bounding principle is applied to your Identity Authentication tenants as well.
You have purchased the product after release 1911
If you've bought SAP S/4HANA Cloud with release 1911 or higher, you'll receive two onboarding e-mails from
SAP. According to your contract with SAP, a technical contact person has been chosen as the first user of the
Identity Provisioning service, who is granted with Administrator permissions. Each onboarding e-mail contains
a URL link that you, as an administrator, can use to directly access the Identity Provisioning UI. The relevant
URLs are related to two different Identity Provisioning tenants – the first one you can use for testing purposes,
and the second one – for productive provisioning configurations and jobs.
 Remember
Your initial provisioning jobs are paused. That means, you have to manually run them. To do that, open your
relevant source systems, go to the Jobs tab and choose the Resume button. If you need to, correct the
credentials (users and passwords) for your relevant systems first, and then start the initial job(s).
See also the following blog post: Identity Provisioning is now bundled with SAP S/4HANA Cloud
If you encounter issues with accessing your Identity Provisioning UI, create an incident to component BC-IAM-
IPS.
SAP SuccessFactors
After the successful purchase, if your license includes only SAP SuccessFactors, you can obtain Identity
Authentication and Identity Provisioning service as well. To do this, you have to enable these services via the
Upgrade Center of SAP SuccessFactors. You need to provide an S-user and password for validation. This S-user
will be assigned as the first administrator of the Identity Provisioning tenants.
 Note
In case you already have an existing Identity Provisioning tenant, its initial administrator may be different
than the S-user you've provided in the Upgrade Center procedure. Due to security reasons, this S-user will
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 41
not be assigned as an administrator. If you want it to be granted IPS_ADMIN permissions, you need to ask
the initial Identity Provisioning administrator to do that for you. To learn how, see: Manage Authorizations
(Bundles) [page 211]
See also: (Guided Answers) Can't Get Admin Permissions for a Bundle
You also need to create a password for the automatically created SAP SuccessFactors API user (IPSADMIN),
and grant it the following permissions:
● Go to Admin Center Manage Permission Roles Manage Integration Tools and choose "Allow Admin
to Access OData API through Basic Authentication".
● Go to Admin Center Manage Permission Roles Administrator Permission Manage User and
choose "User tenant OData entity".
To learn more, see:
1. Getting Started with Identity Authentication and SAP SuccessFactors
2. Initiate Upgrade to Identity Authentication
3. Identity Provisioning Administration Console Tasks
4. Setting an API User for Sync Jobs
Your Identity Provisioning system is created once you've initiated your upgrade to Identity Authentication, and
the Identity Provisioning administrator receives an email with two links to the Identity Provisioning admin
console (related to two different tenants) – one for testing purposes, and one – for productive provisioning
configurations and jobs.
 Note
If the upgrade procedure fails, create an incident to component LOD-SF-PLT-IAS.
If you have troubles with the Identity Provisioning admin console or configurations, create an incident to
component BC-IAM-IPS.
SAP Work Zone
After the successful purchase of SAP Work Zone, you'll receive two e-mails from SAP. According to your
contract with SAP, a technical contact person has been chosen as the first user of the Identity Provisioning
service, who is granted with Administrator permissions. In these e-mails from SAP, you'll find the ID of this
administrator (their P- or S-user) and their e-mail address. They can access the Identity Provisioning UI with
their user credentials.
Each e-mail from SAP contains also a URL link that you, as an administrator, can use to directly access the
Identity Provisioning UI. These two URLs are related to two different Identity Provisioning tenants – the first one
you can use for testing purposes, and the second one – for productive provisioning configurations and jobs.
Sales Cloud – Analytics & AI
After the successful purchase of Sales Cloud – Analytics & AI, you'll receive two e-mails from SAP. According to
your contract with SAP, a technical contact person has been chosen as the first user of the Identity Provisioning
42 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
service, who is granted with Administrator permissions. In these e-mails from SAP, you'll find the ID of this
administrator (their P- or S-user) and their e-mail address. They can access the Identity Provisioning UI with
their user credentials.
Each e-mail from SAP contains also a URL link that you, as an administrator, can use to directly access the
Identity Provisioning UI. These two URLs are related to two different Identity Provisioning tenants – the first one
you can use for testing purposes, and the second one – for productive provisioning configurations and jobs.
What Happens Next?
When you receive the two URLs from SAP and access the Identity Provisioning admin console for the first time,
your source and target systems will be added in the UI. However, depending on whether your service was
activated automatically or manually (via an incident), one of the following scenarios will take place:
● Automatically – your source and target systems are activated (enabled). That means, when the two
tenants are created for you, the first initial Read Job is scheduled and starts almost immediately. When the
job is finished, all users from the source system are provisioned to the target one. The credentials that are
used during this initial job are a predefined user and an initial dummy password, which you later have to
replace with a real one (of your own).
● Manually – your source and target systems are disabled. That means, you have to manually enter the
credentials (user and password) for the relevant systems, and then start a manual Read Job or set a
scheduled one.
Related Information
Access the Identity Provisioning UI (Bundles) [page 43]
Provisioning Systems for Bundle Tenants [page 46]
1.3.1.1 Access the Identity Provisioning UI (Bundles)
This page explains how you can access the administration console of Identity Provisioning when the service is
integrated (bundled) as part of an SAP cloud product's license.
Prerequisites
You have purchased an SAP cloud product that provides Identity Provisioning and Identity Authentication as
integrated services within it, cost free. This product will be made automatically available within Identity
Provisioning as a system to read and/or write. User stores are available as read-only systems for integration
purposes.
For more information, see: Obtain a Bundle Tenant [page 37]
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 43
Context
You access the Identity Provisioning service as an HTML5 application and can then perform the provisioning
tasks you need.
Bundle accounts can use a particular list of source, target, and proxy systems, entitled to the relevant SAP
cloud solution. To learn more, see:
● Provisioning Systems for Bundle Tenants [page 46]
● Supported Systems [page 215]
 Remember
By default, your source and target systems are activated (enabled). When you receive the two e-mails from
SAP and access the Identity Provisioning UI for the first time, your systems will be already added in the UI.
The first initial job might be scheduled for you to starts almost immediately or after a certain period of time
(set in minutes), or you can run the first Read Job yourself.
Procedure
1. Open the testing or productive URL you have received (either from the contract e-mails or from the
incident you have created).
The URL has the following pattern: https:/
/ips-<consumer_account>.dispatcher.<region_host>/
webapp/index.html
2. Log on to the Identity Provisioning UI with your administration credentials.
 Note
If you are not the first user of the Identity Provisioning but an administrator has granted you
permissions, you can log on to the UI with your corporate credentials. To learn how to grant
permissions to other users, see: Manage Authorizations (Bundles) [page 211]
3. The Identity Provisioning UI opens as an independent HTML5 application. The Home section should
display the following tiles: Source Systems, Target Systems, Job Logs, Authorizations, and OAuth.
44 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
The user interface looks like this:
 Note
In both standalone and bundle cases, secure communication is provided between this HTML5
application and the SAP BTP cockpit, realized by principal propagation. Unlike the standalone case
however, with your bundle account you obtain the Identity Provisioning as software as a service. That
means, we provide you with a global SAP Business Technology Platform account, and you don't need to
operate in the platform cockpit.
4. You can also use proxy systems to perform hybrid scenarios. The list of available proxy systems is a
combination of the source and target systems supported by the relevant bundle product.
To enable this feature for your account, create an incident to component BC-IAM-IPS. Request the extra
Proxy Systems tile, which will then appear in your user interface.
Next Steps
In case of issues during your work with the Identity Provisioning service, you can create an incident. You can
also ask a question in the SAP Community. For more information, see Getting Support [page 920].
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 45
Related Information
Add a System [page 192]
Manage Authorizations (Bundles) [page 211]
Access Audit Logs (Bundles) [page 918]
1.3.1.2 Provisioning Systems for Bundle Tenants
SAP Cloud Solution System Connectors System Type
SAP Business Technology Platform
(SAP BTP)
Identity Authentication Source, Target, Proxy
SAP BTP ABAP Environment Source, Target, Proxy
SAP BTP Account Members (Neo) Source, Target, Proxy
SAP BTP Java/HTML5 apps (Neo) Source, Target, Proxy
SAP BTP XS Advanced UAA (Cloud
Foundry)
Source, Target, Proxy
Microsoft Azure Active Directory Source, Proxy
Microsoft Active Directory Source, Proxy
Google G Suite Source, Proxy
SAP Commissions Identity Authentication Source, Target, Proxy
SAP Commissions Source, Target, Proxy
Microsoft Azure Active Directory Source, Proxy
Microsoft Active Directory Source, Proxy
Google G Suite Source, Proxy
SAP Analytics Cloud Target, Proxy
SAP Cloud Identity Access Governance All system connectors [page 215] Source, Target, Proxy
SAP Jam Collaboration Identity Authentication Source, Target, Proxy
SAP Jam Collaboration Source, Target, Proxy
46 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
SAP Cloud Solution System Connectors System Type
All source [page 218] and proxy [page
550] system connectors
Source, Proxy
SAP Marketing Cloud Identity Authentication Source, Target, Proxy
SAP Marketing Cloud Source, Target, Proxy
Microsoft Azure Active Directory Source, Proxy
Microsoft Active Directory Source, Proxy
Google G Suite Source, Proxy
SAP Analytics Cloud Target, Proxy
SAP S/4HANA Cloud Identity Authentication Source, Target, Proxy
SAP S/4HANA Cloud Source, Target, Proxy
SAP Central Business Configuration Source, Target, Proxy
SCIM System* Source, Target, Proxy
Microsoft Azure Active Directory Source, Proxy
Microsoft Active Directory Source, Proxy
Google G Suite Source, Proxy
SAP Analytics Cloud Target, Proxy
SAP SuccessFactors SAP SuccessFactors Source, Proxy
Identity Authentication Target, Proxy
SAP Analytics Cloud Target, Proxy
Sales Cloud – Analytics & AI Identity Authentication Source, Proxy
Microsoft Azure Active Directory Source, Proxy
Microsoft Active Directory Source, Proxy
Google G Suite Source, Proxy
Sales Cloud – Analytics & AI Target, Proxy
SAP Analytics Cloud Target, Proxy
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 47
SAP Cloud Solution System Connectors System Type
SAP Work Zone Identity Authentication Source, Target, Proxy
SAP Work Zone Source, Target, Proxy
Microsoft Azure Active Directory Source, Proxy
Microsoft Active Directory Source, Proxy
Google G Suite Source, Proxy
SAP BTP XS Advanced UAA (Cloud
Foundry)
Target, Proxy
 Restriction
*SCIM System can be used only for connections to SAP Central Business Configuration.
See also: SAP Note 2931463
Related Information
Obtain a Bundle Tenant [page 37]
Access the Identity Provisioning UI (Bundles) [page 43]
1.3.2 Use a Standalone Tenant
You can use the Identity Provisioning service as a standalone product.
Context
Depending on when you have purchased the service, you can access and operate its admin console in two
ways:
● By using SAP Business Technology Platform subaccounts via SAP BTP cockpit.
● By using a tenant that provides you access to both Identity Authentication and Identity Provisioning.
 Caution
Effective October 20, 2020, Identity Provisioning can no longer be purchased as a standalone product!
You can obtain and use it (for free) only as an integrated service in SAP cloud products, along with Identity
Authentication. To check the list of the currently available products that offer Identity Provisioning, see:
Obtain a Bundle Tenant [page 37]
48 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
 Note
However, existing customers who have already purchased Identity Provisioning can continue using the
service as is until the end of their contracts.
This Identity Provisioning service runs only in the Neo environment.
Purchases Made Before September 1, 2020
 Caution
Follow the steps below only if you have purchased the Identity Provisioning service before September 1,
2020.
If you don't have an SAP Business Technology Platform global account, you will obtain one when you get the
Identity Provisioning. If you already have a global account, you can consume your purchased Identity
Provisioning with your existing subaccounts.
Procedure
1. You have ordered a monthly subscription to Identity Provisioning.
2. After you have purchased a subscription for Identity Provisioning, you have received an e-mail. It contains a
link to your SAP Business Technology Platform global account in SAP BTP cockpit, for which Identity
Provisioning is activated.
3. Confirm the registration of your first user. This user will receive administration rights for this global
account, and will be the initial administrator for the Identity Provisioning administration console.
 Tip
As a next step, we recommend that you create two subaccounts and enable the Identity Provisioning
for both of them.
○ Use the first subaccount for testing purposes only, to see how the service works. For example, you
can configure internal systems and run jobs to provision fake entities. If a job fails, this will not
affect your real entities and productive systems.
○ When your systems are correctly configured and jobs run successfully, you can then open the
Identity Provisioning UI at your second subaccount to execute productive scenarios. To avoid
double work, export the existing configured systems from your test subaccount and import them
in your productive one.
For more information, see Create a Subaccount and Export and Import Systems [page 196].
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 49
Next Steps
You can now open the Identity Provisioning user interface to start working with the service. See: Access the
Identity Provisioning UI (Standalone) [page 51]
Purchases Made After September 1, 2020
 Caution
Follow the steps below only if you have purchased the Identity Provisioning service after September 1,
2020 and before October 20, 2020.
However, if you have purchased a global account for SAP BTP before September 1, you will be allowed to
enable the Identity Provisioning service from the SAP BTP cockpit. In this case, please refer to the previous
section.
You can use an account for Identity Provisioning in two ways:
● You already have a global account for SAP Business Technology Platform. That means, you also have a
tenant for Identity Authentication. In this case, you can use the same tenant for Identity Provisioning as
well.
● You don't have any accounts for SAP Business Technology Platform. In this case, after purchasing the
Identity Provisioning, you will receive a global SAP Business Technology Platform account, from which you
can access both Neo and Cloud Foundry environments via the SAP BTP cockpit. You will also receive a
tenant ID, which you can use for both Identity Authentication and Identity Provisioning.
Procedure
1. Order a monthly subscription to Identity Provisioning.
2. After you have purchased a subscription for Identity Provisioning, you will receive an e-mail. It contains
your tenant ID, which gives to access to both Identity Authentication and Identity Provisioning, on the
following respective URLs:
○ https:/
/<tenant_id>.accounts.ondemand.com/admin
○ https:/
/<tenant_id>.accounts.ondemand.com/ips/
3. Confirm the registration of your first user. This user will receive administration rights for the tenant.
Next Steps
You can now open the Identity Provisioning user interface to start working with the service. See: Access the
Identity Provisioning UI (Standalone) [page 51]
50 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
1.3.2.1 Access the Identity Provisioning UI (Standalone)
This page explains how you can access the administration console of Identity Provisioning as a standalone
product.
Prerequisites
You have ordered a monthly subscription for the Identity Provisioning service. See: Use a Standalone Tenant
[page 48]
Context
You can access the Identity Provisioning service as an HTML5 application and perform the system provisioning
tasks you need.
Depending on when you've purchased the service, you can access and operate its admin console in two ways:
● By using SAP Business Technology Platform subaccounts via SAP BTP cockpit.
● By using a tenant that provides you access to both Identity Authentication and Identity Provisioning.
 Caution
Effective October 20, 2020, Identity Provisioning can no longer be purchased as a standalone product!
You can obtain and use it (for free) only as an integrated service in SAP cloud products, along with Identity
Authentication. To check the list of the currently available products that offer Identity Provisioning, see:
Obtain a Bundle Tenant [page 37]
 Note
However, existing customers who have already purchased Identity Provisioning can continue using the
service as is until the end of their contracts.
Purchases Made Before September 1, 2020
 Caution
Follow the steps below only if you have purchased the Identity Provisioning service before September 1,
2020.
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 51
Procedure
1. Open the SAP BTP cockpit. The Overview section is displayed by default.
For more information, see SAP BTP Cockpit and Regions and Hosts (Neo).
2. Select your region and then your global account.
 Tip
As a next step, we recommend that you create two subaccounts and enable the Identity Provisioning
for both of them.
○ Use the first subaccount for testing purposes only, to see how the service works. For example, you
can configure internal systems and run jobs to provision fake entities. If a job fails, this will not
affect your real entities and productive systems.
○ When your systems are correctly configured and jobs run successfully, you can then open the
Identity Provisioning UI at your second subaccount to execute productive scenarios. To avoid
double work, export the existing configured systems from your test subaccount and import them
in your productive one.
For more information, see Create a Subaccount and Export and Import Systems [page 196].
3. Create and save your subaccounts. They appear in the Subaccounts list.
 Restriction
By default, you are entitled to activate the Identity Provisioning on two subaccounts per global account.
If your business needs require using the service on more subaccounts, create an incident to
component BC-IAM-IPS and request a rise of your quota, specifying the number of additional
subaccounts.
4. Select a subaccount and open it.
5. Go to the navigation area and choose Services.
6. From the Extension Suite – Development Efficiency section, choose the Identity Provisioning tile.
7. The default status of the service is Not enabled. Choose Enable to make it available for work.
8. (Optional) You can assign administrator permissions to additional users from your company. To do this,
proceed as follows:
1. Click Configure Service.
2. On the left-side menu, choose Roles.
The first table shows that the IPS_ADMIN role is assigned to your user by default.
3. Go to the second table and choose the Assign tab.
4. Enter the user ID of the additional corporate user. For example, P123456789 (case insensitive). You can
add as many additional users as you need.
5. Choose Assign. The relevant user ID is added to the second table, and the IPS_ADMIN role is assigned
to this user.
9. From the breadcrumbs path, choose Identity Provisioning to come back to the tile, and click Go to Service.
10. (Optional) If you later go to the navigation area and open Applications Subscriptions , your
subaccount should be subscribed to the following provider applications: ips (Java and HTML5), idds (Java),
and, if requested, ipsproxy (Java).
You can access the Identity Provisioning UI from the HTML5 application on the following URL: https:/
/ips-
<consumer_account>.dispatcher.<region_host>
52 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
11. The Identity Provisioning UI opens as an independent HTML5 application. The Home section should
display the following tiles: Source Systems, Target Systems, and Job Logs.
The user interface looks like this:
 Note
Secure communication is provided between this HTML5 application and the SAP BTP cockpit, realized
by principal propagation. This process is automatically enabled by a back-end script.
12. You can also use proxy systems to perform hybrid scenarios.
To enable this feature for your account, create an incident to component BC-IAM-IPS. Request the extra
Proxy Systems tile, which will then appear in your user interface.
Next Steps
Now you can create a source and a target system, configure them, and run a provisioning job. To learn how, see
Add a System [page 192] and Start and Stop Provisioning Jobs [page 205].
In case of issues during your work with the Identity Provisioning service, you can create an incident. You can
also ask a question in the SAP Community. For more information, see Getting Support [page 920].
Purchases Made After September 1, 2020
 Caution
Follow the steps below only if you have purchased the Identity Provisioning service after September 1,
2020 and before October 20, 2020.
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 53
However, if you have purchased a global account for SAP BTP before September 1, you will be allowed to
enable the Identity Provisioning service from the SAP BTP cockpit. In this case, please refer to the previous
section.
Procedure
1. You have received the URL on which to access the Identity Provisioning admin console. The S-user that has
been provided for creating the account is the initial Administrator of this Identity Provisioning console.
The URL has the following format: https:/
/<tenant_id>.accounts.ondemand.com/ips/
2. The Identity Provisioning UI opens as an independent HTML5 application. The Home section should
display the following tiles: Source Systems, Target Systems, Job Logs, and Authorizations (in section
Security).
The user interface looks like this:
3. You can also use proxy systems to perform hybrid scenarios.
To enable this feature for your account, create an incident to component BC-IAM-IPS. Request the extra
Proxy Systems tile, which will then appear in your user interface.
4. (Optional) If you want to grant another user admin rights, proceed as follows:
1. Navigate to Authorizations Manage User Authorizations .
2. You are redirected to the Identity Authentication admin console, section Users & Authorizations
Administrator .
3. Add a new administrator of type User.
54 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
4. Enable for them option Manage Identity Provisioning. To learn more, see Identity Authentication: Add
Administrators.
5. The new user is now granted the main IPS_ADMIN role.
Next Steps
Now, you can create a source and a target system, configure them, and run a provisioning job. To learn how, see
Add a System [page 192] and Start and Stop Provisioning Jobs [page 205].
If you encounter issues during your work with the Identity Provisioning service, you can create an incident. You
can also ask a question in the SAP Community. For more information, see Getting Support [page 920].
1.4 Updating Host URLs for Shanghai Tenants
If your Identity Provisioning Neo tenants reside in the Asia­Pacific region, precisely Shanghai (China), you
should use the new dedicated domain: dispatcher.cn1.platform.sapcloud.cn
Context
The former URL on which you've currently accessed your Shanghai (China) Neo tenants is: https://ips-
<tenant_name>.dispatcher.cn1.hana.ondemand.com
This domain will soon stop working, thus we recommend that you start using the new one. Effective September
2020, tenants from Shanghai (China) should be accessed on the following URL pattern: https:/
/ips-
<tenant_name>.dispatcher.cn1.platform.sapcloud.cn
Besides Identity Provisioning, the Shanghai domain for Identity Authentication has been changed as well. The
new one you have to use is: https:/
/<tenant_ID>.accounts.sapcloud.cn/admin
For more information, see: Identity Authentication: Updating Host URLs for Shanghai Tenants
This change affects the following scenarios:
● Identity Provisioning proxy systems
● Real-time provisioning configured and triggered in the Identity Authentication admin console
● Any other usage of Identity Authentication used as source or target system for user provisioning.
Proxy Scenarios
When you have to perform CRUD operations to an Identity Provisioning proxy system, make sure you use the
correct domain when you construct your REST API requests.
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 55
For example: If your provider subaccount is abcd12345, your consumer account is xyz789, the ID of your proxy
system in the Identity Provisioning UI is bb111aa-1234-aaaa-7777-1234567abcde, and you want to read a
particular user (s123456789) from this system, then your REST API request should be:
GET https:/
/ipsproxyabcd12345-xyz789.dispatcher.cn1.platform.sapcloud.cn/ipsproxy/api/v1/scim/
bbb111aa-1234-aaaa-7777-1234567abcde/Users/s123456789
To learn more, see: Proxy Systems [page 550] → section How to call a proxy system
Real-Time Provisioning
When you want to perform real-time provisioning through the Identity Authentication admin console, make
sure you use the correct domain when you construct your OAuth URL and SCIM URL. That means, your URLs
should look like this:
● OAuth pattern:
https://oauthasservices-
<consumer_subaccount>.dispatcher.cn1.platform.sapcloud.cn/oauth2/api/v1/token
● SCIM pattern:
https://ipsproxy<provider_account>-
<consumer_subaccount>.dispatcher.cn1.platform.sapcloud.cn/ipsproxy/api/v1/
systems/<Identity_Authentication_ID>/entities/user
Also, when you access and refer to your Identity Authentication source system, use the new Identity
Authentication domain: https:/
/<tenant_ID>.accounts.sapcloud.cn/admin
To learn more, see:
● Real-Time Provisioning (Standalone) [page 869]
● Real-Time Provisioning (Bundles) [page 871]
Identity Authentication
As already mentioned above, to access the Identity Authentication service, you need to use their new Shanghai
(China) domain, which is: https:/
/<tenant_ID>.accounts.sapcloud.cn/admin
Related Information
Identity Provisioning: Regional Availability [page 8]
Identity Authentication: Regional Availability
56 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
1.5 Concepts
This section describes basic concepts that will help you familiarize yourself with the Identity Provisioning
service.
The Identity Provisioning service ensures the synchronization of the entities between a source system and one
or multiple target systems.
● Source – а system, where the company is currently managing the corporate identities
● Target – а system that needs to be populated with corporate users and other entities.
You can configure the required provisioning entities in order to ensure proper synchronization between source
and target systems. You can also use proxy systems for indirect connections between a system supported by
Identity Provisioning and an external application that uses a SCIM 2.0 API to consume identities from the proxy
system. For example, you can use SAP Identity Management as an external consuming application.
Properties help you to customize the way your identities are read from a source system or provisioned to the
target one. They can also filter which entities and attributes to be read or skipped during the provisioning job.
For every system supported by the Identity Provisioning service, there is an initial (default) transformation logic
that converts the system specific JSON representation of the entities from/to one common JSON. You can
keep the default transformation, or modify the mapping rules to reflect the current setup of entities from your
source or target system.
Related Information
System Types [page 57]
Properties [page 62]
Transformations [page 151]
1.5.1 System Types
This section defines the three types of systems you can use for provisioning identities – source, target, and
proxy.
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 57
Source Systems
A source system is the connector used for reading entities (users, groups, roles). Source systems can be on-
premise or cloud-based, SAP or non-SAP, and usually represent the corporate user store where identities are
currently maintained. Identity Provisioning reads the entities from the source system and creates or updates
them in the relevant target ones. The provisioning is triggered from the Jobs tab of a source system.
You can connect one source system to one or multiple target systems.
 Remember
In the case of multiple (enabled) target systems, when you start a Read or a Resync job, this operation will
trigger provisioning of entities from this source system to all relevant target ones.
To check the list of all supported source systems, see: Source Systems [page 218]
Target Systems
A target system is the connector used for writing (provisioning) entities. Target systems are usually clouds,
where Identity Provisioning creates or updates the entities taken from the source system.
A target system can be connected to a single or multiple source systems.
 Remember
In the case of multiple source systems, we recommend that you run the provisioning jobs successively for
each system, not simultaneously. This way, you'll avoid incorrect overwriting or merging of entity data,
hence failed provisioning jobs.
To check the list of all supported target systems, see: Target Systems [page 379]
Proxy Systems
A proxy system is a special connector used for "hybrid" scenarios. It exposes any Identity Provisioning
supported backend system as a SCIM 2.0 service provider, which can be consumed by any SCIM 2.0
compatible client application, without making a direct connection between them.
58 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
To achieve this, the Identity Provisioning service uses this special proxy system to execute provisioning
operations (create, update, delete, etc.) requested by the client application.
The examples in this section cover using of SAP Identity Management as a consuming client application but
you can use any other SCIM-based identity management solution. For more information, see: Hybrid Scenario:
SAP Identity Management [page 874]
 Restriction
The Proxy Systems tile is not displayed by default in the user interface. If you need to perform hybrid
scenarios, create an incident to component BC-IAM-IPS to request this tile.
To provide communication between SAP Identity Management and the back-end system, the proxy application
uses a SCIM 2.0 protocol. A system can act as a proxy if it supports both read and write operations.
How a proxy system works:
1. The Identity Provisioning service exposes the back end of a supported system as a "proxy".
2. An external application (for example, SAP Identity Management) regards the proxy system as its back-end
system.
3. The entities (users) exposed by the back-end system are mapped to SCIM 2.0 entities, if possible. If not
possible, the SCIM standard provides a mechanism to define a new resource type with the appropriate
schema. You can use the custom resource type to map the back-end entities. See: SCIM Resources
4. Finally, the external application can start sending REST web service requests to the proxy system in order
to read identities from the back end of the SCIM 2.0 system.
To check the list of all supported proxy systems, see: Proxy Systems [page 550]
Related Information
SAP Managed and Customer Managed Systems [page 59]
System Configuration Details [page 61]
Supported Systems [page 215]
1.5.1.1 SAP Managed and Customer Managed Systems
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 59
SAP Managed
 Note
This section applies only to bundle accounts of type SAP S/4HANA Cloud.
When you get access to your Identity Provisioning user interface and open any of the system type sections
(Source, Target, or Proxy), you may see a specific category named SAP Managed with one or more systems of
type SAP S/4HANA Cloud, created for you in advance by SAP.
Systems in this category communicate via the SAP_COMM_1193 communication arrangement and have a
predefined version property s4hana.cloud.api.version = 2.
 Tip
The SAP_COM_1193 communication arrangement supports all user attributes from the SAP_COM_0193
arrangement, and is enhanced with the User UUID attribute, which is automatically generated by Identity
Authentication during user creation.
Bear in mind the following:
● If you delete a system from this category, you cannot restore it again.
● If at some point, you decide to delete all systems from this category, it will get empty and its name will
disappear from the user interface.
Customer Managed
When you manually create a system, it will appear in another category named Customer Managed – in the
relevant system type section (Source, Target, or Proxy).
● If there are systems (different from SAP S/4HANA Cloud) that have been created for you in advance during
the setup of your bundle tenant, this category will be already visible in your Identity Provisioning user
interface, and these systems will be listed there.
● If there are no systems created for you, the Customer Managed category will not be visible. It will appear
after you manually create your first system.
 Note
Even if you create an SAP S/4HANA Cloud system, it will appear in this category. This system will use
the SAP_COMM_0193 communication arrangement, and will have a predefined version property
s4hana.cloud.api.version = 1.
If at some point, you decide to delete all systems from this category, it will get empty and its name will
disappear from the user interface.
60 PUBLIC
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning
Related Information
System Types [page 57]
SAP S/4HANA Cloud (Source) [page 309]
SAP S/4HANA Cloud (Target) [page 484]
SAP S/4HANA Cloud (Proxy) [page 752]
1.5.1.2 System Configuration Details
The system types have similar Identity Provisioning user interface. Below are the details you need to provide
when setting up a source, target, or proxy system:
Tab / Field Description
Details Type (Mandatory) The type of the source or target system. You
can select a particular system from the drop-down list.
Details System Name (Mandatory) The name of the source or target system con­
figuration. This name will be displayed in the job log and
other reports.
Details Destination Name (Optional) The name of the destination configuration for the
system. You define it in the Destinations editor in SAP BTP
cockpit. For more information, see Create HTTP Destina­
tions.
 Note
This field is only mandatory for ABAP systems.
Details Description (Optional) Enter a meaningful description. It will help you
easily distinguish your systems in the list later.
Details Source Systems
 Note
This field is only available for target systems.
(Optional) The name or list of names of the source systems
that the entities should be read from and transferred to this
target system. The list can contain one or more source sys­
tem names, separated by comma (,).
If no source system is specified in this field, the target sys­
tem receives entities from all source systems configured in
the Source Systems tile for the customer tenant.
SAP Cloud Identity Services - Identity Provisioning
SAP Cloud Identity Services – Identity Provisioning PUBLIC 61
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf
Provisioning_Service.pdf

More Related Content

Similar to Provisioning_Service.pdf

Sg247692 Websphere Accounting Chargeback For Tuam Guide
Sg247692 Websphere Accounting Chargeback For Tuam GuideSg247692 Websphere Accounting Chargeback For Tuam Guide
Sg247692 Websphere Accounting Chargeback For Tuam Guidebrzaaap
 
Youwe sap-ecc-r3-hana-e commerce-with-magento-mb2b-100717-1601-206
Youwe sap-ecc-r3-hana-e commerce-with-magento-mb2b-100717-1601-206Youwe sap-ecc-r3-hana-e commerce-with-magento-mb2b-100717-1601-206
Youwe sap-ecc-r3-hana-e commerce-with-magento-mb2b-100717-1601-206Dennis Reurings
 
sum2_abap_unix_hana.pdf
sum2_abap_unix_hana.pdfsum2_abap_unix_hana.pdf
sum2_abap_unix_hana.pdfssuser9f920a1
 
SAP Central Finance.pdf
SAP Central Finance.pdfSAP Central Finance.pdf
SAP Central Finance.pdfssuser4cb9cf
 
Presentation data center deployment guide
Presentation   data center deployment guidePresentation   data center deployment guide
Presentation data center deployment guidexKinAnx
 
SAP_Advanced_Track_Trace_Application_Help_EN.pdf
SAP_Advanced_Track_Trace_Application_Help_EN.pdfSAP_Advanced_Track_Trace_Application_Help_EN.pdf
SAP_Advanced_Track_Trace_Application_Help_EN.pdfSandeep898442
 
Palo alto-3.1 administrators-guide
Palo alto-3.1 administrators-guidePalo alto-3.1 administrators-guide
Palo alto-3.1 administrators-guideSornchai Saen
 
Mongo db security guide
Mongo db security guideMongo db security guide
Mongo db security guideDeysi Gmarra
 
Mongo db security-guide
Mongo db security-guideMongo db security-guide
Mongo db security-guideDan Llimpe
 
Guia de usuario arena
Guia de usuario arenaGuia de usuario arena
Guia de usuario arenaSadamii Rap
 
Parallels Plesk Panel 9 Reseller's Guide
Parallels Plesk Panel 9 Reseller's GuideParallels Plesk Panel 9 Reseller's Guide
Parallels Plesk Panel 9 Reseller's Guidewebhostingguy
 
Parallels Plesk Panel 9 Reseller's Guide
Parallels Plesk Panel 9 Reseller's GuideParallels Plesk Panel 9 Reseller's Guide
Parallels Plesk Panel 9 Reseller's Guidewebhostingguy
 
Avaya site administrator
Avaya site administratorAvaya site administrator
Avaya site administratorPavan Kumar
 
software-eng.pdf
software-eng.pdfsoftware-eng.pdf
software-eng.pdffellahi1
 
UITECH_OP1909_latest.pdf
UITECH_OP1909_latest.pdfUITECH_OP1909_latest.pdf
UITECH_OP1909_latest.pdfpraveenRapeti3
 

Similar to Provisioning_Service.pdf (20)

Sg247692 Websphere Accounting Chargeback For Tuam Guide
Sg247692 Websphere Accounting Chargeback For Tuam GuideSg247692 Websphere Accounting Chargeback For Tuam Guide
Sg247692 Websphere Accounting Chargeback For Tuam Guide
 
TEST UPLOAD
TEST UPLOADTEST UPLOAD
TEST UPLOAD
 
Youwe sap-ecc-r3-hana-e commerce-with-magento-mb2b-100717-1601-206
Youwe sap-ecc-r3-hana-e commerce-with-magento-mb2b-100717-1601-206Youwe sap-ecc-r3-hana-e commerce-with-magento-mb2b-100717-1601-206
Youwe sap-ecc-r3-hana-e commerce-with-magento-mb2b-100717-1601-206
 
sum2_abap_unix_hana.pdf
sum2_abap_unix_hana.pdfsum2_abap_unix_hana.pdf
sum2_abap_unix_hana.pdf
 
Reseller's Guide
Reseller's GuideReseller's Guide
Reseller's Guide
 
E views 9 command ref
E views 9 command refE views 9 command ref
E views 9 command ref
 
SAP Central Finance.pdf
SAP Central Finance.pdfSAP Central Finance.pdf
SAP Central Finance.pdf
 
ODATA_APIs.pdf
ODATA_APIs.pdfODATA_APIs.pdf
ODATA_APIs.pdf
 
Presentation data center deployment guide
Presentation   data center deployment guidePresentation   data center deployment guide
Presentation data center deployment guide
 
SAP_Advanced_Track_Trace_Application_Help_EN.pdf
SAP_Advanced_Track_Trace_Application_Help_EN.pdfSAP_Advanced_Track_Trace_Application_Help_EN.pdf
SAP_Advanced_Track_Trace_Application_Help_EN.pdf
 
Palo alto-3.1 administrators-guide
Palo alto-3.1 administrators-guidePalo alto-3.1 administrators-guide
Palo alto-3.1 administrators-guide
 
Mongo db security guide
Mongo db security guideMongo db security guide
Mongo db security guide
 
Mongo db security-guide
Mongo db security-guideMongo db security-guide
Mongo db security-guide
 
Guia de usuario arena
Guia de usuario arenaGuia de usuario arena
Guia de usuario arena
 
Parallels Plesk Panel 9 Reseller's Guide
Parallels Plesk Panel 9 Reseller's GuideParallels Plesk Panel 9 Reseller's Guide
Parallels Plesk Panel 9 Reseller's Guide
 
Parallels Plesk Panel 9 Reseller's Guide
Parallels Plesk Panel 9 Reseller's GuideParallels Plesk Panel 9 Reseller's Guide
Parallels Plesk Panel 9 Reseller's Guide
 
Avaya site administrator
Avaya site administratorAvaya site administrator
Avaya site administrator
 
software-eng.pdf
software-eng.pdfsoftware-eng.pdf
software-eng.pdf
 
UITECH_OP1909_latest.pdf
UITECH_OP1909_latest.pdfUITECH_OP1909_latest.pdf
UITECH_OP1909_latest.pdf
 
LSI_SAS2008_Manual_v100.pdf
LSI_SAS2008_Manual_v100.pdfLSI_SAS2008_Manual_v100.pdf
LSI_SAS2008_Manual_v100.pdf
 

Recently uploaded

How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 

Recently uploaded (20)

How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 

Provisioning_Service.pdf

  • 1. PUBLIC 2021-05-17 SAP Cloud Identity Services - Identity Provisioning © 2021 SAP SE or an SAP affiliate company. All rights reserved. THE BEST RUN
  • 2. Content 1 SAP Cloud Identity Services – Identity Provisioning . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 1.1 What Is Identity Provisioning?. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 Tenant Model. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7 Regional Availability. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 Disaster Recovery/High Availability. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 1.2 What's New for Identity Provisioning. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10 Release Notes – 2020. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .14 Release Notes – 2019. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14 Release Notes – 2018. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15 Release Notes – 2017. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19 Release Notes – 2016. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .32 1.3 Initial Setup and Tenants. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35 Obtain a Bundle Tenant. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 37 Use a Standalone Tenant. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 48 1.4 Updating Host URLs for Shanghai Tenants. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 55 1.5 Concepts. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 57 System Types. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 57 Properties. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .62 Transformations. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 151 1.6 Operations. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 191 Add a System. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .192 Edit a System. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .194 Delete a System. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 194 Enable and Disable Systems. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 195 Export and Import Systems. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .196 Manage Properties . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .197 Manage Deleted Entities. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 198 Manage Transformations. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 199 Manage Full and Delta Read. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 200 Connecting to On-Premise Systems. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 203 Start and Stop Provisioning Jobs. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .205 View Provisioning Job Logs. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 207 Manage Authorizations (Standalone) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 209 Manage Authorizations (Bundles). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 211 Reset an Identity Provisioning Tenant. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 213 Reset an Identity Provisioning System. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 214 2 PUBLIC SAP Cloud Identity Services - Identity Provisioning Content
  • 3. 1.7 Supported Systems. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .215 Source Systems. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .218 Target Systems. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 379 Proxy Systems. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 550 1.8 Specific Scenarios. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 867 Real-Time Provisioning: Identity Authentication. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 868 Hybrid Scenario: SAP Identity Management. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 874 Local Identity Directory. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .876 1.9 Security. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .904 Communication Security. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 905 Customer Data. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 905 Authentication and Roles. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 906 Job Logs. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 907 Data Protection and Privacy. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 908 1.10 Monitoring and Troubleshooting. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 914 Manage Provisioning Job Logs. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .915 Manage Job Notifications. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 916 Access Audit Logs (Bundles). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 918 1.11 Service Offboarding. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .919 Reset the Identity Provisioning (Bundles). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 919 Reset/Remove the Identity Provisioning (Standalone). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 919 1.12 Getting Support. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 920 SAP Cloud Identity Services - Identity Provisioning Content PUBLIC 3
  • 4. 1 SAP Cloud Identity Services – Identity Provisioning Get Started What's New What Is Identity Provisioning? [page 4] Tenant Model [page 7] Initial Setup and Tenants [page 35] Release Notes – 2021 [page 10] Release Notes – 2020 Release Notes – 2019 Release Notes – 2018 [page 15] Release Notes – 2017 [page 19] Release Notes – 2016 [page 32] Scenarios Resources Supported Systems [page 215] Local Identity Directory [page 878] Hybrid Scenario: SAP Identity Manage­ ment [page 874] Real-Time Provisioning: Identity Au­ thentication [page 868] Operations [page 191] Security [page 904] Monitoring and Troubleshooting [page 914] Getting Support [page 920] Disclaimer Legal Disclosure Copyright and Trademarks 1.1 What Is Identity Provisioning? Manage identity lifecycle processes for cloud and on-premise systems. The Identity Provisioning service automates identity lifecycle processes. It helps you provision identities and their authorizations to various cloud and on-premise business applications. 4 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 5. Environment The Identity Provisioning service runs only in the SAP BTP, Neo environment. Features Choose from multiple supported systems Provision users and groups between various business applications that you can add as source and target systems. You can also provision identities from one SCIM- based system to another non-SCIM one by using a proxy connector. Configure transformations Use the default system transformations, or modify them so as to adapt the transformation logic to your business needs. Run provisioning jobs Run a provisioning job manually, or set a time interval for automatic (scheduled) jobs. Also, you can choose whether to run a complete read job or a synchronized one. The sync job reads and provisions only the new and updated entities. Manage job logs and notifications If a job has not finished successfully, you can view its logs directly in the user interface. Logs inform you exactly which entities have failed and why. Also, you can subscribe to a source system to be alerted by email if a job has failed. Overview Graphic Use Cases You can use the following system categories for identity provisioning goals: ● Source – this is usually the existing corporate user store of the company (like the central user administration of AS ABAP or Microsoft Active Directory), which can be a cloud or an on-premise system. ● Target – this is the cloud or on-premise system that you want to populate with entities from your source system. ● Proxy – this is a special connector used for "hybrid" scenarios. It exposes any Identity Provisioning supported backend system as a SCIM 2.0 service provider, which can be consumed by any SCIM 2.0 compatible client application (an identity management solution), without making a direct connection SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 5
  • 6. between them. To achieve this, the Identity Provisioning service uses this special proxy system to execute provisioning operations (create, update, delete, etc.) requested by the client application. To find the systems available for provisioning scenarios and learn how to configure them, see: Supported Systems [page 215] For bundle tenants, see: Access the Identity Provisioning UI (Bundles) [page 43] Prerequisites Before you start using the Identity Provisioning service, you first need to enable it. Depending on whether you have purchased it as a separate product, or obtained it as part of an SAP cloud solution, see: ● Obtain a Bundle Tenant [page 37] ● Use a Standalone Tenant [page 48] Tools You can access the Identity Provisioning service as an HTML5 application. Depending on the purchase type of your Identity Provisioning product, you can operate with different set of features and systems in the service user interface. To learn more, see: ● Access the Identity Provisioning UI (Bundles) [page 43] ● Access the Identity Provisioning UI (Standalone) [page 51] Regional Availability ● If you have purchased the Identity Provisioning before September 1, 2020, you can access the service in all Neo regions. To check the full list, see: Regions and Hosts (Neo) SAP BTP Discovery Center: Identity Provisioning ● If you have purchased the Identity Provisioning after September 1, 2020, you can access the service in all regions and data centers where the Identity Authentication is supported. To check the full list, see: SAP BTP Discovery Center: Identity Authentication Also, if you have purchased the Identity Provisioning service after September 1, 2020, take a look at the table with available Cloud Foundry regions you can map to your Identity Authentication tenant in order to make connections to on-premise ABAP systems: Connecting to On-Premise Systems [page 203] 6 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 7. 1.1.1 Tenant Model This document provides information about the tenant model of SAP Cloud Identity Services – Identity Provisioning. The service provides two types of tenants - bundle and standalone. Bundle Tenant You can obtain Identity Provisioning for free as a service integrated in SAP cloud solutions. Every customer is granted two Identity Provisioning tenants per region – one of them they can use for testing purposes, and the other one – for productive provisioning configurations and jobs. A tenant for an SAP cloud product bundle is granted access to all source, target, and proxy systems, relevant to this product. If a customer has purchased multiple SAP cloud products, they will have all the relevant systems enabled for their two tenants, thus – enabled in their two Identity Provisioning administration consoles. To check the list of all cloud products that include Identity Provisioning and Identity Authentication (free of charge), see: Obtain a Bundle Tenant [page 37] To check the relevant systems enabled for each of those products, and to learn how to access your Identity Provisioning administration console, see: Access the Identity Provisioning UI (Bundles) [page 43]  Remember The relevant SAP cloud product will be responsible to trigger the creation of your Identity Provisioning and Identity Authentication tenants. Standalone Tenant The standalone version of the Identity Provisioning service provides you with the complete set of supported systems, features, and functionalities. To learn more, see: Use a Standalone Tenant [page 48]  Caution Effective October 20, 2020, Identity Provisioning can no longer be purchased as a standalone product! You can obtain and use it (for free) only as an integrated service in SAP cloud products, along with Identity Authentication. To check the list of the currently available products that offer Identity Provisioning, see: Obtain a Bundle Tenant [page 37]  Note However, existing customers who have already purchased Identity Provisioning can continue using the service as is until the end of their contracts. SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 7
  • 8. Related Information Identity Authentication: Tenant Model 1.1.2 Regional Availability Bundle Tenants If you have purchased an SAP cloud product that provides the Identity Provisioning as an integrated service, you can access the service in all Neo regions. To check the full list, see: Regions and Hosts (Neo) SAP BTP Discovery Center: Identity Provisioning To check the list of the available SAP cloud products that provides Identity Provisioning (free of charge), see: Obtain a Bundle Tenant [page 37] Standalone Tenants Created Before September 1, 2020 If you have purchased the Identity Provisioning before September 1, 2020, you can access the service in all Neo regions. To check the full list, see: Regions and Hosts (Neo) SAP BTP Discovery Center: Identity Provisioning Standalone Tenants Created After September 1, 2020 If you have purchased the Identity Provisioning after September 1, 2020, you can access the service in all regions and data centers where the Identity Authentication is supported. To check the full list, see: Identity Authentication: Regional Availability SAP BTP Discovery Center: Identity Authentication Related Information Updating Host URLs for Shanghai Tenants [page 55] 8 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 9. 1.1.3 Disaster Recovery/High Availability Disaster recovery (DR) and high availability (HA) are based on the capabilities of the underlying infrastructure. SAP Cloud Identity Services – Identity Provisioning is a multi-tenant system where tenants share the hardware and software and use dedicated (and isolated) database instances for persistence. Disaster A disaster is only declared by SAP when there is a loss of utilities and services and uncertainty on whether utilities and services can be restored within a reasonable period of time. As long as the production site has power and is connected to the Internet, it will not be considered a disaster. Emergency incidents are assessed by SAP Business Technology Platform and SAP Corporate Infrastructure Services. An SAP management member with proper authorization must officially declare a disaster in order to initiate a disaster recovery plan. Operations from the “disaster recovery site” could last anywhere from a few weeks to many months. Initiation of the failback plan is at SAP’s sole discretion. To learn more, see: Enhanced Disaster Recovery Standalone Tenants Created Before September 1, 2020 If you have purchased the Identity Provisioning before September 1, 2020, bear in mind the following limitations related to your tenants: ● The Identity Provisioning service uses standard disaster recovery. Backups (complete data and log) are kept on a secondary location for the last 14 days, and are deleted afterwards. To learn more, see Standard Disaster Recovery and Backup and Restore. ● High availability is not supported. Standalone Tenants Created After September 1, 2020 If you have purchased the Identity Provisioning after September 1, 2020, enhanced disaster recovery and high availability are fully supported for your tenants. High Availability – Single Region Setup All deployments which have one data center support replication of the data between two zones within the same region. SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 9
  • 10. High Availability/Disaster Recovery – Multi-Region Setup Country/regions with two data centers operate in high availability (HA) and disaster recovery (DR) mode among the respective data centers. Tenants located in these country/regions are distributed among the data centers there. Identity Provisioning uses Akamai GTM to route the traffic to a failover data center in case of any issues in the primary data center. This principle covers both the HA and DR setup. Related Information Identity Authentication: DR/HA 1.2 What's New for Identity Provisioning Archive [page 14] To check the latest release notes for the Identity Provisioning service, go to: SAP Cloud Platform: What's New (Identity Provisioning) 10 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 11. (Optional) You can change the default date filter (From – To) in order to see an extended or a narrowed range of release notes for the Identity Provisioning.  Tip Beside the official release notes, you can also see the road map of the Identity Provisioning to check the new features from the current and the upcoming quarter. See: Identity Provisioning Road Map 14 May 2021 – Identity Provisioning New SAP Analytics Cloud – SCIM Bulk Operations For SAP Analytics Cloud target systems, you can now enable SCIM bulk operations for provisioning users. That means, the Identity Provisioning service can write, update, and delete a potentially large collection of users in a single request. To do this, you need to use the following new properties: ● sac.support.bulk.operation ● sac.bulk.operations.max.count To learn more, see: SAP Analytics Cloud (Target) [page 390] New AS ABAP systems available for bundle tenants If you have purchased SAP Jam Collaboration or SAP Cloud Identity Access Governance, you can now configure SAP Application Server ABAP systems – by creating an RFC destination in SAP BTP cockpit. To do this, you have to enable the new authorization role Manage Destinations. To learn more, see: Manage Authorizations (Bundles) [page 211] New SAP Managed and Customer Managed Systems If you have purchased SAP S/4HANA Cloud (as a bundle solution) and get access to your Identity Provisioning user interface, you may see a specific category, named SAP Managed. It will contain one or more systems of type SAP S/ 4HANA Cloud, created for you in advance by SAP. Systems in this category communicate via the SAP_COMM_1193 com­ munication arrangement and have a predefined version property s4hana.cloud.api.version = 2. When you manually create a system, it will appear in another category, named Customer Managed. To learn more, see: SAP Managed and Customer Managed Systems [page 59] SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 11
  • 12. 21 April 2021 – Identity Provisioning Changed SAP BTP (Bundle) If you purchase or already have a global account for SAP BTP, you can get a tenant for the Identity Provisioning service. To create this tenant, you have to enable the service from a tile in SAP BTP cockpit. To learn how to do it, see: Obtain a Bundle Tenant [page 37] → SAP Business Technology Platform Changed Local Identity Directory The Local Identity Directory systems are now supported for all standalone Identity Provisioning tenants - purchased both before and after September 1, 2020. Also, if you have purchased the service after September 1, you can now use paging for group members and user's groups, by setting the relevant new properties: ● idds.group.members.paging.enabled ● idds.user.groups.paging.enabled To learn more about these properties, see: List of Properties [page 65] 19 March 2021 – Identity Provisioning New SAP Ariba Applications The Identity Provisioning admin console now supports SAP Ariba Applications, which you can use as a source, target, and a proxy system. See: ● SAP Ariba Applications (Source) [page 240] ● SAP Ariba Applications (Target) [page 406] ● SAP Ariba Applications (Proxy) [page 608] Announcement Renamed Systems With the sunset of the SAP Cloud Platform brand, now – SAP Business Technology Platform (or SAP BTP), the follow­ ing Identity Provisioning system connectors have been renamed, respectively: ● SAP Cloud Platform Master Data Integration → SAP Master Data Integration ● SAP Cloud Platform ABAP Environment → SAP BTP ABAP environment ● SAP Cloud Platform Account Members → SAP BTP Account Members (Neo) ● SAP Cloud Platform Java/HTML5 Apps → SAP BTP Java/HTML5 apps (Neo) ● SAP HANA XS Advanced UAA Server → SAP BTP XS Advanced UAA (Cloud Foundry) 12 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 13. 16 February 2021 – Identity Provisioning New SAP SuccessFactors Identity Provisioning now supports the sapGlobalUserId attribute. It is used during provisioning of users from SAP SuccessFactors to Identity Authentication to correctly generate and synchronize user UUIDs between the two systems. This attribute is also related to a general error statusCode 432, which you might encounter if something goes wrong during the UUID synchronization. To learn more, see: ● Guided Answers: Error statusCode: 432 ● SAP SuccessFactors (Source) [page 321] 2 February 2021 – Identity Provisioning New SAP Cloud for Customer Apart from as a target system, you can now use SAP Cloud for Customer as a source and a target as well. See: ● SAP Cloud for Customer (Source) [page 268] ● SAP Cloud for Customer (Target) [page 415] ● SAP Cloud for Customer (Proxy) [page 665] New Cloud Bundle Product SAP Business Technology Platform now provides Identity Provisioning as an integrated service (free of charge). To learn more, see: ● Obtain a Bundle Tenant [page 37] ● Access the Identity Provisioning UI (Bundles) [page 43] SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 13
  • 14. 20 January 2021 – Identity Provisioning New SAP Central Business Configuration The Identity Provisioning admin console now supports SAP Central Business Configuration, which you can use as a source, target, and a proxy system. See: ● SAP Central Business Configuration (Source) [page 246] ● SAP Central Business Configuration (Target) [page 412] ● SAP Central Business Configuration (Proxy) [page 619] New SAP Master Data Integration The Identity Provisioning admin console now supports SAP Master Data Integration, which you can use as a source and a proxy system. See: ● SAP Master Data Integration (Source) [page 264] ● SAP Master Data Integration (Proxy) [page 657] Archived Release Notes ● Archive – 2020 ● Archive – 2019 ● Archive – 2018 ● Archive – 2017 ● Archive – 2016 1.2.1 Release Notes – 2020 Take a look at the Identity Provisioning release notes from the year 2020 on the What's New portal: Identity Provisioning – 2020 1.2.2 Release Notes – 2019 Take a look at the Identity Provisioning release notes from the year 2019 on the What's New portal: Identity Provisioning – 2019 14 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 15. 1.2.3 Release Notes – 2018 03 December 2018 – Identity Provisioning New Microsoft Active Directory Besides as a source connector, you can now use Microsoft Active Directory also as a target, to provision users. To learn more, see: ● Microsoft Active Directory (Source) [page 356] ● Microsoft Active Directory (Target) [page 531] New SAP HANA XS Advanced UAA Server The Identity Provisioning UI now supports SAP HANA XS Advanced UAA Server, which you can use as a source, target or proxy system. To learn how, see: ● SAP HANA XS Advanced UAA Server (Source) [page 288] ● SAP HANA XS Advanced UAA Server (Target) [page 464] ● SAP HANA XS Advanced UAA Server (Proxy) [page 709] New Real-Time Provisioning You can now immediately provision newly created users without manually running a job or wait for a scheduled one. ● Currently, this scenario supports only SAP Cloud Platform Identity Authentication as a source system. ● You can execute real-time provisioning to all target systems. To learn more, see: Real-Time Provisioning: Identity Authentication [page 868] New Destinations When you create a new system or edit an existing one, you can now add destinations on both subaccount and subscrip­ tion level. To learn how, see: Add a System [page 192] SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 15
  • 16. 07 November 2018 – Identity Provisioning New Cloud Foundry UAA Server Besides as a target connector, you can now use Cloud Foundry UAA Server as a source or a proxy, as well. To learn more, see: ● Cloud Foundry UAA Server (Source) [page 340] ● Cloud Foundry UAA Server (Target) [page 513] ● Cloud Foundry UAA Server (Proxy) [page 806] New Identity Directory Besides as a source and a target connector, you can now use Local Identity Directory as a proxy system, as well. To learn more, see: Exemplary Proxy Scenario [page 888] 23 October 2018 – Identity Provisioning New SAP S/4HANA Cloud (Beta) The Identity Provisioning UI now supports SAP S/4HANA Cloud, which you can use as a source, target or proxy system in a beta state. To learn how, see: ● SAP S/4HANA Cloud (Source) [page 309] ● SAP S/4HANA Cloud (Target) [page 484] ● SAP S/4HANA Cloud (Proxy) [page 752] Change Identity Directory Identity Directory is no longer a separate service, nor in beta state. You can now use it as a productive source or target system. Also, you can merge user data from multiple source systems and provision it all in a single Local Identity Directory target system. To learn more, see: ● Exemplary Target-Source Scenario [page 878] ● Patched and Merged Attributes [page 900] 16 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 17. 17 September 2018 – Identity Provisioning New SAP Application Server ABAP Besides as a source connector, you can now use SAP Application Server ABAP as a target or a proxy, as well. To learn more, see: ● SAP Application Server ABAP (Source) [page 231] ● SAP Application Server ABAP (Target) [page 396] ● SAP Application Server ABAP (Proxy) [page 588] 1 August 2018 – Identity Provisioning New Troubleshooting Guide The Identity Provisioning now provides a troubleshooting section, which helps you if you encounter some common or specific obstacles during your experience with the service. See: Monitoring and Troubleshooting [page 914] 13 July 2018 – Identity Provisioning New SAP Business Technology Platform (source, target, proxy) Besides as a target connector, you can now use SAP Cloud Platform Java/HTML5 Apps as a source or a proxy, as well. To learn more, see: ● SAP Cloud Platform Java/HTML5 (Source) [page 260] ● SAP Cloud Platform Java/HTML5 (Target) [page 433] ● SAP Cloud Platform Java/HTML5 (Proxy) [page 648] 25 May 2018 – Identity Provisioning New Audit logs (bundle accounts) You can now access audit logs to track changes made in your Identity Provisioning account. See: Access Audit Logs (Bundles) [page 918] SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 17
  • 18. New Bundle scenarios (documentation) As you know, Identity Provisioning can be consumed either as a standalone service or as part of another product – SAP Jam Collaboration or SAP SuccessFactors. Now you can learn more about these "bundle" cases. See: ● Obtain a Bundle Tenant [page 37] ● Access the Identity Provisioning UI (Bundles) [page 43] ● Manage Authorizations (Bundles) [page 211] 5 March 2018 – Identity Provisioning New Subaccounts You can enable the Identity Provisioning service on a certain number of subaccounts for your global account. This infor­ mation is now available in the Support section of the service user interface. To learn more, see: Getting Support [page 920] Enhancement JSON functions The manipulateDate function can now convert Unix Time Stamp date format (integer number) into standard Java ones (like YYYY-MM-DD). That means, if the source system stores a date as a number of milliseconds, after the transforma­ tions this number will be converted and written in the target system as a date in a human readable format. See: Transformation Functions [page 172] → manipulateDate 14 February 2018 – Identity Provisioning New Properties Two new properties help you control the notification e-mails sent when a provisioning job fails: ● ips.job.notification.ignored.consecutive.failures ● ips.job.notification.repeat.on.failure Find them on page: List of Properties [page 65] See also: Manage Job Notifications [page 916] 18 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 19. Archived Release Notes ● 2017 [page 19] ● 2016 [page 32] 1.2.4 Release Notes – 2017 Date Function Type of Change Description 2017 – 12 – 28 SAP Analytics Cloud (beta) New A new provisioning sys­ tem is available for both reading and writing enti­ ties. See: SAP Analytics Cloud [page 390] Properties New Four new properties have been created, as follows: ● SSH properties for reading users and groups in SSH Server (Beta) source sys­ tems: ssh.read.groups.com mand and ssh.read.users.comm and ● SCIM properties, currently applicable only to SAP Analytics Cloud (Beta) source systems: scim.api.csrf.protecti on and csrf.token.path See: List of Properties [page 65] SSH Server (beta) Enhancement You can now use the SSH Server (Beta) connector for both reading and writ­ ing entities. See: SSH Server (Beta) [page 546] SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 19
  • 20. Date Function Type of Change Description SAP Hybris Cloud for Customer Enhancement SAP Hybris C4C connec­ tor has a new API, which requires a new transfor­ mation in the Identity Provisioning UI. You can either use the old trans­ formation (which is de­ fault), or replace it with the new one, configuring two additional properties. See: SAP Cloud for Cus­ tomer [page 415] 2017 – 11 – 24 Job logs New You can now export job execution logs. See: View Provisioning Job Logs [page 207] 2017 – 11 – 09 Properties New A new SCIM property, scim.group.members.addi tional.attributes, allows you to request additional attributes while reading groups from an Identity Authentication source system. Find this property on page: List of Properties [page 65] Job logs New You can set a retention period (7, 14 or 30 days) for your provisioning job logs. By default, your logs are kept for 7 days. See: View Provisioning Job Logs [page 207] 20 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 21. Date Function Type of Change Description Identity Authentication (system) Enhancement You can now read and write groups in the Iden­ tity Authentication sys­ tem using SCIM API. Pre­ viously, you could provi­ sion users and groups only through the Identity Authentication UI. See: Identity Authentica­ tion [page 382] SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 21
  • 22. Date Function Type of Change Description 2017 – 10 – 18 Target systems (beta) New The following new target systems (connectors) are available in the Identity Provisioning UI: ● SSH Server (Beta) [page 546]– It helps you execute bash scripts through SSH connection. The con­ figuration allows you to attach separate scripts per entity life­ cycle callback (such as user create, group update, and so on). ● SAP HANA Database (Beta) [page 457] – It helps you connect to an SAP HANA Da­ tabase that is instal­ led on a remote sys­ tem (cloud or on- premise). You can reach its JDBC SQL port either directly or via an SSH tunnel. Once you access this port, you can provi­ sion entities (users and user assign­ ments). You have to configure this target connector according to the location where SAP HANA Database is installed. Cases: ○ Installed on- premise – you need to config­ ure an SSH tun­ nel and the Cloud Connec­ tor control ac­ cess. ○ Installed on SAP Business Technology 22 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 23. Date Function Type of Change Description Platform (Neo) – you can make a direct connec­ tion. ○ Installed on SAP Business Technology Platform (Cloud Foun­ dry) – you have to open an SSH tunnel to a run­ ning application container. You also need the Space Developer role, and have to configure a se­ curity group that allows the applications in this space to ac­ cess the JDBC SQL port.  Remember As these connectors are still in beta state, we recommend that you do not use them in enterprise ac­ counts. Job notifications Enhancement You can now receive e- mail notifications for suc­ cessful provisioning jobs that have previously failed. See: Manage Job Notifi­ cations [page 916] SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 23
  • 24. Date Function Type of Change Description 2017 – 09 – 25 Identity Directory (beta service) New Identity Directory is a beta service in SAP BTP cockpit and depends on the Identity Provisioning service. It provides organ­ izations with a directory for securely storing and managing users and groups in SAP Business Technology Platform. Local Identity Directory (system) New You can use the Identity Directory as your local source or target system. See: Exemplary Target- Source Scenario [page 878] Value mappings New A new JSON expression, valueMapping, allows multiple entity attributes from a source system to be mapped to a single custom attribute in the target. For example, you can take user attributes country + city and map them to a target attribute timezone. See: Transformation Ex­ pressions [page 157] → valueMapping 24 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 25. Date Function Type of Change Description Target SCIM systems Enhancement As you know, in a target system you can disable (deactivate) entities if they are deleted in the source system, or if there is a condition for them not to be read anymore. For this aim, you need to use the deleteEntity scope in the default tar­ get system transforma­ tions. Now you can disable such entities in generic SCIM systems which don't sup­ port PATCH operations. To do this, use the new system property scim.support.patch.opera tion, setting it to false. Find this property on page: List of Properties [page 65] See also: Transformation Expressions [page 157] → deleteEntity 2017 – 09 – 07 SAP Document Center New You can now use SAP Document Center as a target system to provision users from other sys­ tems. See: SAP Docu­ ment Center [page 449] SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 25
  • 26. Date Function Type of Change Description 2017 – 08 – 10 Properties New Use the following new properties to retry entity operations (create, up­ date, delete) that have failed due to timeout or rate limit: ● ips.failed.req uest.retry.att empts ● ips.failed.req uest.retry.att empts.interval Find these properties on page: List of Properties [page 65] Target systems Enhancement Google G Suite and Mi­ crosoft Azure AD now support writing both users and groups. See: ● Google G Suite [page 518] ● Microsoft Azure Ac­ tive Directory [page 537] 2017 – 07 – 26 Hybrid scenario Enhancement You can now export a cre­ ated proxy system and then import it as a SCIM repository in SAP Identity Management. See: ● Hybrid Scenario: SAP Identity Man­ agement [page 874] ● Export and Import Systems [page 196] 26 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 27. Date Function Type of Change Description Concur system Enhancement Concur offers three types of edition sites. The Identity Provisioning service supports the Standard one, which al­ lows you to provision users without grouping them into organization units. If your Concur site re­ quires grouping of users, you need to add some ex­ tra JSON code lines into your target transforma­ tion. To learn how, see: SAP Concur [page 440] 2017 – 07 – 07 Hybrid scenario New You can now provision en­ tities from a cloud to an on-premise system (and the other way around) without making a direct connection between them. For this aim, you can use a proxy system. See: Hybrid Scenario: SAP Identity Manage­ ment [page 874]  Note Currently, this hybrid scenario is only appli­ cable to SAP Identity Management, used as the on-premise system. SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 27
  • 28. Date Function Type of Change Description Source systems Enhancement Concur and Google G Suite, which you could previously use only as tar­ get systems, are now available also as sources. Available operations: ● Concur supports reading and writing users. ● Google G Suite sup­ ports reading and writing users, as well as reading groups. 2017 – 06 – 19 Custom HTTP headers New You can pass additional information with the HTTP requests. See: List of Properties [page 65] → ips.http.header.<header _name> 2017 – 05 – 31 Skip operations New If you want the provision­ ing job to not execute create or delete opera­ tions on entities of a cer­ tain type, use the skipOperations scope. See: Transformation Ex­ pressions [page 157] → skipOperations Log personal content New Choose whether to ena­ ble or disable logging of personal data for provi­ sioned entities. See: List of Properties [page 65] → ips.trace.failed.en­ tity.content 28 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 29. Date Function Type of Change Description 2017 – 05 – 05 deleteEntity New If an entity is no longer existing or read from the source system, and you want to not delete it but only change its status in the target system, set the deleteEntity scope. See: Transformation Ex­ pressions [page 157] → deleteEntity Job notifications New You can now subscribe to receive e-mail notifica­ tions about provisioning jobs that finish with error. See: Manage Job Notifi­ cations [page 916] SCIM properties Enhancement You can use the following SCIM properties to search for particular enti­ ties: ● scim.user.filter (source systems) – the service will read only the users matching a set filter expression. ● scim.user.unique.at­ tribute (target systems) – if the service tries to recre­ ate an existing user, this property will find the user by a specific attribute, and will only update it. ● scim.group.unique.a ttribute (target systems) – if the service tries to recre­ ate an existing group, this property will find the group by a spe­ cific attribute, and will only update it. See: SCIM System [page 542] SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 29
  • 30. Date Function Type of Change Description 2017 – 04 – 03 Source/Target system New A new system, Microsoft Azure Active Directory, has been added to the Identity Provisioning user interface. You can use Azure AD as both a source and a target sys­ tem for provisioning users. See: Microsoft Azure Ac­ tive Directory [page 537] Delta read Enhancement You can now optimize the amount of data retrieved from SCIM and Identity Authentication source systems, during a provi­ sioning job. See: Manage Full and Delta Read [page 200] 2017 – 02 – 23 Entity deletion New For previously existing and provisioned entities, if they have been recently deleted from the source system, you can now de­ cide whether to delete them from the target sys­ tem or not. See: Manage Deleted En­ tities [page 198]. 30 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 31. Date Function Type of Change Description 2017 – 02 – 09 Combo box controls New ● When adding or edit­ ing a system, you no longer need to man­ ually enter the desti­ nation but you can select it from a combo box. ● When adding or edit­ ing a target system, you no longer need to manually enter a string of source sys­ tems. You can now select the relevant one(s) from a combo box. See Add a System [page 192] and Edit a System [page 194]. Delta read New You can now optimize the amount of data retrieved from Microsoft AD and SAP SuccessFactors source systems during a provisioning job. See: Manage Full and Delta Read [page 200] 2017 – 01 – 19 Import and export New You can now import and export source and target systems. See: Export and Import Systems [page 196] Trial use Announcement You can now test the trial version of the Identity Provisioning service. To open the user interface, go to the Services section in the SAP BTP cockpit. Related Information Release Notes – 2016 [page 32] SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 31
  • 32. 1.2.5 Release Notes – 2016 Date Function Type of Change Description 2016 – 12 – 21 User interface New You can now access the Identity Provisioning serv­ ice as a separate HTML5 application. To open the user interface, go to the Services section in SAP BTP cockpit. See: Access the Identity Provisioning UI (Stand­ alone) [page 51] Source system New A new source system, LDAP Server, has been added to the Identity Pro­ visioning user interface. See: LDAP Server [page 350] 2016 – 11 – 23 Target system New A new target system, CloudFoundry UAA Server, has been added to the Identity Provisioning user interface. You can use this system to write identity and authorization data, such as user ac­ counts and groups. See: Cloud Foundry UAA Server [page 513] 32 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 33. Date Function Type of Change Description Transformations Enhancement Three additional features are now available: ● ignore - this expres­ sion allows you to disable parts of the transformation map­ ping during provi­ sioning ● createEntity - you can set this scope to an entity's attribute to ensure that it is only processed dur­ ing creation. ● randomPassword - a function for generat­ ing random pass­ words, using stand­ ard and special char­ acters. See: Manage Transforma­ tions [page 199] Entities Enhancement You can now provision ABAP roles and transform them as SCIM groups in a target system. See: SAP Application Server ABAP [page 231] 2016 – 11 – 09 Source system New A new source system, SCIM System, has been added to the Identity Pro­ visioning user interface. You can use this system to provision identity and authorization data. See: SCIM System [page 542] 2016 – 10 – 26 Transformations New New functions are availa­ ble for transformations of all source and target sys­ tems. See: Manage Transforma­ tions [page 199] SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 33
  • 34. Date Function Type of Change Description Target systems New You can use the following target systems to read provisioned identity data: ● Google G Suite [page 518] ● SAP Concur [page 440] 2016 – 10 – 12 Job Execution Details Enhancement The function Job Execution Details has now been enhanced to help you investigate any failed entities. See: View Provisioning Job Logs [page 207] Target system New A new target system, SAP Cloud Platform Java/ HTML5 Apps, has been added to the Identity Pro­ visioning user interface. You can use this system to read identity data. See: SAP BTP Java/ HTML5 apps (Neo) [page 433] 2016 – 09 – 15 Identity Provisioning (service) New SAP Cloud Identity Services – Identity Provisioning allows cus­ tomers to provision the centrally managed identi­ ties and their access across the enterprise. See: What Is Identity Pro­ visioning? [page 4] Identity Provisioning (UI) New In SAP Cloud Identity Ad­ ministration Console, there is a new section – Identity Provisioning. Its purpose is to provide easy provisioning of users, groups and other entities between hetero­ geneous systems. 34 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 35. Date Function Type of Change Description Source systems New You can use the following source systems to provi­ sion identity and authori­ zation data: ● SAP Application Server ABAP [page 231] ● Microsoft Active Di­ rectory [page 356] ● SAP SuccessFactors [page 321] ● Identity Authentica­ tion [page 382] Target systems New You can use the following target systems to write identity data: ● Identity Authentica­ tion [page 382] ● SAP Cloud for Cus­ tomer [page 415] ● SCIM System [page 542] ● SAP Jam Collabora­ tion [page 475] 1.3 Initial Setup and Tenants The Identity Provisioning service can be obtained (for free) as an integrated part of numerous SAP cloud solutions. Identity Provisioning Tenants You can obtain Identity Provisioning as an integrated part of аn SAP cloud bundle solution, or use it as a standalone product. To learn how to do this, see: ● Obtain a Bundle Tenant [page 37] ● Use a Standalone Tenant [page 48]  Caution Effective October 20, 2020, Identity Provisioning can no longer be purchased as a standalone product! You can obtain and use it (for free) only as an integrated service in SAP cloud products, along SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 35
  • 36. with Identity Authentication. To check the list of the currently available products that offer Identity Provisioning, see: Obtain a Bundle Tenant [page 37]  Note However, existing customers who have already purchased Identity Provisioning can continue using the service as is until the end of their contracts. How the Provisioning Works To start provisioning identities from one system to another, you have to: 1. Add the systems needed for your scenario, choosing from the ones available in your Identity Provisioning admin console. ○ Direct scenario: Add a source and a target system. ○ Proxy scenario: Add a proxy system and prepare an external back-end system, which will consume and maintain users and groups from the proxy system. 2. Enter the necessary properties to configure the connection between the systems. Alternatively, you can create a connectivity destination in SAP BTP cockpit, on a subaccount level.  Note Creating a destination is only mandatory for SAP Application Server ABAP systems. 3. Define your transformation logic (or leave the default one as is). 4. Run a provisioning job and view the job logs.  Note This step is not applicable to proxy systems. Related Information Tenant Model [page 7] 36 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 37. 1.3.1 Obtain a Bundle Tenant Some SAP cloud products provide the Identity Authentication and Identity Provisioning services integrated in them (free of charge). Context Depending on the particular cloud product, your license may contain the Identity Provisioning automatically enabled for your tenant, or if not – you need to explicitly request the service by raising a support incident, or manually enable it yourself. This page lists all SAP cloud products that have Identity Provisioning and Identity Authentication integrated in them. The general principle is: When you purchase an SAP product (of the types listed below), you are entitled two Identity Provisioning tenants, which belong to one and the same region. One of these tenants you can use for testing purposes, and the other one – for productive provisioning configurations and jobs.  Tip If you have purchased more than one SAP products (of the types listed below), the first pair of tenants (test + productive) assigned to your initial bundle product will be used for all other products you purchase and activate next. Also, the list of systems enabled in you Identity Provisioning administration console will be enhanced to contain all the systems entitled to your relevant SAP cloud products combined.  Remember The relevant SAP cloud product will be responsible to trigger the creation of your Identity Provisioning and Identity Authentication tenants. The Identity Provisioning service runs only in the Neo environment. SAP Business Technology Platform After the successful purchase of a global account for SAP Business Technology Platform (in short, SAP BTP), you can get access to the Identity Provisioning service. To do that, you need to create a tenant by enabling the service from a tile in SAP BTP cockpit. The tile is currently available in the following Cloud Foundry regions: ● Australia (Sydney) - AWS ● Brazil (São Pauli) - AWS ● Canada (Montreal) - AWS ● Europe (Frankfurt) - AWS ● Europe (Netherlands) - AZURE ● Japan (Tokyo) - AWS ● Japan (Tokyo) - AZURE SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 37
  • 38. ● Singapore - AWS ● Singapore - AZURE ● US Central (IA) - GCP ● US East (VA) - AWS ● US East (VA) - AZURE ● US West (WA) - AZURE  Note Make sure you create your Identity Provisioning tenant in the correct region. If you activate the tile in multiple regions, the tenant you have created in the first region will be reused in all other regions. Also, if you already have an existing Identity Provisioning tenant, it will be reused for the relevant system connectors entitled to your SAP BTP product. Follow the steps to activate your tenant: 1. In SAP BTP cockpit, choose your subaccount in the SAP BTP, Cloud Foundry environment. 2. Navigate to Services Service Marketplace . 3. Select the Cloud Identity Services tile.  Note If you don't see the Cloud Identity Service tile, navigate to Entitlements and add it. 4. Under Application Plans, choose default and then Create. Follow the steps to create an instance bound to your customer ID. The default application plan allows you to consume Identity Provisioning, Identity Authentication, and Identity Directory. If you need to create a second Identity Provisioning tenant on another Cloud Foundry subaccount (for test purposes), create an incident to component BC-IAM-IPS to request such. SAP Commissions After the successful purchase of SAP Commissions, you'll receive two e-mails from SAP. According to your contract with SAP, a technical contact person has been chosen as the first user of the Identity Provisioning service, who is granted with Administrator permissions. In these e-mails from SAP, you'll find the ID of this administrator (their P- or S-user) and their e-mail address. They can access the Identity Provisioning UI with their user credentials. Each e-mail from SAP contains also a URL link that you, as an administrator, can use to directly access the Identity Provisioning UI. These two URLs are related to two different Identity Provisioning tenants – the first one you can use for testing purposes, and the second one – for productive provisioning configurations and jobs. 38 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 39. SAP Cloud Identity Access Governance After the successful purchase, if your license includes only SAP Cloud Identity Access Governance, you can obtain the Identity Provisioning service as well.  Note You won't be charged any extra fee as Identity Provisioning service has been officially integrated in the SAP Cloud Identity Access Governance license. You already have Identity Authentication (a mandatory service), which enables you to sign in and authenticate in the Identity Provisioning UI and within SAP Business Technology Platform. To obtain Identity Provisioning, you need to create an incident. Follow the steps: 1. Create an incident to component GRC-IAG (SAP Cloud Identity Access Governance). 2. Explain that you've purchased an SAP Cloud Identity Access Governance product and you require access to the Identity Provisioning service. 3. Specify the S-user to be assigned as the first administrator of the Identity Provisioning tenants. Later, this S-user can add other users as administrators. SAP Jam Collaboration Your license contains Identity Provisioning After the successful purchase of SAP Jam Collaboration, you'll receive two e-mails from SAP. According to your contract with SAP, a technical contact person has been chosen as the first user of the Identity Provisioning service, who is granted with Administrator permissions. In these e-mails from SAP, you'll find the ID of this administrator (their P- or S-user) and their e-mail address. They can access the Identity Provisioning UI with their user credentials. Each e-mail from SAP contains also a URL link that you, as an administrator, can use to directly access the Identity Provisioning UI. These two URLs are related to two different Identity Provisioning tenants – the first one you can use for testing purposes, and the second one – for productive provisioning configurations and jobs. If you encounter issues with accessing your Identity Provisioning UI, create an incident to component BC-IAM- IPS. Your license does not contain Identity Provisioning After the successful purchase, if your license includes only SAP Jam Collaboration, you can request a tenant for the Identity Provisioning service.  Note You won't be charged any extra fee as Identity Provisioning service has been officially integrated in the SAP Jam license. SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 39
  • 40. See the following blog post: SAP Jam now comes with the Identity Provisioning service You already have Identity Authentication (a mandatory service), which enables you to sign in and authenticate in the Identity Provisioning UI and within SAP Business Technology Platform. To obtain Identity Provisioning, you need to create an incident. Follow the steps: 1. Create an incident to component BC-IAM-IPS. 2. Explain that you've purchased an SAP Jam Collaboration product and you require access to the Identity Provisioning service. 3. Specify the S-user to be assigned as the first administrator of the Identity Provisioning tenants. Later, this S-user can add other users as administrators. SAP Marketing Cloud You have purchased the product before release 1911 If you've bought SAP Marketing Cloud before the 1911 release, you have to request access to the Identity Provisioning service. To do this, follow the steps: 1. Create an incident to component XX-S4C-OPR-SRV (S/4HANA Cloud service requests). 2. Explain that you've purchased an SAP Marketing Cloud product before 1911 release. 3. Specify the S-user to be assigned as the first administrator of the Identity Provisioning tenants. Later, this S-user can add other users as administrators. 4. Specify the URLs to your SAP Marketing Cloud Quality and Productive systems. In the reply of your incident, you'll receive two URLs related to two Identity Provisioning tenants. The first URL will be bound to your Quality instance, and you can use it for testing purposes. The second URL will be bound to your Productive instance, and you can use it for productive provisioning configurations and jobs. This bounding principle is applied to your Identity Authentication tenants as well. You have purchased the product after release 1911 If you've bought SAP Marketing Cloud with release 1911 or higher, you'll receive two onboarding e-mails from SAP. According to your contract with SAP, a technical contact person has been chosen as the first user of the Identity Provisioning service, who is granted with Administrator permissions. Each onboarding e-mail contains a URL link that you, as an administrator, can use to directly access the Identity Provisioning UI. The relevant URLs are related to two different Identity Provisioning tenants – the first one you can use for testing purposes, and the second one – for productive provisioning configurations and jobs. If you encounter issues with accessing your Identity Provisioning UI, create an incident to component BC-IAM- IPS. 40 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 41. SAP S/4HANA Cloud You have purchased the product before release 1911 If you've bought SAP S/4HANA Cloud before the 1911 release, you have to request access to the Identity Provisioning service. To do this, follow the steps: 1. Create an incident to component XX-S4C-OPR-SRV (S/4HANA Cloud service requests). 2. Explain that you've purchased an SAP S/4HANA Cloud product before 1911 release. 3. Specify the S-user to be assigned as the first administrator of the Identity Provisioning tenants. Later, this S-user can add other users as administrators. In the reply of your incident, you'll receive two URLs related to two Identity Provisioning tenants. The first URL will be bound to your Quality instance, and you can use it for testing purposes. The second URL will be bound to your Productive instance, and you can use it for productive provisioning configurations and jobs. This bounding principle is applied to your Identity Authentication tenants as well. You have purchased the product after release 1911 If you've bought SAP S/4HANA Cloud with release 1911 or higher, you'll receive two onboarding e-mails from SAP. According to your contract with SAP, a technical contact person has been chosen as the first user of the Identity Provisioning service, who is granted with Administrator permissions. Each onboarding e-mail contains a URL link that you, as an administrator, can use to directly access the Identity Provisioning UI. The relevant URLs are related to two different Identity Provisioning tenants – the first one you can use for testing purposes, and the second one – for productive provisioning configurations and jobs.  Remember Your initial provisioning jobs are paused. That means, you have to manually run them. To do that, open your relevant source systems, go to the Jobs tab and choose the Resume button. If you need to, correct the credentials (users and passwords) for your relevant systems first, and then start the initial job(s). See also the following blog post: Identity Provisioning is now bundled with SAP S/4HANA Cloud If you encounter issues with accessing your Identity Provisioning UI, create an incident to component BC-IAM- IPS. SAP SuccessFactors After the successful purchase, if your license includes only SAP SuccessFactors, you can obtain Identity Authentication and Identity Provisioning service as well. To do this, you have to enable these services via the Upgrade Center of SAP SuccessFactors. You need to provide an S-user and password for validation. This S-user will be assigned as the first administrator of the Identity Provisioning tenants.  Note In case you already have an existing Identity Provisioning tenant, its initial administrator may be different than the S-user you've provided in the Upgrade Center procedure. Due to security reasons, this S-user will SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 41
  • 42. not be assigned as an administrator. If you want it to be granted IPS_ADMIN permissions, you need to ask the initial Identity Provisioning administrator to do that for you. To learn how, see: Manage Authorizations (Bundles) [page 211] See also: (Guided Answers) Can't Get Admin Permissions for a Bundle You also need to create a password for the automatically created SAP SuccessFactors API user (IPSADMIN), and grant it the following permissions: ● Go to Admin Center Manage Permission Roles Manage Integration Tools and choose "Allow Admin to Access OData API through Basic Authentication". ● Go to Admin Center Manage Permission Roles Administrator Permission Manage User and choose "User tenant OData entity". To learn more, see: 1. Getting Started with Identity Authentication and SAP SuccessFactors 2. Initiate Upgrade to Identity Authentication 3. Identity Provisioning Administration Console Tasks 4. Setting an API User for Sync Jobs Your Identity Provisioning system is created once you've initiated your upgrade to Identity Authentication, and the Identity Provisioning administrator receives an email with two links to the Identity Provisioning admin console (related to two different tenants) – one for testing purposes, and one – for productive provisioning configurations and jobs.  Note If the upgrade procedure fails, create an incident to component LOD-SF-PLT-IAS. If you have troubles with the Identity Provisioning admin console or configurations, create an incident to component BC-IAM-IPS. SAP Work Zone After the successful purchase of SAP Work Zone, you'll receive two e-mails from SAP. According to your contract with SAP, a technical contact person has been chosen as the first user of the Identity Provisioning service, who is granted with Administrator permissions. In these e-mails from SAP, you'll find the ID of this administrator (their P- or S-user) and their e-mail address. They can access the Identity Provisioning UI with their user credentials. Each e-mail from SAP contains also a URL link that you, as an administrator, can use to directly access the Identity Provisioning UI. These two URLs are related to two different Identity Provisioning tenants – the first one you can use for testing purposes, and the second one – for productive provisioning configurations and jobs. Sales Cloud – Analytics & AI After the successful purchase of Sales Cloud – Analytics & AI, you'll receive two e-mails from SAP. According to your contract with SAP, a technical contact person has been chosen as the first user of the Identity Provisioning 42 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 43. service, who is granted with Administrator permissions. In these e-mails from SAP, you'll find the ID of this administrator (their P- or S-user) and their e-mail address. They can access the Identity Provisioning UI with their user credentials. Each e-mail from SAP contains also a URL link that you, as an administrator, can use to directly access the Identity Provisioning UI. These two URLs are related to two different Identity Provisioning tenants – the first one you can use for testing purposes, and the second one – for productive provisioning configurations and jobs. What Happens Next? When you receive the two URLs from SAP and access the Identity Provisioning admin console for the first time, your source and target systems will be added in the UI. However, depending on whether your service was activated automatically or manually (via an incident), one of the following scenarios will take place: ● Automatically – your source and target systems are activated (enabled). That means, when the two tenants are created for you, the first initial Read Job is scheduled and starts almost immediately. When the job is finished, all users from the source system are provisioned to the target one. The credentials that are used during this initial job are a predefined user and an initial dummy password, which you later have to replace with a real one (of your own). ● Manually – your source and target systems are disabled. That means, you have to manually enter the credentials (user and password) for the relevant systems, and then start a manual Read Job or set a scheduled one. Related Information Access the Identity Provisioning UI (Bundles) [page 43] Provisioning Systems for Bundle Tenants [page 46] 1.3.1.1 Access the Identity Provisioning UI (Bundles) This page explains how you can access the administration console of Identity Provisioning when the service is integrated (bundled) as part of an SAP cloud product's license. Prerequisites You have purchased an SAP cloud product that provides Identity Provisioning and Identity Authentication as integrated services within it, cost free. This product will be made automatically available within Identity Provisioning as a system to read and/or write. User stores are available as read-only systems for integration purposes. For more information, see: Obtain a Bundle Tenant [page 37] SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 43
  • 44. Context You access the Identity Provisioning service as an HTML5 application and can then perform the provisioning tasks you need. Bundle accounts can use a particular list of source, target, and proxy systems, entitled to the relevant SAP cloud solution. To learn more, see: ● Provisioning Systems for Bundle Tenants [page 46] ● Supported Systems [page 215]  Remember By default, your source and target systems are activated (enabled). When you receive the two e-mails from SAP and access the Identity Provisioning UI for the first time, your systems will be already added in the UI. The first initial job might be scheduled for you to starts almost immediately or after a certain period of time (set in minutes), or you can run the first Read Job yourself. Procedure 1. Open the testing or productive URL you have received (either from the contract e-mails or from the incident you have created). The URL has the following pattern: https:/ /ips-<consumer_account>.dispatcher.<region_host>/ webapp/index.html 2. Log on to the Identity Provisioning UI with your administration credentials.  Note If you are not the first user of the Identity Provisioning but an administrator has granted you permissions, you can log on to the UI with your corporate credentials. To learn how to grant permissions to other users, see: Manage Authorizations (Bundles) [page 211] 3. The Identity Provisioning UI opens as an independent HTML5 application. The Home section should display the following tiles: Source Systems, Target Systems, Job Logs, Authorizations, and OAuth. 44 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 45. The user interface looks like this:  Note In both standalone and bundle cases, secure communication is provided between this HTML5 application and the SAP BTP cockpit, realized by principal propagation. Unlike the standalone case however, with your bundle account you obtain the Identity Provisioning as software as a service. That means, we provide you with a global SAP Business Technology Platform account, and you don't need to operate in the platform cockpit. 4. You can also use proxy systems to perform hybrid scenarios. The list of available proxy systems is a combination of the source and target systems supported by the relevant bundle product. To enable this feature for your account, create an incident to component BC-IAM-IPS. Request the extra Proxy Systems tile, which will then appear in your user interface. Next Steps In case of issues during your work with the Identity Provisioning service, you can create an incident. You can also ask a question in the SAP Community. For more information, see Getting Support [page 920]. SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 45
  • 46. Related Information Add a System [page 192] Manage Authorizations (Bundles) [page 211] Access Audit Logs (Bundles) [page 918] 1.3.1.2 Provisioning Systems for Bundle Tenants SAP Cloud Solution System Connectors System Type SAP Business Technology Platform (SAP BTP) Identity Authentication Source, Target, Proxy SAP BTP ABAP Environment Source, Target, Proxy SAP BTP Account Members (Neo) Source, Target, Proxy SAP BTP Java/HTML5 apps (Neo) Source, Target, Proxy SAP BTP XS Advanced UAA (Cloud Foundry) Source, Target, Proxy Microsoft Azure Active Directory Source, Proxy Microsoft Active Directory Source, Proxy Google G Suite Source, Proxy SAP Commissions Identity Authentication Source, Target, Proxy SAP Commissions Source, Target, Proxy Microsoft Azure Active Directory Source, Proxy Microsoft Active Directory Source, Proxy Google G Suite Source, Proxy SAP Analytics Cloud Target, Proxy SAP Cloud Identity Access Governance All system connectors [page 215] Source, Target, Proxy SAP Jam Collaboration Identity Authentication Source, Target, Proxy SAP Jam Collaboration Source, Target, Proxy 46 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 47. SAP Cloud Solution System Connectors System Type All source [page 218] and proxy [page 550] system connectors Source, Proxy SAP Marketing Cloud Identity Authentication Source, Target, Proxy SAP Marketing Cloud Source, Target, Proxy Microsoft Azure Active Directory Source, Proxy Microsoft Active Directory Source, Proxy Google G Suite Source, Proxy SAP Analytics Cloud Target, Proxy SAP S/4HANA Cloud Identity Authentication Source, Target, Proxy SAP S/4HANA Cloud Source, Target, Proxy SAP Central Business Configuration Source, Target, Proxy SCIM System* Source, Target, Proxy Microsoft Azure Active Directory Source, Proxy Microsoft Active Directory Source, Proxy Google G Suite Source, Proxy SAP Analytics Cloud Target, Proxy SAP SuccessFactors SAP SuccessFactors Source, Proxy Identity Authentication Target, Proxy SAP Analytics Cloud Target, Proxy Sales Cloud – Analytics & AI Identity Authentication Source, Proxy Microsoft Azure Active Directory Source, Proxy Microsoft Active Directory Source, Proxy Google G Suite Source, Proxy Sales Cloud – Analytics & AI Target, Proxy SAP Analytics Cloud Target, Proxy SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 47
  • 48. SAP Cloud Solution System Connectors System Type SAP Work Zone Identity Authentication Source, Target, Proxy SAP Work Zone Source, Target, Proxy Microsoft Azure Active Directory Source, Proxy Microsoft Active Directory Source, Proxy Google G Suite Source, Proxy SAP BTP XS Advanced UAA (Cloud Foundry) Target, Proxy  Restriction *SCIM System can be used only for connections to SAP Central Business Configuration. See also: SAP Note 2931463 Related Information Obtain a Bundle Tenant [page 37] Access the Identity Provisioning UI (Bundles) [page 43] 1.3.2 Use a Standalone Tenant You can use the Identity Provisioning service as a standalone product. Context Depending on when you have purchased the service, you can access and operate its admin console in two ways: ● By using SAP Business Technology Platform subaccounts via SAP BTP cockpit. ● By using a tenant that provides you access to both Identity Authentication and Identity Provisioning.  Caution Effective October 20, 2020, Identity Provisioning can no longer be purchased as a standalone product! You can obtain and use it (for free) only as an integrated service in SAP cloud products, along with Identity Authentication. To check the list of the currently available products that offer Identity Provisioning, see: Obtain a Bundle Tenant [page 37] 48 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 49.  Note However, existing customers who have already purchased Identity Provisioning can continue using the service as is until the end of their contracts. This Identity Provisioning service runs only in the Neo environment. Purchases Made Before September 1, 2020  Caution Follow the steps below only if you have purchased the Identity Provisioning service before September 1, 2020. If you don't have an SAP Business Technology Platform global account, you will obtain one when you get the Identity Provisioning. If you already have a global account, you can consume your purchased Identity Provisioning with your existing subaccounts. Procedure 1. You have ordered a monthly subscription to Identity Provisioning. 2. After you have purchased a subscription for Identity Provisioning, you have received an e-mail. It contains a link to your SAP Business Technology Platform global account in SAP BTP cockpit, for which Identity Provisioning is activated. 3. Confirm the registration of your first user. This user will receive administration rights for this global account, and will be the initial administrator for the Identity Provisioning administration console.  Tip As a next step, we recommend that you create two subaccounts and enable the Identity Provisioning for both of them. ○ Use the first subaccount for testing purposes only, to see how the service works. For example, you can configure internal systems and run jobs to provision fake entities. If a job fails, this will not affect your real entities and productive systems. ○ When your systems are correctly configured and jobs run successfully, you can then open the Identity Provisioning UI at your second subaccount to execute productive scenarios. To avoid double work, export the existing configured systems from your test subaccount and import them in your productive one. For more information, see Create a Subaccount and Export and Import Systems [page 196]. SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 49
  • 50. Next Steps You can now open the Identity Provisioning user interface to start working with the service. See: Access the Identity Provisioning UI (Standalone) [page 51] Purchases Made After September 1, 2020  Caution Follow the steps below only if you have purchased the Identity Provisioning service after September 1, 2020 and before October 20, 2020. However, if you have purchased a global account for SAP BTP before September 1, you will be allowed to enable the Identity Provisioning service from the SAP BTP cockpit. In this case, please refer to the previous section. You can use an account for Identity Provisioning in two ways: ● You already have a global account for SAP Business Technology Platform. That means, you also have a tenant for Identity Authentication. In this case, you can use the same tenant for Identity Provisioning as well. ● You don't have any accounts for SAP Business Technology Platform. In this case, after purchasing the Identity Provisioning, you will receive a global SAP Business Technology Platform account, from which you can access both Neo and Cloud Foundry environments via the SAP BTP cockpit. You will also receive a tenant ID, which you can use for both Identity Authentication and Identity Provisioning. Procedure 1. Order a monthly subscription to Identity Provisioning. 2. After you have purchased a subscription for Identity Provisioning, you will receive an e-mail. It contains your tenant ID, which gives to access to both Identity Authentication and Identity Provisioning, on the following respective URLs: ○ https:/ /<tenant_id>.accounts.ondemand.com/admin ○ https:/ /<tenant_id>.accounts.ondemand.com/ips/ 3. Confirm the registration of your first user. This user will receive administration rights for the tenant. Next Steps You can now open the Identity Provisioning user interface to start working with the service. See: Access the Identity Provisioning UI (Standalone) [page 51] 50 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 51. 1.3.2.1 Access the Identity Provisioning UI (Standalone) This page explains how you can access the administration console of Identity Provisioning as a standalone product. Prerequisites You have ordered a monthly subscription for the Identity Provisioning service. See: Use a Standalone Tenant [page 48] Context You can access the Identity Provisioning service as an HTML5 application and perform the system provisioning tasks you need. Depending on when you've purchased the service, you can access and operate its admin console in two ways: ● By using SAP Business Technology Platform subaccounts via SAP BTP cockpit. ● By using a tenant that provides you access to both Identity Authentication and Identity Provisioning.  Caution Effective October 20, 2020, Identity Provisioning can no longer be purchased as a standalone product! You can obtain and use it (for free) only as an integrated service in SAP cloud products, along with Identity Authentication. To check the list of the currently available products that offer Identity Provisioning, see: Obtain a Bundle Tenant [page 37]  Note However, existing customers who have already purchased Identity Provisioning can continue using the service as is until the end of their contracts. Purchases Made Before September 1, 2020  Caution Follow the steps below only if you have purchased the Identity Provisioning service before September 1, 2020. SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 51
  • 52. Procedure 1. Open the SAP BTP cockpit. The Overview section is displayed by default. For more information, see SAP BTP Cockpit and Regions and Hosts (Neo). 2. Select your region and then your global account.  Tip As a next step, we recommend that you create two subaccounts and enable the Identity Provisioning for both of them. ○ Use the first subaccount for testing purposes only, to see how the service works. For example, you can configure internal systems and run jobs to provision fake entities. If a job fails, this will not affect your real entities and productive systems. ○ When your systems are correctly configured and jobs run successfully, you can then open the Identity Provisioning UI at your second subaccount to execute productive scenarios. To avoid double work, export the existing configured systems from your test subaccount and import them in your productive one. For more information, see Create a Subaccount and Export and Import Systems [page 196]. 3. Create and save your subaccounts. They appear in the Subaccounts list.  Restriction By default, you are entitled to activate the Identity Provisioning on two subaccounts per global account. If your business needs require using the service on more subaccounts, create an incident to component BC-IAM-IPS and request a rise of your quota, specifying the number of additional subaccounts. 4. Select a subaccount and open it. 5. Go to the navigation area and choose Services. 6. From the Extension Suite – Development Efficiency section, choose the Identity Provisioning tile. 7. The default status of the service is Not enabled. Choose Enable to make it available for work. 8. (Optional) You can assign administrator permissions to additional users from your company. To do this, proceed as follows: 1. Click Configure Service. 2. On the left-side menu, choose Roles. The first table shows that the IPS_ADMIN role is assigned to your user by default. 3. Go to the second table and choose the Assign tab. 4. Enter the user ID of the additional corporate user. For example, P123456789 (case insensitive). You can add as many additional users as you need. 5. Choose Assign. The relevant user ID is added to the second table, and the IPS_ADMIN role is assigned to this user. 9. From the breadcrumbs path, choose Identity Provisioning to come back to the tile, and click Go to Service. 10. (Optional) If you later go to the navigation area and open Applications Subscriptions , your subaccount should be subscribed to the following provider applications: ips (Java and HTML5), idds (Java), and, if requested, ipsproxy (Java). You can access the Identity Provisioning UI from the HTML5 application on the following URL: https:/ /ips- <consumer_account>.dispatcher.<region_host> 52 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 53. 11. The Identity Provisioning UI opens as an independent HTML5 application. The Home section should display the following tiles: Source Systems, Target Systems, and Job Logs. The user interface looks like this:  Note Secure communication is provided between this HTML5 application and the SAP BTP cockpit, realized by principal propagation. This process is automatically enabled by a back-end script. 12. You can also use proxy systems to perform hybrid scenarios. To enable this feature for your account, create an incident to component BC-IAM-IPS. Request the extra Proxy Systems tile, which will then appear in your user interface. Next Steps Now you can create a source and a target system, configure them, and run a provisioning job. To learn how, see Add a System [page 192] and Start and Stop Provisioning Jobs [page 205]. In case of issues during your work with the Identity Provisioning service, you can create an incident. You can also ask a question in the SAP Community. For more information, see Getting Support [page 920]. Purchases Made After September 1, 2020  Caution Follow the steps below only if you have purchased the Identity Provisioning service after September 1, 2020 and before October 20, 2020. SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 53
  • 54. However, if you have purchased a global account for SAP BTP before September 1, you will be allowed to enable the Identity Provisioning service from the SAP BTP cockpit. In this case, please refer to the previous section. Procedure 1. You have received the URL on which to access the Identity Provisioning admin console. The S-user that has been provided for creating the account is the initial Administrator of this Identity Provisioning console. The URL has the following format: https:/ /<tenant_id>.accounts.ondemand.com/ips/ 2. The Identity Provisioning UI opens as an independent HTML5 application. The Home section should display the following tiles: Source Systems, Target Systems, Job Logs, and Authorizations (in section Security). The user interface looks like this: 3. You can also use proxy systems to perform hybrid scenarios. To enable this feature for your account, create an incident to component BC-IAM-IPS. Request the extra Proxy Systems tile, which will then appear in your user interface. 4. (Optional) If you want to grant another user admin rights, proceed as follows: 1. Navigate to Authorizations Manage User Authorizations . 2. You are redirected to the Identity Authentication admin console, section Users & Authorizations Administrator . 3. Add a new administrator of type User. 54 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 55. 4. Enable for them option Manage Identity Provisioning. To learn more, see Identity Authentication: Add Administrators. 5. The new user is now granted the main IPS_ADMIN role. Next Steps Now, you can create a source and a target system, configure them, and run a provisioning job. To learn how, see Add a System [page 192] and Start and Stop Provisioning Jobs [page 205]. If you encounter issues during your work with the Identity Provisioning service, you can create an incident. You can also ask a question in the SAP Community. For more information, see Getting Support [page 920]. 1.4 Updating Host URLs for Shanghai Tenants If your Identity Provisioning Neo tenants reside in the Asia­Pacific region, precisely Shanghai (China), you should use the new dedicated domain: dispatcher.cn1.platform.sapcloud.cn Context The former URL on which you've currently accessed your Shanghai (China) Neo tenants is: https://ips- <tenant_name>.dispatcher.cn1.hana.ondemand.com This domain will soon stop working, thus we recommend that you start using the new one. Effective September 2020, tenants from Shanghai (China) should be accessed on the following URL pattern: https:/ /ips- <tenant_name>.dispatcher.cn1.platform.sapcloud.cn Besides Identity Provisioning, the Shanghai domain for Identity Authentication has been changed as well. The new one you have to use is: https:/ /<tenant_ID>.accounts.sapcloud.cn/admin For more information, see: Identity Authentication: Updating Host URLs for Shanghai Tenants This change affects the following scenarios: ● Identity Provisioning proxy systems ● Real-time provisioning configured and triggered in the Identity Authentication admin console ● Any other usage of Identity Authentication used as source or target system for user provisioning. Proxy Scenarios When you have to perform CRUD operations to an Identity Provisioning proxy system, make sure you use the correct domain when you construct your REST API requests. SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 55
  • 56. For example: If your provider subaccount is abcd12345, your consumer account is xyz789, the ID of your proxy system in the Identity Provisioning UI is bb111aa-1234-aaaa-7777-1234567abcde, and you want to read a particular user (s123456789) from this system, then your REST API request should be: GET https:/ /ipsproxyabcd12345-xyz789.dispatcher.cn1.platform.sapcloud.cn/ipsproxy/api/v1/scim/ bbb111aa-1234-aaaa-7777-1234567abcde/Users/s123456789 To learn more, see: Proxy Systems [page 550] → section How to call a proxy system Real-Time Provisioning When you want to perform real-time provisioning through the Identity Authentication admin console, make sure you use the correct domain when you construct your OAuth URL and SCIM URL. That means, your URLs should look like this: ● OAuth pattern: https://oauthasservices- <consumer_subaccount>.dispatcher.cn1.platform.sapcloud.cn/oauth2/api/v1/token ● SCIM pattern: https://ipsproxy<provider_account>- <consumer_subaccount>.dispatcher.cn1.platform.sapcloud.cn/ipsproxy/api/v1/ systems/<Identity_Authentication_ID>/entities/user Also, when you access and refer to your Identity Authentication source system, use the new Identity Authentication domain: https:/ /<tenant_ID>.accounts.sapcloud.cn/admin To learn more, see: ● Real-Time Provisioning (Standalone) [page 869] ● Real-Time Provisioning (Bundles) [page 871] Identity Authentication As already mentioned above, to access the Identity Authentication service, you need to use their new Shanghai (China) domain, which is: https:/ /<tenant_ID>.accounts.sapcloud.cn/admin Related Information Identity Provisioning: Regional Availability [page 8] Identity Authentication: Regional Availability 56 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 57. 1.5 Concepts This section describes basic concepts that will help you familiarize yourself with the Identity Provisioning service. The Identity Provisioning service ensures the synchronization of the entities between a source system and one or multiple target systems. ● Source – а system, where the company is currently managing the corporate identities ● Target – а system that needs to be populated with corporate users and other entities. You can configure the required provisioning entities in order to ensure proper synchronization between source and target systems. You can also use proxy systems for indirect connections between a system supported by Identity Provisioning and an external application that uses a SCIM 2.0 API to consume identities from the proxy system. For example, you can use SAP Identity Management as an external consuming application. Properties help you to customize the way your identities are read from a source system or provisioned to the target one. They can also filter which entities and attributes to be read or skipped during the provisioning job. For every system supported by the Identity Provisioning service, there is an initial (default) transformation logic that converts the system specific JSON representation of the entities from/to one common JSON. You can keep the default transformation, or modify the mapping rules to reflect the current setup of entities from your source or target system. Related Information System Types [page 57] Properties [page 62] Transformations [page 151] 1.5.1 System Types This section defines the three types of systems you can use for provisioning identities – source, target, and proxy. SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 57
  • 58. Source Systems A source system is the connector used for reading entities (users, groups, roles). Source systems can be on- premise or cloud-based, SAP or non-SAP, and usually represent the corporate user store where identities are currently maintained. Identity Provisioning reads the entities from the source system and creates or updates them in the relevant target ones. The provisioning is triggered from the Jobs tab of a source system. You can connect one source system to one or multiple target systems.  Remember In the case of multiple (enabled) target systems, when you start a Read or a Resync job, this operation will trigger provisioning of entities from this source system to all relevant target ones. To check the list of all supported source systems, see: Source Systems [page 218] Target Systems A target system is the connector used for writing (provisioning) entities. Target systems are usually clouds, where Identity Provisioning creates or updates the entities taken from the source system. A target system can be connected to a single or multiple source systems.  Remember In the case of multiple source systems, we recommend that you run the provisioning jobs successively for each system, not simultaneously. This way, you'll avoid incorrect overwriting or merging of entity data, hence failed provisioning jobs. To check the list of all supported target systems, see: Target Systems [page 379] Proxy Systems A proxy system is a special connector used for "hybrid" scenarios. It exposes any Identity Provisioning supported backend system as a SCIM 2.0 service provider, which can be consumed by any SCIM 2.0 compatible client application, without making a direct connection between them. 58 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 59. To achieve this, the Identity Provisioning service uses this special proxy system to execute provisioning operations (create, update, delete, etc.) requested by the client application. The examples in this section cover using of SAP Identity Management as a consuming client application but you can use any other SCIM-based identity management solution. For more information, see: Hybrid Scenario: SAP Identity Management [page 874]  Restriction The Proxy Systems tile is not displayed by default in the user interface. If you need to perform hybrid scenarios, create an incident to component BC-IAM-IPS to request this tile. To provide communication between SAP Identity Management and the back-end system, the proxy application uses a SCIM 2.0 protocol. A system can act as a proxy if it supports both read and write operations. How a proxy system works: 1. The Identity Provisioning service exposes the back end of a supported system as a "proxy". 2. An external application (for example, SAP Identity Management) regards the proxy system as its back-end system. 3. The entities (users) exposed by the back-end system are mapped to SCIM 2.0 entities, if possible. If not possible, the SCIM standard provides a mechanism to define a new resource type with the appropriate schema. You can use the custom resource type to map the back-end entities. See: SCIM Resources 4. Finally, the external application can start sending REST web service requests to the proxy system in order to read identities from the back end of the SCIM 2.0 system. To check the list of all supported proxy systems, see: Proxy Systems [page 550] Related Information SAP Managed and Customer Managed Systems [page 59] System Configuration Details [page 61] Supported Systems [page 215] 1.5.1.1 SAP Managed and Customer Managed Systems SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 59
  • 60. SAP Managed  Note This section applies only to bundle accounts of type SAP S/4HANA Cloud. When you get access to your Identity Provisioning user interface and open any of the system type sections (Source, Target, or Proxy), you may see a specific category named SAP Managed with one or more systems of type SAP S/4HANA Cloud, created for you in advance by SAP. Systems in this category communicate via the SAP_COMM_1193 communication arrangement and have a predefined version property s4hana.cloud.api.version = 2.  Tip The SAP_COM_1193 communication arrangement supports all user attributes from the SAP_COM_0193 arrangement, and is enhanced with the User UUID attribute, which is automatically generated by Identity Authentication during user creation. Bear in mind the following: ● If you delete a system from this category, you cannot restore it again. ● If at some point, you decide to delete all systems from this category, it will get empty and its name will disappear from the user interface. Customer Managed When you manually create a system, it will appear in another category named Customer Managed – in the relevant system type section (Source, Target, or Proxy). ● If there are systems (different from SAP S/4HANA Cloud) that have been created for you in advance during the setup of your bundle tenant, this category will be already visible in your Identity Provisioning user interface, and these systems will be listed there. ● If there are no systems created for you, the Customer Managed category will not be visible. It will appear after you manually create your first system.  Note Even if you create an SAP S/4HANA Cloud system, it will appear in this category. This system will use the SAP_COMM_0193 communication arrangement, and will have a predefined version property s4hana.cloud.api.version = 1. If at some point, you decide to delete all systems from this category, it will get empty and its name will disappear from the user interface. 60 PUBLIC SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning
  • 61. Related Information System Types [page 57] SAP S/4HANA Cloud (Source) [page 309] SAP S/4HANA Cloud (Target) [page 484] SAP S/4HANA Cloud (Proxy) [page 752] 1.5.1.2 System Configuration Details The system types have similar Identity Provisioning user interface. Below are the details you need to provide when setting up a source, target, or proxy system: Tab / Field Description Details Type (Mandatory) The type of the source or target system. You can select a particular system from the drop-down list. Details System Name (Mandatory) The name of the source or target system con­ figuration. This name will be displayed in the job log and other reports. Details Destination Name (Optional) The name of the destination configuration for the system. You define it in the Destinations editor in SAP BTP cockpit. For more information, see Create HTTP Destina­ tions.  Note This field is only mandatory for ABAP systems. Details Description (Optional) Enter a meaningful description. It will help you easily distinguish your systems in the list later. Details Source Systems  Note This field is only available for target systems. (Optional) The name or list of names of the source systems that the entities should be read from and transferred to this target system. The list can contain one or more source sys­ tem names, separated by comma (,). If no source system is specified in this field, the target sys­ tem receives entities from all source systems configured in the Source Systems tile for the customer tenant. SAP Cloud Identity Services - Identity Provisioning SAP Cloud Identity Services – Identity Provisioning PUBLIC 61