https://raw.githubusercontent.com/ajmaradiaga/feeds/main/scmt/topics/SAP-Identity-Management-blog-posts.xml SAP Community - SAP Identity Management 2024-05-20T11:12:57.739437+00:00 python-feedgen SAP Identity Management blog posts in SAP Community https://community.sap.com/t5/human-capital-management-blogs-by-members/ias-for-onb2-0-new-hires-1-upgrade-odata-to-scim/ba-p/13549508 IAS for ONB2.0 New Hires - 1 (upgrade OData to SCIM) 2023-03-15T13:39:46+01:00 jaideepshetty https://community.sap.com/t5/user/viewprofilepage/user-id/12152 We are aware about the use of BizX login page for login of Onboardee in ONB2.0.<BR /> From 2H2022, SAP has officially released the feature of having IAS(Identity Authentication System) available to be integrated with ONB2.0 for New hires.<BR /> <BR /> This brings the option of having better security for login of Onboardee and leverage features of IAS such as conditional authentication, Multi factor authentication etc.<BR /> <BR /> Following are the articles about my understanding in upgrading the IPS to SCIM and implementing the IAS for ONB new hires. If you see something wrong or steps which can be done better, please highlight <span class="lia-unicode-emoji" title=":slightly_smiling_face:">🙂</span><BR /> <BR /> To integrate ONB with IAS, the IPS system must be upgraded to SCIM version.<BR /> If you already have the IAS setup in your system or has an instance provisioned before Dec 2022, those system possibly will be in version 1.<BR /> The clients who have provisioned new IAS-IPS system after Dec 2022 will have their instances come with SCIM - version 2.<BR /> You can check the version by checking the value of '<EM>sf.api.version</EM>' in properties tab of the source system in your Identity Provisioning(IPS).<BR /> <BR /> We will first see how to upgrade the IPS from version 1 to version 2(SCIM) and then see the configurations for ONB integration.<BR /> <BR /> <STRONG><SPAN style="text-decoration: underline"><SPAN style="font-size: 1rem">Upgrading IPS system from version 1 to version 2(SCIM)</SPAN></SPAN></STRONG><BR /> <UL><BR /> <LI>Setup mTLS (mutual Transport Layer Security) as your authentication method between Identity Provisioning and SuccessFactors.<BR /> To do this, generate(if there is no certificate) and download the outbound certificate and link with SuccessFactors.</LI><BR /> </UL><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/03/1-28.png" height="171" width="495" /></P><BR /> <BR /> <UL><BR /> <LI>Go to SuccessFactors &gt; Security Center &gt;X509 Public Certificate Mapping &gt; Add &gt; upload the certificate created above.</LI><BR /> </UL><BR /> Make sure you select <EM>'Identity Provisioning Service'</EM> in the 'Integration Name' field and the login name of your admin user in the 'Login Name' field.<BR /> <BR /> I used IPSADMIN as Login Name, which was used in the version 1 for IPS job.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/03/2-17.png" height="107" width="557" /></P><BR /> <BR /> <UL><BR /> <LI>Change the <STRONG><EM>api.version</EM></STRONG> in Source system &gt; Properties &gt; from 1 to 2.</LI><BR /> </UL><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/03/3-21.png" /></P><BR /> <BR /> <UL><BR /> <LI>Remove <STRONG><EM>/odata/v2/</EM></STRONG> from the URL section in Properties</LI><BR /> </UL><BR /> Before<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/03/4-13.png" height="31" width="524" /></P><BR /> After<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/03/5-14.png" height="28" width="547" /></P><BR /> &nbsp;<BR /> <UL><BR /> <LI>Change the <STRONG><EM>sf.user.filter</EM></STRONG> as below</LI><BR /> </UL><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/03/6-10.png" /></P><BR /> &nbsp;<BR /> <BR /> The transformation would also require changes once you upgrade the version from 1 to 2.<BR /> <BR /> You can test this by running a IPS job simulation to check whether there is any error caused due to incorrect transformations.<BR /> <BR /> This <A href="https://help.sap.com/docs/SAP_SUCCESSFACTORS_PLATFORM/534356acc0ab4b0e8977ebfb2eb432f7/00df9b8134d04fe496a7144c18c0d4a4.html" target="_blank" rel="noopener noreferrer">link</A> will give you the mapping changes between SCIM and ODATA.<BR /> <BR /> &nbsp;<BR /> <BR /> <SPAN style="text-decoration: underline">Note:</SPAN> As a best practice, Please be advised to update the Authentication setting from 'BasicAuthentication' to 'ClientCertificateAuthentication'. This adjustment will function smoothly given that you have already uploaded the outbound certificate of the Source System within the SuccessFactors security center's X.509 Public Certificate Mapping. Once this step is completed, there is no need to configure a username and password for IPSADMIN. The connection will operate effectively through certificate-based authentication.<BR /> <BR /> &nbsp;<BR /> <BR /> Unlike <EM>sf.user.filter</EM> in version 1 where we had flexibility to sync only few users using 'OR' logical operator, version 2 is not offering that and hence making it hard to sync and test for only few users. As a bad workaround for testing you may used the operator 'Contains' to create a query.<BR /> <BR /> Please vote the below enhancement request<BR /> <BR /> <A href="https://influence.sap.com/sap/ino/#idea/296845" target="_blank" rel="noopener noreferrer">Enhance SCIM version 2 API of Identity Provisioning to accept 'OR' operator</A><BR /> <BR /> &nbsp;<BR /> <BR /> You can find the configurations necessary for the integration of ONB with IAS in next article - <A href="https://blogs.sap.com/2023/03/15/ias-for-onb2.0-new-hires-2/" target="_blank" rel="noopener noreferrer">IAS for ONB2.0 New Hires - 2</A>.<BR /> <BR /> &nbsp;<BR /> <BR /> <SPAN style="text-decoration: underline">Resources:</SPAN><BR /> <BR /> <A href="https://help.sap.com/docs/SAP_SUCCESSFACTORS_PLATFORM/568fdf1f14f14fd089a3cd15194d19cc/80d3d1d92fdd414c873ee9420ada1078.html" target="_blank" rel="noopener noreferrer">https://help.sap.com/docs/SAP_SUCCESSFACTORS_PLATFORM/568fdf1f14f14fd089a3cd15194d19cc/80d3d1d92fdd414c873ee9420ada1078.html</A><BR /> <BR /> <A href="https://help.sap.com/docs/SAP_SUCCESSFACTORS_PLATFORM/534356acc0ab4b0e8977ebfb2eb432f7/00df9b8134d04fe496a7144c18c0d4a4.html" target="_blank" rel="noopener noreferrer">https://help.sap.com/docs/SAP_SUCCESSFACTORS_PLATFORM/534356acc0ab4b0e8977ebfb2eb432f7/00df9b8134d04fe496a7144c18c0d4a4.html</A><BR /> <BR /> <A href="https://help.sap.com/docs/IDENTITY_PROVISIONING/f48e822d6d484fa5ade7dda78b64d9f5/f29b5c6d7edd4f358548233c875ddefd.html#procedure" target="_blank" rel="noopener noreferrer">https://help.sap.com/docs/IDENTITY_PROVISIONING/f48e822d6d484fa5ade7dda78b64d9f5/f29b5c6d7edd4f358548233c875ddefd.html#procedure</A><BR /> <BR /> <A href="https://help.sap.com/docs/SAP_SUCCESSFACTORS_RELEASE_INFORMATION/8e0d540f96474717bbf18df51e54e522/2dbcd6ff61284a2a84a7ecb18e3be859.html" target="_blank" rel="noopener noreferrer">https://help.sap.com/docs/SAP_SUCCESSFACTORS_RELEASE_INFORMATION/8e0d540f96474717bbf18df51e54e522/2dbcd6ff61284a2a84a7ecb18e3be859.html</A><BR /> <BR /> <A href="https://help.sap.com/docs/SAP_SUCCESSFACTORS_ONBOARDING/c94ed5fcb5fe4e0281f396556743812c/c3c8a0bd465246dc8aeda39700e358ad.html" target="_blank" rel="noopener noreferrer">https://help.sap.com/docs/SAP_SUCCESSFACTORS_ONBOARDING/c94ed5fcb5fe4e0281f396556743812c/c3c8a0bd465246dc8aeda39700e358ad.html</A><BR /> <BR /> <A href="https://help.sap.com/docs/SAP_SUCCESSFACTORS_PLATFORM/568fdf1f14f14fd089a3cd15194d19cc/bb238913699a4bf4b1ebbc197ab2494d.html" target="_blank" rel="noopener noreferrer">https://help.sap.com/docs/SAP_SUCCESSFACTORS_PLATFORM/568fdf1f14f14fd089a3cd15194d19cc/bb238913699a4bf4b1ebbc197ab2494d.html</A><BR /> <BR /> <A href="https://help.sap.com/docs/SAP_SUCCESSFACTORS_PLATFORM/534356acc0ab4b0e8977ebfb2eb432f7/895a0d10d4984152b9f6d0cd9f9f850c.html" target="_blank" rel="noopener noreferrer">https://help.sap.com/docs/SAP_SUCCESSFACTORS_PLATFORM/534356acc0ab4b0e8977ebfb2eb432f7/895a0d10d4984152b9f6d0cd9f9f850c.html</A><BR /> <BR /> <A href="https://help.sap.com/docs/IDENTITY_PROVISIONING/f48e822d6d484fa5ade7dda78b64d9f5/f29b5c6d7edd4f358548233c875ddefd.html#procedure" target="_blank" rel="noopener noreferrer">https://help.sap.com/docs/IDENTITY_PROVISIONING/f48e822d6d484fa5ade7dda78b64d9f5/f29b5c6d7edd4f358548233c875ddefd.html#procedure</A><BR /> <BR /> <A href="https://help.sap.com/docs/IDENTITY_PROVISIONING/f48e822d6d484fa5ade7dda78b64d9f5/f29b5c6d7edd4f358548233c875ddefd.html?state=DRAFT&amp;version=Cloud" target="_blank" rel="noopener noreferrer">https://help.sap.com/docs/IDENTITY_PROVISIONING/f48e822d6d484fa5ade7dda78b64d9f5/f29b5c6d7edd4f358548233c875ddefd.html?state=DRAFT&amp;version=Cloud</A><BR /> <BR /> &nbsp;<BR /> <BR /> &nbsp; 2023-03-15T13:39:46+01:00 https://community.sap.com/t5/technology-blogs-by-members/ias-for-onb2-0-new-hires-3-transformations/ba-p/13549829 IAS for ONB2.0 New Hires – 3 (Transformations) 2023-03-15T13:40:15+01:00 jaideepshetty https://community.sap.com/t5/user/viewprofilepage/user-id/12152 <A href="https://blogs.sap.com/2023/03/15/ias-for-onb2.0-new-hires-1-upgrade-odata-to-scim/" target="_blank" rel="noopener noreferrer">IAS for ONB2.0 New Hires - 1</A><BR /> <BR /> <A href="https://blogs.sap.com/2023/03/15/ias-for-onb2.0-new-hires-2/" target="_blank" rel="noopener noreferrer">IAS for ONB2.0 New Hires - 2</A><BR /> <BR /> Once the configurations explained in the previous articles is completed, you are expected to set up few transformations .<BR /> <BR /> I did not perform any transformations in source, but following are few transformations used in the target system.<BR /> <UL><BR /> <LI>Below transformation under default userType mapping to set the user type in the IAS profile of user.</LI><BR /> </UL><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/03/18-2.png" height="171" width="371" /></P><BR /> <BR /> <UL><BR /> <LI>Below transformation is used to define the target URL <EM>(your SuccessFactors URL)</EM>.</LI><BR /> </UL><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/03/19-3.png" /></P><BR /> <BR /> <UL><BR /> <LI>Next is to define if the user should receive emails or not.</LI><BR /> </UL><BR /> In my case both regular users and onboardees are expected to receive emails, so both are&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; true, but if you do not want the regular users to receive any kind of welcome emails but only&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; the onboardees should receive email, you can set the first condition below as false.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/03/20-2.png" height="177" width="424" /></P><BR /> <BR /> <UL><BR /> <LI>Similar setup for mailVerified. (Set it according to your requirement)</LI><BR /> </UL><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/03/21-1.png" /></P><BR /> <BR /> <UL><BR /> <LI>You can also define separate welcome email template for onboardees using the code below. For this you must first create a separate email template set in IAS and then use its ID as a constant in below transformation.</LI><BR /> </UL><BR /> The new email template set can be configured in IAS&gt;Applications &amp; resources &gt;E-mail&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; template.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/03/22A_1.png" height="193" width="479" /></P><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/03/22-6.png" height="107" width="464" /></P><BR /> &nbsp;<BR /> <UL><BR /> <LI>Following transformation is to route the new hires to SF application in IAS.</LI><BR /> </UL><BR /> You will get the application ID from the URL of the application section when you select the&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; SuccessFactors application.<BR /> <BR /> <EM>This was suggested earlier by SAP to route the external users to correct application in IAS. (Not sure whether this is needed anymore post Dec 2022. You can test it at your end and let me know </EM><span class="lia-unicode-emoji" title=":smiling_face_with_smiling_eyes:">😊</span><EM>)</EM><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/03/23-1.png" /></P><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/03/24-2.png" height="227" width="469" /></P><BR /> &nbsp;<BR /> <UL><BR /> <LI>Also, don’t forget to maintain the Home URL of the application</LI><BR /> </UL><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/03/25-2.png" height="155" width="316" /></P><BR /> &nbsp;<BR /> <BR /> Test using IPS job simulation, the regular users should sync as expected per requirement.<BR /> <BR /> To test the onboarding, onboard an employee and once the <EM>initiate onboarding</EM> is triggered and the task reaches the employee, the onboardee details should sync in real time to IAS and will see an entry with login name as per the <EM>generate username</EM> rule configured above and the names of the onboardee with userType=Onboardee.<BR /> <BR /> Once the employee is hired in manage pending hire and is converted as Employee in SuccessFactors, the same gets updated in IAS in next IPS job run.<BR /> <BR /> &nbsp;<BR /> <BR /> Thanks for reading, so... if I miss something or have configured something wrong, please let me know. <span class="lia-unicode-emoji" title=":slightly_smiling_face:">🙂</span><BR /> <BR /> &nbsp;<BR /> <BR /> <SPAN style="text-decoration: underline">Resources:</SPAN><BR /> <BR /> <A href="https://help.sap.com/docs/SAP_SUCCESSFACTORS_PLATFORM/568fdf1f14f14fd089a3cd15194d19cc/80d3d1d92fdd414c873ee9420ada1078.html" target="_blank" rel="noopener noreferrer">https://help.sap.com/docs/SAP_SUCCESSFACTORS_PLATFORM/568fdf1f14f14fd089a3cd15194d19cc/80d3d1d92fdd414c873ee9420ada1078.html</A><BR /> <BR /> <A href="https://help.sap.com/docs/SAP_SUCCESSFACTORS_PLATFORM/534356acc0ab4b0e8977ebfb2eb432f7/00df9b8134d04fe496a7144c18c0d4a4.html" target="_blank" rel="noopener noreferrer">https://help.sap.com/docs/SAP_SUCCESSFACTORS_PLATFORM/534356acc0ab4b0e8977ebfb2eb432f7/00df9b8134d04fe496a7144c18c0d4a4.html</A><BR /> <BR /> <A href="https://help.sap.com/docs/IDENTITY_PROVISIONING/f48e822d6d484fa5ade7dda78b64d9f5/f29b5c6d7edd4f358548233c875ddefd.html#procedure" target="_blank" rel="noopener noreferrer">https://help.sap.com/docs/IDENTITY_PROVISIONING/f48e822d6d484fa5ade7dda78b64d9f5/f29b5c6d7edd4f358548233c875ddefd.html#procedure</A><BR /> <BR /> <A href="https://help.sap.com/docs/SAP_SUCCESSFACTORS_RELEASE_INFORMATION/8e0d540f96474717bbf18df51e54e522/2dbcd6ff61284a2a84a7ecb18e3be859.html" target="_blank" rel="noopener noreferrer">https://help.sap.com/docs/SAP_SUCCESSFACTORS_RELEASE_INFORMATION/8e0d540f96474717bbf18df51e54e522/2dbcd6ff61284a2a84a7ecb18e3be859.html</A><BR /> <BR /> <A href="https://help.sap.com/docs/SAP_SUCCESSFACTORS_ONBOARDING/c94ed5fcb5fe4e0281f396556743812c/c3c8a0bd465246dc8aeda39700e358ad.html" target="_blank" rel="noopener noreferrer">https://help.sap.com/docs/SAP_SUCCESSFACTORS_ONBOARDING/c94ed5fcb5fe4e0281f396556743812c/c3c8a0bd465246dc8aeda39700e358ad.html</A><BR /> <BR /> <A href="https://help.sap.com/docs/SAP_SUCCESSFACTORS_PLATFORM/568fdf1f14f14fd089a3cd15194d19cc/bb238913699a4bf4b1ebbc197ab2494d.html" target="_blank" rel="noopener noreferrer">https://help.sap.com/docs/SAP_SUCCESSFACTORS_PLATFORM/568fdf1f14f14fd089a3cd15194d19cc/bb238913699a4bf4b1ebbc197ab2494d.html</A><BR /> <BR /> <A href="https://help.sap.com/docs/SAP_SUCCESSFACTORS_PLATFORM/534356acc0ab4b0e8977ebfb2eb432f7/895a0d10d4984152b9f6d0cd9f9f850c.html" target="_blank" rel="noopener noreferrer">https://help.sap.com/docs/SAP_SUCCESSFACTORS_PLATFORM/534356acc0ab4b0e8977ebfb2eb432f7/895a0d10d4984152b9f6d0cd9f9f850c.html</A><BR /> <BR /> <A href="https://help.sap.com/docs/IDENTITY_PROVISIONING/f48e822d6d484fa5ade7dda78b64d9f5/f29b5c6d7edd4f358548233c875ddefd.html#procedure" target="_blank" rel="noopener noreferrer">https://help.sap.com/docs/IDENTITY_PROVISIONING/f48e822d6d484fa5ade7dda78b64d9f5/f29b5c6d7edd4f358548233c875ddefd.html#procedure</A><BR /> <BR /> <A href="https://help.sap.com/docs/IDENTITY_PROVISIONING/f48e822d6d484fa5ade7dda78b64d9f5/f29b5c6d7edd4f358548233c875ddefd.html?state=DRAFT&amp;version=Cloud" target="_blank" rel="noopener noreferrer">https://help.sap.com/docs/IDENTITY_PROVISIONING/f48e822d6d484fa5ade7dda78b64d9f5/f29b5c6d7edd4f358548233c875ddefd.html?state=DRAFT&amp;version=Cloud</A><BR /> <BR /> &nbsp; 2023-03-15T13:40:15+01:00 https://community.sap.com/t5/human-capital-management-blogs-by-members/efficient-employee-grouping-in-sap-successfactors-custom-attribute-based/ba-p/13553479 Efficient Employee Grouping in SAP SuccessFactors: Custom Attribute-based Identity Provisioning 2023-04-21T22:17:17+02:00 shrutithakkar https://community.sap.com/t5/user/viewprofilepage/user-id/35141 Streamlining Employee Grouping in SAP SuccessFactors: Leveraging Custom Attributes from SAP SuccessFactors via Identity Provisioning for Identity Authentication User Store Management.<BR /> <BR /> In this blog, the focus is on streamlining employee grouping in SAP SuccessFactors using custom attributes. For an example we are using custom15 from the User Data file is utilized to determine the appropriate group for employees in the Identity Authentication user store.<BR /> <BR /> There could be different conditions that can be used to check a particular field value and update the employee in a specific group.<BR /> <BR /> The custom attribute (custom15) is utilized as a key factor for grouping employees in SAP SuccessFactors. By checking the value of this field, employees are dynamically assigned to different groups. If the value is set to "Yes", they are directed to the 'MFAGROUP' group in Identity Authentication. On the other hand, if the value is set to anything other than "Yes" (e.g. "No" or left blank), the employees are directed to the 'NO_MFA' group.<BR /> <BR /> By utilizing the "Is MFA?" (Custom15) field, employee grouping in Identity Authentication is streamlined, ensuring that employees are accurately placed in the appropriate groups based on the value of this custom attribute. This approach simplifies user store management and enhances the overall identity and access management process in SAP SuccessFactors.<BR /> <BR /> &nbsp;<BR /> <BR /> <SPAN style="text-decoration: underline"><STRONG>Step 1- Identity Provisioning Source System - SAP SuccessFactors</STRONG></SPAN><BR /> <BR /> The Custom15 value can be added to the sf.user.attributes property in the Identity Provisioning configuration. This allows Identity Provisioning to read and load this user attribute from SAP SuccessFactors during the provisioning process. It is important to ensure that the extra attribute, in this case Custom15, is appropriately separated by a comma to ensure accurate data processing.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/04/SF-Attribute.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">sf.user.attributes</P><BR /> <SPAN style="text-decoration: underline"><STRONG>Step 2 - Mapping the data in Source System</STRONG></SPAN><BR /> <BR /> Add the following code to the source system transformation into the User mapping section. I am updating the value of Custom15 from SF into CustomAttribute2 in IAS:<BR /> <H6 id="toc-hId-1478410145"><EM>&nbsp;{</EM><BR /> <EM>"sourcePath": "$['urn:sap:cloud:scim:schemas:extension:sfsf:2.0:User']['custom15']",</EM><BR /> <EM>"optional": true,</EM><BR /> <EM>"targetPath": "$['urn:sap:cloud:scim:schemas:extension:custom:2.0:User']['attributes'][1]['value']"</EM><BR /> <EM>},</EM><BR /> <EM>{</EM><BR /> <EM>"condition": "$['urn:sap:cloud:scim:schemas:extension:sfsf:2.0:User']['custom15'] EMPTY false",</EM><BR /> <EM>"constant": "customAttribute2",</EM><BR /> <EM>"targetPath": "$['urn:sap:cloud:scim:schemas:extension:custom:2.0:User']['attributes'][1]['name']"</EM><BR /> <EM>},</EM><BR /> <EM>{</EM><BR /> <EM>"sourcePath": "$.custom15",</EM><BR /> <EM>"targetPath": "$.custom15"</EM><BR /> <EM>}</EM></H6><BR /> <H6 id="toc-hId-1281896640"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/04/Source-Code_UserMapping.png" /></H6><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Transformation - Source Code - UserMapping</P><BR /> &nbsp;<BR /> <BR /> <SPAN style="text-decoration: underline"><STRONG>Step 3 - Identity Provisioning Target System - Identity Authentication</STRONG></SPAN><BR /> <BR /> Add the following code to the Identity Authentication target system transformation into the User mapping Section:<BR /> <H6 id="toc-hId-1085383135"><EM>{</EM><BR /> <EM>"sourcePath": "$['urn:sap:cloud:scim:schemas:extension:sfsf:2.0:User']['custom15']",</EM><BR /> <EM>"optional": true,</EM><BR /> <EM>"targetPath": "$['urn:sap:cloud:scim:schemas:extension:custom:2.0:User']['attributes'][1]['value']"</EM><BR /> <EM>},</EM><BR /> <EM>{</EM><BR /> <EM>"constant": "customAttribute2",</EM><BR /> <EM>"targetPath": "$['urn:sap:cloud:scim:schemas:extension:custom:2.0:User']['attributes'][1]['name']"</EM><BR /> <EM>},</EM></H6><BR /> &nbsp;<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/04/Target-Transformation_Code.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Transformation - Target Code - UserMapping</P><BR /> &nbsp;<BR /> <BR /> <SPAN style="text-decoration: underline"><STRONG>Step 4 - Create the two User Groups</STRONG></SPAN><BR /> <BR /> In Identity Authentication Administration Console, create the two user groups to update the employees:<BR /> <UL><BR /> <LI>MFAGROUP</LI><BR /> <LI>NO_MFA</LI><BR /> </UL><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/04/Groups.png" height="159" width="273" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">User Groups</P><BR /> &nbsp;<BR /> <BR /> <SPAN style="text-decoration: underline"><STRONG>Step 5 - Add Condition for employees to get auto updated in User groups created in Identity Authentication</STRONG></SPAN><BR /> <BR /> These mappings will assign the user groups to the users who are fits with the given condition.<BR /> <H6 id="toc-hId-888869630"><EM>{</EM><BR /> <EM>"condition": "($.custom15 == 'Yes')",</EM><BR /> <EM>"constant": "MFAGROUP",</EM><BR /> <EM>"targetPath": "$.groups[0].value"</EM><BR /> <EM>},</EM><BR /> <EM>{</EM><BR /> <EM>"condition": "($.custom15 != 'Yes')",</EM><BR /> <EM>"constant": "NO_MFA",</EM><BR /> <EM>"targetPath": "$.groups[0].value"</EM><BR /> <EM>},</EM></H6><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/04/Groupingcode.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Transformation - Target Code - UserMapping - Groupingcode</P><BR /> &nbsp;<BR /> <BR /> <SPAN style="text-decoration: underline"><STRONG>Step 6- Run Read Job Identity Provisioning</STRONG></SPAN><BR /> <BR /> Run a new Read job from Identity Provisioning from SAP SuccessFactors source system, and monitor in Identity Authentication that the employees are getting updated to the desired groups as per the condition we mentioned in step 5.<BR /> <BR /> For Inital Testing, use filter for specific group of employees and once job is successfully; remove the filter and run the job for all active employees.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/04/Customvaluepopulating.png" height="214" width="497" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Custom Attribute 2 = Yes</P><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/04/group111.png" height="201" width="487" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">User Group updated in User Profile</P><BR /> &nbsp;<BR /> <BR /> Finally, remove the employee specific filters and run the job for all active employees. The job should read the value from SF and accordingly update the details in IAS via IPS jobs.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/04/Group1.png" height="163" width="530" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Group 1, Custom Attribute == Yes</P><BR /> &nbsp;<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/04/Group2.png" height="142" width="535" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Group 2, Custom Attribute != Yes</P><BR /> &nbsp;<BR /> <BR /> In summary, by using custom attributes from SAP SuccessFactors via Identity Provisioning, employee grouping can be streamlined in SAP SuccessFactors. The steps outlined in this blog provide a straightforward approach to implementing this solution. By mapping the custom attribute field to a target attribute in Identity Authentication, and using conditions to assign employees to specific user groups, the overall identity and access management process in SAP SuccessFactors can be enhanced.<BR /> <BR /> I hope you found this blog post informative and helpful. I would love to hear your thoughts and feedback on this topic, so please feel free to leave a comment below. Feedback, suggestions will help me to continue improving the content and providing with more valuable insights and learn more.<BR /> <BR /> Thank you for reading! Happy Learning!<BR /> <BR /> Thank you <span class="lia-unicode-emoji" title=":slightly_smiling_face:">🙂</span> 2023-04-21T22:17:17+02:00 https://community.sap.com/t5/human-capital-management-blogs-by-sap/secure-your-successfactors-to-ias-ips-integration-by-migrating-to-mtls-cert/ba-p/257107 Secure your SuccessFactors to IAS/IPS integration by migrating to mTLS cert based authentication 2023-05-02T09:14:39.321000+02:00 haidongsong https://community.sap.com/t5/user/viewprofilepage/user-id/45082 <P><SPAN>I am writing a short blog to highlight one recent change that came into effect with the latest SAP SuccessFactors Production release on December 9</SPAN><SPAN>th</SPAN><SPAN>, 2022. This relates specifically to Identity Authentication / Identity Provisioning so if you are working on this topic this will be relevant for you.</SPAN><SPAN>&nbsp;</SPAN></P><P><SPAN>As of the December 9</SPAN><SPAN>th</SPAN><SPAN>, 2022 production release, any newly established integration between SuccessFactors BizX instance and SAP Identity Authentication/Identity Provisioning Services (IAS/IPS) will be using the X.509 certificate for authentication of integration between SuccessFactors HXM Suite and IAS/IPS instead of the previous basic authentication mechanism with just username and password. This change applies to both newly provisioned SuccessFactors BizX Instances that have an Identity Authentication and Identity Provisioning tenants bundled together and delivered at the same time, and to existing SuccessFactors BizX instances performing the Initiate IAS Upgrade or Change IAS tasks through the Upgrade Center.&nbsp;</SPAN><SPAN>&nbsp;</SPAN></P><P><SPAN>&nbsp;</SPAN><STRONG>What is X.509/mTLS&nbsp;</STRONG></P><P><SPAN>X.509 is an International Telecommunication Union (ITU) standard defining the format of public key certificates. X.509 certificates are used in many internet protocols, including TLS (Transport Layer Security) /SSL. Mutual Transport Layer Security (mTLS) establishes an encrypted TLS connection, in which both parties use X.509 certificates to authenticate and verify each other.</SPAN><SPAN>&nbsp;</SPAN></P><P><STRONG>Why X.509/mTLS</STRONG><SPAN>&nbsp;</SPAN></P><P><SPAN>mTLS prevents malicious third parties from imitating genuine applications and provides a more secure authentication option to its users.</SPAN><SPAN>&nbsp;</SPAN></P><P><SPAN>When an application attempts to establish a connection with another application's secure web server, the mTLS protocol protects their communications, and verifies that the incoming server truly belongs to the application being called. When the client application requests access to a server application, the server application will provide its certificate to the client application and, in turn, ask the client application for its public certificate. This certificate will contain a public key, an identity, and a signature by a trusted certificate authority. Both entities will then look for the signature and climb the trust chain untill they find a mutual certificate authority validating the authenticity of both entities and creating a secure and encrypted channel.</SPAN><SPAN>&nbsp;</SPAN></P><P><SPAN>Since both entities have to be validated, mTLS can reduce the chances of attacks, and provides a basis for zero-trust security framework, which is becoming increasingly important in cloud-based applications, and micro services deployments.</SPAN><SPAN>&nbsp;</SPAN></P><P><SPAN>&nbsp;</SPAN><STRONG>How can I find out whether I am using certificate-based authentication or basic authentication?</STRONG><SPAN>&nbsp;</SPAN></P><P><SPAN>If your SuccessFactors BizX instance is already integrated with IAS/IPS, to find out whether you are using the previous basic authentication or the new X.509/mTLS certificate-based authentication, you can complete&nbsp;the following steps:&nbsp;</SPAN><SPAN>&nbsp;</SPAN></P><UL><LI><SPAN>Log into the IPS Admin Console.</SPAN><SPAN>&nbsp;</SPAN></LI><LI><SPAN>From IPS Admin console home page, click on the </SPAN><STRONG><SPAN>Source Systems</SPAN></STRONG><SPAN> tile.</SPAN><SPAN>&nbsp;</SPAN></LI></UL><UL><LI><SPAN>From the list of source systems, select the desired SuccessFactors tenant's record.</SPAN><SPAN>&nbsp;</SPAN></LI><LI><SPAN>Click on the </SPAN><STRONG><SPAN>Properties</SPAN></STRONG><SPAN> tab to check the value of the “authentication” parameter; if the value is </SPAN><STRONG><SPAN>BasicAuthentication</SPAN></STRONG><SPAN>, then basic authentication is used. If the value is </SPAN><STRONG><SPAN>ClientCertificateAuthentication</SPAN></STRONG><SPAN>, then X.509/mTLS certificate-based authentication is used.&nbsp;</SPAN><SPAN>&nbsp;</SPAN></LI></UL><P><STRONG>Can I migrate my SF to IPS integration from basic to certificate-based authentication?&nbsp;</STRONG></P><P><SPAN>If your SuccessFactors BizX instance is already integrated with IAS/IPS and is currently using the basic authentication for communication between BizX and IAS/IPS, we recommend that you migrate to the X509/mTLS certificate-based authentication.&nbsp;&nbsp;</SPAN><SPAN>&nbsp;</SPAN></P><P><SPAN>For steps of migration on the BizX side, please refer to our </SPAN><A href="https://help.sap.com/docs/SAP_SUCCESSFACTORS_PLATFORM/568fdf1f14f14fd089a3cd15194d19cc/2b8f220f51ce455da3f349ef851d264c.html" target="_blank" rel="noopener noreferrer"><SPAN>help doc</SPAN></A><SPAN>.&nbsp;</SPAN><SPAN>&nbsp;</SPAN></P><P><SPAN>&nbsp;</SPAN><SPAN>To migrate from basic authentication to X.509/mTLS certificate-based authentication, take the following steps:&nbsp;</SPAN><SPAN>&nbsp;</SPAN></P><P><SPAN>Step 1: Generate and download the certificate from IPS.&nbsp;</SPAN><SPAN>&nbsp;</SPAN></P><OL class="lia-list-style-type-lower-alpha"><LI><SPAN>Log into the IPS Admin Console.</SPAN><SPAN>&nbsp;</SPAN></LI><LI><SPAN>From the IPS Admin console home page, click on </SPAN><STRONG><SPAN>Source Systems</SPAN></STRONG><SPAN> tile.</SPAN><SPAN>&nbsp;</SPAN></LI><LI><SPAN>From the list of source systems, select the desired SuccessFactors tenant</SPAN><SPAN> as the provisioning system that you want to configure client certificate authentication for.</SPAN><SPAN>&nbsp;</SPAN></LI><LI><SPAN>Select the</SPAN><STRONG><SPAN> Outbound Certificate</SPAN></STRONG><SPAN> tab and choose </SPAN><STRONG><SPAN>Generate</SPAN></STRONG><SPAN>.</SPAN><SPAN>&nbsp;</SPAN></LI><LI><SPAN>If the certificate is generated successfully, the toast message ‘Certificate generated successfully' is displayed on the screen.</SPAN><SPAN>&nbsp;</SPAN></LI><LI><SPAN>View the certificate information.</SPAN><SPAN>&nbsp;</SPAN></LI><LI><SPAN>Each certificate contains fields specifying the subject, the name of the CA issuing the certificate, the algorithm used by the issuer to sign the certificate, validity period, key size and the certificate unique identifier.</SPAN><SPAN>&nbsp;</SPAN></LI><LI><SPAN>Download the certificate.</SPAN><SPAN>&nbsp;</SPAN><SPAN>&nbsp;</SPAN></LI></OL><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="haidongsong_0-1682718478728.jpeg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/34821i6D15F9B29B196D17/image-size/medium?v=v2&amp;px=400" role="button" title="haidongsong_0-1682718478728.jpeg" alt="haidongsong_0-1682718478728.jpeg" /></span></P><P><SPAN>Step 2: Register IPS for certificate-based incoming calls in BizX.</SPAN><SPAN>&nbsp;</SPAN></P><OL class="lia-list-style-type-lower-alpha"><LI><SPAN>In BizX, go to </SPAN><STRONG><SPAN>Admin Center</SPAN></STRONG><SPAN> →&nbsp;</SPAN><STRONG><SPAN>Security Center</SPAN></STRONG><SPAN> →&nbsp;</SPAN><STRONG><SPAN>X.509 Public Certificate Mapping</SPAN></STRONG><SPAN>.</SPAN><SPAN>&nbsp;</SPAN></LI><LI><SPAN>Click </SPAN><STRONG><SPAN>Add</SPAN></STRONG><SPAN>.</SPAN><SPAN>&nbsp;</SPAN></LI><LI><SPAN>Complete the following fields in the table below</SPAN></LI><LI><SPAN>Click Save to save the changes.</SPAN></LI></OL><P>&nbsp;</P><TABLE><TBODY><TR><TD><P><STRONG><SPAN>Field</SPAN></STRONG><SPAN>&nbsp;</SPAN></P></TD><TD><P><STRONG><SPAN>Description</SPAN></STRONG><SPAN>&nbsp;</SPAN></P></TD></TR><TR><TD><P><SPAN>Configuration Name</SPAN><SPAN>&nbsp;</SPAN></P></TD><TD><P><SPAN>Example: New X.509 Certificate Mapping</SPAN><SPAN>&nbsp;</SPAN></P></TD></TR><TR><TD><P><SPAN>Integration Name</SPAN><SPAN>&nbsp;</SPAN></P></TD><TD><P><SPAN>Select the name of your application from the drop-down menu.</SPAN><SPAN>&nbsp;</SPAN></P></TD></TR><TR><TD><P><SPAN>Certificate File</SPAN><SPAN>&nbsp;</SPAN></P></TD><TD><P><SPAN>Upload the corresponding file with a certificate file extension cer, pem, crt etc. and that follows the X.509 protocol.</SPAN><SPAN>&nbsp;</SPAN></P></TD></TR><TR><TD><P><SPAN>Login Name</SPAN><SPAN>&nbsp;</SPAN></P></TD><TD><P><SPAN>The login name of a user that has permission to consume the SAP SuccessFactors API for its respective application. By default, a technical user would be created and used for IPS, so this field is optional and should&nbsp;be left blank. </SPAN><SPAN>&nbsp;</SPAN></P></TD></TR></TBODY></TABLE><P>&nbsp;</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="haidongsong_1-1682718478729.jpeg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/34819i0B50DB0EB3AE4D85/image-size/medium?v=v2&amp;px=400" role="button" title="haidongsong_1-1682718478729.jpeg" alt="haidongsong_1-1682718478729.jpeg" /></span></P><P><SPAN>Step 3: Configure IPS to use certificate-based authentication when communicating with BizX.</SPAN><SPAN>&nbsp;</SPAN></P><OL class="lia-list-style-type-lower-alpha"><LI><SPAN>Return to the Identity Provisioning admin console, from Source Systems, select the SF BizX tenant record, and select the </SPAN><STRONG><SPAN>Properties</SPAN></STRONG><SPAN> tab.</SPAN><SPAN>&nbsp;</SPAN></LI><LI><SPAN>Set the </SPAN><STRONG><SPAN>Authentication</SPAN></STRONG><SPAN> property to </SPAN><STRONG><SPAN>ClientCertificateAuthentication</SPAN></STRONG><SPAN> (vs "BasicAuthentication" previously using IPSADMIN, also no need to set User and Password properties)</SPAN><SPAN>&nbsp;</SPAN></LI><LI><SPAN>Set the URL parameter to the API URL with cert, for example: </SPAN><A href="https://apix.cert.sapsf.com/odata/v2" target="_blank" rel="noopener nofollow noreferrer"><SPAN>https://apiX.cert.sapsf.com/odata/v2</SPAN></A><SPAN>&nbsp;</SPAN></LI><LI><SPAN>Click </SPAN><STRONG><SPAN>Add</SPAN></STRONG><SPAN> to add a new parameter “sf.company.id” if not already available on the Properties tab, and set the value to the SuccessFactors company id corresponding to this source.</SPAN><SPAN>&nbsp;</SPAN></LI><LI><SPAN>Save your configuration.</SPAN><SPAN>&nbsp;</SPAN></LI></OL><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="haidongsong_2-1682718478730.jpeg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/34820iC9F9BED3142EF069/image-size/medium?v=v2&amp;px=400" role="button" title="haidongsong_2-1682718478730.jpeg" alt="haidongsong_2-1682718478730.jpeg" /></span></P><P>&nbsp;</P><P><SPAN>If you are using </SPAN><A href="https://help.sap.com/docs/SAP_SUCCESSFACTORS_PLATFORM/568fdf1f14f14fd089a3cd15194d19cc/4ce03614440e4c3a85b9eb4716bc97ed.html" target="_blank" rel="noopener noreferrer"><SPAN>real time user sync</SPAN></A><SPAN> for new hires between BizX and IAS/IPS, then please complete the following two steps:</SPAN><SPAN>&nbsp;</SPAN></P><P><SPAN>Step 4: Generate and download the certificate from BizX</SPAN><SPAN>&nbsp;</SPAN></P><OL class="lia-list-style-type-lower-alpha"><LI><SPAN>In BizX, go to </SPAN><STRONG><SPAN>Admin Center</SPAN></STRONG><SPAN> → </SPAN><STRONG><SPAN>Security Center</SPAN></STRONG><SPAN> → </SPAN><STRONG><SPAN>X.509 Certificates</SPAN></STRONG><SPAN>:</SPAN><SPAN>&nbsp;</SPAN></LI><LI><SPAN>Click </SPAN><STRONG><SPAN>Add</SPAN></STRONG><SPAN> to add a new entry, and enter the </SPAN><STRONG><SPAN>Configuration Name</SPAN></STRONG><SPAN> and </SPAN><STRONG><SPAN>Valid Until</SPAN></STRONG><SPAN> date.</SPAN><SPAN>&nbsp;</SPAN></LI><LI><SPAN>Click</SPAN><STRONG><SPAN> Generate and Save</SPAN></STRONG><SPAN>.</SPAN><SPAN>&nbsp;</SPAN></LI><LI><SPAN>Click </SPAN><STRONG><SPAN>Download</SPAN></STRONG><SPAN>, then select </SPAN><STRONG><SPAN>X509 Certificate</SPAN></STRONG><SPAN>.</SPAN><SPAN>&nbsp;</SPAN></LI><LI><SPAN>When prompted by browser, save the file to your local file system.</SPAN><SPAN>&nbsp;</SPAN></LI></OL><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="haidongsong_3-1682718478732.jpeg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/34823i251881C7818763B7/image-size/medium?v=v2&amp;px=400" role="button" title="haidongsong_3-1682718478732.jpeg" alt="haidongsong_3-1682718478732.jpeg" /></span></P><P>&nbsp;</P><P><SPAN>&nbsp;</SPAN></P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="haidongsong_4-1682718478732.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/34822i39D8912D064BD459/image-size/medium?v=v2&amp;px=400" role="button" title="haidongsong_4-1682718478732.png" alt="haidongsong_4-1682718478732.png" /></span></P><P>&nbsp;</P><P><SPAN>&nbsp;Step 5:&nbsp;</SPAN><SPAN>Register SF BizX as administrator in IAS using certificate.</SPAN><SPAN>&nbsp;</SPAN></P><OL class="lia-list-style-type-lower-alpha"><LI><SPAN>In IAS Admin console, go to </SPAN><STRONG><SPAN>Users &amp; Authorizations </SPAN></STRONG><SPAN>→ </SPAN><STRONG><SPAN>Administrators.</SPAN></STRONG><SPAN>&nbsp;</SPAN></LI><LI><SPAN>Click on </SPAN><STRONG><SPAN>Add</SPAN></STRONG><SPAN>, then select </SPAN><STRONG><SPAN>System.</SPAN></STRONG><SPAN>&nbsp;</SPAN></LI><LI><SPAN>Enter the system name and click </SPAN><STRONG><SPAN>Save.</SPAN></STRONG><SPAN>&nbsp;</SPAN></LI><LI><SPAN>Click on the system you just created in the previous step.</SPAN><SPAN>&nbsp;</SPAN></LI><LI><SPAN>Click on </SPAN><STRONG><SPAN>Certificate</SPAN></STRONG><SPAN>, then click </SPAN><STRONG><SPAN>Browse</SPAN></STRONG><SPAN> to find the X.509 cert file you downloaded to your local file system.</SPAN><SPAN>&nbsp;</SPAN></LI><LI><SPAN>Click </SPAN><STRONG><SPAN>Save.</SPAN></STRONG><SPAN>&nbsp;</SPAN></LI></OL><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="haidongsong_5-1682718478733.jpeg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/34824i20F8C11DE2CEFE8C/image-size/medium?v=v2&amp;px=400" role="button" title="haidongsong_5-1682718478733.jpeg" alt="haidongsong_5-1682718478733.jpeg" /></span></P><P>&nbsp;</P><P><SPAN>&nbsp;</SPAN></P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="haidongsong_6-1682718478734.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/34825iD0361E46A3AE6C35/image-size/medium?v=v2&amp;px=400" role="button" title="haidongsong_6-1682718478734.png" alt="haidongsong_6-1682718478734.png" /></span></P><P>&nbsp;</P><P><SPAN>&nbsp;</SPAN></P><P><SPAN>&nbsp;</SPAN></P><P><SPAN>&nbsp;</SPAN></P> 2023-05-02T09:14:39.321000+02:00 https://community.sap.com/t5/enterprise-resource-planning-blogs-by-sap/from-a-to-z-setup-a-starter-system-of-the-sap-s-4hana-cloud-public-edition/ba-p/13548011 From A to Z: Setup a Starter System of the SAP S/4HANA Cloud, public edition 2023-05-31T19:19:28+02:00 George_Yu https://community.sap.com/t5/user/viewprofilepage/user-id/131765 <H1 id="toc-hId-832217946">Introduction</H1><BR /> As a new customer to the SAP S/4HANA Cloud, public edition solution, the very first system you are going to get, and use is called the Starter System.&nbsp; This system has a set of master data and a set of 225+ SAP Best Practice scopes loaded to help you explore its capabilities and conduct the Fit-to-Standard Workshop.<BR /> <BR /> In this blog, I am going to introduce all the concepts/terminology and steps to set up your Starter System from A to Z, with a focus on SAP Central Business Configuration (CBC) tenant. My explanation is divided into three sections:<BR /> <UL><BR /> <LI>Starter System Landscape</LI><BR /> <LI>CBC Tenant Technical Configuration for Starter System</LI><BR /> <LI>CBC Project Configurations for Starter System</LI><BR /> </UL><BR /> You should be able to get the Starter System running in 2-3 days.<BR /> <H1 id="toc-hId-635704441">Starter System Landscape</H1><BR /> To help the first-time users of the SAP S/4HANA Cloud, public cloud, I am going to explain the system landscape and its many relevant concepts.<BR /> <H2 id="toc-hId-568273655">Starter System Landscape</H2><BR /> The Starter System Landscape is composed of these systems:<BR /> <UL><BR /> <LI>Central Business Configuration (CBC) tenant</LI><BR /> <LI>Extensibility Tenant – Tenant 080 of the Starter System</LI><BR /> <LI>Customizing Tenant – Tenant 100 of the Starter System</LI><BR /> <LI>Identity Authentication Service (IAS) tenant</LI><BR /> <LI>Identity Provisioning Service (IPS) tenant</LI><BR /> <LI>Identity Directory</LI><BR /> <LI>SAP Cloud Identity Service, which is composed of IAS, Identity Directory and IPS</LI><BR /> <LI>Identity Provider (IdP) – optional for customers to adopt a corporation IdP.</LI><BR /> </UL><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Starter-System-Landscape.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Starter System Landscape</P><BR /> &nbsp;<BR /> <BR /> From a glimpse, there are a lot of systems. To many existing SAP on-premise customers, customizing tenant and extensibility tenant are easy to understand. The challenge ones are those new kids on the block, the CBC, IAS and IPS tenants; especially how they work together.&nbsp; In fact, these are the ones could easily go wrong and need support.<BR /> <H2 id="toc-hId-371760150">Initial Admin User and System Users</H2><BR /> In the commercial contract of subscribing the SAP S/4HANA Cloud, public edition, it includes the name and the email address of an IT Contact person.&nbsp; When a system is provisioned, all systems related emails are sent to this IT Contact, not these people who sign the contract or pay the bill!&nbsp; If there is a change of this IT Contact, such as taking a new job role within the company, a new IT Contact is named, etc., a customer should contact SAP immediately to name a new IT Contact by creating a ticket in the component XX-S4C-OPR-SRV.<BR /> <BR /> During the first phase of an implementation project, a CBC tenant is provisioned first. At that time, the IT Contact will receive an email like the below figure to activate the IAS (part of SAP Cloud Identity Service) as an <STRONG><EM>Initial Admin User</EM></STRONG>.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/SAP-Cloud-Identity-Service-Admin-User-Activation-Email.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">SAP Cloud Identity Service Admin User Activation Email</P><BR /> &nbsp;<BR /> <BR /> This <STRONG><EM>Initial Admin User</EM></STRONG> is the first user in many systems for this customer.&nbsp; For example, the IT Contact can logon to Tenant 100 using his/her email address. In the Tenant 100, this IT Contact’s user ID is CB000000000, representing the very first user in the system.&nbsp; The <STRONG><EM>Initial Admin User</EM></STRONG> can use this user account to create more users in the system (Tenant 100).<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Initial-Admin-Users.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Initial Admin Users in Different Starter System Tenants</P><BR /> &nbsp;<BR /> <BR /> Above figure illustrates the <STRONG><EM>Initial Admin Users</EM></STRONG> in all relevant systems. We can list them as the following:<BR /> <UL><BR /> <LI>User P000000 (six zeros) in the IAS, IPS and CBC tenants</LI><BR /> <LI>User CB000000000 (nine zeros) in Tenants 080 and 100</LI><BR /> <LI>SAP User S0012345678 (ten numbers) in SAP Support System, like SAP4Me or SAP Support Launchpad (to be replaced by SAP4Me very soon)</LI><BR /> </UL><BR /> SAP User, or Super User, is not new to the SAP S/4HANA Cloud, public edition.&nbsp; It is there in the on-premise world.&nbsp; Super User can create other S users for his/her colleagues.&nbsp; If a customer is not new to SAP, there might already be some S users in the company. Please check the authorizations of these S users to make sure they have the proper access to the cloud systems, not just the on-premise systems.<BR /> <H2 id="toc-hId-175246645">Roles Played by SAP Cloud Identity Services</H2><BR /> SAP Cloud Identity Services have three key components: Identity Authentication Service (IAS), Identity Provision Service (IPS) and Identity Directory. The Identity Directory is coupled with the IAS. Therefore, from a system administration point of view, you only work with IAS and IPS directly.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Roles-IAS-and-IPS-play-in-the-User-Management.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Roles IAS and IPS Play in the User Management</P><BR /> &nbsp;<BR /> <BR /> For an IT Contact, you use the same credential to access IAS and IPS, jointly called SAP Cloud Identity Service.<BR /> <BR /> The IAS Plays following roles:<BR /> <UL><BR /> <LI>Authenticate users</LI><BR /> <LI>Assign CBC user roles to CBC users</LI><BR /> <LI>Act as a proxy system when a corporate IdP is used</LI><BR /> </UL><BR /> Let me explain what “Assign CBC user roles to CBC users” means: Different from Tenants 080 and 100, CBC tenant does not have capabilities to assign user roles by itself.&nbsp; This functionality is dedicated to the IAS. After users in Tenant 100 tenant are created, if these users need to access to CBC, the IAS assigns 1 out of 5 CBC roles to these users, so that they can play their roles when accessing the CBC tenant.<BR /> <BR /> From the IAS User Management (see below), besides user’s First Name, Last Name and E-Mail, there is a Login Name. It is <STRONG>george.yu</STRONG> in this case.&nbsp; In addition, there is a User ID (P000000).<BR /> <BR /> The Login Name is critical to the CBC. It is called <STRONG><EM>Subject Name Identifier</EM></STRONG>, an attribute pushed over from the IAS to identify a user who logons to the CBC Tenants.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/User-Management-in-IAS.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">User Management in IAS</P><BR /> &nbsp;<BR /> <BR /> When a business user is created in the Starter System tenants (080 and 100), the following information is mandatory:<BR /> <UL><BR /> <LI>Username: george.yu or D123456 for a corporate ID</LI><BR /> <LI>Email address: george.yu@sap.com</LI><BR /> <LI>User ID: CB9980000050</LI><BR /> <LI>Business roles: BR_BPC_EXPERT <EM>and</EM> SAP_BR_ADMINISTRATOR</LI><BR /> </UL><BR /> The username is the most critical here.&nbsp; It is exported to the IAS and stored as <STRONG>Login Name</STRONG> for authentication purposes.&nbsp; In other words, Username in Tenant 100 and Login Name in the IAS link one unique business user together.<BR /> <BR /> Most times, we use email address as the login name. That is a setting in IAS.&nbsp; We can also change that to use Login Name to logon to a system.<BR /> <BR /> Both User ID and Business Roles only stay within the Tenant 100; they are never exported to the IAS tenant.&nbsp; It is easy to understand: IAS is for authentication, and business roles are for authorizations within the customizing/extensibility tenant.<BR /> <BR /> The IPS Plays following roles:<BR /> <UL><BR /> <LI>Replicate five CBC user roles from CBC to IAS. This only performs once when the system is set up for the first time.</LI><BR /> <LI>Read CBC users from the IAS tenant and provision them to the CBC tenant. This needs to be done each time when new CBC users are added/created.</LI><BR /> </UL><BR /> With the user provisioning role by IPS tenant, CBC tenant has a user’s following information:<BR /> <UL><BR /> <LI>Login Name: george.yu</LI><BR /> <LI>User ID: P00000</LI><BR /> <LI>Business Role: SAP_CBC_CONSUMPTION_ACTIVITY_ALL</LI><BR /> </UL><BR /> Under the user icon of the CBC tenant, the Login Name: GEORGE.YU is used to identify the user.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/User-Login-Name.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">User Login Name is Used as the Identifier in CBC Tenant</P><BR /> &nbsp;<BR /> <BR /> In contrast, when logon to Customizing Tenant 100, the user’s full name is used as shown below.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/User-Full-Name-1.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">User Full Name is Used as the Identifier in Dev-100 Tenant</P><BR /> &nbsp;<BR /> <H1 id="toc-hId--150349579">CBC Tenant Technical Configurations for Starter System</H1><BR /> After a Starter System is provisioned by SAP, you usually have no difficulty in customizing and extensibility tenants.&nbsp; But you still need to follow the below steps to get the CBC Tenant ready for the first-time use.<BR /> <BR /> &nbsp;<BR /> <H2 id="toc-hId--217780365">Step 1 - Activate the Initial Admin User in SAP Cloud Identity Services (email)</H2><BR /> In the <STRONG><EM>Initial Admin User</EM></STRONG> discussion, I introduced an email from SAP Cloud Identity Services which provides an administrator account (your email address) to you.&nbsp; You need to activate this account and create a password for it. With this account, you can act as an administrator in the IAS and the IPS tenants.&nbsp; Since Tenants 080 and 100 use the same IAS for authentication, this account is used to access Tenants 080 and 100 as well.<BR /> <BR /> If for any reason, your administrator account activation period is over, when you try to activate the account with the original notification email, a new activation email will be sent to you right away, so that you can activate the account promptly.<BR /> <BR /> The following email provides the URLs of three important tenants: IAS, IPS (in the middle section) and CBC (at the bottom).<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/System-Access-Information-for-the-CBC-Tenant-1.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">System Access Information for the CBC Tenant</P><BR /> <P style="padding-left: 40px"><EM>Note: Although in the SAP Cloud Identity Service email, the IAS and IPS tenants are listed separately with a different URL, in fact, they are now all using the same URL.&nbsp; When you access the IAS Tenant, the tab <STRONG>Identity Provisioning</STRONG> serves the IPS function.</EM></P><BR /> &nbsp;<BR /> <BR /> Following Steps 2 – 7 might be optional for you as a customer, because they are all done by SAP’s operations team for you as part of the system provisioning process.&nbsp; However, to give you further technical details in case you need to do troubleshooting, I explain them in detail.&nbsp; You can follow through to ensure everything is set up correctly.<BR /> <BR /> SAP Help Portal has a discussion on this subject: <A href="https://help.sap.com/docs/CENTRAL_BUSINESS_CONFIGURATION/3c391b7b79604a608e02d4914f6b1fbf/b4bec37558014fe79f01085219c8ac3d.html" target="_blank" rel="noopener noreferrer">CBC User Setup and Access</A>.<BR /> <BR /> &nbsp;<BR /> <H2 id="toc-hId--414293870">Step 2 - Configure the Trust Relationship in the IAS Tenant to the SAP CBC Sub-account</H2><BR /> By clicking on the URL for the IAS, we launch the IAS Tenant.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/User-Interface-of-the-IAS-Tenant.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">User Interface of the IAS Tenant</P><BR /> &nbsp;<BR /> <BR /> Under Tab <STRONG><EM>Applications &amp; Resources</EM></STRONG>, select <STRONG><EM>Applications</EM></STRONG>. Here we need to have at least three applications in the Bundled Applications section (name could vary):<BR /> <UL><BR /> <LI>CBC Tenant</LI><BR /> <LI>Starter Customizing Tenant</LI><BR /> <LI>Starter Development Tenant</LI><BR /> </UL><BR /> If the CBC Tenant is not listed, we can create it as a new application by clicking on the <STRONG>Create </STRONG>button.&nbsp; In the Type dropdown list, select “SAP Central Business Configuration solution”.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Create-a-CBC-Tenant-in-IAS.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Create a CBC Tenant in IAS</P><BR /> &nbsp;<BR /> <BR /> After the <STRONG><EM>CBC Tenant</EM></STRONG> application is created, you need to build a Trust in three areas by clicking on the <STRONG><EM>CBC Tenant</EM> </STRONG>application, then clicking on the <STRONG>Trust </STRONG>tab on the right-hand panel:<BR /> <OL><BR /> <LI>SAML 2.0 Configuration</LI><BR /> <LI>Subject name Identifier</LI><BR /> <LI>Assertion Attributes</LI><BR /> </OL><BR /> &nbsp;<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Configure-the-CBC-Tenant-Application.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Configure the <STRONG>CBC Tenant</STRONG> Application</P><BR /> &nbsp;<BR /> <BR /> First, we do a <STRONG><EM>SAML 2.0 Configuration</EM></STRONG> by fetching a metadata file and uploading it to the interface, so that you don’t need to manually type the information. For example, if there is a metadata URL provided, <A href="https://cbc.yourdomain.authentication.aws.hana.ondemand.com/saml/metadata" target="_blank" rel="nofollow noopener noreferrer">https://cbc.yourdomain.authentication.aws.hana.ondemand.com/saml/metadata</A>, click it. While nothing shows up on the web browser, in fact, a file <EM>saml-cbc-ap-rel-xyz-sp.xml</EM> has been downloaded. You can confirm this by checking the lower left corner of the web browser.&nbsp; When you click on the <STRONG>Browse </STRONG>button, select this <EM>xml</EM> file.<BR /> <BR /> Note: The SAML 2.0 Configuration is only valid for SAP Internal systems; not for customers.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Define-SAML-2.0-Configuration-Metadata.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Define SAML 2.0 Configuration Metadata</P><BR /> &nbsp;<BR /> <BR /> Second, we need to verify the configuration in <STRONG><EM>Subject Name Identifier</EM></STRONG>, i.e., making sure <STRONG><EM>Login Name</EM></STRONG> is a basic attribute.<BR /> <BR /> The Subject Name Identifier is a profile attribute that the IAS sends to the SAP Central Business Configuration application (see detailed explanation and example in my blog <A href="https://blogs.sap.com/2023/04/20/user-management-in-a-nutshell-for-the-sap-s-4hana-cloud-public-edition/" target="_blank" rel="noopener noreferrer">User Management in a Nutshell for the SAP S/4HANA Cloud, public edition</A>). The CBC Tenant then uses this attribute to identify the user.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Configure-the-Subject-Name-Identifier.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic;font-family: SAPRegular, 'Helvetica Neue', Arial, sans-serif;overflow: hidden;margin-bottom: 0px">Configure the Subject Name Identifier</P><BR /> &nbsp;<BR /> <BR /> Finally, we need to maintain <STRONG><EM>Assertion Attributes</EM></STRONG>.&nbsp; The CBC tenant uses groups to authorize users. Before a user is pushed over from the IAS tenant to the CBC Tenant, the user is assigned a CBC group. This step is to insert a new attribute to be part of the user identifications, along with the Login Name and others.<BR /> <BR /> Select <STRONG><EM>Assertion Attributes</EM></STRONG>, add a new field called <STRONG><EM>Field for Groups</EM></STRONG> by clicking on the <STRONG>+Add</STRONG> button.&nbsp; Then we maintain “<STRONG>G</STRONG>roups” (<STRONG>G</STRONG> should be in the capital letter) in the field and hit the <STRONG>Save </STRONG>button.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Configure-the-SAML-Assertion-Attributes.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Configure the SAML Assertion Attributes</P><BR /> &nbsp;<BR /> <BR /> With the above three steps in place, the trust relationship from the customer´s IAS tenant to the SAP CBC Sub-account is successfully established.<BR /> <BR /> &nbsp;<BR /> <H2 id="toc-hId--610807375">Step 3 – Create A “System as a Technical User Administrator” in the IAS tenant</H2><BR /> Previously I discussed how the CBC users are created in the IAS tenant. After assigning group(s), these users are pushed over to the CBC tenant by running a job. To make this step possible, we need to create <EM>a system as a technical user administrator</EM>, which is used by the IPS tenant to authenticate in the IAS tenant and create Groups.<BR /> <BR /> In the main interface of the IAS tenant, under tab <STRONG><EM>Users &amp; Administrators</EM></STRONG>, select <STRONG><EM>Administrators</EM></STRONG>. Check those entries with a database cylinder icon; they represent systems.<BR /> <BR /> When you click on these listed systems (SAP IPS- Central Business Configuration, for example), its property is displayed on the right-hand side. In the <STRONG>Configure Authorizations</STRONG> section, make sure <STRONG>Manage Users </STRONG>and <STRONG>Manage Groups </STRONG>are turned on.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/A-System-as-a-Technical-User-Administrator.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">A System as a Technical User Administrator</P><BR /> &nbsp;<BR /> <BR /> To create a system as a technical user administrator if it does not exist, you click on <STRONG>Add → System</STRONG>. You give a name to the system, such as <STRONG><EM>TechAdmin</EM></STRONG>. After the System has been created, it is listed together with the other systems.<BR /> <BR /> Click on the newly created System <STRONG><EM>TechAdmin</EM></STRONG>.&nbsp; Click on the <STRONG><EM>Secrets </EM></STRONG>to generate a password.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Set-the-Secrets-password-for-TechAdmin-System.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Set the Secrets (password) for TechAdmin System</P><BR /> &nbsp;<BR /> <BR /> Copy the Client ID and Secrets and save it in a safe place.&nbsp; Also make sure <STRONG>Manage Users </STRONG>and <STRONG>Manage Groups </STRONG>are turned on.<BR /> <BR /> &nbsp;<BR /> <H2 id="toc-hId--807320880">Step 4 - Create Source and Target Systems in IPS</H2><BR /> I explained the roles of IPS previously.&nbsp; It is basically a broker of doing two job executions: first pushing roles from CBC to the IAS tenant; this is only executed once.&nbsp; Second, provisioning users from the IAS to the CBC.&nbsp; To make this easy to understand, we adopt source system and target system concept:<BR /> <UL><BR /> <LI>For User Provisioning from the customer´s IAS tenant to CBC tenant, the customer´s IAS tenant should be maintained as a Source and the CBC tenant as a Target in the IPS.</LI><BR /> <LI>For pushing roles as groups from CBC to the customer IAS tenant, the CBC tenant should be maintained as a Source and the customer´s IAS tenant should be maintained as a target in the IPS.</LI><BR /> </UL><BR /> These source systems and target systems have been set up by SAP’s operations team already.&nbsp; You can verify them by clicking on the tab <STRONG><EM>Identity Provisioning → Source Systems </EM></STRONG>or <STRONG><EM>Identity Provisioning → Target Systems.</EM></STRONG><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Check-the-Source-Systems.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Check the Source Systems</P><BR /> <EM>&nbsp;</EM><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Check-the-Target-Systems.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Check the Target Systems</P><BR /> &nbsp;<BR /> <H2 id="toc-hId--656580028">Step 5 - Push Roles from the CBC into IAS as Groups</H2><BR /> Although the CBC Tenant does not do user management by itself, it does user access authorization by groups. During the initial setup, we need to push these CBC related roles from CBC into IAS as groups, so that when users are created in the IAS tenant, proper CBC role(s) can be assigned to the users.<BR /> <BR /> Before executing this step, double check if the user roles are already available in the IAS tenant (could be done by the SAP operations team). Click on <STRONG><EM>Users and Administrators --&gt; User Groups</EM></STRONG>, if all CBC related groups are available, you can find them (see below figure).&nbsp; In this case, there is no need to push roles from the CBC into IAS as groups.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Five-CBC-User-Groups-Are-Available-in-the-IAS-Tenant.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Five CBC User Groups Are Available in the IAS Tenant</P><BR /> &nbsp;<BR /> <BR /> If the User Group shows empty, then there is a need to push roles from the CBC into IAS as groups.&nbsp; Click on tab <STRONG><EM>Identity Provisioning → Source Systems. </EM></STRONG>&nbsp;Select the CBC Tenant as a source, click on <STRONG>Jobs</STRONG> tab, click on <STRONG>Run Now </STRONG>button in the <STRONG>Read Job </STRONG>row.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Run-a-Job-to-Push-CBC-User-Groups-into-the-IAS-Tenant.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Run a Job to Push CBC User Groups into the IAS Tenant</P><BR /> &nbsp;<BR /> <H2 id="toc-hId--853093533">Step 6 - Provision the Initial Admin User to the CBC Tenant</H2><BR /> Most likely, the Initial Admin User (P000000) has already been pushed to the CBC Tenant by the SAP operations team.&nbsp; You can verify that by following Step 7 to logon to the CBC tenant.&nbsp; If not, you can do the following:<BR /> <OL><BR /> <LI>Add User P000000 to the CBC group: Click on the tab <STRONG><EM>Users &amp; Administrators → User Group </EM></STRONG>(refer to the 2nd figure from above). In my case, the user P000000 is already part of the group <EM>SAP_CBC_CONSUMPTION_ACTIVITY_ALL</EM>.&nbsp; If not, click on the <STRONG>Add </STRONG>button to add the user.</LI><BR /> <LI>Provision User P000000 to the CBC tenant: Click on the <STRONG><EM>Identity Provisioning → Source System</EM></STRONG>.&nbsp; Select IAS for CBC entry. Click on the <STRONG>Jobs </STRONG>tab.&nbsp; Click on the <STRONG>Run Now </STRONG>button in the row of <STRONG>Read Job.</STRONG></LI><BR /> </OL><BR /> <P style="overflow: hidden;margin-bottom: 0px"><STRONG> <IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Run-a-Job-to-Push-Users-from-the-IAS-Tenant-into-the-CBC-Tenant.png" /></STRONG></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Run a Job to Push Users from the IAS Tenant into the CBC Tenant</P><BR /> &nbsp;<BR /> <BR /> After running the job, from the tab <STRONG><EM>Identity Provisioning </EM></STRONG><STRONG><EM>→ Job Logs</EM></STRONG>, we can check if a user is created or updated.&nbsp; In this case, since the CBC user was created by the SAP Ops Team, the user is updated only.<BR /> <BR /> The job log tells us the following:<BR /> <UL><BR /> <LI>From the IAS Tenant, 5 CBC user groups are read; 1 user is read. No user or group is created.</LI><BR /> <LI>Within the CBC Tenant, 5 user groups are updated; 1 user is updated. No user or group is created.</LI><BR /> </UL><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Job-Log-of-Provisioning-Users-from-the-IAS-Tenant-to-the-CBC-Tenant.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Job Log of Provisioning Users from the IAS Tenant to the CBC Tenant</P><BR /> <EM>&nbsp;</EM><BR /> <H2 id="toc-hId--1049607038">Step 7 - Login to CBC as the Initial Admin User</H2><BR /> To verify if the CBC system has been set up correctly, login as the <STRONG><EM>Initial Admin User</EM></STRONG>. If running into any error, go back to fix it until you can login successfully.<BR /> <BR /> When you login to the CBC tenant for the first time, you will get a pop-up window to create a CBC project.&nbsp; That is our CBC Configuration activities to be discussed in next section.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/A-Pop-Up-Window-when-Accessing-a-New-CBC-Tenant.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">A Pop-Up Window when Accessing a New CBC Tenant</P><BR /> <BR /> <H2 id="toc-hId--1246120543">Common CBC User Logon Errors</H2><BR /> Many times we encounter CBC user logon errors. I am listing several common errors here<BR /> <P style="padding-left: 40px"><STRONG>Error 1: Unauthorized</STRONG></P><BR /> <P style="padding-left: 40px"><STRONG>Symptom</STRONG>: When you log on to a CBC tenant for the first time, you get an “Unauthorized” error.</P><BR /> <P style="padding-left: 40px"><STRONG>Cause</STRONG>: CBC Tenant does not have the user information. It is not pushed over from the IAS Tenant.&nbsp; This happens a lot when you create a group of users. Some users activate their accounts right away. If you run above Step 8 after user activation, these users have no problem to logon to CBC.&nbsp; However, some users only activate their account days(!) later, and the administrator is not aware and doesn’t run above Step 8 afterwards. These users will see this error.</P><BR /> <P style="padding-left: 40px">This usually happens to some users but not all, because it requires one more step in user setup procedure.</P><BR /> <P style="padding-left: 40px"><STRONG>Solution</STRONG>: Rerun the above Step 6.</P><BR /> <P style="padding-left: 40px"><STRONG>Error 2: Unauthorized</STRONG></P><BR /> <P style="padding-left: 40px"><STRONG>Symptom</STRONG>: When you log on to a CBC tenant for the first time, you get an “Unauthorized” error.</P><BR /> <P style="padding-left: 40px"><STRONG>Cause</STRONG>: As I explained before, when you create a new user in Dev tenants and export it to the IAS, the User Name in the Dev tenants becomes Login Name in the IAS tenant. This Login Name is used as the so-called&nbsp;<EM><STRONG>Subject Name Identifier (SNI). </STRONG>&nbsp;</EM>That means the CBC uses this SNI to identify the user.&nbsp; If the SNI uses a different basic attribute, such as an email address or a User ID, the Login Name passed over from the IAS Tenant becomes useless.</P><BR /> <P style="padding-left: 40px">This usually happens to all users, because it is a system setting.</P><BR /> <P style="padding-left: 40px"><STRONG>Solution</STRONG>: Follow the steps listed in SAP Note&nbsp;<A href="https://launchpad.support.sap.com/#/notes/3103503" target="_blank" rel="noopener noreferrer">3103503</A> to fix the error, and rerun the above Step 6.</P><BR /> <P style="padding-left: 40px"><STRONG>Error 3: Response has invalid status code urn:oasis:names:tc:SAML:2.0:status:UnknownAttrProfile, status message is User attribute configured for name-id format unspecified is not supported.</STRONG></P><BR /> <P style="padding-left: 40px"><STRONG>Symptom</STRONG>: After authentication is passed at the IAS Tenant, this message pops up.</P><BR /> <P style="padding-left: 40px"><STRONG>Cause</STRONG>: This only happened to myself as the Initial Admin User. When the systems were provisioned, my user account was already created in the IAS (P000000) and the Dev Tenants (CB000000000). So I usually don’t need to create a new user account for myself. As I explained before, when you create a new user in Dev tenants and export it to the IAS, the User Name in the Dev tenants becomes Login Name in the IAS tenant. And that Login Name is passed on to the CBC Tenant when running above Step 6. In my case, the Login Name was blank in my user details. This causes above error message.</P><BR /> <P style="padding-left: 40px"><STRONG>Solution:</STRONG> Fill the blank Login Name in the IAS Tenant with the User Name from the Dev -100, and rerun above Step 6.</P><BR /> <BR /> <H2 id="toc-hId--1442634048"></H2><BR /> <H2 id="toc-hId--1639147553">Step 8 - Create Business Users in the Starter System</H2><BR /> With the current Starter System landscape, we <STRONG><EM>can</EM> </STRONG>create CBC users independent of customizing and extensibility tenants. In other words, the same user can have two separate accounts for CBC and customizing and extensibility tenants. My personal opinion is don't do that. From workflow of system configuration, the same person will start the system configuration in the CBC, and continue on product-specific activities in the customizing tenant. You hardly have two people doing that separately.<BR /> <BR /> My approach is to create business users for both the Tenants 080 and 100 first, then export to the IAS, and then push to the CBC Tenant.&nbsp; This way we have the same user for all three tenants.<BR /> <BR /> Please refer to my blog <A href="https://blogs.sap.com/2023/04/20/user-management-in-a-nutshell-for-the-sap-s-4hana-cloud-public-edition/" target="_blank" rel="noopener noreferrer">User Management in a Nutshell for the SAP S/4HANA Cloud, public edition</A>&nbsp;for business user creation.<BR /> <BR /> After the CBC Tenant is set up correctly and users can logon to it, we are moving on to configure CBC projects in next section.<BR /> <H1 id="toc-hId--1542258051"></H1><BR /> <H1 id="toc-hId--1738771556">CBC Project Configurations for Starter System</H1><BR /> As I discussed in the Starter System Landscape section, we have two Starter System tenants: customizing tenant 100 and development extensibility tenant 080.&nbsp; For each tenant, we need to create a corresponding project in the CBC tenant.&nbsp; SAP Help Portal has good information on this at <A href="https://help.sap.com/docs/CENTRAL_BUSINESS_CONFIGURATION/55c9333eed324cd284f6c4e5dab8462f/7563ef19b20e4dee98e97324c7a7f809.html?version=2022_05.1" target="_blank" rel="noopener noreferrer">Phases, Project Activities, and Milestones in an Evaluation Project</A>.<BR /> <P style="padding-left: 40px"><EM>Note: For a Starter System project, it is categorized as the Evaluation Project, not the Implementation Project.</EM></P><BR /> &nbsp;<BR /> <H2 id="toc-hId-2066279228">Create a Starter System Customizing Project</H2><BR /> When we click on the <STRONG>Create New </STRONG>button shown in above figure, a <STRONG>New Project</STRONG> window pops up.&nbsp; Enter info for a new project; choosing Evaluation as the project type.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Create-a-New-Project-in-the-CBC-Tenant.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic;font-family: SAPRegular, 'Helvetica Neue', Arial, sans-serif;overflow: hidden;margin-bottom: 0px">Create a New Project in the CBC Tenant</P><BR /> Note: There are two types of Project Type, Implementation and Evaluation.&nbsp; <EM><STRONG>For a Starter System, you need to select Evaluation</STRONG></EM>. With that selection, organization structure and master data will be created for you. For regular implementation, you select Implementation. No master data or organization structure will be created for you.<BR /> <BR /> &nbsp;<BR /> <H3 id="toc-hId-1576362716">Define Scope Activity</H3><BR /> After a project is created, the first activity is <STRONG>Define Scope</STRONG>.<BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/A-New-Project-Created-Successfully-1.png" /></EM></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">A New Project Created Successfully</P><BR /> &nbsp;<BR /> <BR /> When you first work with the Evaluation Project, we recommend choosing only one country/region first. The reason is that the more countries you choose, the more scopes you will activate.&nbsp; This will make the activation process running much longer.&nbsp; If you want to do multi-countries together, the upper limit is five countries. <EM><STRONG>Don't add more than five countries</STRONG></EM>.&nbsp; You can add more countries/regions later via <STRONG>Initiate Change</STRONG>.<BR /> <BR /> In my case, I select one country, USA; and the Private Sector.&nbsp; Some scopes are different for the Private Sector from the Public Sector.<BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Select-Country-and-Sector-for-Define-Scope-Activity-1.png" /></EM></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Select Country and Sector for Define Scope Activity</P><BR /> &nbsp;<BR /> <BR /> The evaluation project only offers a limited scope selection. It already contains the Enterprise Management bundle.&nbsp; After hitting the <STRONG>Save </STRONG>button, all 225 scopes are selected automatically as part of the Enterprise Management Layer.<BR /> <BR /> Two scenarios are available for parallel ledger accounting. You can choose either the group ledger scenario <STRONG>Accounting and Financial Close - Group Ledger US GAAP</STRONG> or <STRONG>Accounting and Financial Close - Group Ledger IFRS</STRONG>. Depending on your country/region selection, additional scenarios may also be available.<BR /> <BR /> You can find the scope <STRONG>Accounting and Financial Close - Group Ledger US GAAP </STRONG>by scrolling down a little bit.<BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Add-Scope-Accounting-and-Financial-Close-Group-Ledger-US-GAAP-1.png" /></EM></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Add Scope Accounting and Financial Close - Group Ledger US GAAP</P><BR /> &nbsp;<BR /> <BR /> After reviewing all selected scopes, click on the <STRONG>Complete</STRONG><STRONG> Activity</STRONG> button to complete the <STRONG>Define Scope </STRONG>Activity<STRONG>.</STRONG><BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Complete-Define-Scope-Activity-1.png" /><BR /> </EM></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Complete <STRONG>Define Scope</STRONG> Activity</P><BR /> &nbsp;<BR /> <H3 id="toc-hId-1548032902">Assign Deployment Target Activity</H3><BR /> In each evaluation project you must assign a deployment target, either the starter customizing tenant or the starter development tenant. That’s what the <STRONG>Assign Deployment Target </STRONG>Activity is for.<BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><STRONG><EM><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Assign-Deployment-Target-Activity-1.png" /></EM></STRONG></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic"><STRONG>Assign Deployment Target</STRONG> Activity</P><BR /> &nbsp;<BR /> <BR /> After clicking the <STRONG>Open </STRONG>button of the <STRONG>Assign Deployment Target </STRONG>Activit<EM>y</EM>, choose the Starter Customizing tenant to assign.<BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Assign-Customizing-Tenant-as-the-Target-System-1.png" /></EM></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Assign Customizing Tenant as the Target System</P><BR /> <EM>&nbsp;</EM><BR /> <BR /> After the target tenant is assigned, click on the Tab <STRONG>Activities</STRONG>.&nbsp; Now the task <STRONG>Assign Deployment Target</STRONG> falls in the <STRONG>In Progress </STRONG>Lane.&nbsp;&nbsp; Click on <STRONG>Manage</STRONG> to change it to be Completed.<BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Manage-Assign-Customizing-Tenant-Activity-2.png" /><BR /> </EM></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Manage Assign Customizing Tenant Activity</P><BR /> &nbsp;<BR /> <H3 id="toc-hId-1351519397">Confirm Scoping is Completed Activity</H3><BR /> Now we confirm scoping is completed by clicking on the <STRONG>Manage </STRONG>button in the task <STRONG>Confirm Scoping is Completed </STRONG>Activity<STRONG>. </STRONG>In the pop-up window, click on the button <STRONG>Confirm Milestone</STRONG>.<BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Confirm-Milestone-in-Confirm-Scoping-is-Completed-Activity-1.png" /><BR /> </EM></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Confirm Milestone in Confirm Scoping is Completed Activity</P><BR /> &nbsp;<BR /> <BR /> Before confirmation proceeds, there is a warning message to ask you to be patient <span class="lia-unicode-emoji" title=":smiling_face_with_smiling_eyes:">😊</span>.<BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/A-Warning-Message-before-the-Confirmation-1.png" /></EM></P><BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px">A Warning Message before the Confirmation</P><BR /> &nbsp;<BR /> <BR /> During the confirmation, a progress bar displays the percentage of the work.&nbsp; This step usually completes in 30 minutes.<BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Confirmation-Progress-Bar-2.png" /></EM></P><BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px">Confirmation Progress Bar</P><BR /> &nbsp;<BR /> <BR /> After the milestone is set, three new activities are listed under the <STRONG>Open </STRONG>Lane:<BR /> <UL><BR /> <LI>Specify Primary Finance Settings</LI><BR /> <LI>Setup Organizational Structure</LI><BR /> <LI>Confirm Scope and Organizational Structure Phase is Completed.</LI><BR /> </UL><BR /> &nbsp;<BR /> <H3 id="toc-hId-1155005892">Specify Primary Finance Settings Activity</H3><BR /> The preconfigured evaluation project only allows you to confirm&nbsp;<STRONG>K4 - Cal. Year, 4 Special Periods</STRONG>&nbsp;as fiscal year variant and&nbsp;<STRONG>USD&nbsp;(US Dollar)</STRONG> as group currency. All additional fiscal year variants or group currencies are presented for your information only.<BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Specify-Primary-Finance-Settings.png" /></EM></P><BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM>Specify Primary Finance Settings</EM></P><BR /> &nbsp;<BR /> <BR /> When you hit the <STRONG>Save</STRONG> button, a confirmation window pops up. Check the two check places and <STRONG>Confirm</STRONG> it.<BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Confirm-Primary-Finance-Settings.png" /></EM></P><BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM>Confirm Primary Finance Settings</EM></P><BR /> <EM>&nbsp;</EM><BR /> <BR /> After a successful confirmation, the setting check area grays out.&nbsp; Hit the <STRONG>Complete Activity </STRONG>button.<BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Complete-Specify-Primary-Finance-Settings-Activity.png" /></EM></P><BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM>Complete <STRONG>Specify Primary Finance Settings</STRONG> Activity</EM></P><BR /> <BR /> <H3 id="toc-hId-958492387"></H3><BR /> <H3 id="toc-hId-761978882">Set Up Organizational Structure Activity</H3><BR /> The evaluation project contains an existing organizational structure, with all organizational units confirmed already.&nbsp; You can choose to enhance the preconfigured organizational structure by creating your own organizational units. If you want to deploy the organizational units you created to the target system, you need to confirm them.<BR /> <BR /> By scrolling down, we can see the predefined organization structure graphically, or in a grid format.<BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Predefined-Organization-Structure.png" /></EM></P><BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM>Predefined Organization Structure</EM></P><BR /> &nbsp;<BR /> <BR /> If no new organization structure needs to be added, hit the <STRONG>Complete Activity</STRONG> button.<BR /> <BR /> &nbsp;<BR /> <H3 id="toc-hId-565465377">Confirm Scope and Organizational Structure Phase is Completed Activity</H3><BR /> Click the <STRONG>Manage </STRONG>button in the <STRONG>Confirm Scope and Organizational Structure Phase is Completed </STRONG>activity.&nbsp; In the popup window, hit the <STRONG>Confirm Milestone</STRONG> button.<BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Confirm-Milestone-of-the-Confirm-Scope-and-Organizational-Structure-Phase-is-Completed-Activity.png" /></EM></P><BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM>Confirm Milestone of the <STRONG>Confirm Scope and Organizational Structure Phase is Completed </STRONG>Activity</EM></P><BR /> &nbsp;<BR /> <BR /> The progress is displayed with a progress bar.&nbsp; After about one to two hours, it reaches 60%.&nbsp; From that time on, it takes a long time to complete.&nbsp; In my own experience, the entire confirmation process takes more than six hours. I usually start it before leaving work and come back the next morning to see the result.<BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Confirmation-Progress-Bar2.png" /></EM></P><BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM>Confirmation Progress Bar</EM></P><BR /> &nbsp;<BR /> <BR /> After the milestone is completed, go to the <STRONG>Product-Specific Configuration</STRONG> phase to carry out configuration activities that cover detailed settings of the solution process.<BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Product-Specific-Configuration.png" /></EM></P><BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM>Product-Specific Configuration</EM></P><BR /> <BR /> <H2 id="toc-hId-662354879"></H2><BR /> <H2 id="toc-hId-465841374">Check the Master Data</H2><BR /> Different from regular customer systems, the Starter System provides the master data for a user to quickly get a demo scenario running.&nbsp; These master data are created when we set the milestone in the CBC project.&nbsp; To check it out, we run the <STRONG>Product List</STRONG> app. One prerequisite is to create a user role by copying from SAP delivered user role <EM>SAP_BR_PRODMASTER_SPECIALIST</EM> and assign yourself to this user role.<BR /> <BR /> The below figure shows 225 products in the Customizing tenant 100.<BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/SAP-Delivered-Product-List-in-the-Starter-System-Customizing-Tenant-–-100.png" /></EM></P><BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM>SAP Delivered Product List in the Starter System, Customizing Tenant – 100</EM></P><BR /> &nbsp;<BR /> <H2 id="toc-hId-269327869">Create Starter System Development Project</H2><BR /> If you plan to test out the capabilities of the Development Extensibility Tenant, we need to create a new project in the CBC Tenant; otherwise, you can stop here.<BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Create-Starter-System-Development-Project.png" /></EM></P><BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM>Create <STRONG>Starter System Development</STRONG> Project</EM></P><BR /> &nbsp;<BR /> <BR /> If the screen does not show the new project <STRONG>Starter System Development</STRONG>, you can manually click on the Switch<STRONG> Project</STRONG> button; otherwise, the newly created project is displayed.<BR /> <BR /> Similarly, as the <STRONG>Starter System Customizing </STRONG>project, several activities are listed in the <STRONG>Open </STRONG>Lane, such as <STRONG>Define Scope </STRONG>Activity, and others for the <STRONG>Starter System Development </STRONG>project.<BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/05/Activities-in-the-Starter-System-Development-Project.png" /></EM></P><BR /> <P style="text-align: center;overflow: hidden;margin-bottom: 0px"><EM>Activities in the <STRONG>Starter System Development </STRONG>Project</EM></P><BR /> &nbsp;<BR /> <BR /> From this step and on, you basically repeat all the steps we did for the <STRONG>Create a Starter System Customizing Project</STRONG>, but for the Starter System Development Project.<BR /> <H1 id="toc-hId-366217371">Conclusion</H1><BR /> In this blog, with the system landscape for the Starter System of the SAP S/4HANA Cloud, public edition as the foundation, I explained all the steps, from A to Z, to setup the Starter System after its provisioning, including CBC Technical Setups and CBC configurations for the Customizing and the Development Extensibility tenants, respectively. From this point on, you can use the system to explore its standard functionalities and conduct the fit-to-standard workshop with your business users. 2023-05-31T19:19:28+02:00 https://community.sap.com/t5/technology-blogs-by-sap/unleashing-the-power-of-cloud-a-fun-guide-to-automating-user-administration/ba-p/13574681 Unleashing the Power of Cloud: A Fun Guide to Automating User Administration - SAP Best Practices Identity Lifecycle Service (IDLS) for SAP Cloud Identity Services (SCI) 2023-09-05T16:16:38+02:00 normann https://community.sap.com/t5/user/viewprofilepage/user-id/92028 <H1 id="toc-hId-834875328">Why You Should Jump On Board!</H1><BR /> <P id="output" class="output">Picture this: You're using SAP Cloud Identity Services (SCI), but there's a hitch. You can't whip out your magic wand and conjure up some custom logic for any event in the Identity Directory Service (IDDS). What a downer, right?</P><BR /> Well, wipe that frown away! The SAP Best Practices Identity Lifecycle Service (IDLS) is here to save the day. It's like your personal superhero, giving you the power to inject your own custom wizardry into the SCI. Whether there's a tiny tweak or a mammoth modification in the IDDS, IDLS is ready to execute your custom logic, written in the language of the internet - JavaScript!<BR /> <BR /> Three Fabulous Feats You Can Perform:<BR /> <OL><BR /> <LI class="output">Abra-cadabra! Change a name and the email address recalculates automatically!</LI><BR /> <LI class="output">Have a new hire? Or a sudden termination? No worries! Activate or deactivate identities based on data in the IDDS.</LI><BR /> <LI class="output">Organize a coup! Automatically assign groups based on juicy info like cost center.</LI><BR /> </OL><BR /> <H1 id="toc-hId-638361823">How This Magic Works:</H1><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/08/IdLS_architecture.png" /></P><BR /> <BR /> <OL><BR /> <LI id="output" class="output">IDLS acts like a busy bee, frequently buzzing around the IDDS to gather user information. You decide how often it buzzes.</LI><BR /> <LI class="output">Detects any changes in the user data and neatly stacks them up in a queue in the Event Mesh service.</LI><BR /> <LI class="output">Voila! It executes your custom logic.</LI><BR /> <LI class="output">Writes back the modification into the IDDS, like a diligent scribe.</LI><BR /> </OL><BR /> The service comes with a treasure chest of predefined JavaScript functions. It's nostalgia-inducing, just like good old SAP IdM. Use these to perform certain operations inside IDDS.<BR /> <H1 id="toc-hId-441848318">Peek Into A Sample Spellbook:</H1><BR /> Here's a sneak peek at a script that covers two of the scenarios mentioned above: Recalculating an email address (including checking for uniqueness) and assigning a group based on the user's cost center.<BR /> <PRE class="language-javascript"><CODE>function eventTriggered(value, event) {<BR /> if (event.getValue() == "Changed") {<BR /> if (value instanceof Java.type("com.sap.openapi.idds.model.User")) {<BR /> let changesMap = new Map(Object.entries(JSON.parse(changes)));<BR /> changesMap.forEach((valueAttr, key) =&gt; {<BR /> print(`Changes: ${value.getUserName()} : ${key} `); <BR /> if (key == 'familyName' || key == 'givenName') {<BR /> handleUserNameChanged(value);<BR /> }<BR /> <BR /> if (key == 'costCenter') {<BR /> addUserToGroupByCC(value);<BR /> }<BR /> });<BR /> utils.patchValues('user', value);<BR /> }<BR /> }<BR /> }<BR /> <BR /> <BR /> function handleUserNameChanged(user) {<BR /> let name = user.getName();<BR /> var familyName = name.getFamilyName();<BR /> var givenName = name.getGivenName();<BR /> var emailList = [];<BR /> var email = `${givenName}.${familyName}@company.com`;<BR /> email = deleteUmlauts(email);<BR /> var index = 1;<BR /> while (utils.getValueByEntry("email", email)) {<BR /> email = `${givenName}.${familyName}${index}@company.com`;<BR /> index++;<BR /> }<BR /> user.getEmails().forEach(element =&gt; {<BR /> element.setValue(email);<BR /> element.display(email);<BR /> element.setPrimary(true);<BR /> element.setType(utils.getEmailType('work'));<BR /> emailList.push(element);<BR /> });<BR /> print(emailList);<BR /> user.setEmails(emailList);<BR /> user.setUserName(email);<BR /> }<BR /> <BR /> function addUserToGroupByCC(user) {<BR /> if (user.isActive()) {<BR /> var listGroups = utils.getGroups();<BR /> listGroups.forEach((group) =&gt; {<BR /> let name = group.getGroupExentsion().getName();<BR /> print(`Cost Center Name: ${name}`);<BR /> if(name.indexOf("_") &gt; -1) {<BR /> let cc_number = name.substring(name.indexOf("_") + 1)<BR /> print(`Cost Center Number: ${name}`);<BR /> if (cc_number == (user.getEnterpriseUser().getCostCenter())) {<BR /> utils.addUserToGroup(user.getId(), group.getId());<BR /> }<BR /> }<BR /> });<BR /> } <BR /> }<BR /> <BR /> function deleteUmlauts(value) {<BR /> value = value.replace(/\u00e4/g, "ae");<BR /> value = value.replace(/\u00fc/g, "ue");<BR /> value = value.replace(/\u00f6/g, "oe");<BR /> value = value.replace(/\u00df/g, "ss");<BR /> value = value.replace(/\u00dc/g, "Ue");<BR /> value = value.replace(/\u00c4/g, "Ae");<BR /> value = value.replace(/\u00d6/g, "Oe");<BR /> return value;<BR /> }</CODE></PRE><BR /> <P id="output" class="output">The function "eventTriggered" is like the red carpet rolled out for every modification the IDSL detects. This function sorts out the modifications ("Created", "Changed", "Deleted") and provides all the juicy details related to the event (like the modified name). This function is your VIP pass into the IDSL.</P><BR /> The functions "handleUserNameChanged" and "addUserToGroupByCC" jump into action when the name or cost center are tweaked, and perform the necessary operations. Think of them as your trusty sidekicks, ready to perform more feats as you add them.<BR /> <BR /> So, buckle up and get ready to automate your user administration in the Cloud with SAP's IDLS!<BR /> <H1 id="toc-hId-245334813">Predefined Script Functions</H1><BR /> This is a list of the predefined script functions available as of now:<BR /> <H2 id="toc-hId-177904027">patchValues</H2><BR /> <UL><BR /> <LI>Input Parameters:&lt;entryType&gt;,&lt;JSONEntry&gt;</LI><BR /> <LI>Updating the entry in the IDDS</LI><BR /> </UL><BR /> <H2 id="toc-hId--18609478">getValueByEntry</H2><BR /> <UL><BR /> <LI>Input Parameters: &lt;searchAttribute&gt;,&lt;searchValue&gt;</LI><BR /> <LI>Return Value: Boolean (true if entry was found in the IDDS)</LI><BR /> <LI>Search for an entry in IDDS by attribute name and value</LI><BR /> </UL><BR /> <H2 id="toc-hId--215122983">addUserToGroup</H2><BR /> <UL><BR /> <LI>Input Parameters: &lt;userScimId&gt;,&lt;groupScimId&gt;</LI><BR /> <LI>Adding a user as member of a group inside the IDDS</LI><BR /> </UL><BR /> <H2 id="toc-hId--411636488">deleteUserFromGroup</H2><BR /> <UL><BR /> <LI>Input Parameters: &lt;userScimId&gt;,&lt;groupScimId&gt;</LI><BR /> <LI>Removing a user as member from a group inside the IDDS</LI><BR /> </UL><BR /> <H2 id="toc-hId--608149993">deleteUser</H2><BR /> <UL><BR /> <LI>InputParameters: &lt;userScimId&gt;</LI><BR /> <LI>Delete a user form IDDS</LI><BR /> </UL><BR /> <H2 id="toc-hId--804663498">deleteGroup</H2><BR /> <UL><BR /> <LI>InputParameters: &lt;groupScimId&gt;</LI><BR /> <LI>Delete a group form IDDS</LI><BR /> </UL><BR /> <H2 id="toc-hId--653922646">getGroups</H2><BR /> <UL><BR /> <LI>Returning a List of all groups inside the IDDS</LI><BR /> </UL><BR /> <H1 id="toc-hId--557033144"><SPAN id="__symantecMPKIClientDetector">Prerequisites</SPAN></H1><BR /> The following BTP Services are required to be available to be able to use this SAP Best Practices Service:<BR /> <UL><BR /> <LI>SAP Cloud Identity Services</LI><BR /> <LI>SAP Cloud Foundry Runtime Environment</LI><BR /> <LI>SAP Event Mesh Service</LI><BR /> <LI>SAP Object Store Service</LI><BR /> </UL><BR /> <H1 id="output" class="output" id="toc-hId--753546649">The Inside Scoop</H1><BR /> <P class="output">If your curiosity is piqued and you're itching to know more about this service and how to roll it out, don't be shy! Reach out to me directly or shoot an email to security.consulting@sap.com. We're all ears!</P> 2023-09-05T16:16:38+02:00 https://community.sap.com/t5/technology-blogs-by-sap/how-to-handle-usernames-global-user-ids-and-external-ids-in-your-landscape/ba-p/13575968 How to handle “usernames”, “Global User IDs” and “external IDs” in your landscape? 2023-09-12T14:41:17+02:00 1Gunnar https://community.sap.com/t5/user/viewprofilepage/user-id/11449 When it comes to setting up Identity Access Management (IAM) flows, we are often asked for best practices regarding usernames, Global User Ids and external ids. This blog post explains exactly this so let's crack it !<BR /> <BR /> In a nutshell, it is safe to say that it is good practice to avoid sensitive data when choosing a policy for usernames and IDs.<BR /> <BR /> Here are some example of what <EM>sensitive data</EM> means:<BR /> <UL><BR /> <LI>credit card information,</LI><BR /> <LI>user session identifiers,</LI><BR /> <LI>customer data,</LI><BR /> <LI><STRONG>personal data</STRONG> / employee data.</LI><BR /> </UL><BR /> The data type which is mainly processed in IAM context is personal data.<BR /> <BR /> IAM admins might feel tempted to choose personal data derivations for usernames, Global User IDs and external IDs. This is bad practice.<BR /> <BR /> Usernames, Global User IDs or external IDs appear in log files and other traces. DevOps who have access and authorisations to such log files might see personal data that they are otherwise not allowed to (need-to-know principle).<BR /> <BR /> Furthermore if you use personal data in these attributes, the changes to values might not be applied, because the effort to keep track of audit-trails in log files would be too high. Keeping a history of multiple username- or external-ID-values over time (log files are read-only) is expensive. Some applications do not allow an ID change at all, which adds up complexity in the processes.<BR /> <H2 id="toc-hId-963990666">What is the difference between these attributes and when to use them?</H2><BR /> <STRONG>The username</STRONG> is a mutable attribute which can be used for login hints like an email address, but which is also often distributed into applications.<BR /> <BR /> Best described in the <A href="https://www.rfc-editor.org/rfc/rfc7643#section-4.1.1" target="_blank" rel="nofollow noopener noreferrer">SCIM2 RFC7643</A> a username is the service provider's unique identifier for the user, typically used by the user to directly authenticate to the service provider. Often displayed to the user as their unique identifier within the system (as opposed to "id" or "externalId", which are generally opaque and not user-friendly identifiers).<BR /> <BR /> Imagine your user is provisioned in various target applications and for business purposes (such as workflows), the same user must be uniquely identified between them. In this case, one needs a correlation attribute. We in SAP call it the <A href="https://help.sap.com/docs/cloud-identity/system-integration-guide/global-user-id-in-integration-scenarios?locale=en-US" target="_blank" rel="noopener noreferrer"><STRONG>Global User ID</STRONG></A>.<BR /> <BR /> Also, in case the application requires data from another systems, it fetches it based on a mapping done via this correlation attribute.<BR /> <BR /> The <STRONG>externalID</STRONG> is also described in the <A href="https://www.rfc-editor.org/rfc/rfc7643#section-3.1" target="_blank" rel="nofollow noopener noreferrer">SCIM2 RFC7643</A> - it is mutable, defined by the client (and not the server) and optional within SCIM2.<BR /> <BR /> The <STRONG>email attribute </STRONG>is often used in cloud services as login-name, as notification attribute and sometimes also as userID. Emails frequently contain personal data. The email is mutable and changes more often than we think. Name changes happen for several reasons but also domain changes in case of company changes. The email is easy to remember as login name and indicates the notification channel, but it creates headaches regarding Security, Data Protection and Privacy if the app doesn't have other ways to identify the person at hand.<BR /> <H2 id="toc-hId-767477161">Best practices:</H2><BR /> <UL><BR /> <LI><EM><STRONG>Generated usernames / IDs are better than manually assigned ones.</STRONG></EM><BR /> First and foremost, admins should differentiate between the processes where the attributes are used. It is common to use personal data derived attributes (such as email or a human-friendly username) as logon aliases at the authenticating Identity Provider (IdP). On the other hand, for technical integrations which are not visible to the end user (such as SAML/OIDC flows or SCIM based replication), generate unique values without personal data as usernames, external IDs or Global User ID. Consider uuid formats because uuids are, for practical purposes, unique. Their uniqueness does not depend on a central registration authority and uuid does not contain derived personal data.</LI><BR /> </UL><BR /> <UL><BR /> <LI><EM><STRONG>The usage of immutable IDs (referencing to mutable information) for the entire Identity Lifecycle.</STRONG></EM><BR /> During the Identity Lifecycle, attributes such as lastname and email change. With stable identity identifiers the system to system communication continues without disruptions. The SAP Cloud Identity Services automatically generate the SCIM ID and Global User Id in uuid format for each record (The Global User Id is technically defined as mutable but there are rare reasons to change it during normal operations).</LI><BR /> </UL><BR /> <UL><BR /> <LI><EM><STRONG>Avoid the usage of IDs in User Interfaces (UI).</STRONG></EM><BR /> In the User Interface the technical identifiers should be replaced with human-friendly attributes. No one likes to be greeted in the morning with a <STRONG><EM>Hello 0ae23960-721d-453c-8b1f-12eab5494e93!</EM></STRONG>. Instead, what is being displayed in UIs or in self service portals should be a personal data attribute like the Displayname or firstname (belonging to the identity having this uuid). At the same time, DevOps engineers can observe in monitoring tools the successful authentication of a user&nbsp;based on the uuid value (or a username / external ID) without seeing any personal data.</LI><BR /> </UL><BR /> <H2 id="toc-hId-570963656">You can find more details in the links bellow:</H2><BR /> <UL><BR /> <LI><A href="https://help.sap.com/docs/cloud-identity/system-integration-guide/system-integration-guide-for-sap-cloud-identity-services?version=Cloud&amp;locale=en-US" target="_blank" rel="noopener noreferrer">SAP Cloud Identity Services (incl. IAM recommendations)</A></LI><BR /> <LI><A href="https://help.sap.com/docs/cloud-identity/system-integration-guide/global-user-id-in-integration-scenarios?version=Cloud&amp;locale=en-US" target="_blank" rel="noopener noreferrer">Global User ID concept</A></LI><BR /> </UL><BR /> &nbsp; 2023-09-12T14:41:17+02:00 https://community.sap.com/t5/enterprise-resource-planning-blogs-by-sap/using-restrictions-to-enhance-user-authorizations-in-the-sap-s-4hana-cloud/ba-p/13575978 Using Restrictions to Enhance User Authorizations in the SAP S/4HANA Cloud, public edition 2023-10-04T19:56:34+02:00 George_Yu https://community.sap.com/t5/user/viewprofilepage/user-id/131765 <H4 style="padding-left: 80px" id="toc-hId-1222156135"><A href="#_Toc147308046" target="_blank" rel="nofollow noopener noreferrer">Introduction</A></H4><BR /> <H4 style="padding-left: 80px" id="toc-hId-1025642630"><A href="#_Toc147308047" target="_blank" rel="nofollow noopener noreferrer">A Quick Review of Restrictions</A></H4><BR /> <H4 style="padding-left: 120px" id="toc-hId-829129125"><A href="#_Toc147308048" target="_blank" rel="nofollow noopener noreferrer">Authorization Hierarchy and Restrictions</A></H4><BR /> <H4 style="padding-left: 120px" id="toc-hId-632615620"><A href="#_Toc147308049" target="_blank" rel="nofollow noopener noreferrer">Access Restrictions with Three Apps</A></H4><BR /> <H4 style="padding-left: 160px" id="toc-hId-436102115"><A href="#_Toc147308050" target="_blank" rel="nofollow noopener noreferrer">Maintain User Roles App</A></H4><BR /> <H4 style="padding-left: 160px" id="toc-hId-239588610"><A href="#_Toc147308051" target="_blank" rel="nofollow noopener noreferrer">IAM Information System App</A></H4><BR /> <H4 style="padding-left: 160px" id="toc-hId-43075105"><A href="#_Toc147308052" target="_blank" rel="nofollow noopener noreferrer">Display Restriction Types App</A></H4><BR /> <H4 style="padding-left: 80px" id="toc-hId--153438400"><A href="#_Toc147308053" target="_blank" rel="nofollow noopener noreferrer">Maintain Restrictions</A></H4><BR /> <H4 style="padding-left: 80px" id="toc-hId--349951905"><A href="#_Toc147308054" target="_blank" rel="nofollow noopener noreferrer">An Example of Using Restrictions</A></H4><BR /> <H4 style="padding-left: 120px" id="toc-hId--546465410"><A href="#_Toc147308055" target="_blank" rel="nofollow noopener noreferrer">Business Scenario</A></H4><BR /> <H4 style="padding-left: 120px" id="toc-hId--1240696010"><A href="#_Toc147308056" target="_blank" rel="nofollow noopener noreferrer">Understand Restrictions in a Business User Role</A></H4><BR /> <H4 style="padding-left: 120px" id="toc-hId--1437209515"><A href="#_Toc147308057" target="_blank" rel="nofollow noopener noreferrer">Display Restriction Types App</A></H4><BR /> <H4 style="padding-left: 120px" id="toc-hId--1633723020"><A href="#_Toc147308058" target="_blank" rel="nofollow noopener noreferrer">Mass Change Restriction Values</A></H4><BR /> <H4 style="padding-left: 80px" id="toc-hId--1830236525"><A href="#_Toc147308059" target="_blank" rel="nofollow noopener noreferrer">Conclusion</A></H4><BR /> &nbsp;<BR /> <H1 id="toc-hId--1146541009"><A name="_Toc147308046" target="_blank"></A>Introduction</H1><BR /> In my previous blog about <A href="https://blogs.sap.com/2022/08/22/how-to-use-spaces-and-pages-in-sap-s-4hana-cloud-2208-release/" target="_blank" rel="noopener noreferrer">Spaces and Pages</A>, I discussed how to use business catalogs and business user roles to control the Fiori app access in the SAP S/4HANA Cloud, public edition. In the real world, this is not enough.&nbsp; For the data security purpose, we want to control data access.&nbsp; For example, an accountant in a large global organization is limited to only see one country’s data but no other countries, although accountants in country A and B both hold the job title “Accountant”.&nbsp; I am going to discuss using restrictions to enhance user authorizations in this blog.<BR /> <BR /> &nbsp;<BR /> <H1 id="toc-hId--1343054514"><A name="_Toc147308047" target="_blank"></A>A Quick Review of Restrictions</H1><BR /> <H2 id="toc-hId--1832971026"><A name="_Toc147308048" target="_blank"></A>Authorization Hierarchy and Restrictions</H2><BR /> When an end user accessing an enterprise resource planning (ERP) system, he/she passes two check points: authentication and authorizations. Authentication checks the user’s existence in the system and let him/her get onto the system or gaining an access to the system after verifying the password.&nbsp; This check is done through Identity Authentication Service (IAS) as I discussed in details in my blog about <A href="https://blogs.sap.com/2023/04/20/user-management-in-a-nutshell-for-the-sap-s-4hana-cloud-public-edition/" target="_blank" rel="noopener noreferrer">User Management</A>.<BR /> <BR /> Authorization does a different job.&nbsp; It checks which Fiori applications (apps) the user can see and/or use based on his/her business user roles. Authentication and authorization work in tandem in any real-world systems.<BR /> <BR /> Within SAP S/4HANA Cloud, public edition, a user authorization is achieved through a 5-layer control:<BR /> <UL><BR /> <LI>Users – are assigned with business roles.<BR /> <UL><BR /> <LI>Business Roles – are composed of business catalogs and restrictions. They are associated with Spaces.<BR /> <UL><BR /> <LI>Business Catalogs – control Fiori App access. They are associated with Pages.</LI><BR /> <LI>Restriction Types – control customer data access within the Fiori Apps and bundle multiple restriction fields together.<BR /> <UL><BR /> <LI>Restriction Fields – are filled with authorization values.<BR /> <UL><BR /> <LI>Authorization Values</LI><BR /> </UL><BR /> </LI><BR /> </UL><BR /> </LI><BR /> </UL><BR /> </LI><BR /> </UL><BR /> </LI><BR /> </UL><BR /> According to SAP <A href="https://help.sap.com/docs/SAP_S4HANA_CLOUD/b249d650b15e4b3d9fc2077ee921abd0/12032b657e104bb7ac4da02b2d3b3313.html?state=DRAFT&amp;version=2308.502&amp;q=Mass%20Change%20%22user%20roles%22" target="_blank" rel="noopener noreferrer">Help</A> document: “Depending on the business catalogs contained in a business role, certain restriction types are available. A restriction type is an authorization entity that bundles the available restriction fields into a logical definition, for example, company code. These restriction fields can be used to restrict the access to a specific business object, such as an organizational area. This means, the business catalogs contained in a business role define what a business user has access to. This access can be refined even more by restricting the access category for the fields and objects a user has access to. An access category defines what kind of access is granted to a user assigned to a business role, for example, read, write, or value help access. These access restrictions can be adapted in the business role in the <STRONG><EM>Maintain Business Roles</EM></STRONG> app.”<BR /> <BR /> Let’s digest above paragraph in layman’s terms.<BR /> <BR /> All business users are assigned 1 to many business user roles, such as SAP_BR_CASH_MANAGER, SAP_BR_CASH_SPECIALIST, etc. Spaces within Fiori Launch Pad is based on the business user roles.<BR /> <BR /> You can view a business user role as an umbrella, and it is composed of 1 to many business catalogs. A business catalog grants a user to do certain things in the system.&nbsp; For example, we have one business catalog <STRONG>Master Data – Business Partner Display </STRONG>(Business Catalog ID: SAP_CMD_BC_BP_DISP_PC), it enables users to view business partner master data.<BR /> <BR /> A user’s access to Fiori Apps is based on the business catalogs.&nbsp; Pages are organized by business catalogs.<BR /> <BR /> As I said before, even with the same job title (aka business role), two different business users might have the same Spaces, Pages, and Fiori Apps on their Fiori Launch Pad, they <STRONG><EM>access different data</EM></STRONG> depending on certain criteria, e.g., countries.&nbsp; This is implemented by Restrictions.<BR /> <BR /> With the right restrictions, we can create similar business roles but dedicated to relevant causes.&nbsp; For example, we make two business roles for cash managers, one for Germany called YU_CASH_MANAGER_DE, and another one for US called YU_CASH_MANAGER_US.&nbsp; The only difference is the country each covers. We will explain it further soon in our example section.<BR /> <BR /> When we talk about restrictions, there are three concepts: Restriction Types, Restriction Fields and Authorization Values.&nbsp; Authorization Values are assigned to the Restriction Fields.&nbsp; Restriction Fields are organized into Restriction Types.&nbsp; In the below figure, we have a restriction type <STRONG><EM>Bank Account Management FCLM_BAM</EM></STRONG>, with four restriction fields: <STRONG><EM>Bank Account Type ID, Company Code, Profit Center </EM></STRONG>and <STRONG><EM>Segment for Segmental Reporting</EM></STRONG>. We can use the pencil icon to add/edit Authorization Values to these Restriction Fields.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/Restrictions-and-Values-of-Restriction-Type-Bank-Account-Management.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Restrictions and Values of Restriction Type: <STRONG>Bank Account Management</STRONG></P><BR /> One important thing to understand is that Restriction Type and Business Catalog work together, below the Business User Role layer. One Restriction Type can play the access control role in multiple Business Catalogs, thus the Business User Roles.&nbsp; Simultaneously, one business catalogs can be associated with multiple Restriction Types.<BR /> <BR /> This authorization hierarchy concept can also be illustrated in the below figure.<BR /> <UL><BR /> <LI>A user can have multiple business user roles.<BR /> <UL><BR /> <LI>Biz Role 1 and Biz Role 2</LI><BR /> </UL><BR /> </LI><BR /> <LI>Within a business role, business catalogs and restriction types work in tandem.<BR /> <UL><BR /> <LI>Biz Catalog 1, Restriction Type A, Restriction Type B and Biz Catalog 2 within Biz Role 1.</LI><BR /> </UL><BR /> </LI><BR /> <LI>How many available restriction types are determined by business catalogs but used in the business roles.<BR /> <UL><BR /> <LI>Restriction Types A and B in Biz Role 1, and B and C in Biz Role 2.</LI><BR /> </UL><BR /> </LI><BR /> <LI>Even with the same restriction type, different restriction fields can be used/filled in different business roles.<BR /> <UL><BR /> <LI>Biz Role 1 uses Restriction Fields B1 and B2, while Biz Role 2 uses Restriction Field B2</LI><BR /> </UL><BR /> </LI><BR /> </UL><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/Authorization-Hierarchy-Concept-with-SAP-S4HANA-Cloud-public-edition.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Authorization Hierarchy Concept with SAP S/4HANA Cloud, public edition</P><BR /> <BR /> <H2 id="toc-hId--2029484531"><A name="_Toc147308049" target="_blank"></A>Access Restrictions with Three Apps</H2><BR /> There are mainly three apps accessing restrictions, <STRONG><EM>Maintain User Roles</EM> </STRONG>app, <STRONG>IAM Information System </STRONG>app, and <STRONG>Display Restriction Types</STRONG> app.<BR /> <H3 id="toc-hId-1775566253"><A name="_Toc147308050" target="_blank"></A>Maintain User Roles App</H3><BR /> Here are the steps to access restrictions using <STRONG>Maintain User Roles </STRONG>App:<BR /> <UL><BR /> <LI>Launch Fiori App <STRONG>Maintain User Roles </STRONG></LI><BR /> <LI>Select one of the business roles you are interested and open it (arrow toward right)</LI><BR /> <LI>The Restrictions related menus are at the top of the screen (below figure).<BR /> <UL><BR /> <LI>When the role is in Display mode, you have the following menus within the Red Rectangle:<BR /> <UL><BR /> <LI>Edit – enters into Editing mode</LI><BR /> <LI>Display Changes After Upgrade</LI><BR /> <LI>Display Restrictions</LI><BR /> <LI>Display Restrictions (Deprecated) – will be removed at next major upgrade.</LI><BR /> <LI>Display Changes – a change log</LI><BR /> </UL><BR /> </LI><BR /> <LI>After you hit the <STRONG>Edit</STRONG> button, you have the following menus within the Green Rectangle:<BR /> <UL><BR /> <LI>Manage Changes After Upgrade</LI><BR /> <LI>Maintain Restrictions – this is our primary tool!</LI><BR /> <LI>Maintain Restrictions (Deprecated) – will be removed at next major upgrade.</LI><BR /> </UL><BR /> </LI><BR /> </UL><BR /> </LI><BR /> </UL><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/Maintain-Business-Roles-App.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic"><STRONG>Maintain Business Roles</STRONG> App</P><BR /> In this blog, we use the <STRONG>Edit</STRONG> mode in most discussions unless indicated.<BR /> <BR /> When we maintain a business role, there is a section called <STRONG>Access Categories</STRONG> under <STRONG>General Role Details</STRONG> tab (see above figure). &nbsp;Let me explain it here as they are important to our restriction discussion.<BR /> <BR /> There are three Access Categories<BR /> <UL><BR /> <LI>Write, Read, Value Help</LI><BR /> <LI>Read, Value Help</LI><BR /> <LI>Value Help</LI><BR /> </UL><BR /> If I align these categories on the right instead of left on a paper, you immediately see the relationship among them:<BR /> <P style="text-align: right"><STRONG>Write, Read, Value Help</STRONG></P><BR /> <P style="text-align: right"><STRONG>Read, Value Help</STRONG></P><BR /> <P style="text-align: right"><STRONG>Value Help</STRONG></P><BR /> <BR /> <UL><BR /> <LI><STRONG>Write, Read, Value Help</STRONG> supersedes all others. You basically have Write, Read and Value Help controls on all Restriction Fields.</LI><BR /> <LI><STRONG>Read, Value Help</STRONG> can only have Read and Value Help controls on all Restriction Fields, but not Write.</LI><BR /> <LI><STRONG>Value Help</STRONG> only have the Value Help controls on all Restriction Fields.</LI><BR /> </UL><BR /> Value Help is a list of pre-defined values for you to select from. It is similar as a dropdown list in Excel application.<BR /> <BR /> For each category, you have three possible access controls:<BR /> <UL><BR /> <LI>Unrestricted</LI><BR /> <LI>Restricted</LI><BR /> <LI>No Access</LI><BR /> </UL><BR /> In the Restriction discussion, we most times select <STRONG>Restricted</STRONG> to assign relevant authorization value(s) to Restriction Fields.<BR /> <BR /> &nbsp;<BR /> <H3 id="toc-hId-1579052748"><A name="_Toc147308051" target="_blank"></A>IAM Information System App</H3><BR /> The <STRONG><EM>IAM Information System</EM> </STRONG>App is a central repository providing a complete overview of how applications, business catalogs, restrictions, business roles and business users are assigned to each other.<BR /> <BR /> For example, when selecting <EM>Restriction</EM> in Main Entity, and enter <STRONG><EM>Bank Country/Region Key</EM></STRONG> as Restriction Field, we can see all the business roles used this restriction, and their Access Category.<BR /> <BR /> Take business role YU_CASH_MANAGER_DE as an example (see below figure), we can learn the following:<BR /> <UL><BR /> <LI>No Leading Restriction is turned on (in comparison, Business Role YU_CASH_MANAGER_US) has Leading Restriction turned on)</LI><BR /> <LI>Value Help is Unrestricted</LI><BR /> <LI>Restriction Type <STRONG>General</STRONG> has Write and Read with restriction value of “DE”</LI><BR /> <LI>Restriction Type <EM>Internal Banks for Cash Management </EM>has no value for Read, but value of “HK” (Hong Kong) for Write.</LI><BR /> </UL><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/Explore-Restrictions-in-IAM-Information-System-App.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Explore Restrictions in <STRONG>IAM Information System</STRONG> App</P><BR /> <BR /> <H3 id="toc-hId-1550722934"><A name="_Toc147308052" target="_blank"></A>Display Restriction Types App</H3><BR /> I will discuss this access method in a real-world example shortly.<BR /> <BR /> &nbsp;<BR /> <H1 id="toc-hId-1941015443"><A name="_Toc147308053" target="_blank"></A>Maintain Restrictions</H1><BR /> After you select a business role, hit <STRONG>Edit </STRONG>button, you can further hit <STRONG>Maintain Restrictions</STRONG> button (see below figure).&nbsp; Let’s use <STRONG>Cash Manager</STRONG> YU_BR_CASH_MANAGER as an example.<BR /> <BR /> <STRONG>Maintain Restrictions </STRONG>window is divided into two panels, left and right. At the top left corner, it has a summary of Access Categories. If you want to make changes to Access Categories, you need to expand the middle section <STRONG>Access Categories</STRONG>.&nbsp; All the Restrictions can be accessed by expanding the <STRONG>Assigned Restriction Types</STRONG>.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/Maintain-Restrictions-Window.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic"><STRONG>Maintain Restrictions</STRONG> Window</P><BR /> The right panel contains all the details of each Restriction Type.&nbsp; For example, if you select the Restriction Type<STRONG> Company Code/ Memory Record Type F_CLM_MR</STRONG>, three tabs show up:<BR /> <UL><BR /> <LI>Values – assign authorization value(s) to the Restriction Field(s).</LI><BR /> <LI>Description – gives an explanation to the Restriction Type, including its purpose, and sometimes, the explanations of these restriction fields.</LI><BR /> <LI>Business Catalogs – list business catalog(s) this Restriction Type is relevant to.</LI><BR /> </UL><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/Restriction-Fields-in-Restriction-Type-Company-Code-Memory-Record-Type-F_CLM_MR.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Restriction Fields in Restriction Type <STRONG>Company Code/ Memory Record Type F_CLM_MR</STRONG></P><BR /> Restriction Types that contain general organizational Restriction Fields are grouped together into a section called <STRONG>General</STRONG> (see below).&nbsp; For that reason, there are many Restriction Fields here in comparison with individual Restriction Type(s).<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/The-General-Section-of-Restrictions-1.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">The <STRONG>General</STRONG> Section of Restrictions</P><BR /> To assign or change the values of Restriction Fields, just hit the pencil icon, and you can select relevant values there.&nbsp; In this example (see below figure), we can select Account Type value (A, D or K) to fill in the restriction field.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/Select-Values-for-Restriction-Field-Account-Type.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Select Value(s) for Restriction Field <STRONG>Account Type</STRONG></P><BR /> <BR /> <H1 id="toc-hId-1744501938"><A name="_Toc147308054" target="_blank"></A>An Example of Using Restrictions</H1><BR /> <H2 id="toc-hId-1254585426"><A name="_Toc147308055" target="_blank"></A>Business Scenario</H2><BR /> Now let’s put this restriction into use. In an international enterprise, we have operations in three countries, US, Germany, and Singapore. Each country subsidiary has a Cash Manager.&nbsp; The Headquarters has a Cash Manager as well.&nbsp; One of the responsibilities of Cash Managers is to setup local bank information in the system. To do that, all of them are given access to Fiori App <STRONG><EM>Manage Banks – Cash Management</EM></STRONG>. However, except the HQ Cash Manager, each country Cash Manager can only access (read and write) local banks in their relevant country.<BR /> <BR /> Below figure is a list of all banks accessible by the HQ Cash Manager, including banks in four countries: Germany, Hong Kong, Singapore, and USA.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/Full-List-of-Banks-in-Four-Countries.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Full List of Banks in Four Countries</P><BR /> <BR /> <H2 id="toc-hId-1058071921"><A name="_Toc147308056" target="_blank"></A>Understand Restrictions in a Business User Role</H2><BR /> To access Fiori App <STRONG><EM>Manage Banks – Cash Management</EM></STRONG>, <EM><A href="https://fioriappslibrary.hana.ondemand.com/sap/fix/externalViewer/" target="_blank" rel="nofollow noopener noreferrer">SAP Fiori Apps Reference Library</A></EM> tells us we need either SAP_BR_CASH_MANAGER or SAP_BR_CASH_SPECLIAST Business Roles.&nbsp; Only one Business Catalog is responsible for it:<BR /> <UL><BR /> <LI>SAP_FIN_BC_CM_BNK_PC, Cash Management – Banks Management</LI><BR /> </UL><BR /> As an exploration, I create a new business role YU_BR_CASH_MANAGER_ALL for the HQ Cash Manager, copying from an SAP Standard Business Role Template SAP_BR_CASH_MANAGER, including predefined Spaces.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/Create-a-Business-Role-YU_BR_CASH_MANAGER_ALL.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Create a Business Role <STRONG>YU_BR_CASH_MANAGER_ALL</STRONG></P><BR /> Inside this business role, I make Access Category of Write to Unrestricted.<BR /> <BR /> While browsing all available 14 Business Catalogs, there is only one SAP_FIN_BC_CM_BNK_PC controls <STRONG><EM>Manage Banks – Cash Management</EM></STRONG> App according to <EM>SAP Fiori Apps Reference Library</EM>.&nbsp; For the simplicity of discussion, I remove all other business catalogs except SAP_FIN_BC_CM_BNK_PC.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/All-14-Business-Catalogs-from-SAP-Template-SAP_BR_CASH_MANAGER.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">All 14 Business Catalogs from SAP Template <STRONG>SAP_BR_CASH_MANAGER</STRONG></P><BR /> After assigning this business role to a user, the user Fiori Launch Pad (FLP) looks like the below figure (for simplicity purpose, I only assign only one business role to this user).<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/Fiori-Launch-Pad-FLP-for-A-Single-Role-Cash-Manager-User.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Fiori Launch Pad (FLP) for A Single Role (Cash Manager) User</P><BR /> If we want to further simplify this user role in displaying only needed Fiori Apps, we can remove the Fiori App <STRONG><EM>Display House Banks</EM></STRONG> as well. This is explained in details in my <A href="https://blogs.sap.com/2022/08/22/how-to-use-spaces-and-pages-in-sap-s-4hana-cloud-2208-release/" target="_blank" rel="noopener noreferrer">Spaces and Pages</A> blog.<BR /> <BR /> After this exploration, we got familiar with the SAP business role SAP_BR_CASH_MANAGER.&nbsp; Now we can create three new Cash Manager business roles, each with a restriction to its home country. I only explain in details the one to US based Cash Manager, YU_BR_CASH_MANAGER_US. Others are all similar.<BR /> <BR /> When I get to <STRONG>Maintain Restrictions</STRONG>, I change the <STRONG>Write, Read, Value Help Access Category</STRONG> to Restricted.<BR /> <OL><BR /> <LI>Highlight the <STRONG>General </STRONG>in the section <STRONG><EM>Assigned Restriction Types</EM></STRONG>.</LI><BR /> <LI>Two Restriction Fields are shown in the section <STRONG><EM>Restrictions and Values</EM></STRONG>: <EM>Bank Country/Region Key</EM> and <EM>Company Code</EM>.</LI><BR /> <LI>By clicking on the pencil icon in the <EM>Bank Country/Region Key</EM>, a restriction edit window shows up on the right in the section <STRONG><EM>Restrictions for Bank Country/Region Key</EM></STRONG>.</LI><BR /> </OL><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/Edit-Values-in-a-Restriction-Field.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Edit Values in a Restriction Field</P><BR /> Select Value of “US” and <STRONG>Save</STRONG>.<BR /> <BR /> If there are multiple restriction values and you want Add/Remove them, click on <STRONG>Ranges </STRONG>tab. For example, I have both HK and DE added for the business role <STRONG>YU_CASH_MANAGER_DE</STRONG>.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/Add-Remove-Multiple-Restriction-Values.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Add/Remove Multiple Restriction Values</P><BR /> After this business role is assigned to a user, he can only see US based banks.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/A-User-Can-Only-See-US-Based-Banks-with-a-Business-Role-YU_CASH_MANAGER_US.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">A User Can Only See US Based Banks with a Business Role <STRONG>YU_CASH_MANAGER_US</STRONG></P><BR /> One thing we need to pay attention to is the overwriting of the restriction.&nbsp; A user is commonly assigned multiple business user roles. If the restriction <EM>Bank Country/Region Key </EM>appears in other business role(s), and it is Unrestricted, then the restriction <EM>Bank Country/Region Key </EM>in the business role YU_BR_CASH_MANAGER_US is overwritten.&nbsp; It becomes no restriction at all.&nbsp; For example, if a user is assigned both business roles YU_BR_CASH_MANAGER_US and YU_BR_CASH_MANAGER_ALL (all Access Categories are Unrestricted), then no restriction is in effect at all.<BR /> <BR /> If you want to apply this country restriction to all restriction types within this business role, you can tick the <STRONG><EM>Leading Restriction</EM></STRONG> in the <STRONG>Maintain Business Roles </STRONG>App.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/Apply-Restriction-to-All-Business-Catalogs-by-Switching-on-Leading-Restriction.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Apply Restriction to All Restriction Types by Switching on Leading Restriction</P><BR /> After a Leading Restriction is turned on, you can see the value in this field is automatically inherited to other restriction types the field is used as well, in the same business role.&nbsp; This can be checked in Restriction Overview (clicking <STRONG>Display Restriction Overview</STRONG> in <STRONG>Maintain Business Roles </STRONG>App). An organization hierarchy icon signals the Restriction Type is a Leading Restriction.&nbsp; This affects the restriction type in <STRONG><EM>Internal Banks for Cash Management F_CLM_IBNK </EM></STRONG><EM>within the same business role.</EM><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/The-Effect-of-Leading-Restriction-Switch-to-Other-Restriction-Types.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">The Effect of Leading Restriction Switch to Other Restriction Types in the Same Business Role</P><BR /> This effect can also be observed in the <STRONG><EM>IAS Information System </EM></STRONG>app, by specifying “Bank Country” Restriction Field. In the figure, you can see the <U>General</U> Restriction Type is the Leading Restriction, and it affects the <U>Internal Banks for Cash Management</U> Restriction Type.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/The-Effect-of-Leading-Restriction-Switch-to-Other-Restriction-Types-1.png" /></P><BR /> <P class="image_caption" style="text-align:center;font-style:italic;, Arial, sans-serif">The Effect of Leading Restriction Switch to Other Restriction Types</P><BR /> <BR /> <H2 id="toc-hId-861558416"><A name="_Toc147308057" target="_blank"></A>Display Restriction Types App</H2><BR /> To thoroughly investigate if the Restriction Type <EM>Bank Country/Region Key</EM> has been assigned elsewhere, we use the Fiori App <STRONG><EM>Display Restriction Types</EM></STRONG>. By searching the Restriction Type <EM>Bank Country/Region Key</EM>, with corresponding Restriction Type ID <EM>BBANKS</EM>, we can find out all 52 Business Catalogs using this Restriction Type.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/Business-Catalogs-Use-the-Restriction-Type-Bank-Country-Region-Key.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Business Catalogs Use the Restriction Type <STRONG>Bank Country/Region Key</STRONG></P><BR /> When we open the Business Catalog <STRONG><EM>SAP_CA_BC_BNK_PC Bank – Maintenance</EM></STRONG>, we can see the Restriction Type <EM>Bank Country/Region Key</EM> is used there.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/Restriction-Field-Bank-Country-Region-Key-is-used-in-the-Business-Catalog-SAP_CA_BC_BNK_PC-Bank-–-Maintenance.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Restriction Field <STRONG>Bank Country/Region Key</STRONG> is used in the Business Catalog <STRONG>SAP_CA_BC_BNK_PC Bank – Maintenance</STRONG></P><BR /> <BR /> <H2 id="toc-hId-665044911"><A name="_Toc147308058" target="_blank"></A>Mass Change Restriction Values</H2><BR /> From Release 2302, we have a new function called <STRONG><EM>Mass Change</EM></STRONG> within the <STRONG><EM>Maintain Business Roles </EM></STRONG>Fiori App. After selecting 1 or more Business Roles, the <STRONG><EM>Mass Change</EM></STRONG> button is highlighted.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/Mass-Change-within-the-Maintain-Business-Roles-Fiori-App.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic"><STRONG>Mass Change</STRONG> within the <STRONG>Maintain Business Roles</STRONG> Fiori App</P><BR /> We can use the <STRONG><EM>Mass Change</EM></STRONG> <STRONG><EM>Wizard</EM></STRONG> to maintain Restriction Types of multiple business roles. For example, after selecting two business roles: <EM>YU_CASH_MANAGER_US </EM>and <EM>YU_CASH_MANAGER_DE</EM>, then hit the <STRONG><EM>Mass Change</EM></STRONG>, we can select <EM>Restrictions </EM>as an Attribute.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/Use-Mass-Change-to-Define-Restrictions.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Use <STRONG>Mass Change</STRONG> to Define Restrictions</P><BR /> Then we can select Access Category and Restriction Change.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/Restriction-Changes-in-Mass-Change-Wizard.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Restriction Changes in <STRONG>Mass Change Wizard</STRONG></P><BR /> Restriction Change can be divided into three groups:<BR /> <UL><BR /> <LI>General Restriction Values<BR /> <UL><BR /> <LI>Change – add new values to existing (if any) General Restriction Field(s)</LI><BR /> <LI>Replace – replace existing value(s) with a new value(s) in the General Restriction Field(s)</LI><BR /> <LI>Remove – remove existing value(s) in General Restriction Field(s)</LI><BR /> </UL><BR /> </LI><BR /> <LI>Restrictions<BR /> <UL><BR /> <LI>Add – add a restriction listed with the business role but is not being used.</LI><BR /> <LI>Remove – remove a restriction being used</LI><BR /> </UL><BR /> </LI><BR /> <LI>Restriction Values<BR /> <UL><BR /> <LI>Change – add new values to existing (if any) individual Restriction Field(s)</LI><BR /> <LI>Replace – replace existing value(s) with a new value(s) in the individual Restriction Field(s)</LI><BR /> <LI>Remove – remove existing value(s) in individual Restriction Field(s)</LI><BR /> </UL><BR /> </LI><BR /> </UL><BR /> &nbsp;<BR /> <BR /> Let’s take an example here. We want to “Change General Restriction Values” in Restriction Field <EM>Bank Country/Region Key</EM>. We select “Change General Restriction Values” in <EM>Step 1. Select Attributes.</EM><BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/Step-1.-Select-Attributes-in-Mass-Change-Wizard.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Step 1. Select Attributes in <STRONG>Mass Change Wizard</STRONG></P><BR /> After hitting <STRONG><EM>Next Step</EM></STRONG> button, <EM>Step 1. Select Attributes in <STRONG>Mass Change Wizard</STRONG></EM>, we select <STRONG><EM>Bank Country/Region Key</EM></STRONG> in <EM>General Restriction Values</EM> and enter AG using the pencil icon.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/Step-2.-Change-Attributes-in-Mass-Change-Wizard.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Step 2. Change Attributes in <STRONG>Mass Change Wizard</STRONG></P><BR /> After hitting <STRONG><EM>Review</EM></STRONG> button, we enter <EM>Step 3. Confirm Changes in <STRONG>Mass Change Wizard</STRONG></EM>. Hit the <STRONG><EM>Submit </EM></STRONG>button if everything looks fine.&nbsp; This change will affect two business roles <EM>YU_CASH_MANAGER_DE and YU_CASH_MANAGER_US</EM>.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/Step-3.-Confirm-Changes-in-Mass-Change-Wizard.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Step 3. Confirm Changes in <STRONG>Mass Change Wizard</STRONG></P><BR /> Now let’s check the impact of above Mass Change. After opening the Display Restrictions menu of business role <EM>YU_CASH_MANAGER_DE</EM>, we can see AG is part of Restriction Values on top of existing AI, DE and HK.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/10/Change-Add-Restriction-Values-via-Mass-Change-Wizard.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic">Change (Add) Restriction Values via <STRONG>Mass Change Wizard</STRONG></P><BR /> &nbsp;<BR /> <H1 id="toc-hId-761934413"><A name="_Toc147308059" target="_blank"></A>Conclusion</H1><BR /> As part of authorizations within SAP S/4HANA Cloud, public edition, we use restrictions to enhance access control within user business roles. With the proper design and implementation process, we can grant different data access based on certain criteria to those users with the same persona, like cash managers. This provides both the restrictions and flexibilities to an ERP system running in a complicated environment.<BR /> <BR /> &nbsp; 2023-10-04T19:56:34+02:00 https://community.sap.com/t5/technology-blogs-by-sap/sap-ase-hadr-setup-for-idm/ba-p/13573141 SAP ASE HADR Setup for IDM 2023-11-08T08:36:08+01:00 wajeeh_samdani https://community.sap.com/t5/user/viewprofilepage/user-id/207632 <H1 id="toc-hId-834840608">Configuring SAP Adaptive Server Enterprise HADR for SAP Identity Management 8.0</H1><BR /> <H2 id="toc-hId-767409822">Introduction</H2><BR /> Intention of this blog is to introduce a blueprint setup for configuring HADR for the SAP IDM 8.0 based on SAP Adaptive Server Enterprise. &nbsp;The SAP Identity Management Setup requires two SAP Adaptive Server Enterprise installations on each host. Key point to note for this scenario:<BR /> <UL><BR /> <LI>Primary and Standby must have the same:<BR /> <UL><BR /> <LI>Operating system and its patch levels</LI><BR /> <LI>SAP ASE versions</LI><BR /> <LI>SAP ASE Configuration</LI><BR /> <LI>SAP ASE Logins / Passwords</LI><BR /> <LI>Character Set</LI><BR /> <LI>Sort Order</LI><BR /> </UL><BR /> </LI><BR /> </UL><BR /> You can refer to the <A href="https://help.sap.com/docs/SAP_ASE/6ca21b96f7cb456fabb2b32b2121a6ae/a6645e28bc2b1014b54b8815a64b87ba.html?locale=en-US" target="_blank" rel="noopener noreferrer">HADR Users Guide</A> for more information on prerequisites, configuration, troubleshooting and tuning of both HADR environments.<BR /> <BR /> This blog explains how to set this up based on the following steps:<BR /> <UL><BR /> <LI>SAP IDM System Installation on Primary and Secondary Site<BR /> <UL><BR /> <LI>SAP NetWeaver 7.5 Java Installation</LI><BR /> <LI>SAP ASE Database instance for SAP Identity Management System</LI><BR /> <LI>SAP Identity Management Standard System</LI><BR /> </UL><BR /> </LI><BR /> <LI>Installing Data Movement Option<BR /> <UL><BR /> <LI>Java instance</LI><BR /> <LI>IDM instance</LI><BR /> </UL><BR /> </LI><BR /> <LI>Configuring HADR on Primary Host<BR /> <UL><BR /> <LI>SAP ASE for Java instance<BR /> <UL><BR /> <LI>Prepare response file for executing <EM><STRONG>setuphadr</STRONG></EM> on J50 instance</LI><BR /> <LI>Execute <EM><STRONG>setuphadr</STRONG>&nbsp;</EM>tool to configure HADR on Primary ASE for J50 instance</LI><BR /> </UL><BR /> </LI><BR /> <LI>SAP ASE for IDM instance<BR /> <UL><BR /> <LI>Prepare response file for executing <EM><STRONG>setuphadr</STRONG> </EM>on I50 instance</LI><BR /> <LI>Execute <EM><STRONG>setuphadr</STRONG></EM>&nbsp;tool to configure HADR on Primary ASE for I50 instance</LI><BR /> </UL><BR /> </LI><BR /> </UL><BR /> </LI><BR /> <LI>Configuring HADR on Standby Host<BR /> <UL><BR /> <LI>SAP ASE for Java instance<BR /> <UL><BR /> <LI>Prepare response file for executing <EM><STRONG>setuphadr</STRONG> </EM>on J50 instance</LI><BR /> <LI>Execute <EM><STRONG>setuphadr</STRONG>&nbsp;</EM>tool to configure HADR on Standby ASE for J50 instance</LI><BR /> </UL><BR /> </LI><BR /> <LI>SAP ASE for IDM instance<BR /> <UL><BR /> <LI>Prepare response file for executing <EM><STRONG>setuphadr</STRONG> </EM>on I50 instance</LI><BR /> <LI>Execute <EM><STRONG>setuphadr</STRONG> </EM>tool to configure HADR on Standby ASE for I50 instance</LI><BR /> </UL><BR /> </LI><BR /> </UL><BR /> </LI><BR /> </UL><BR /> <H2 id="toc-hId-570896317">SAP IDM System Installation on Primary and Secondary Hosts:</H2><BR /> Follow the <A href="https://help.sap.com/docs/SAP_IDENTITY_MANAGEMENT" target="_blank" rel="noopener noreferrer">SAP IDM Installation guides</A> to install two identical systems. First system will be used as primary system. Second system will be used as a Disaster Recovery / High Availability system.<BR /> <H3 id="toc-hId-503465531">Installing SAP NetWeaver 7.5 Java “Standard System”</H3><BR /> Use the following option in the latest “Software Provisioning Manager” to install SAP NetWeaver 7.5 Java system in preparation for SAP Identity Management 8.0 system. For this setup I will be using the system ID (SID) “<STRONG>J50</STRONG>” for my setup and all passwords will be set to “<STRONG>P@s$w0rd!</STRONG>” for the sake of simplicity as it is a test system only.<BR /> <BR /> &nbsp;<BR /> <BR /> <IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/11/Picture1-12.png" /><BR /> <BR /> &nbsp;<BR /> <H3 id="toc-hId-306952026">Installing “SAP ASE Database instance for SAP Identity Management System”</H3><BR /> Use the following option in the latest “Software Provisioning Manager” to install “SAP ASE Database instance for SAP Identity Management System” in preparation for SAP Identity Management 8.0 system. For this setup I will be using the system ID (SID) “<STRONG>I50</STRONG>” for my setup and all passwords will be set to “<STRONG>P@s$w0rd!</STRONG>” for the sake of simplicity as it is a test system only.<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/11/Picture2-8.png" /></P><BR /> <BR /> <H3 id="toc-hId-110438521">Installing SAP Identity Management 8.0 “Standard System”</H3><BR /> Use the following option in the latest “Software Provisioning Manager” to install “SAP Identity Management Standard System”. This setup will require you to connect to the SAP Adaptive Server Enterprise installed in the previous step.<BR /> <BR /> &nbsp;<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/11/Picture3-9.png" /></P><BR /> &nbsp;<BR /> <H3 id="toc-hId--86074984">Shutdown the Java instance (excluding database) on the Standby Host</H3><BR /> We will shut down the SAP NetWeaver Java instance on the standby host. We will not start this instance until we perform a database failover and the current standby host becomes the new primary host.<BR /> <H2 id="toc-hId--411671208">Installing SAP ASE Data Movement Option</H2><BR /> We will be installing two instances of SAP ASE Data Movement Option one for the SAP ASE instance “<STRONG>J50</STRONG>” and one for SAP ASE instance “<STRONG>I50</STRONG>”. Both ASE Instances were installed and configured in the previous steps.<BR /> <H3 id="toc-hId--479101994">Installing SAP ASE Data Movement Option for the SAP ASE used for SAP NetWeaver Java instance</H3><BR /> Use the following sample response file for installing SAP ASE DM for the Java instance (J50) on both primary and secondary hosts. This will only install the DM option under the <STRONG><EM>/sybase/J50/DM</EM></STRONG> directory in preparation for setting up HADR for the Java instance.<BR /> <BR /> &nbsp;<BR /> <PRE class="language-sql"><CODE>#########################################<BR /> PRODUCTION_INSTALL=TRUE<BR /> INSTALL_SETUP_HADR_SAMPLE=TRUE<BR /> RUN_SILENT=true<BR /> <BR /> SAP_HOST_AGENT_PASSWORD=Unknown<BR /> ENABLE_COCKPIT_MONITORING=false<BR /> INSTALL_SCC_SERVICE=FALSE<BR /> <BR /> USER_INSTALL_DIR=/sybase/J50/<BR /> DO_UPDATE_INSTALL=false<BR /> <BR /> CHOSEN_FEATURE_LIST=fase_hadr<BR /> CHOSEN_INSTALL_FEATURE_LIST=fase_hadr<BR /> CHOSEN_INSTALL_SET=Custom<BR /> INSTALL_SAP_HOST_AGENT=FALSE<BR /> <BR /> #do not configure servers<BR /> SY_CONFIG_HADR_SERVER=false<BR /> SY_CONFIG_SCC_SERVER=false<BR /> SY_CONFIG_ASE_SERVER=false<BR /> SY_CONFIG_BS_SERVER=false<BR /> SY_CONFIG_XP_SERVER=false<BR /> SY_CONFIG_JS_SERVER=false<BR /> SY_CONFIG_SM_SERVER=false<BR /> SY_CONFIG_WS_SERVER=false<BR /> <BR /> #license<BR /> SYBASE_PRODUCT_LICENSE_TYPE=license<BR /> SYSAM_LICENSE_SOURCE=proceed_without_license<BR /> SYSAM_PRODUCT_EDITION=Enterprise Edition<BR /> SYSAM_LICENSE_TYPE=AC : OEM Application Deployment CPU License<BR /> <BR /> SYSAM_NOTIFICATION_ENABLE=false<BR /> <BR /> AGREE_TO_SYBASE_LICENSE=true<BR /> AGREE_TO_SAP_LICENSE=true<BR /> RUN_SILENT=true <BR /> #########################################<BR /> </CODE></PRE><BR /> &nbsp;<BR /> <H3 id="toc-hId--675615499">Installing SAP ASE Data Movement Option for the SAP ASE used for SAP IDM instance</H3><BR /> Use the following sample response file for installing SAP ASE DM for the SAP IDM instance (I50) on both primary and secondary hosts. This will only install the DM option under the <STRONG><EM>/sybase/I50/DM</EM></STRONG> directory in preparation for setting up HADR for the IDM instance.<BR /> <BR /> &nbsp;<BR /> <PRE class="language-sql"><CODE>#########################################<BR /> PRODUCTION_INSTALL=TRUE<BR /> INSTALL_SETUP_HADR_SAMPLE=TRUE<BR /> RUN_SILENT=true<BR /> <BR /> SAP_HOST_AGENT_PASSWORD=Unknown<BR /> ENABLE_COCKPIT_MONITORING=false<BR /> INSTALL_SCC_SERVICE=FALSE<BR /> <BR /> USER_INSTALL_DIR=/sybase/I50/<BR /> DO_UPDATE_INSTALL=false<BR /> <BR /> CHOSEN_FEATURE_LIST=fase_hadr<BR /> CHOSEN_INSTALL_FEATURE_LIST=fase_hadr<BR /> CHOSEN_INSTALL_SET=Custom<BR /> INSTALL_SAP_HOST_AGENT=FALSE<BR /> <BR /> #do not configure servers<BR /> SY_CONFIG_HADR_SERVER=false<BR /> SY_CONFIG_SCC_SERVER=false<BR /> SY_CONFIG_ASE_SERVER=false<BR /> SY_CONFIG_BS_SERVER=false<BR /> SY_CONFIG_XP_SERVER=false<BR /> SY_CONFIG_JS_SERVER=false<BR /> SY_CONFIG_SM_SERVER=false<BR /> SY_CONFIG_WS_SERVER=false<BR /> <BR /> #license<BR /> SYBASE_PRODUCT_LICENSE_TYPE=license<BR /> SYSAM_LICENSE_SOURCE=proceed_without_license<BR /> SYSAM_PRODUCT_EDITION=Enterprise Edition<BR /> SYSAM_LICENSE_TYPE=AC : OEM Application Deployment CPU License<BR /> <BR /> SYSAM_NOTIFICATION_ENABLE=false<BR /> <BR /> AGREE_TO_SYBASE_LICENSE=true<BR /> AGREE_TO_SAP_LICENSE=true<BR /> RUN_SILENT=true <BR /> #########################################<BR /> </CODE></PRE><BR /> <STRONG>Important:</STRONG> You need to repeat these two installations on the standby host as well.<BR /> <H2 id="toc-hId--653957366">Configuring HADR on Primary Hosts</H2><BR /> In this step we will first configure the HADR for the SAP ASE instance used by the Java instance (<STRONG>J50</STRONG>).<BR /> <H3 id="toc-hId--1143873878">Prepare response file for executing <EM>setuphadr</EM></H3><BR /> In this step we will prepare the <EM><STRONG>setuphadr</STRONG> </EM>response file using the sample provided below.<BR /> <PRE class="language-sql"><CODE>###############################################################################<BR /> # Setup HADR sample responses file<BR /> #<BR /> # This sample responses file setup SAP ASE HADR on<BR /> # hosts "host1" (primary) and "host2" (companion).<BR /> #<BR /> # Prerequisite:<BR /> # - New SAP ASE and Backup servers setup and started on "host1" and "host2".<BR /> # See HADR User Guide for requirements on SAP ASE servers.<BR /> # - Replication Management Agent (RMA) started on "host1" and "host2".<BR /> #<BR /> # Usage:<BR /> # 1. On host1 (primary), run:<BR /> # $SYBASE/$SYBASE_ASE//bin//setuphadr &lt;this_responses_file&gt;<BR /> #<BR /> # 2. Change this responses file properties:<BR /> # setup_site=COMP<BR /> # is_secondary_site_setup=true<BR /> #<BR /> # 3. On host2 (companion), run<BR /> # $SYBASE/$SYBASE_ASE//bin//setuphadr &lt;responses_file_from_step_2&gt;<BR /> #<BR /> ###############################################################################<BR /> <BR /> <BR /> # ID that identifies this cluster<BR /> #<BR /> # Value must be unique,<BR /> # begin with a letter and<BR /> # 3 characters in length.<BR /> # Note: Set value to your SID incase of HADR on SAP Business Suite Installations<BR /> cluster_id=J50<BR /> <BR /> # Which site being configured<BR /> #<BR /> # Note:<BR /> # You need to set "&lt;setup_site_value&gt;.*"<BR /> # properties in this responses file.<BR /> setup_site=PRIM<BR /> <BR /> # Set installation_mode<BR /> #<BR /> # Valid values: true, false<BR /> #<BR /> # If set to true, installation_mode will be set to "BS". <BR /> # If set to false, installation_mode will be set to "nonBS"<BR /> # Note: Set value to true for HADR on SAP Business Suite installations<BR /> setup_bs=false<BR /> <BR /> <BR /> # Note: Set enable_ssl to false for HADR on SAP Business Suite Installations <BR /> # <BR /> # true OR false<BR /> enable_ssl=false<BR /> # common name, take SYBASE for example<BR /> ssl_common_name=J50<BR /> ase_ssl_enabled=false<BR /> enable_ssl_for_bs=false<BR /> # private key file<BR /> #ssl_private_key_file=/tmp//hadr.key<BR /> # public key file<BR /> #ssl_public_key_file=/tmp//hadr.crt<BR /> # root CA cert<BR /> # NOTE: if you're using self-signed cert, put your public key file here<BR /> ssl_ca_cert_file=&lt;certpath&gt;<BR /> # ssl password<BR /> ssl_password=P@s$w0rd!<BR /> <BR /> <BR /> # Has the secondary site prepared for SAP ASE HADR<BR /> #<BR /> # Valid values: true, false<BR /> #<BR /> # If set to true, "&lt;secondary_setup_site_value&gt;.*"<BR /> # properties must set in this responses file.<BR /> is_secondary_site_setup=false<BR /> <BR /> # How data is replicated<BR /> #<BR /> # Valid values: sync, async<BR /> synchronization_mode=sync<BR /> <BR /> # SAP ASE system administrator user//password<BR /> #<BR /> # setuphadr will prompt from standard input if not specified<BR /> ase_sa_user=sa<BR /> ase_sa_password=P@s$w0rd!<BR /> <BR /> # SAP ASE HADR maintenance user//password<BR /> #<BR /> # For a Business Suite installation, name the user &lt;custer_id&gt;_maint.<BR /> # Password must have at least 6 characters<BR /> # setuphadr will prompt from standard input if not specified<BR /> hadr_maintenance_user=J50_maint<BR /> hadr_maintenance_password=P@s$w0rd!<BR /> <BR /> # Replication Management Agent administrator user//password<BR /> #<BR /> # Password must have at least 6 characters<BR /> # setuphadr will prompt from standard input if not specified<BR /> rma_admin_user=DR_admin<BR /> rma_admin_password=P@s$w0rd!<BR /> <BR /> <BR /> # This is for BusS only<BR /> # if set to true, DR admin user will be added to secure store<BR /> #add_user_to_secure_store=false<BR /> # Adding user action will be executed by following user<BR /> #sid_admin_user=J50adm<BR /> #sid_admin_password=P@s$w0rd!<BR /> <BR /> # If we need to config and start Replication Management Agent<BR /> #<BR /> # Valid values: true, false<BR /> config_start_rma=true<BR /> <BR /> # If we need to create Replication Management Agent windows service<BR /> # Only affects windows<BR /> #<BR /> # Valid values: true, false<BR /> # If set to true, rma_service_user and rma_service_password will be used<BR /> create_rma_windows_service=false<BR /> <BR /> # Replication Management Agent Service user//password<BR /> # Only needed for windows instllations.<BR /> # Note: Set value of rma_service_user to sybJ50 user incase of HADR on SAP <BR /> # Business Suite Installations<BR /> rma_service_user=sybJ50<BR /> rma_service_password=P@s$w0rd!<BR /> <BR /> # Databases that will participate in replication<BR /> # and "auto" materialize.<BR /> #<BR /> # SAP ASE HADR requires SAP ASE to have a database<BR /> # with cluster ID name (see "cluster_id" above).<BR /> <BR /> # cluster ID database<BR /> <BR /> participating_database_1=J50<BR /> materialize_participating_database_1=true<BR /> <BR /> ###############################################################################<BR /> # Site "PRIM" on host host1 with primary role<BR /> ###############################################################################<BR /> <BR /> # Host name where SAP ASE run<BR /> #<BR /> # Enter fully qualified domain name (FQDN)<BR /> # if your sites are on different subnet.<BR /> PRIM.ase_host_name=ase-db1<BR /> <BR /> # We don't support ASE and SRS on different hosts yet<BR /> # This is virtual host name for SRS//RMA<BR /> # Optional property<BR /> #<BR /> # Enter fully qualified domain name (FQDN)<BR /> # if your sites are on different subnet.<BR /> PRIM.rma_host_name=ase-db1<BR /> <BR /> <BR /> # Site name<BR /> #<BR /> # Enter value that identifies this site,<BR /> # like a geographical location.<BR /> # Value must be unique.<BR /> PRIM.site_name=ROT1<BR /> <BR /> # Site role<BR /> #<BR /> # Enter the role of this site.<BR /> # Valid values: primary, companion<BR /> PRIM.site_role=primary<BR /> <BR /> # directory where SAP ASE installed<BR /> PRIM.ase_release_directory=/sybase/J50/<BR /> <BR /> # Directory that stored SAP ASE user data files<BR /> # (interfaces, RUN_&lt;server&gt;, error log, etc. files).<BR /> # Do not set value if your user data files are in<BR /> # SAP ASE installed directory (ase_release_directory).<BR /> PRIM.ase_user_data_directory=<BR /> <BR /> PRIM.ase_server_name=J50<BR /> PRIM.ase_server_port=5000<BR /> <BR /> PRIM.backup_server_name=J50_BS<BR /> PRIM.backup_server_port=5001<BR /> <BR /> # Directory to store database dumps<BR /> # in materialzation<BR /> #<BR /> # Backup server must able to access this directory<BR /> PRIM.backup_server_dump_directory=/sybase/J50/data<BR /> <BR /> # Port numbers for Replication Server and Replication Management Agent on host1<BR /> #<BR /> # In remote topology, these are the companion Replication Server and<BR /> # Replication Management Agent.<BR /> #<BR /> # See "rsge.bootstrap.tds.port.number" properties in<BR /> # &lt;SAP ASE installed directory&gt;//DM//RMA-15_5//instances//AgentContainer//config//bootstrap.prop<BR /> # for value<BR /> PRIM.rma_tds_port=4909<BR /> PRIM.rma_rmi_port=7000<BR /> #<BR /> # Starting port number to use when setup Replication Server.<BR /> # Make sure next two ports (+1 and +2) are also available for use.<BR /> PRIM.srs_port=4905<BR /> <BR /> # Device buffer for Replication Server on host1<BR /> # Recommend size = 128 * N<BR /> # where N is the number of databases to replicate,<BR /> # including the master and cluster ID databases.<BR /> #<BR /> PRIM.device_buffer_dir=/sybase/J50/data<BR /> PRIM.device_buffer_size=5000<BR /> <BR /> # Persistent queue directory for Replication Server running on host1<BR /> #<BR /> # For synchronous replication (synchronization_mode=sync),<BR /> # enter directory to an SSD (solid state drive) or other<BR /> # type of fast read//write storage device<BR /> PRIM.simple_persistent_queue_dir=/sybase/J50/data<BR /> PRIM.simple_persistent_queue_size=2000<BR /> <BR /> <BR /> ###############################################################################<BR /> # Site "COMP" on host host2 with companion role<BR /> ###############################################################################<BR /> <BR /> # Host name where SAP ASE run<BR /> #<BR /> # Enter fully qualified domain name (FQDN)<BR /> # if your sites are on different subnet.<BR /> COMP.ase_host_name=ase-db2<BR /> <BR /> # We don't support ASE and SRS on different hosts yet<BR /> # This is virtual host name for SRS//RMA<BR /> # Optional property<BR /> #<BR /> # Enter fully qualified domain name (FQDN)<BR /> # if your sites are on different subnet.<BR /> COMP.rma_host_name=ase-db2<BR /> <BR /> # Site name<BR /> #<BR /> # Enter value that identifies this site,<BR /> # like a geographical location.<BR /> # Value must be unique.<BR /> COMP.site_name=WDF2<BR /> <BR /> # Site role<BR /> #<BR /> # Enter the role of this site.<BR /> # Valid values: primary, companion<BR /> COMP.site_role=companion<BR /> <BR /> # directory where SAP ASE installed<BR /> COMP.ase_release_directory=/sybase/J50/<BR /> <BR /> # Directory that stored SAP ASE user data files<BR /> # (interfaces, RUN_&lt;server&gt;, error log, etc. files).<BR /> # Do not set value if your user data files are in<BR /> # SAP ASE installed directory (ase_release_directory).<BR /> COMP.ase_user_data_directory=<BR /> <BR /> COMP.ase_server_name=J50<BR /> COMP.ase_server_port=5000<BR /> <BR /> COMP.backup_server_name=J50_BS<BR /> COMP.backup_server_port=5001<BR /> <BR /> # Directory to store database dumps<BR /> # in materialzation<BR /> #<BR /> # Backup server must able to access this directory<BR /> COMP.backup_server_dump_directory=/sybase/J50/data<BR /> <BR /> <BR /> # Port numbers for Replication Server and Replication Management Agent on host2<BR /> #<BR /> # In remote topology, these are the companion Replication Server and<BR /> # Replication Management Agent.<BR /> #<BR /> # See "rsge.bootstrap.tds.port.number" properties in<BR /> # &lt;SAP ASE installed directory&gt;//DM//RMA-15_5//instances//AgentContainer//config//bootstrap.prop<BR /> # for value<BR /> COMP.rma_tds_port=4909<BR /> COMP.rma_rmi_port=7000<BR /> #<BR /> # Starting port number to use when setup Replication Server.<BR /> # Make sure next two ports (+1 and +2) are also available for use.<BR /> COMP.srs_port=4905<BR /> <BR /> # Device buffer for Replication Server on host2<BR /> # Recommend size = 128 * N<BR /> # where N is the number of databases to replicate,<BR /> # including the master and cluster ID databases.<BR /> #<BR /> # Note: For HADR on SAP Business Suite Installations use SID database logsize * 1.5<BR /> COMP.device_buffer_dir=/sybase/J50/data<BR /> COMP.device_buffer_size=5000<BR /> <BR /> # Persistent queue directory for Replication Server running on host2<BR /> #<BR /> # For synchronous replication (synchronization_mode=sync),<BR /> # enter directory to an SSD (solid state drive) or other<BR /> # type of fast read//write storage device<BR /> # Note: For HADR on SAP Business Suite Installations use SID database logsize * 1.5<BR /> COMP.simple_persistent_queue_dir=/sybase/J50/data<BR /> COMP.simple_persistent_queue_size=2000<BR /> </CODE></PRE><BR /> &nbsp;<BR /> <H3 id="toc-hId--1340387383">Execute <EM>setuphadr</EM>&nbsp;tool to configure HADR on Primary ASE for J50 instance</H3><BR /> You need to logon as <STRONG>sybj50</STRONG> user to the system and switch to the “<STRONG>/sybase/J50/ASE-16_0/bin/</STRONG>” directory and execute the <EM><STRONG>setuphadr</STRONG> </EM>command and the response file prepared in the previous step as parameter for the command. The output will look like as follows:<BR /> <PRE class="language-sql"><CODE>ase-db1 ASE-16_0/bin% setuphadr ../init/logs/setuphadr_J50_SP4PL4_PRIM.txt<BR /> Clean up environment.<BR /> Environment cleaned up.<BR /> Setup ASE HADR maintenance user<BR /> Create maintenance login "J50_maint"...<BR /> Grant "sa_role" role to "J50_maint"...<BR /> Grant "replication_role" role to "J50_maint"...<BR /> Grant "replication_maint_role_gp" role to "J50_maint"...<BR /> Grant "sap_maint_user_role" role to "J50_maint"...<BR /> Grant "sybase_ts_role" role to "J50_maint"...<BR /> Add auto activated roles "sap_maint_user_role" to user "J50_maint"...<BR /> Allow "J50_maint" to be known as dbo in "master" database...<BR /> Allow "J50_maint" to be known as dbo in "J50" database...<BR /> Setup ASE HADR maintenance user...Success<BR /> Setup administrator user<BR /> Create administrator login "DR_admin"...<BR /> Grant "sa_role" role to "DR_admin"...<BR /> Grant "sso_role" role to "DR_admin"...<BR /> Grant "replication_role" role to "DR_admin"...<BR /> Grant "hadr_admin_role_gp" role to "DR_admin"...<BR /> Grant "sybase_ts_role" role to "DR_admin"...<BR /> Add user "DR_admin" to DB "sybsystemprocs".<BR /> Setup administrator user...Success<BR /> Setup Backup server allow hosts<BR /> Backup server on "PRIM" site: Add host "ase-db2" to allow dump and load...<BR /> Setup Backup server allow hosts...Success<BR /> <BR /> Setup complete on "PRIM" site. Please run Setup HADR on "COMP" site to complete the setup.<BR /> ase-db1 ASE-16_0/bin%<BR /> </CODE></PRE><BR /> &nbsp;<BR /> <H3 id="toc-hId--1536900888">Prepare response file for executing <EM>setuphadr</EM> on I50 instance</H3><BR /> In this step we will prepare the <EM><STRONG>setuphadr</STRONG> </EM>response file using the sample provided below.<BR /> <PRE class="language-sql"><CODE>###############################################################################<BR /> # Setup HADR sample responses file<BR /> #<BR /> # This sample responses file setup ASE HADR on<BR /> # hosts "host1" (primary) and "host2" (companion).<BR /> #<BR /> # Prerequisite:<BR /> # - New SAP ASE and Backup servers setup and started on "host1" and "host2".<BR /> # See HADR User Guide for requirements on SAP ASE servers.<BR /> # - Replication Management Agent (RMA) started on "host1" and "host2".<BR /> #<BR /> # Usage:<BR /> # 1. On host1 (primary), run:<BR /> # $SYBASE/$SYBASE_ASE//bin//setuphadr &lt;this_responses_file&gt;<BR /> #<BR /> # 2. Change this responses file properties:<BR /> # setup_site=COMP<BR /> # is_secondary_site_setup=true<BR /> #<BR /> # 3. On host2 (companion), run<BR /> # $SYBASE/$SYBASE_ASE//bin//setuphadr &lt;responses_file_from_step_2&gt;<BR /> #<BR /> ###############################################################################<BR /> <BR /> <BR /> # ID that identifies this cluster<BR /> #<BR /> # Value must be unique,<BR /> # begin with a letter and<BR /> # 3 characters in length.<BR /> # Note: Set value to your SID incase of HADR on SAP Business Suite Installations<BR /> cluster_id=I50<BR /> <BR /> # Which site being configured<BR /> #<BR /> # Note:<BR /> # You need to set "&lt;setup_site_value&gt;.*"<BR /> # properties in this responses file.<BR /> setup_site=PRIM<BR /> <BR /> # Set installation_mode<BR /> #<BR /> # Valid values: true, false<BR /> #<BR /> # If set to true, installation_mode will be set to "BS". <BR /> # If set to false, installation_mode will be set to "nonBS"<BR /> # Note: Set value to true for HADR on SAP Business Suite installations<BR /> setup_bs=false<BR /> <BR /> <BR /> # Note: Set enable_ssl to false for HADR on SAP Business Suite Installations <BR /> # <BR /> # true OR false<BR /> enable_ssl=false<BR /> # common name, take SYBASE for example<BR /> ssl_common_name=I50<BR /> ase_ssl_enabled=false<BR /> enable_ssl_for_bs=false<BR /> # private key file<BR /> #ssl_private_key_file=/tmp//hadr.key<BR /> # public key file<BR /> #ssl_public_key_file=/tmp//hadr.crt<BR /> # root CA cert<BR /> # NOTE: if you're using self-signed cert, put your public key file here<BR /> ssl_ca_cert_file=&lt;certpath&gt;<BR /> # ssl password<BR /> ssl_password=P@s$w0rd!<BR /> <BR /> <BR /> # Has the secondary site prepared for SAP ASE HADR<BR /> #<BR /> # Valid values: true, false<BR /> #<BR /> # If set to true, "&lt;secondary_setup_site_value&gt;.*"<BR /> # properties must set in this responses file.<BR /> is_secondary_site_setup=false<BR /> <BR /> # How data is replicated<BR /> #<BR /> # Valid values: sync, async<BR /> synchronization_mode=sync<BR /> <BR /> # SAP ASE system administrator user//password<BR /> #<BR /> # setuphadr will prompt from standard input if not specified<BR /> ase_sa_user=sa<BR /> ase_sa_password=P@s$w0rd!<BR /> <BR /> # SAP ASE HADR maintenance user//password<BR /> #<BR /> # For a Business Suite installation, name the user &lt;custer_id&gt;_maint.<BR /> # Password must have at least 6 characters<BR /> # setuphadr will prompt from standard input if not specified<BR /> hadr_maintenance_user=I50_maint<BR /> hadr_maintenance_password=P@s$w0rd!<BR /> <BR /> # Replication Management Agent administrator user//password<BR /> #<BR /> # Password must have at least 6 characters<BR /> # setuphadr will prompt from standard input if not specified<BR /> rma_admin_user=DR_admin<BR /> rma_admin_password=P@s$w0rd!<BR /> <BR /> <BR /> # This is for BusS only<BR /> # if set to true, DR admin user will be added to secure store<BR /> #add_user_to_secure_store=false<BR /> # Adding user action will be executed by following user<BR /> #sid_admin_user=i50adm<BR /> #sid_admin_password=P@s$w0rd!<BR /> <BR /> # If we need to config and start Replication Management Agent<BR /> #<BR /> # Valid values: true, false<BR /> config_start_rma=true<BR /> <BR /> # If we need to create Replication Management Agent windows service<BR /> # Only affects windows<BR /> #<BR /> # Valid values: true, false<BR /> # If set to true, rma_service_user and rma_service_password will be used<BR /> create_rma_windows_service=false<BR /> <BR /> # Replication Management Agent Service user//password<BR /> # Only needed for windows instllations.<BR /> # Note: Set value of rma_service_user to sybi50 user incase of HADR on SAP <BR /> # Business Suite Installations<BR /> rma_service_user=sybi50<BR /> rma_service_password=P@s$w0rd!<BR /> <BR /> # Databases that will participate in replication<BR /> # and "auto" materialize.<BR /> #<BR /> # SAP ASE HADR requires SAP ASE to have a database<BR /> # with cluster ID name (see "cluster_id" above).<BR /> <BR /> # cluster ID database<BR /> <BR /> #idm databases<BR /> <BR /> participating_database_1=MXMC_db<BR /> materialize_participating_database_1=true<BR /> <BR /> participating_database_2=I50<BR /> materialize_participating_database_2=true<BR /> <BR /> ###############################################################################<BR /> # Site "PRIM" on host host1 with primary role<BR /> ###############################################################################<BR /> <BR /> # Host name where SAP ASE run<BR /> #<BR /> # Enter fully qualified domain name (FQDN)<BR /> # if your sites are on different subnet.<BR /> PRIM.ase_host_name=ase-db1<BR /> <BR /> # We don't support SAP ASE and SRS on different hosts yet<BR /> # This is virtual host name for SRS//RMA<BR /> # Optional property<BR /> #<BR /> # Enter fully qualified domain name (FQDN)<BR /> # if your sites are on different subnet.<BR /> PRIM.rma_host_name=ase-db1<BR /> <BR /> <BR /> # Site name<BR /> #<BR /> # Enter value that identifies this site,<BR /> # like a geographical location.<BR /> # Value must be unique.<BR /> PRIM.site_name=ROT1<BR /> <BR /> # Site role<BR /> #<BR /> # Enter the role of this site.<BR /> # Valid values: primary, companion<BR /> PRIM.site_role=primary<BR /> <BR /> # directory where SAP ASE installed<BR /> PRIM.ase_release_directory=/sybase/I50/<BR /> <BR /> # Directory that stored SAP ASE user data files<BR /> # (interfaces, RUN_&lt;server&gt;, error log, etc. files).<BR /> # Do not set value if your user data files are in<BR /> # SAP ASE installed directory (ase_release_directory).<BR /> PRIM.ase_user_data_directory=<BR /> <BR /> PRIM.ase_server_name=I50<BR /> PRIM.ase_server_port=5000<BR /> <BR /> PRIM.backup_server_name=I50_BS<BR /> PRIM.backup_server_port=5001<BR /> <BR /> # Directory to store database dumps<BR /> # in materialzation<BR /> #<BR /> # Backup server must able to access this directory<BR /> PRIM.backup_server_dump_directory=/sybase/I50/data<BR /> <BR /> # Port numbers for Replication Server and Replication Management Agent on host1<BR /> #<BR /> # In remote topology, these are the companion Replication Server and<BR /> # Replication Management Agent.<BR /> #<BR /> # See "rsge.bootstrap.tds.port.number" properties in<BR /> # &lt;SAP ASE installed directory&gt;//DM//RMA-15_5//instances//AgentContainer//config//bootstrap.prop<BR /> # for value<BR /> PRIM.rma_tds_port=5909<BR /> PRIM.rma_rmi_port=8000<BR /> #<BR /> # Starting port number to use when setup Replication Server.<BR /> # Make sure next two ports (+1 and +2) are also available for use.<BR /> PRIM.srs_port=5905<BR /> <BR /> # Device buffer for Replication Server on host1<BR /> # Recommend size = 128 * N<BR /> # where N is the number of databases to replicate,<BR /> # including the master and cluster ID databases.<BR /> #<BR /> PRIM.device_buffer_dir=/sybase/I50/data<BR /> PRIM.device_buffer_size=5000<BR /> <BR /> # Persistent queue directory for Replication Server running on host1<BR /> #<BR /> # For synchronous replication (synchronization_mode=sync),<BR /> # enter directory to an SSD (solid state drive) or other<BR /> # type of fast read//write storage device<BR /> PRIM.simple_persistent_queue_dir=/sybase/I50/data<BR /> PRIM.simple_persistent_queue_size=2000<BR /> <BR /> PRIM.ase_data_device_create_2_1=I50_data_dev, /sybase/I50/data/I50_dev1.dat, 2048<BR /> PRIM.ase_log_device_create_2_1=I50_log_dev, /sybase/I50/data/I50_log_dev1.dat, 1024<BR /> <BR /> ###############################################################################<BR /> # Site "COMP" on host host2 with companion role<BR /> ###############################################################################<BR /> <BR /> # Host name where SAP ASE run<BR /> #<BR /> # Enter fully qualified domain name (FQDN)<BR /> # if your sites are on different subnet.<BR /> COMP.ase_host_name=ase-db2<BR /> <BR /> # We don't support SAP ASE and SRS on different hosts yet<BR /> # This is virtual host name for SRS//RMA<BR /> # Optional property<BR /> #<BR /> # Enter fully qualified domain name (FQDN)<BR /> # if your sites are on different subnet.<BR /> COMP.rma_host_name=ase-db2<BR /> <BR /> # Site name<BR /> #<BR /> # Enter value that identifies this site,<BR /> # like a geographical location.<BR /> # Value must be unique.<BR /> COMP.site_name=WDF2<BR /> <BR /> # Site role<BR /> #<BR /> # Enter the role of this site.<BR /> # Valid values: primary, companion<BR /> COMP.site_role=companion<BR /> <BR /> # directory where SAP ASE installed<BR /> COMP.ase_release_directory=/sybase/I50/<BR /> <BR /> # Directory that stored SAP ASE user data files<BR /> # (interfaces, RUN_&lt;server&gt;, error log, etc. files).<BR /> # Do not set value if your user data files are in<BR /> # SAP ASE installed directory (ase_release_directory).<BR /> COMP.ase_user_data_directory=<BR /> <BR /> COMP.ase_server_name=I50<BR /> COMP.ase_server_port=5000<BR /> <BR /> COMP.backup_server_name=I50_BS<BR /> COMP.backup_server_port=5001<BR /> <BR /> # Directory to store database dumps<BR /> # in materialzation<BR /> #<BR /> # Backup server must able to access this directory<BR /> COMP.backup_server_dump_directory=/sybase/I50/data<BR /> <BR /> <BR /> # Port numbers for Replication Server and Replication Management Agent on host2<BR /> #<BR /> # In remote topology, these are the companion Replication Server and<BR /> # Replication Management Agent.<BR /> #<BR /> # See "rsge.bootstrap.tds.port.number" properties in<BR /> # &lt;SAP ASE installed directory&gt;//DM//RMA-15_5//instances//AgentContainer//config//bootstrap.prop<BR /> # for value<BR /> COMP.rma_tds_port=5909<BR /> COMP.rma_rmi_port=8000<BR /> #<BR /> # Starting port number to use when setup Replication Server.<BR /> # Make sure next two ports (+1 and +2) are also available for use.<BR /> COMP.srs_port=5905<BR /> <BR /> # Device buffer for Replication Server on host2<BR /> # Recommend size = 128 * N<BR /> # where N is the number of databases to replicate,<BR /> # including the master and cluster ID databases.<BR /> #<BR /> # Note: For HADR on SAP Business Suite Installations use SID database logsize * 1.5<BR /> COMP.device_buffer_dir=/sybase/I50/data<BR /> COMP.device_buffer_size=5000<BR /> <BR /> # Persistent queue directory for Replication Server running on host2<BR /> #<BR /> # For synchronous replication (synchronization_mode=sync),<BR /> # enter directory to an SSD (solid state drive) or other<BR /> # type of fast read//write storage device<BR /> # Note: For HADR on SAP Business Suite Installations use SID database logsize * 1.5<BR /> COMP.simple_persistent_queue_dir=/sybase/I50/data<BR /> COMP.simple_persistent_queue_size=2000<BR /> <BR /> COMP.ase_data_device_create_2_1=I50_data_dev, /sybase/I50/data/I50_dev1.dat, 2048<BR /> COMP.ase_log_device_create_2_1=I50_log_dev, /sybase/I50/data/I50_log_dev1.dat, 1024<BR /> <BR /> </CODE></PRE><BR /> <H3 id="toc-hId--1733414393">Create a new database with name “<STRONG>I50</STRONG>”</H3><BR /> To make the HADR setup work, we would need to create a new database with the same name as the IDM System identifier which is <STRONG>I50</STRONG> in this case. We have two choices to create this database:<BR /> <UL><BR /> <LI>Use <EM><STRONG>setuphadr</STRONG> </EM>tool to create the database and its corresponding devices.</LI><BR /> </UL><BR /> <P style="text-align: left">If we want to let the <EM><STRONG>setuphadr</STRONG> </EM>create the database and its devices then we must keep the two parameters “<STRONG>ase_data_device_create_2_1</STRONG>” and “<STRONG>ase_log_device_create_2_1</STRONG>” in the <EM><STRONG>setuphadr</STRONG> </EM>response file, otherwise we will need to remove them if we choose to manually create the database before running setuphadr. If we decide to go with this option, then we need to ensure that these two parameters are configured for both Primary (PRIM) and Companion (COMP) section of the response file. If we want to use the manual method, then we need to remove these 2 parameters from the response files to avoid any configuration issues.</P><BR /> <BR /> <UL><BR /> <LI>Manually create this database by using the following sample script:</LI><BR /> </UL><BR /> <PRE class="language-sql"><CODE>use master<BR /> go<BR /> disk init name='I50_data', physname='/sybase/I50/data/I50_data_001.dat', size='2000M', dsync=true<BR /> go<BR /> disk init name='I50_log', physname='/sybase/I50/log/I50_log_001.dat', size='1000M', dsync=true<BR /> go<BR /> create database I50<BR /> on I50_data = 2000<BR /> log on I50_log = 1000<BR /> go</CODE></PRE><BR /> <H3 id="toc-hId--1929927898">Execute <EM><STRONG>setuphadr</STRONG></EM>&nbsp;tool to configure HADR on Primary SAP ASE for I50 instance</H3><BR /> You need to logon as <STRONG>sybi50</STRONG> user to the system and switch to the <STRONG>“</STRONG><STRONG>/sybase/I50/ASE-16_0/bin/”</STRONG> directory and execute the <EM><STRONG>setuphadr</STRONG> </EM>command and the response file prepared in the previous step as parameter for the command. The output will look like as follows:<BR /> <PRE class="language-sql"><CODE>ase-db1 ASE-16_0/bin% setuphadr ../init/logs/setuphadr_J50_SP4PL4_PRIM.txt<BR /> Clean up environment.<BR /> Environment cleaned up.<BR /> Setup user databases<BR /> Create user database I50...<BR /> Setup user databases...Success<BR /> Setup ASE HADR maintenance user<BR /> Create maintenance login "I50_maint"...<BR /> Grant "sa_role" role to "I50_maint"...<BR /> Grant "replication_role" role to "I50_maint"...<BR /> Grant "replication_maint_role_gp" role to "I50_maint"...<BR /> Grant "sap_maint_user_role" role to "I50_maint"...<BR /> Grant "sybase_ts_role" role to "I50_maint"...<BR /> Add auto activated roles "sap_maint_user_role" to user "I50_maint"...<BR /> Allow "I50_maint" to be known as dbo in "master" database...<BR /> Allow "I50_maint" to be known as dbo in "MXMC_db" database...<BR /> Allow "I50_maint" to be known as dbo in "I50" database...<BR /> Setup ASE HADR maintenance user...Success<BR /> Setup administrator user<BR /> Create administrator login "DR_admin"...<BR /> Grant "sa_role" role to "DR_admin"...<BR /> Grant "sso_role" role to "DR_admin"...<BR /> Grant "replication_role" role to "DR_admin"...<BR /> Grant "hadr_admin_role_gp" role to "DR_admin"...<BR /> Grant "sybase_ts_role" role to "DR_admin"...<BR /> Add user "DR_admin" to DB "sybsystemprocs".<BR /> Setup administrator user...Success<BR /> Setup Backup server allow hosts<BR /> Backup server on "PRIM" site: Add host "ase-db2" to allow dump and load...<BR /> Setup Backup server allow hosts...Success<BR /> <BR /> Setup complete on "PRIM" site. Please run Setup HADR on "COMP" site to complete the setup.<BR /> ase-db1 ASE-16_0/bin%<BR /> </CODE></PRE><BR /> <H2 id="toc-hId--1833038396">Configuring HADR on Standby Host</H2><BR /> In this step we will first configure the HADR for the SAP ASE instance used by the Java instance (<STRONG>J50</STRONG>).<BR /> <H3 id="toc-hId-1972012388">Prepare response file for executing <EM>setuphadr</EM></H3><BR /> In this step we will prepare the <EM><STRONG>setuphadr</STRONG> </EM>response file using the sample provided below.<BR /> <PRE class="language-sql"><CODE>###############################################################################<BR /> # Setup HADR sample responses file<BR /> #<BR /> # This sample responses file setup ASE HADR on<BR /> # hosts "host1" (primary) and "host2" (companion).<BR /> #<BR /> # Prerequisite:<BR /> # - New SAP ASE and Backup servers setup and started on "host1" and "host2".<BR /> # See HADR User Guide for requirements on SAP ASE servers.<BR /> # - Replication Management Agent (RMA) started on "host1" and "host2".<BR /> #<BR /> # Usage:<BR /> # 1. On host1 (primary), run:<BR /> # $SYBASE/$SYBASE_ASE//bin//setuphadr &lt;this_responses_file&gt;<BR /> #<BR /> # 2. Change this responses file properties:<BR /> # setup_site=COMP<BR /> # is_secondary_site_setup=true<BR /> #<BR /> # 3. On host2 (companion), run<BR /> # $SYBASE/$SYBASE_ASE//bin//setuphadr &lt;responses_file_from_step_2&gt;<BR /> #<BR /> ###############################################################################<BR /> <BR /> <BR /> # ID that identifies this cluster<BR /> #<BR /> # Value must be unique,<BR /> # begin with a letter and<BR /> # 3 characters in length.<BR /> # Note: Set value to your SID incase of HADR on SAP Business Suite Installations<BR /> cluster_id=J50<BR /> <BR /> # Which site being configured<BR /> #<BR /> # Note:<BR /> # You need to set "&lt;setup_site_value&gt;.*"<BR /> # properties in this responses file.<BR /> setup_site=COMP<BR /> <BR /> # Set installation_mode<BR /> #<BR /> # Valid values: true, false<BR /> #<BR /> # If set to true, installation_mode will be set to "BS". <BR /> # If set to false, installation_mode will be set to "nonBS"<BR /> # Note: Set value to true for HADR on SAP Business Suite installations<BR /> setup_bs=false<BR /> <BR /> <BR /> # Note: Set enable_ssl to false for HADR on SAP Business Suite Installations <BR /> # <BR /> # true OR false<BR /> enable_ssl=false<BR /> # common name, take SYBASE for example<BR /> ssl_common_name=J50<BR /> ase_ssl_enabled=false<BR /> enable_ssl_for_bs=false<BR /> # private key file<BR /> #ssl_private_key_file=/tmp//hadr.key<BR /> # public key file<BR /> #ssl_public_key_file=/tmp//hadr.crt<BR /> # root CA cert<BR /> # NOTE: if you're using self-signed cert, put your public key file here<BR /> ssl_ca_cert_file=&lt;certpath&gt;<BR /> # ssl password<BR /> ssl_password=P@s$w0rd!<BR /> <BR /> <BR /> # Has the secondary site prepared for SAP ASE HADR<BR /> #<BR /> # Valid values: true, false<BR /> #<BR /> # If set to true, "&lt;secondary_setup_site_value&gt;.*"<BR /> # properties must set in this responses file.<BR /> is_secondary_site_setup=true<BR /> <BR /> # How data is replicated<BR /> #<BR /> # Valid values: sync, async<BR /> synchronization_mode=sync<BR /> <BR /> # SAP ASE system administrator user//password<BR /> #<BR /> # setuphadr will prompt from standard input if not specified<BR /> ase_sa_user=sa<BR /> ase_sa_password=P@s$w0rd!<BR /> <BR /> # SAP ASE HADR maintenance user//password<BR /> #<BR /> # For a Business Suite installation, name the user &lt;custer_id&gt;_maint.<BR /> # Password must have at least 6 characters<BR /> # setuphadr will prompt from standard input if not specified<BR /> hadr_maintenance_user=J50_maint<BR /> hadr_maintenance_password=P@s$w0rd!<BR /> <BR /> # Replication Management Agent administrator user//password<BR /> #<BR /> # Password must have at least 6 characters<BR /> # setuphadr will prompt from standard input if not specified<BR /> rma_admin_user=DR_admin<BR /> rma_admin_password=P@s$w0rd!<BR /> <BR /> <BR /> # This is for BusS only<BR /> # if set to true, DR admin user will be added to secure store<BR /> #add_user_to_secure_store=false<BR /> # Adding user action will be executed by following user<BR /> #sid_admin_user=J50adm<BR /> #sid_admin_password=P@s$w0rd!<BR /> <BR /> # If we need to config and start Replication Management Agent<BR /> #<BR /> # Valid values: true, false<BR /> config_start_rma=true<BR /> <BR /> # If we need to create Replication Management Agent windows service<BR /> # Only affects windows<BR /> #<BR /> # Valid values: true, false<BR /> # If set to true, rma_service_user and rma_service_password will be used<BR /> create_rma_windows_service=false<BR /> <BR /> # Replication Management Agent Service user//password<BR /> # Only needed for windows instllations.<BR /> # Note: Set value of rma_service_user to sybJ50 user incase of HADR on SAP <BR /> # Business Suite Installations<BR /> rma_service_user=sybJ50<BR /> rma_service_password=P@s$w0rd!<BR /> <BR /> # Databases that will participate in replication<BR /> # and "auto" materialize.<BR /> #<BR /> # SAP ASE HADR requires SAP ASE to have a database<BR /> # with cluster ID name (see "cluster_id" above).<BR /> <BR /> # cluster ID database<BR /> <BR /> participating_database_1=J50<BR /> materialize_participating_database_1=true<BR /> <BR /> ###############################################################################<BR /> # Site "PRIM" on host host1 with primary role<BR /> ###############################################################################<BR /> <BR /> # Host name where SAP ASE run<BR /> #<BR /> # Enter fully qualified domain name (FQDN)<BR /> # if your sites are on different subnet.<BR /> PRIM.ase_host_name=ase-db1<BR /> <BR /> # We don't support ASE and SRS on different hosts yet<BR /> # This is virtual host name for SRS//RMA<BR /> # Optional property<BR /> #<BR /> # Enter fully qualified domain name (FQDN)<BR /> # if your sites are on different subnet.<BR /> PRIM.rma_host_name=ase-db1<BR /> <BR /> <BR /> # Site name<BR /> #<BR /> # Enter value that identifies this site,<BR /> # like a geographical location.<BR /> # Value must be unique.<BR /> PRIM.site_name=ROT1<BR /> <BR /> # Site role<BR /> #<BR /> # Enter the role of this site.<BR /> # Valid values: primary, companion<BR /> PRIM.site_role=primary<BR /> <BR /> # directory where SAP ASE installed<BR /> PRIM.ase_release_directory=/sybase/J50/<BR /> <BR /> # Directory that stored SAP ASE user data files<BR /> # (interfaces, RUN_&lt;server&gt;, error log, etc. files).<BR /> # Do not set value if your user data files are in<BR /> # SAP ASE installed directory (ase_release_directory).<BR /> PRIM.ase_user_data_directory=<BR /> <BR /> PRIM.ase_server_name=J50<BR /> PRIM.ase_server_port=5000<BR /> <BR /> PRIM.backup_server_name=J50_BS<BR /> PRIM.backup_server_port=5001<BR /> <BR /> # Directory to store database dumps<BR /> # in materialzation<BR /> #<BR /> # Backup server must able to access this directory<BR /> PRIM.backup_server_dump_directory=/sybase/J50/data<BR /> <BR /> # Port numbers for Replication Server and Replication Management Agent on host1<BR /> #<BR /> # In remote topology, these are the companion Replication Server and<BR /> # Replication Management Agent.<BR /> #<BR /> # See "rsge.bootstrap.tds.port.number" properties in<BR /> # &lt;SAP ASE installed directory&gt;//DM//RMA-15_5//instances//AgentContainer//config//bootstrap.prop<BR /> # for value<BR /> PRIM.rma_tds_port=4909<BR /> PRIM.rma_rmi_port=7000<BR /> #<BR /> # Starting port number to use when setup Replication Server.<BR /> # Make sure next two ports (+1 and +2) are also available for use.<BR /> PRIM.srs_port=4905<BR /> <BR /> # Device buffer for Replication Server on host1<BR /> # Recommend size = 128 * N<BR /> # where N is the number of databases to replicate,<BR /> # including the master and cluster ID databases.<BR /> #<BR /> PRIM.device_buffer_dir=/sybase/J50/data<BR /> PRIM.device_buffer_size=5000<BR /> <BR /> # Persistent queue directory for Replication Server running on host1<BR /> #<BR /> # For synchronous replication (synchronization_mode=sync),<BR /> # enter directory to an SSD (solid state drive) or other<BR /> # type of fast read//write storage device<BR /> PRIM.simple_persistent_queue_dir=/sybase/J50/data<BR /> PRIM.simple_persistent_queue_size=2000<BR /> <BR /> <BR /> ###############################################################################<BR /> # Site "COMP" on host host2 with companion role<BR /> ###############################################################################<BR /> <BR /> # Host name where SAP ASE run<BR /> #<BR /> # Enter fully qualified domain name (FQDN)<BR /> # if your sites are on different subnet.<BR /> COMP.ase_host_name=ase-db2<BR /> <BR /> # We don't support SAP ASE and SRS on different hosts yet<BR /> # This is virtual host name for SRS//RMA<BR /> # Optional property<BR /> #<BR /> # Enter fully qualified domain name (FQDN)<BR /> # if your sites are on different subnet.<BR /> COMP.rma_host_name=ase-db2<BR /> <BR /> # Site name<BR /> #<BR /> # Enter value that identifies this site,<BR /> # like a geographical location.<BR /> # Value must be unique.<BR /> COMP.site_name=WDF2<BR /> <BR /> # Site role<BR /> #<BR /> # Enter the role of this site.<BR /> # Valid values: primary, companion<BR /> COMP.site_role=companion<BR /> <BR /> # directory where SAP ASE installed<BR /> COMP.ase_release_directory=/sybase/J50/<BR /> <BR /> # Directory that stored SAP ASE user data files<BR /> # (interfaces, RUN_&lt;server&gt;, error log, etc. files).<BR /> # Do not set value if your user data files are in<BR /> # SAP ASE installed directory (ase_release_directory).<BR /> COMP.ase_user_data_directory=<BR /> <BR /> COMP.ase_server_name=J50<BR /> COMP.ase_server_port=5000<BR /> <BR /> COMP.backup_server_name=J50_BS<BR /> COMP.backup_server_port=5001<BR /> <BR /> # Directory to store database dumps<BR /> # in materialzation<BR /> #<BR /> # Backup server must able to access this directory<BR /> COMP.backup_server_dump_directory=/sybase/J50/data<BR /> <BR /> <BR /> # Port numbers for Replication Server and Replication Management Agent on host2<BR /> #<BR /> # In remote topology, these are the companion Replication Server and<BR /> # Replication Management Agent.<BR /> #<BR /> # See "rsge.bootstrap.tds.port.number" properties in<BR /> # &lt;SAP ASE installed directory&gt;//DM//RMA-15_5//instances//AgentContainer//config//bootstrap.prop<BR /> # for value<BR /> COMP.rma_tds_port=4909<BR /> COMP.rma_rmi_port=7000<BR /> #<BR /> # Starting port number to use when setup Replication Server.<BR /> # Make sure next two ports (+1 and +2) are also available for use.<BR /> COMP.srs_port=4905<BR /> <BR /> # Device buffer for Replication Server on host2<BR /> # Recommend size = 128 * N<BR /> # where N is the number of databases to replicate,<BR /> # including the master and cluster ID databases.<BR /> #<BR /> # Note: For HADR on SAP Business Suite Installations use SID database logsize * 1.5<BR /> COMP.device_buffer_dir=/sybase/J50/data<BR /> COMP.device_buffer_size=5000<BR /> <BR /> # Persistent queue directory for Replication Server running on host2<BR /> #<BR /> # For synchronous replication (synchronization_mode=sync),<BR /> # enter directory to an SSD (solid state drive) or other<BR /> # type of fast read//write storage device<BR /> # Note: For HADR on SAP Business Suite Installations use SID database logsize * 1.5<BR /> COMP.simple_persistent_queue_dir=/sybase/J50/data<BR /> COMP.simple_persistent_queue_size=2000<BR /> </CODE></PRE><BR /> &nbsp;<BR /> <H3 id="toc-hId-1775498883">Execute <EM>setuphadr</EM>&nbsp;tool to configure HADR on Standby SAP ASE for J50 instance</H3><BR /> You need to logon as <STRONG>sybj50</STRONG> user to the system and switch to the “<STRONG>/sybase/J50/ASE-16_0/bin/</STRONG>” directory and execute the <EM><STRONG>setuphadr</STRONG> </EM>command and the response file prepared in the previous step as parameter for the command. The output will look like as follows:<BR /> <BR /> &nbsp;<BR /> <PRE class="language-sql"><CODE>ase-db2 ASE-16_0/bin% setuphadr ../init/logs/setuphadr_J50_SP4PL4_COMP.txt<BR /> Clean up environment.<BR /> Environment cleaned up.<BR /> Setup ASE HADR maintenance user<BR /> Create maintenance login "J50_maint"...<BR /> Grant "sa_role" role to "J50_maint"...<BR /> Grant "replication_role" role to "J50_maint"...<BR /> Grant "replication_maint_role_gp" role to "J50_maint"...<BR /> Grant "sap_maint_user_role" role to "J50_maint"...<BR /> Grant "sybase_ts_role" role to "J50_maint"...<BR /> Add auto activated roles "sap_maint_user_role" to user "J50_maint"...<BR /> Allow "J50_maint" to be known as dbo in "master" database...<BR /> Allow "J50_maint" to be known as dbo in "J50" database...<BR /> Setup ASE HADR maintenance user...Success<BR /> Setup administrator user<BR /> Create administrator login "DR_admin"...<BR /> Grant "sa_role" role to "DR_admin"...<BR /> Grant "sso_role" role to "DR_admin"...<BR /> Grant "replication_role" role to "DR_admin"...<BR /> Grant "hadr_admin_role_gp" role to "DR_admin"...<BR /> Grant "sybase_ts_role" role to "DR_admin"...<BR /> Add user "DR_admin" to DB "sybsystemprocs".<BR /> Setup administrator user...Success<BR /> Setup Backup server allow hosts<BR /> Backup server on "COMP" site: Add host "ase-db1" to allow dump and load...<BR /> Backup server on "PRIM" site: Add host "ase-db2" to allow dump and load...<BR /> Setup Backup server allow hosts...Success<BR /> Setup RMA<BR /> Set SAP ID to "J50"...<BR /> Set installation mode to "nonBS"...<BR /> Set maintenance user to "J50_maint"...<BR /> Set site name "ROT1" with SAP ASE host:port to "ase-db1:4901" and Replication Server host:port to "ase-db1:4905"...<BR /> Set site name "WDF2" with SAP ASE host:port to "ase-db2:4901" and Replication Server host:port to "ase-db2:4905"...<BR /> Set site name "ROT1" with Backup server port to "4902"...<BR /> Set site name "WDF2" with Backup server port to "4902"...<BR /> Set site name "ROT1" databases dump directory to "/sybase/J50/data"...<BR /> Set site name "WDF2" databases dump directory to "/sybase/J50/data"...<BR /> Set site name "ROT1" synchronization mode to "sync"...<BR /> Set site name "WDF2" synchronization mode to "sync"...<BR /> Set site name "ROT1" distribution mode to "remote"...<BR /> Set site name "WDF2" distribution mode to "remote"...<BR /> Set site name "ROT1" distribution target to site name "WDF2"...<BR /> Set site name "WDF2" distribution target to site name "ROT1"...<BR /> Set site name "ROT1" device buffer directory to "/sybase/J50/data"...<BR /> Set site name "WDF2" device buffer directory to "/sybase/J50/data"...<BR /> Set site name "ROT1" device buffer size to "5000"...<BR /> Set site name "WDF2" device buffer size to "5000"...<BR /> Set site name "ROT1" simple persistent queue directory to "/sybase/J50/data"...<BR /> Set site name "WDF2" simple persistent queue directory to "/sybase/J50/data"...<BR /> Set site name "ROT1" simple persistent queue size to "2000"...<BR /> Set site name "WDF2" simple persistent queue size to "2000"...<BR /> Set master, J50 databases to participate in replication...<BR /> Setup RMA...Success<BR /> Setting up replication on 'standby' host for local database 'master'...................<BR /> Setting up replication on 'standby' host for local database 'J50'.....................<BR /> Setup Replication...Success<BR /> Materialize Databases<BR /> Materialize database "master"...<BR /> Starting materialization of the master database from source 'ROT1' to target 'WDF2'..<BR /> Completed materialization of the master database from source 'ROT1' to target 'WDF2'..<BR /> Waiting 10 seconds: Before checking if Replication Connection 'J50_WDF2.master' is suspended......<BR /> Materialize database "J50"...<BR /> Materializing database 'J50' automatically from source 'ROT1' to target 'WDF2'..<BR /> Executing ASE dump and load task for database 'J50'................<BR /> Successfully verified materialization on database 'J50'..<BR /> Stop the Replication Agent for database 'J50' on host 'ase-db1:4901' and data server 'J50_ROT1'..<BR /> Configuring Replication Server: set 'hide_maintuser_pwd' to 'on'..<BR /> Waiting 10 seconds: Before checking if Replication Connection 'J50_WDF2.J50' is suspended with dump marker...<BR /> Waiting 10 seconds: Before checking if Replication Connection 'J50_WDF2.J50' is suspended........<BR /> Materialize Databases...Success<BR /> </CODE></PRE><BR /> &nbsp;<BR /> <H3 id="toc-hId-1578985378">Prepare response file for executing <EM>setuphadr</EM> on I50 instance</H3><BR /> In this step we will prepare the <EM><STRONG>setuphadr</STRONG> </EM>response file using the sample provided below.<BR /> <BR /> &nbsp;<BR /> <PRE class="language-sql"><CODE>###############################################################################<BR /> # Setup HADR sample responses file<BR /> #<BR /> # This sample responses file setup SAP ASE HADR on<BR /> # hosts "host1" (primary) and "host2" (companion).<BR /> #<BR /> # Prerequisite:<BR /> # - New SAP ASE and Backup servers setup and started on "host1" and "host2".<BR /> # See HADR User Guide for requirements on SAP ASE servers.<BR /> # - Replication Management Agent (RMA) started on "host1" and "host2".<BR /> #<BR /> # Usage:<BR /> # 1. On host1 (primary), run:<BR /> # $SYBASE/$SYBASE_ASE//bin//setuphadr &lt;this_responses_file&gt;<BR /> #<BR /> # 2. Change this responses file properties:<BR /> # setup_site=COMP<BR /> # is_secondary_site_setup=true<BR /> #<BR /> # 3. On host2 (companion), run<BR /> # $SYBASE/$SYBASE_ASE//bin//setuphadr &lt;responses_file_from_step_2&gt;<BR /> #<BR /> ###############################################################################<BR /> <BR /> <BR /> # ID that identifies this cluster<BR /> #<BR /> # Value must be unique,<BR /> # begin with a letter and<BR /> # 3 characters in length.<BR /> # Note: Set value to your SID incase of HADR on SAP Business Suite Installations<BR /> cluster_id=I50<BR /> <BR /> # Which site being configured<BR /> #<BR /> # Note:<BR /> # You need to set "&lt;setup_site_value&gt;.*"<BR /> # properties in this responses file.<BR /> setup_site=COMP<BR /> <BR /> # Set installation_mode<BR /> #<BR /> # Valid values: true, false<BR /> #<BR /> # If set to true, installation_mode will be set to "BS". <BR /> # If set to false, installation_mode will be set to "nonBS"<BR /> # Note: Set value to true for HADR on SAP Business Suite installations<BR /> setup_bs=false<BR /> <BR /> <BR /> # Note: Set enable_ssl to false for HADR on SAP Business Suite Installations <BR /> # <BR /> # true OR false<BR /> enable_ssl=false<BR /> # common name, take SYBASE for example<BR /> ssl_common_name=I50<BR /> ase_ssl_enabled=false<BR /> enable_ssl_for_bs=false<BR /> # private key file<BR /> #ssl_private_key_file=/tmp//hadr.key<BR /> # public key file<BR /> #ssl_public_key_file=/tmp//hadr.crt<BR /> # root CA cert<BR /> # NOTE: if you're using self-signed cert, put your public key file here<BR /> ssl_ca_cert_file=&lt;certpath&gt;<BR /> # ssl password<BR /> ssl_password=P@s$w0rd!<BR /> <BR /> <BR /> # Has the secondary site prepared for SAP ASE HADR<BR /> #<BR /> # Valid values: true, false<BR /> #<BR /> # If set to true, "&lt;secondary_setup_site_value&gt;.*"<BR /> # properties must set in this responses file.<BR /> is_secondary_site_setup=true<BR /> <BR /> # How data is replicated<BR /> #<BR /> # Valid values: sync, async<BR /> synchronization_mode=sync<BR /> <BR /> # SAP ASE system administrator user//password<BR /> #<BR /> # setuphadr will prompt from standard input if not specified<BR /> ase_sa_user=sa<BR /> ase_sa_password=P@s$w0rd!<BR /> <BR /> # SAP ASE HADR maintenance user//password<BR /> #<BR /> # For a Business Suite installation, name the user &lt;custer_id&gt;_maint.<BR /> # Password must have at least 6 characters<BR /> # setuphadr will prompt from standard input if not specified<BR /> hadr_maintenance_user=I50_maint<BR /> hadr_maintenance_password=P@s$w0rd!<BR /> <BR /> # Replication Management Agent administrator user//password<BR /> #<BR /> # Password must have at least 6 characters<BR /> # setuphadr will prompt from standard input if not specified<BR /> rma_admin_user=DR_admin<BR /> rma_admin_password=P@s$w0rd!<BR /> <BR /> <BR /> # This is for BusS only<BR /> # if set to true, DR admin user will be added to secure store<BR /> #add_user_to_secure_store=false<BR /> # Adding user action will be executed by following user<BR /> #sid_admin_user=i50adm<BR /> #sid_admin_password=P@s$w0rd!<BR /> <BR /> # If we need to config and start Replication Management Agent<BR /> #<BR /> # Valid values: true, false<BR /> config_start_rma=true<BR /> <BR /> # If we need to create Replication Management Agent windows service<BR /> # Only affects windows<BR /> #<BR /> # Valid values: true, false<BR /> # If set to true, rma_service_user and rma_service_password will be used<BR /> create_rma_windows_service=false<BR /> <BR /> # Replication Management Agent Service user//password<BR /> # Only needed for windows instllations.<BR /> # Note: Set value of rma_service_user to sybi50 user incase of HADR on SAP <BR /> # Business Suite Installations<BR /> rma_service_user=sybi50<BR /> rma_service_password=P@s$w0rd!<BR /> <BR /> # Databases that will participate in replication<BR /> # and "auto" materialize.<BR /> #<BR /> # ASE HADR requires SAP ASE to have a database<BR /> # with cluster ID name (see "cluster_id" above).<BR /> <BR /> # cluster ID database<BR /> <BR /> #idm databases<BR /> <BR /> participating_database_1=MXMC_db<BR /> materialize_participating_database_1=true<BR /> <BR /> participating_database_2=I50<BR /> materialize_participating_database_2=true<BR /> <BR /> ###############################################################################<BR /> # Site "PRIM" on host host1 with primary role<BR /> ###############################################################################<BR /> <BR /> # Host name where SAP ASE run<BR /> #<BR /> # Enter fully qualified domain name (FQDN)<BR /> # if your sites are on different subnet.<BR /> PRIM.ase_host_name=ase-db1<BR /> <BR /> # We don't support ASE and SRS on different hosts yet<BR /> # This is virtual host name for SRS//RMA<BR /> # Optional property<BR /> #<BR /> # Enter fully qualified domain name (FQDN)<BR /> # if your sites are on different subnet.<BR /> PRIM.rma_host_name=ase-db1<BR /> <BR /> <BR /> # Site name<BR /> #<BR /> # Enter value that identifies this site,<BR /> # like a geographical location.<BR /> # Value must be unique.<BR /> PRIM.site_name=ROT1<BR /> <BR /> # Site role<BR /> #<BR /> # Enter the role of this site.<BR /> # Valid values: primary, companion<BR /> PRIM.site_role=primary<BR /> <BR /> # directory where SAP ASE installed<BR /> PRIM.ase_release_directory=/sybase/I50/<BR /> <BR /> # Directory that stored SAP ASE user data files<BR /> # (interfaces, RUN_&lt;server&gt;, error log, etc. files).<BR /> # Do not set value if your user data files are in<BR /> # SAP ASE installed directory (ase_release_directory).<BR /> PRIM.ase_user_data_directory=<BR /> <BR /> PRIM.ase_server_name=I50<BR /> PRIM.ase_server_port=5000<BR /> <BR /> PRIM.backup_server_name=I50_BS<BR /> PRIM.backup_server_port=5001<BR /> <BR /> # Directory to store database dumps<BR /> # in materialzation<BR /> #<BR /> # Backup server must able to access this directory<BR /> PRIM.backup_server_dump_directory=/sybase/I50/data<BR /> <BR /> # Port numbers for Replication Server and Replication Management Agent on host1<BR /> #<BR /> # In remote topology, these are the companion Replication Server and<BR /> # Replication Management Agent.<BR /> #<BR /> # See "rsge.bootstrap.tds.port.number" properties in<BR /> # &lt;SAP ASE installed directory&gt;//DM//RMA-15_5//instances//AgentContainer//config//bootstrap.prop<BR /> # for value<BR /> PRIM.rma_tds_port=5909<BR /> PRIM.rma_rmi_port=8000<BR /> #<BR /> # Starting port number to use when setup Replication Server.<BR /> # Make sure next two ports (+1 and +2) are also available for use.<BR /> PRIM.srs_port=5905<BR /> <BR /> # Device buffer for Replication Server on host1<BR /> # Recommend size = 128 * N<BR /> # where N is the number of databases to replicate,<BR /> # including the master and cluster ID databases.<BR /> #<BR /> PRIM.device_buffer_dir=/sybase/I50/data<BR /> PRIM.device_buffer_size=5000<BR /> <BR /> # Persistent queue directory for Replication Server running on host1<BR /> #<BR /> # For synchronous replication (synchronization_mode=sync),<BR /> # enter directory to an SSD (solid state drive) or other<BR /> # type of fast read//write storage device<BR /> PRIM.simple_persistent_queue_dir=/sybase/I50/data<BR /> PRIM.simple_persistent_queue_size=2000<BR /> <BR /> PRIM.ase_data_device_create_2_1=I50_data_dev, /sybase/I50/data/I50_dev1.dat, 2048<BR /> PRIM.ase_log_device_create_2_1=I50_log_dev, /sybase/I50/data/I50_log_dev1.dat, 1024<BR /> <BR /> ###############################################################################<BR /> # Site "COMP" on host host2 with companion role<BR /> ###############################################################################<BR /> <BR /> # Host name where SAP ASE run<BR /> #<BR /> # Enter fully qualified domain name (FQDN)<BR /> # if your sites are on different subnet.<BR /> COMP.ase_host_name=ase-db2<BR /> <BR /> # We don't support ASE and SRS on different hosts yet<BR /> # This is virtual host name for SRS//RMA<BR /> # Optional property<BR /> #<BR /> # Enter fully qualified domain name (FQDN)<BR /> # if your sites are on different subnet.<BR /> COMP.rma_host_name=ase-db2<BR /> <BR /> # Site name<BR /> #<BR /> # Enter value that identifies this site,<BR /> # like a geographical location.<BR /> # Value must be unique.<BR /> COMP.site_name=WDF2<BR /> <BR /> # Site role<BR /> #<BR /> # Enter the role of this site.<BR /> # Valid values: primary, companion<BR /> COMP.site_role=companion<BR /> <BR /> # directory where SAP ASE installed<BR /> COMP.ase_release_directory=/sybase/I50/<BR /> <BR /> # Directory that stored SAP ASE user data files<BR /> # (interfaces, RUN_&lt;server&gt;, error log, etc. files).<BR /> # Do not set value if your user data files are in<BR /> # SAP ASE installed directory (ase_release_directory).<BR /> COMP.ase_user_data_directory=<BR /> <BR /> COMP.ase_server_name=I50<BR /> COMP.ase_server_port=5000<BR /> <BR /> COMP.backup_server_name=I50_BS<BR /> COMP.backup_server_port=5001<BR /> <BR /> # Directory to store database dumps<BR /> # in materialzation<BR /> #<BR /> # Backup server must able to access this directory<BR /> COMP.backup_server_dump_directory=/sybase/I50/data<BR /> <BR /> <BR /> # Port numbers for Replication Server and Replication Management Agent on host2<BR /> #<BR /> # In remote topology, these are the companion Replication Server and<BR /> # Replication Management Agent.<BR /> #<BR /> # See "rsge.bootstrap.tds.port.number" properties in<BR /> # &lt;SAP ASE installed directory&gt;//DM//RMA-15_5//instances//AgentContainer//config//bootstrap.prop<BR /> # for value<BR /> COMP.rma_tds_port=5909<BR /> COMP.rma_rmi_port=8000<BR /> #<BR /> # Starting port number to use when setup Replication Server.<BR /> # Make sure next two ports (+1 and +2) are also available for use.<BR /> COMP.srs_port=5905<BR /> <BR /> # Device buffer for Replication Server on host2<BR /> # Recommend size = 128 * N<BR /> # where N is the number of databases to replicate,<BR /> # including the master and cluster ID databases.<BR /> #<BR /> # Note: For HADR on SAP Business Suite Installations use SID database logsize * 1.5<BR /> COMP.device_buffer_dir=/sybase/I50/data<BR /> COMP.device_buffer_size=5000<BR /> <BR /> # Persistent queue directory for Replication Server running on host2<BR /> #<BR /> # For synchronous replication (synchronization_mode=sync),<BR /> # enter directory to an SSD (solid state drive) or other<BR /> # type of fast read//write storage device<BR /> # Note: For HADR on SAP Business Suite Installations use SID database logsize * 1.5<BR /> COMP.simple_persistent_queue_dir=/sybase/I50/data<BR /> COMP.simple_persistent_queue_size=2000<BR /> <BR /> COMP.ase_data_device_create_2_1=I50_data_dev, /sybase/I50/data/I50_dev1.dat, 2048<BR /> COMP.ase_log_device_create_2_1=I50_log_dev, /sybase/I50/data/I50_log_dev1.dat, 1024<BR /> <BR /> </CODE></PRE><BR /> &nbsp;<BR /> <H3 id="toc-hId-1550655564">Create a new database with name “<STRONG>I50</STRONG>”</H3><BR /> To make the HADR setup work, we would need to create a new database with the same name as the SAP IDM system identifier which is <STRONG>I50</STRONG> in this case. We have two choices to create this database:<BR /> <UL><BR /> <LI>Use <EM><STRONG>setuphadr</STRONG> </EM>tool will create the database and its corresponding devices.</LI><BR /> </UL><BR /> <P style="text-align: left">If we want to let the <EM><STRONG>setuphadr</STRONG> </EM>create the database and its devices then we must keep the two parameters “<STRONG>ase_data_device_create_2_1</STRONG>” and “<STRONG>ase_log_device_create_2_1</STRONG>” in the <EM><STRONG>setuphadr</STRONG> </EM>response file, otherwise we will need to remove them if we choose to manually create the database before running <STRONG><EM>setuphadr</EM></STRONG>. If we decide to go with this option, then we need to ensure that these two parameters are configured for both Primary (PRIM) and Companion (COMP) section of the response file. If we want to use the manual method, then we need to remove these 2 parameters from the response files to avoid any configuration issues.</P><BR /> <BR /> <UL><BR /> <LI>Manually create this database by using the following sample script:</LI><BR /> </UL><BR /> <PRE class="language-sql"><CODE>use master<BR /> go<BR /> disk init name='I50_data', physname='/sybase/I50/data/I50_data_001.dat', size='2000M', dsync=true<BR /> go<BR /> disk init name='I50_log', physname='/sybase/I50/log/I50_log_001.dat', size='1000M', dsync=true<BR /> go<BR /> create database I50<BR /> on I50_data = 2000<BR /> log on I50_log = 1000<BR /> go</CODE></PRE><BR /> <H3 id="toc-hId-1354142059"></H3><BR /> <H3 id="toc-hId-1157628554">Execute <EM><STRONG>setuphadr</STRONG></EM>&nbsp;tool to configure HADR on Standby SAP ASE for I50 instance</H3><BR /> You need to logon as <STRONG>sybi50</STRONG> user to the system and switch to the <STRONG>“</STRONG><STRONG>/sybase/I50/ASE-16_0/bin/”</STRONG> directory and execute the <EM><STRONG>setuphadr</STRONG> </EM>command and the response file prepared in the previous step as parameter for the command. The output will look like as follows:<BR /> <PRE class="language-sql"><CODE>ase-db2 init/logs% setuphadr ./setuphadr_I50_SP3PL14_COMP.txt<BR /> Clean up environment.<BR /> Environment cleaned up.<BR /> Setup user databases<BR /> Create user database I50...<BR /> Setup user databases...Success<BR /> Setup ASE HADR maintenance user<BR /> Create maintenance login "I50_maint"...<BR /> Grant "sa_role" role to "I50_maint"...<BR /> Grant "replication_role" role to "I50_maint"...<BR /> Grant "replication_maint_role_gp" role to "I50_maint"...<BR /> Grant "sap_maint_user_role" role to "I50_maint"...<BR /> Grant "sybase_ts_role" role to "I50_maint"...<BR /> Add auto activated roles "sap_maint_user_role" to user "I50_maint"...<BR /> Allow "I50_maint" to be known as dbo in "master" database...<BR /> Allow "I50_maint" to be known as dbo in "MXMC_db" database...<BR /> Allow "I50_maint" to be known as dbo in "I50" database...<BR /> Setup ASE HADR maintenance user...Success<BR /> Setup administrator user<BR /> Create administrator login "DR_admin"...<BR /> Grant "sa_role" role to "DR_admin"...<BR /> Grant "sso_role" role to "DR_admin"...<BR /> Grant "replication_role" role to "DR_admin"...<BR /> Grant "hadr_admin_role_gp" role to "DR_admin"...<BR /> Grant "sybase_ts_role" role to "DR_admin"...<BR /> Add user "DR_admin" to DB "sybsystemprocs".<BR /> Setup administrator user...Success<BR /> Setup Backup server allow hosts<BR /> Backup server on "COMP" site: Add host "ase-db1" to allow dump and load...<BR /> Backup server on "PRIM" site: Add host "ase-db2" to allow dump and load...<BR /> Setup Backup server allow hosts...Success<BR /> Setup RMA<BR /> Set SAP ID to "I50"...<BR /> Set installation mode to "nonBS"...<BR /> Set maintenance user to "I50_maint"...<BR /> Set site name "ROT1" with SAP ASE host:port to "ase-db1:5000" and Replication Server host:port to "ase-db1:5905"...<BR /> Set site name "WDF2" with SAP ASE host:port to "ase-db2:5000" and Replication Server host:port to "ase-db2:5905"...<BR /> Set site name "ROT1" with Backup server port to "5001"...<BR /> Set site name "WDF2" with Backup server port to "5001"...<BR /> Set site name "ROT1" databases dump directory to "/sybase/I50/data"...<BR /> Set site name "WDF2" databases dump directory to "/sybase/I50/data"...<BR /> Set site name "ROT1" synchronization mode to "sync"...<BR /> Set site name "WDF2" synchronization mode to "sync"...<BR /> Set site name "ROT1" distribution mode to "remote"...<BR /> Set site name "WDF2" distribution mode to "remote"...<BR /> Set site name "ROT1" distribution target to site name "WDF2"...<BR /> Set site name "WDF2" distribution target to site name "ROT1"...<BR /> Set site name "ROT1" device buffer directory to "/sybase/I50/data"...<BR /> Set site name "WDF2" device buffer directory to "/sybase/I50/data"...<BR /> Set site name "ROT1" device buffer size to "5000"...<BR /> Set site name "WDF2" device buffer size to "5000"...<BR /> Set site name "ROT1" simple persistent queue directory to "/sybase/I50/data"...<BR /> Set site name "WDF2" simple persistent queue directory to "/sybase/I50/data"...<BR /> Set site name "ROT1" simple persistent queue size to "2000"...<BR /> Set site name "WDF2" simple persistent queue size to "2000"...<BR /> Set master, MXMC_db, I50 databases to participate in replication...<BR /> Setup RMA...Success<BR /> Setup Replication<BR /> Setup replication from "ROT1" to "WDF2"...<BR /> Configuring remote replication server.............................<BR /> Configuring local replication server.................................<BR /> Setting up replication on 'standby' host for local database 'master'..................<BR /> Setting up replication on 'standby' host for local database 'I50'...................<BR /> Setting up replication on 'standby' host for local database 'MXMC_db'......................<BR /> Setup Replication...Success<BR /> Materialize Databases<BR /> Materialize database "master"...<BR /> Starting materialization of the master database from source 'ROT1' to target 'WDF2'...<BR /> Waiting 10 seconds: Before checking if Replication Connection 'I50_WDF2.master' is suspended......<BR /> Materialize database "MXMC_db"...<BR /> Materializing database 'MXMC_db' automatically from source 'ROT1' to target 'WDF2'..<BR /> Executing ASE dump and load task for database 'MXMC_db'......<BR /> Waiting 10 seconds: Before checking if Replication Connection 'I50_WDF2.MXMC_db' is suspended with dump marker....<BR /> Waiting 10 seconds: Before checking if Replication Connection 'I50_WDF2.MXMC_db' is suspended........<BR /> Materialize database "I50"...<BR /> Materializing database 'I50' automatically from source 'ROT1' to target 'WDF2'..<BR /> Executing ASE dump and load task for database 'I50'.....<BR /> Successfully verified materialization on database 'I50'..<BR /> Stop the Replication Agent for database 'I50' on host 'wsx-db1:5000' and data server 'I50_ROT1'..<BR /> Stop the Replication Agent for database 'MXMC_db' on host 'wsx-db1:5000' and data server 'I50_ROT1'..<BR /> Configuring Replication Server: set 'hide_maintuser_pwd' to 'on'...<BR /> Waiting 10 seconds: Before checking if Replication Connection 'I50_WDF2.I50' is suspended with dump marker...<BR /> Waiting 10 seconds: Before checking if Replication Connection 'I50_WDF2.I50' is suspended........<BR /> Materialize Databases...Success<BR /> ase-db2 ASE-16_0/bin%</CODE></PRE><BR /> Setup is now completed for both SAP Adaptive Server Enterprise instances. 2023-11-08T08:36:08+01:00 https://community.sap.com/t5/technology-blogs-by-sap/jazz-up-your-hybrid-user-management-with-the-scim-extension-for-sap/ba-p/13580827 Jazz up Your Hybrid User Management with the SCIM Extension for SAP Identity Management - SAP Best Practices SCIM Connector for SAP IdM 2023-11-14T18:52:24+01:00 normann https://community.sap.com/t5/user/viewprofilepage/user-id/92028 <H1 id="output" class="output" id="toc-hId-835681427">Why It's the Bee's Knees</H1><BR /> <P id="output" class="output">Imagine you're trying to link a SCIM target system, be it SAP or non-SAP, and you find yourself in a pickle. You realize it might be a cinch, or even downright essential, to bypass the SAP Cloud Identity Services Identity Provisioning Service (IPS) and instead go for the gold with a direct connection.</P><BR /> Now, this could sneak up on you for a myriad of reasons. Maybe, there isn't a connector in IPS for your dream target application. Or perhaps your target system demands certain fancy headers that IPS just won't let you set.<BR /> <BR /> Regrettably, the standard-issue SCIM package of SAP Identity Management (IdM) is tailor-made for the IPS. It's a bit like trying to fit a square peg in a round hole when you want to connect any other SCIM target system.<BR /> <H1 id="toc-hId-639167922">How It's a Game Changer</H1><BR /> <P id="output" class="output">But wait, there's hope! The wizards at SAP Professional Services have concocted a Java SCIM connector. This is no ordinary connector - it's more like a Swiss Army Knife! It not only lets you link SCIM target systems directly to IdM, but it also supports the extensions of SAP Identity Management Business Extensions Service (formerly known as RDS, more details here).</P><BR /> Moreover, you can dictate additional headers and cherry-pick the information you wish to glean from the return body of the SCIM API call. It's also compatible with native basic and oAuth authentication flows, including the support for X-CSRF tokens.<BR /> <BR /> Deploying this connector is like having a backstage pass to connect any native SCIM application directly to SAP IdM.<BR /> <BR /> For instance, I've harnessed this connector package to link a Service Now instance to an SAP IdM system - easy as pie!<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/11/2023-11-07_20-26-16.png" /></P><BR /> <BR /> <H1 id="output" class="output" id="toc-hId-442654417">The Inside Scoop</H1><BR /> <P class="output">If your curiosity is piqued and you're itching to know more about this service and how to roll it out, don't be shy! Reach out to me directly or shoot an email to security.consulting@sap.com. We're all ears!</P> 2023-11-14T18:52:24+01:00 https://community.sap.com/t5/technology-blogs-by-sap/%E3%82%AF%E3%83%A9%E3%82%A6%E3%83%89%E6%99%82%E4%BB%A3%E3%81%AEsap%E3%81%AEid%E3%81%A8%E3%82%A2%E3%82%AF%E3%82%BB%E3%82%B9%E7%AE%A1%E7%90%86%E3%82%BD%E3%83%AA%E3%83%A5%E3%83%BC%E3%82%B7%E3%83%A7%E3%83%B3%E3%81%AE%E3%81%94%E7%B4%B9%E4%BB%8B/ba-p/13574222 クラウド時代のSAPのIDとアクセス管理ソリューションのご紹介 2023-11-27T09:22:35+01:00 masahiroo https://community.sap.com/t5/user/viewprofilepage/user-id/4299 こんにちは!<BR /> <BR /> 今回のブログでは、クラウド時代にふさわしい SAP が提供する IDとアクセス管理(いわゆる IAM、Identity and Access Management)のためのソリューションをご紹介します。<BR /> <H1 id="toc-hId-834871299">ソリューションポートフォリオ</H1><BR /> 企業ユーザのための IDとアクセス管理ソリューションは、以下の3つの領域において、クラウドでの提供サービスと、従来からのオンプレミスソリューションで構成されます。<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/11/portofolio-1.png" /></P><BR /> &nbsp;<BR /> <H1 id="toc-hId-638357794">クラウドソリューション</H1><BR /> <H3 id="toc-hId-700009727">SAP Cloud Identity Services</H3><BR /> SAP Cloud Identity Services では、ユーザ認証およびプロビジョニングの基本機能が提供されます。SAP Cloud Identity Services は、Identity Authentication と Identity Provisioning の 2 つの主要コンポーネントで構成されています。<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/11/identity-services-1.png" /></P><BR /> 詳細については、ヘルプ「<A href="https://help.sap.com/docs/cloud-identity" target="_blank" rel="noopener noreferrer">SAP Cloud Identity Services</A>」を参照ください。<BR /> <H3 id="toc-hId-503496222">SAP Cloud Identity Services - Identity Provisioning</H3><BR /> SAP Cloud Identity Services - Identity Provisioning は、ID ライフサイクルプロセスを管理するための SCIM ベースのクラウドサービスです。このサービスにより、アイデンティティライフサイクルプロセスが自動化され、さまざまなクラウドおよびオンプレミスのビジネスアプリケーションへの ID とその権限のプロビジョニングが容易になります。<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/11/ips.png" /></P><BR /> 詳細については、ヘルプ <A href="https://help.sap.com/docs/identity-provisioning?locale=ja-JP" target="_blank" rel="noopener noreferrer">SAP Cloud Identity Provisioning</A>、SAP Discovery Center でのサービスカタログ <A href="https://discovery-center.cloud.sap/serviceCatalog/identity-provisioning" target="_blank" rel="nofollow noopener noreferrer">SAP Cloud Identity Services - Identity Provisioning</A> を参照ください。<BR /> <H3 id="toc-hId-306982717">SAP Cloud Identity Services - Identity Authentication</H3><BR /> SAP Cloud Identity Services, Identity Authentication は、SAP クラウドおよびオンプレミスアプリケーションの安全な認証およびシングルサインオンのためのパブリッククラウドサービスです。これは、アイデンティティプロバイダ自体として機能することも、顧客の既存のシングルサインオンインフラストラクチャと統合するためのプロキシとして使用することもできます。<BR /> <P style="overflow: hidden;margin-bottom: 0px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/11/ias.png" /></P><BR /> <P style="overflow: hidden;margin-bottom: 0px">詳細については、ヘルプ <A href="https://help.sap.com/docs/identity-authentication?locale=ja-JP" target="_blank" rel="noopener noreferrer">SAP Cloud Identity Services - Identity Authentication</A>、SAP Discovery Center でのサービスカタログ <A href="https://discovery-center.cloud.sap/serviceCatalog/identity-authentication" target="_blank" rel="nofollow noopener noreferrer">SAP Cloud Identity Services - Identity Authentication</A> を参照ください。</P><BR /> <BR /> <H3 id="toc-hId-110469212">SAP Cloud Identity Access Governance</H3><BR /> SAP Cloud Identity Access Governance は、シンプルでシームレスな適応型のビジネス主導の継続的なアクセス分析、ユーザプロビジョニング、およびロール設計により、管理者、監査人、およびビジネスユーザのアクセスガバナンスとコンプライアンスの複雑さとコストを削減します。IAG は、動的なロールエンジニアリングに機械学習を活用しています。<BR /> <BR /> 詳細については、ブログ「<A href="https://blogs.sap.com/2020/12/02/sap-cloud-identity-access-governance-iag-%E3%81%AE%E6%A6%82%E8%A6%81/" target="_blank" rel="noopener noreferrer">SAP Cloud Identity Access Governance (IAG) の概要</A>」、ヘルプ <A href="https://help.sap.com/docs/SAP_CLOUD_IDENTITY_ACCESS_GOVERNANCE?locale=en-US" target="_blank" rel="noopener noreferrer">SAP Cloud Identity Access Governance</A> を参照ください。<BR /> <H3 id="toc-hId--86044293">SAP Secure Login Service for SAP GUI</H3><BR /> SAP Secure Login Service for SAP GUI では、SAP GUI for Windows における安全な認証およびシングルサインオンが提供されます。<BR /> <BR /> 詳細については、ブログ「<A href="https://blogs.sap.com/2023/11/27/sap-gui-for-windows-%e3%81%ae%e3%81%9f%e3%82%81%e3%81%ae%e3%82%b7%e3%83%b3%e3%82%b0%e3%83%ab%e3%82%b5%e3%82%a4%e3%83%b3%e3%82%aa%e3%83%b3%e3%82%bd%e3%83%aa%e3%83%a5%e3%83%bc%e3%82%b7%e3%83%a7%e3%83%b3/" target="_blank" rel="noopener noreferrer">SAP GUI for Windows のためのシングルサインオンソリューションのご紹介</A>」、ヘルプ <A href="https://help.sap.com/docs/SAP%20SECURE%20LOGIN%20SERVICE?locale=en-US" target="_blank" rel="noopener noreferrer">SAP Secure Login Service for SAP GUI</A>&nbsp;を参照ください。<BR /> <BR /> &nbsp;<BR /> <H1 id="toc-hId--540723236">オンプレミスソリューション</H1><BR /> <H3 id="toc-hId--479071303">SAP Identity Management</H3><BR /> SAP Identity Management は、オンプレミス環境のSAP、SAP以外のアプリケーションのためのIDMソリューションです。<BR /> <BR /> 詳細については、このブログの最後の概要、あるいはヘルプ <A href="https://help.sap.com/docs/SAP_IDENTITY_MANAGEMENT?locale=en-US" target="_blank" rel="noopener noreferrer">SAP Identity Management</A> を参照ください。<BR /> <H3 id="toc-hId--675584808">SAP Access Control</H3><BR /> SAP Access Control では、アクセスリスク違反を検出、修正、および最終的に防止するプロセス、ロール管理アクティビティの標準化、プロビジョニングプロセスとユーザアクセスレビュープロセスの自動化、およびスーパーユーザアクティビティのエンドツーエンドの可視性の提供が含まれます。<BR /> <BR /> 詳細については、ブログ「<A href="https://blogs.sap.com/2019/12/06/sap-access-control-%E3%81%AE%E6%A6%82%E8%A6%81/" target="_blank" rel="noopener noreferrer">SAP Access Control の概要</A>」、ヘルプ <A href="https://help.sap.com/docs/SAP_ACCESS_CONTROL?locale=en-US" target="_blank" rel="noopener noreferrer">SAP Access Control</A> を参照ください。<BR /> <H3 id="toc-hId--947329682">SAP Single Sign-On</H3><BR /> SAP Single Sign-On は、オンプレミスのシングルサインオンソリューションです。<BR /> <BR /> 詳細については、ブログ「<A href="https://blogs.sap.com/2023/11/27/sap-gui-for-windows-%e3%81%ae%e3%81%9f%e3%82%81%e3%81%ae%e3%82%b7%e3%83%b3%e3%82%b0%e3%83%ab%e3%82%b5%e3%82%a4%e3%83%b3%e3%82%aa%e3%83%b3%e3%82%bd%e3%83%aa%e3%83%a5%e3%83%bc%e3%82%b7%e3%83%a7%e3%83%b3/" target="_blank" rel="noopener noreferrer">SAP GUI for Windows のためのシングルサインオンソリューションのご紹介</A>」、ヘルプ <A href="https://help.sap.com/docs/SAP_SINGLE_SIGN-ON?locale=en-US" target="_blank" rel="noopener noreferrer">SAP Single Sign-On</A> を参照ください。<BR /> <BR /> <HR /><BR /> <BR /> <H1 id="toc-hId--557037173">補足: SAP Identity Management の主な機能について</H1><BR /> 以下は、過去、別サイトに投稿したブログからの抜粋です。該当サイトが近く閉鎖されることから記録として残すために、転載しています。灰色の文字が元のブログから、黒字が今回追記した箇所を示しています。<BR /> <H2 id="toc-hId--1046953685"><SPAN style="color: #999999"><STRONG>SAP Identity Managementとは?</STRONG></SPAN></H2><BR /> <SPAN style="color: #999999">SAP Identity Management によって、企業は、複雑で異機種混在のシステム環境において、ユーザーIDとそのIDへの権限の割当を集中管理できます。例えば、複数のシステムに分散した、本社、関連会社、契約社員のユーザーIDを一元管理できます。</SPAN><BR /> <BR /> SAP Cloud Identity Services により、本社、関連会社、契約社員を含むユーザID を一元管理できます。<BR /> <BR /> <SPAN style="color: #999999">SAPおよびSAP以外のアプリケーションにユーザーIDと権限割当を自動的に配信できます。また、SAP Access Controlソリューションと連携することで、職務分掌に適合したコンプライアンス対応のID管理を実現できます。</SPAN><BR /> <BR /> SAP Cloud Identity Services - Identity Provisioning、あるいは、SAP Cloud Identity Services - Identity Provisioning と SAP Cloud Identity Access Governance との組み合わせにより、SAPおよびSAP以外のアプリケーションにユーザーIDと権限割当を自動的に配信でき、SAP Cloud Identity Access Governance を利用して職務分掌に適合したコンプライアンス対応をサポートできます。<BR /> <BR /> <SPAN style="color: #999999">ワークフロー、レポート、セルフサービス機能を提供します。SAPのシングルサインオンソリューションと連携することで、ITシステム全体に対するシングルサインを、アクセスセキュリティを確保したうえで安全に提供できます。</SPAN><BR /> <BR /> SAP Cloud Identity Access Governance により、ワークフロー、レポート、セルフサービスの権限申請をサポートできます。SAP Cloud Identity Services - Identity Authentication により、ITシステム全体に対するブラウザベースでのシングルサインオンを実現できます。SAP GUI for Windows でのシングルサインオンに対しては、SAP Secure Login Service for SAP GUI がこれをサポートします。<BR /> <DIV><BR /> <BR /> <SPAN style="color: #999999"><A style="color: #999999" href="https://www.sapjp.com/blog/wp-content/uploads/2016/11/Capture-1.png" target="_blank" rel="noopener nofollow noreferrer"><IMG class="wp-image-15213 size-medium" src="https://www.sapjp.com/blog/wp-content/uploads/2016/11/Capture-1-614x332.png" alt="capture-1" width="614" height="332" aria-describedby="caption-attachment-15213" /></A></SPAN><BR /> <P id="caption-attachment-15213" class="wp-caption-text"><SPAN style="color: #999999">図: SAP Identity Management の主な機能</SPAN></P><BR /> <BR /> </DIV><BR /> <H2 id="toc-hId--1243467190"><SPAN style="color: #999999">SAP Identity Managementの差別化要因</SPAN></H2><BR /> <UL><BR /> <LI><SPAN style="color: #999999">SAPアプリケーションとの技術的連携</SPAN><BR /> <UL><BR /> <LI><SPAN style="color: #999999">SAP S/4HANA、SAP Business Suite、SAP HANA、SAP BusinessObjects、SAP SuccessFactorsを含むSAPアプリケーションとの連携</SPAN></LI><BR /> </UL><BR /> </LI><BR /> <LI><SPAN style="color: #999999">ビジネスプロセスレベルの連携</SPAN><BR /> <UL><BR /> <LI><SPAN style="color: #999999">SAP HCM、SAP SuccessFactorsとの連携(従業員情報)</SPAN></LI><BR /> <LI><SPAN style="color: #999999">SAP CRMとの連携(ビジネスパートナー情報)</SPAN></LI><BR /> </UL><BR /> </LI><BR /> <LI><SPAN style="color: #999999">SAP Access Controlとの連携 -&gt; コンプライアンス(職務分掌)</SPAN></LI><BR /> <LI><SPAN style="color: #999999">多くのSAPおよびSAP以外とのコネクタを標準装備(例: Active Directory、Outlook、Lotus Notes、データベース、ファイル、他)</SPAN></LI><BR /> </UL><BR /> <H2 id="toc-hId--1439980695"><SPAN style="color: #999999">SAP Identity Managementの利用シナリオ</SPAN></H2><BR /> <SPAN style="color: #999999">統制されたID管理の代表例としてユーザーによるロール(権限)割当申請のシナリオと、ビジネスプロセスの効率化に有効な人事ビジネスプロセスとの連携によるプロビジョニングのシナリオを紹介します。</SPAN><BR /> <H5 id="toc-hId-1778264075"><SPAN style="color: #999999">(1) ユーザーによるロール(権限)割当申請のシナリオ</SPAN></H5><BR /> <OL><BR /> <LI><SPAN style="color: #999999">ユーザーがSAP Identity Managementにログインし、Web UIを使って、ロール割当を申請</SPAN></LI><BR /> <LI><SPAN style="color: #999999">SAP Identity Managementのワークフロー機能により、マネージャーにワークフローのタスクが通知され、マネージャーは申請を承認</SPAN><BR /> <SPAN style="color: #999999">(3から6はオプション)</SPAN></LI><BR /> <LI><SPAN style="color: #999999">SAP Identity ManagementはSAP Access Controlのリスク分析へ依頼を転送</SPAN></LI><BR /> <LI><SPAN style="color: #999999">SAP Access Controlはリスクを分性(職務分掌に適合することをチェック)</SPAN></LI><BR /> <LI><SPAN style="color: #999999">リスクがある場合は適切な担当者が緩和処置を実行</SPAN></LI><BR /> <LI><SPAN style="color: #999999">SAP Access ControlはリスクステータスをSAP Identity Managementに転送</SPAN></LI><BR /> <LI><SPAN style="color: #999999">SAP Identity Managementは、ターゲットシステムへ配信(例えば、SAP ERPの請求処理ロールの申請のケースでは、SAP ERPのユーザIDに請求処理ロールを割当てる。ユーザーIDが未登録であればそのIDを登録する。)</SPAN></LI><BR /> <LI><SPAN style="color: #999999">SAP Identity Managementは、ユーザーとマネージャーへメールで完了を通知</SPAN></LI><BR /> </OL><BR /> <DIV><BR /> <BR /> <SPAN style="color: #999999"><A style="color: #999999" href="https://www.sapjp.com/blog/wp-content/uploads/2016/11/Capture-3.png" target="_blank" rel="noopener nofollow noreferrer"><IMG class="wp-image-15216 size-medium" src="https://www.sapjp.com/blog/wp-content/uploads/2016/11/Capture-3-614x343.png" alt="capture-3" width="614" height="343" aria-describedby="caption-attachment-15216" /></A></SPAN><BR /> <P id="caption-attachment-15216" class="wp-caption-text"><SPAN style="color: #999999">図: ロール割当申請から配信までのプロセスフロー</SPAN></P><BR /> <BR /> </DIV><BR /> <H5 id="toc-hId-1581750570"><SPAN style="color: #999999">(2)人事プロセス主導のIDとロール割当のシナリオ(採用時)</SPAN></H5><BR /> <OL><BR /> <LI><SPAN style="color: #999999">採用前フェーズ: 人事は、ポジションや入社日などの彼女の社員データを入力</SPAN></LI><BR /> <LI><SPAN style="color: #999999">イベント起動で個人データを抽出</SPAN></LI><BR /> <LI><SPAN style="color: #999999">SAP HCMでのポジションに基づき、IDMは、ビジネスロール “Marketing Specialist” を自動的に割当て</SPAN></LI><BR /> <LI><SPAN style="color: #999999">彼女の上司が割当を承認</SPAN></LI><BR /> <LI><SPAN style="color: #999999">仕事の初日: 関連システムにロールと権限情報を配信</SPAN></LI><BR /> </OL><BR /> <DIV><BR /> <BR /> <SPAN style="color: #999999"><A style="color: #999999" href="https://www.sapjp.com/blog/wp-content/uploads/2016/11/Capture-4.png" target="_blank" rel="noopener nofollow noreferrer"><IMG class="wp-image-15217 size-medium" src="https://www.sapjp.com/blog/wp-content/uploads/2016/11/Capture-4-614x285.png" alt="capture-4" width="614" height="285" aria-describedby="caption-attachment-15217" /></A></SPAN><BR /> <P id="caption-attachment-15217" class="wp-caption-text"><SPAN style="color: #999999">図: ビジネスプロセス主導のID管理(採用時)</SPAN></P><BR /> <BR /> </DIV><BR /> <H2 id="toc-hId--2029521210"><SPAN style="color: #999999">SAP Identity Managementのコネクタ</SPAN></H2><BR /> <SPAN style="color: #999999">SAP Identity Managementの標準コネクタの一覧を示します。多くのコネクタが提供されていることを確認いただけると思います。これら以外に、パートナー企業から提供されているコネクタもあります。必要に応じて、コネクタを独自に開発することも可能です。</SPAN><BR /> <DIV><BR /> <BR /> <SPAN style="color: #999999"><A style="color: #999999" href="https://www.sapjp.com/blog/wp-content/uploads/2016/11/Capture-5.png" target="_blank" rel="noopener nofollow noreferrer"><IMG class="wp-image-15218 size-medium" src="https://www.sapjp.com/blog/wp-content/uploads/2016/11/Capture-5-614x341.png" alt="capture-5" width="614" height="341" aria-describedby="caption-attachment-15218" /></A></SPAN><BR /> <P id="caption-attachment-15218" class="wp-caption-text"><SPAN style="color: #999999">図: SAP Identity Management のコネクタ一覧</SPAN></P><BR /> <BR /> </DIV> 2023-11-27T09:22:35+01:00 https://community.sap.com/t5/technology-blogs-by-members/system-email-notification-status-report/ba-p/13573334 System Email Notification Status Report 2023-12-12T13:50:10+01:00 Haridha_P https://community.sap.com/t5/user/viewprofilepage/user-id/118171 <H2 style="color: #0000ff" id="toc-hId-963925221">Overview:</H2><BR /> <DIV><SECTION class="section"><BR /> <P data-sourcepos="5:1-5:283">In today's fast-paced business environment, staying informed and aware of critical system activities is essential. However, manually monitoring multiple email notifications can be time-consuming and inefficient. This is where the power of SuccessFactors Story Report comes into play.</P><BR /> <P data-sourcepos="7:1-7:323">Story Report, a powerful tool within People Analytics, transforms system email notifications into insightful data visualizations and interactive dashboards. This empowers users to gain valuable insights into key system activities, drill down into specific events, and identify potential issues or trends quickly and easily.</P><BR /> <P class="p">The&nbsp;<SPAN class="ph uicontrol">Story</SPAN>&nbsp;type of report in&nbsp;<SPAN class="ph uicontrol">Report Center</SPAN>&nbsp;is part of the People Analytics solution, and it's based on the integration of&nbsp;<SPAN class="ph emphasis emphasis"><SPAN class="ph">SAP SuccessFactors</SPAN>&nbsp;HXM Suite</SPAN>&nbsp;with&nbsp;<SPAN class="ph emphasis emphasis">SAP Analytics Cloud</SPAN>. It is a presentation-style report that uses charts, visualizations, text, images, and pictograms to describe data.</P><BR /> <BR /> <H2 style="color: #0000ff" data-sourcepos="23:1-23:20" id="toc-hId-767411716">Target Audience:</H2><BR /> <P data-sourcepos="25:1-25:83">Story Report is valuable for various user groups within an organization, including:</P><BR /> <BR /> <UL data-sourcepos="27:1-30:0"><BR /> <LI data-sourcepos="23:1-23:150"><STRONG>HR teams:</STRONG>&nbsp;Use story reports to track the delivery and engagement of onboarding emails,&nbsp;training notifications,&nbsp;and performance review reminders.</LI><BR /> <LI data-sourcepos="24:1-24:164"><STRONG>IT teams:</STRONG>&nbsp;Monitor the delivery of system alerts and notifications to ensure that users are receiving critical information about system outages or maintenance.</LI><BR /> </UL><BR /> <H2 style="color: #0000ff" id="toc-hId-570898211">Modules supported:</H2><BR /> All emails sent from BizX can be tracked and will be available in the Email Monitor report.<BR /> <BR /> <EM>RMK and LMS data are currently not supported in story reports email notifications.</EM><BR /> <DIV data-v-2ade66dc=""><BR /> <H2 style="color: #0000ff" data-v-66f520f9="" data-v-2ade66dc="" id="toc-hId-374384706">System Prerequisites:</H2><BR /> <UL><BR /> <LI>Ensure Identity Authentication Service (IAS) and Identity Provider Service (IPS) are configured for the <SPAN class="ph">SAP SuccessFactors</SPAN>&nbsp;tenant.</LI><BR /> <LI class="li">Sync users from&nbsp;<SPAN class="ph">SAP SuccessFactors</SPAN>&nbsp;HXM Suite to SAP Identity Authentication Service.</LI><BR /> </UL><BR /> <H2 style="color: #0000ff" data-v-66f520f9="" data-v-2ade66dc="" id="toc-hId-177871201">Role based permissions - Prerequisites.</H2><BR /> <UL><BR /> <LI><SPAN class="ph uicontrol">View permission to</SPAN>&nbsp;the following three objects in&nbsp;<SPAN class="ph menucascade"><SPAN class="ph uicontrol">User Permissions</SPAN> <SPAN class="ph uicontrol">Miscellaneous Permissions</SPAN></SPAN>:</LI><BR /> </UL><BR /> <UL class="ul"><BR /> <LI style="list-style-type: none"><BR /> <OL class="ul"><BR /> <LI class="li"><STRONG><SPAN class="keyword uilabel">Email Notification</SPAN>:</STRONG> contains the data of generating email notifications in&nbsp;<SPAN class="ph">SAP SuccessFactors</SPAN>.</LI><BR /> <LI class="li"><STRONG><SPAN class="keyword uilabel">Email Notification Recipient Details</SPAN>:</STRONG> contains the delivery information of each email notification on the recipient side.</LI><BR /> <LI class="li"><STRONG><SPAN class="keyword uilabel">Email Notification Processing Details</SPAN>:</STRONG> contains the processing data of email notifications within SAP internal servers.</LI><BR /> </OL><BR /> </LI><BR /> </UL><BR /> <IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/12/RBP-1.png" /><BR /> <P class="image_caption" style="text-align: center;font-style: italic;font-family: 'SAPRegular', 'Helvetica Neue', Arial, sans-serif">Role Based Permission</P><BR /> <BR /> <UL class="ul"><BR /> <LI style="list-style-type: none"><BR /> <UL class="ul"><BR /> <LI class="li"><SPAN class="ph menucascade"><SPAN class="ph uicontrol">User&nbsp;</SPAN>Permissions &gt;&gt; <SPAN class="ph uicontrol">Reports&nbsp;</SPAN><SPAN class="ph uicontrol">Permission Create Story</SPAN>&nbsp;<SPAN class="ph uicontrol">Email Notifications</SPAN></SPAN>&nbsp;permission.</LI><BR /> </UL><BR /> </LI><BR /> </UL><BR /> <IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/12/Create-story-permission-1.png" /><BR /> <P class="image_caption" style="text-align: center;font-style: italic;font-family: 'SAPRegular', 'Helvetica Neue', Arial, sans-serif">Create story permission</P><BR /> <BR /> <H2 style="color: #0000ff" id="toc-hId--18642304">Step to Create System Email Notifications Report:</H2><BR /> <UL><BR /> <LI>Go to the <STRONG>Report Center.</STRONG><BR /> Click <STRONG>New</STRONG> to create a <STRONG>Story</STRONG> type of report. Choose <STRONG>Classic Design Experience</STRONG> &amp; then select <STRONG>sapsfsfrep</STRONG> as connection information.</LI><BR /> </UL><BR /> </DIV><BR /> <H3 style="color: #0000ff" id="toc-hId--86073090">Query Designer for tracking Email Notification</H3><BR /> A query model is a representation of large amounts of business data using common business terminology. The&nbsp;<STRONG>Query Designer</STRONG> enables to select the fields that can be used to create reports using Story. The queries build using the Query Designer are stored within the stories. They are referred to as Data Sources in the Story.<BR /> <UL><BR /> <LI style="list-style-type: none"><BR /> <UL><BR /> <LI>Browse the module data sets in the&nbsp;<STRONG>Available Data</STRONG> section, and expand the data set "Email Notifications".</LI><BR /> <LI>To select a table for the query, double-click it or drag-and-drop the tables on the query canvas.</LI><BR /> </UL><BR /> </LI><BR /> </UL><BR /> <IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/12/Query-designer-2.png" /><BR /> <UL><BR /> <LI>On the query canvas, select the table available in the schema to build the query.</LI><BR /> <LI>Add required columns and filters based on the modules/templates required to build the query, using the options on the action menu.</LI><BR /> <LI>choose <STRONG>Finish, </STRONG>when the query is completed.</LI><BR /> <LI>Enter a query name along with an appropriate description &amp; Choose&nbsp;<STRONG>OK</STRONG> to save the query.</LI><BR /> </UL><BR /> <H3 style="color: #0000ff" id="toc-hId--282586595">Step to create a simple filter:</H3><BR /> <OL class="ol steps"><BR /> <LI class="li step stepexpand"><SPAN class="ph cmd">On the Query Designer canvas, find the table for applying the <STRONG>simple filter</STRONG> and click it.</SPAN></LI><BR /> <LI class="li step stepexpand"><SPAN class="ph cmd">Click the (filter) icon and select&nbsp;<SPAN class="ph uicontrol">Simple Filter</SPAN>.</SPAN></LI><BR /> <LI class="li step stepexpand"><SPAN class="ph cmd">From the list of columns available, select a column for the simple filter.</SPAN><BR /> <DIV><BR /> <BR /> The&nbsp;<SPAN class="ph uicontrol">Select Members</SPAN>&nbsp;dialog appears, and the&nbsp;<SPAN class="ph uicontrol">Available Members</SPAN>&nbsp;section shows all the values of the selected column appears.<IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/12/Simple-filter.png" /><BR /> <P class="image_caption" style="text-align: center;font-style: italic;font-family: 'SAPRegular', 'Helvetica Neue', Arial, sans-serif">Simple Filter</P><BR /> <BR /> </DIV></LI><BR /> <LI class="li step stepexpand"><SPAN class="ph cmd">From the&nbsp;<SPAN class="ph uicontrol">Available Members</SPAN> section, select the values that are required to be included in the filter definition.<EM> (Select Performance Management Module)</EM></SPAN></LI><BR /> <LI class="li step stepexpand"><SPAN class="ph cmd">Check the&nbsp;<SPAN class="ph uicontrol">Selected Members</SPAN> list to ensure that the choices are correct.</SPAN></LI><BR /> <LI class="li step stepexpand"><SPAN class="ph cmd">Click&nbsp;<SPAN class="ph uicontrol">OK</SPAN>.</SPAN></LI><BR /> <LI>Apply the other required filters by following the above steps.(Optional)</LI><BR /> </OL><BR /> <H2 style="color: #0000ff" id="toc-hId--608182819">Add an object to story canvas:</H2><BR /> <UL><BR /> <LI>Once the query design is completed, select the object type "Table" for the story as shown in the below screenshot.</LI><BR /> </UL><BR /> <P style="padding-left: 40px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/12/Adding-an-Object-2.png" /></P><BR /> <P class="image_caption" style="text-align: center;font-style: italic;font-family: 'SAPRegular', 'Helvetica Neue', Arial, sans-serif">Adding Object - Table</P><BR /> <BR /> <UL><BR /> <LI>Choose the dimensions &amp; styling for the story. Styling</LI><BR /> </UL><BR /> <IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/12/Dimensions.png" /><BR /> <UL><BR /> <LI>The report output will be as below.</LI><BR /> </UL><BR /> <P style="padding-left: 40px"><IMG class="migrated-image" src="https://community.sap.com/legacyfs/online/storage/blog_attachments/2023/12/Report-output.png" /></P><BR /> <BR /> <H2 style="color: #0000ff" id="toc-hId--804696324">Conclusion:</H2><BR /> Leveraging system email notifications effectively in SuccessFactors can streamline communication, improve user engagement, and boost overall efficiency.<BR /> <BR /> Start implementing these tips today and witness the positive impact on organization's workflow and user experience. Remember, SuccessFactors provides a wealth of resources to further customize and optimize the notification system. <STRONG>Dive deeper and unlock the full potential of this powerful communication tool!</STRONG><BR /> <UL><BR /> <LI>Additional information on creating story report: <A href="https://help.sap.com/docs/SAP_SUCCESSFACTORS_PEOPLE_ANALYTICS/dad69084edb947e98ebede671ecd26f0/c22895efde8b4b1e855f110732446c6f.html" target="_blank" rel="noopener noreferrer">Creating a Story Report | SAP Help Portal</A></LI><BR /> <LI>Reporting on System Email Notifications: <A href="https://help.sap.com/docs/SAP_SUCCESSFACTORS_RELEASE_INFORMATION/8e0d540f96474717bbf18df51e54e522/dde76282b6cb4d63b18d1ea16d892283.html" target="_blank" rel="noopener noreferrer">Reporting on System Email Notifications | SAP Help Portal</A></LI><BR /> </UL><BR /> </SECTION></DIV> 2023-12-12T13:50:10+01:00 https://community.sap.com/t5/technology-blogs-by-sap/preparing-for-sap-identity-management-s-end-of-maintenance-in-2027/ba-p/13596101 Preparing for SAP Identity Management’s End-of-Maintenance in 2027 2024-02-06T10:43:55.073000+01:00 MichaelFr https://community.sap.com/t5/user/viewprofilepage/user-id/77947 <P><SPAN>Maintenance for SAP Identity Management (SAP IDM), our on-premises tool for managing the identity lifecycle, will end in 2027. </SPAN><A href="https://launchpad.support.sap.com/#/notes/3268799" target="_self" rel="noopener noreferrer">Extended maintenance</A><SPAN> will be available until 2030. This extension is intended to give your organization ample time to plan and execute a well-considered migration strategy.</SPAN></P><P><SPAN>There are several topics for SAP IDM customers to consider. </SPAN></P><P><A href="https://pages.community.sap.com/topics/cloud-identity-services" target="_blank" rel="noopener noreferrer">SAP Cloud Identity Services</A><SPAN> are the center point of SAP’s IAM strategy, relying on widely established industry standards such as Security Assertion Markup Language (SAML), OpenID Connect (OIDC), X.509 certificates and System for Cross-Domain Identity Management (SCIM). Their focus is to simplify system integration and help ensure security and compliance while providing a seamless user experience. </SPAN></P><P><SPAN>With SAP Cloud Identity Services it is easy to integrate SAP Cloud applications with an existing IAM system infrastructure. SAP Cloud Identity Services provides a central integration point that enables a single one-time integration to support extended partner identity scenarios for SAP Cloud solutions. </SPAN></P><P><SPAN>You can find more details in the </SPAN><A href="https://help.sap.com/docs/cloud-identity/system-integration-guide/identity-lifecycle-with-identity-management-solution?locale=en-US#evolving-on-premise-setups-to-hybrid-landscapes" target="_blank" rel="noopener noreferrer"><SPAN>System Integration Guide</SPAN></A><SPAN> for SAP Cloud Identity Services.</SPAN></P><P><SPAN>Furthermore, recognizing the importance of seamless integration within the identity and access management landscape, SAP is committed to further enhance SAP Cloud Identity Services and SAP Cloud Identity Access Governance. These enhancements are designed to facilitate integration with other partner identity management solutions, like <STRONG>Microsoft Entra ID</STRONG>, that provide a comprehensive approach to enterprise-wide identity and access scenarios.</SPAN></P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="MichaelFr_1-1707210692931.jpeg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/61123i0749C9FDE4A06CFE/image-size/medium?v=v2&amp;px=400" role="button" title="MichaelFr_1-1707210692931.jpeg" alt="MichaelFr_1-1707210692931.jpeg" /></span></P><P><SPAN>Microsoft and SAP are actively collaborating to develop guidance that enables customers to migrate their identity management scenarios from SAP Identity Management to Microsoft Entra ID. Microsoft Entra ID offers a universal identity platform that provides your people, partners, and customers with a single identity to access applications and collaborate from any platform and device. This work and partnership are in progress; stay tuned for updates and blogs with details about our collaboration efforts</SPAN></P> 2024-02-06T10:43:55.073000+01:00 https://community.sap.com/t5/enterprise-resource-planning-blogs-by-sap/review-and-adapt-business-roles-after-a-major-upgrade-in-the-sap-s-4hana/ba-p/13636083 Review and Adapt Business Roles after a Major Upgrade in the SAP S/4HANA Cloud Public Edition 2024-03-12T21:50:19.874000+01:00 George_Yu https://community.sap.com/t5/user/viewprofilepage/user-id/131765 <H1 id="toc-hId-859864213">Introduction</H1><P>As a cloud solution, SAP S/4HANA Cloud Public Edition undergoes major upgrades every six months, in February and August each year.&nbsp; Besides introduction of new innovations, there are many changes in the Identity and Access Management (IAM) area as well.&nbsp; After going-live and implementation consultants leaving the project, most customers overlooked the IAM area due to lack of resources and expertise. I am going to fill this gap with two related blogs.</P><P>The first blog <A class="" href="https://community.sap.com/t5/enterprise-resource-planning-blogs-by-sap/review-business-role-changes-before-a-major-upgrade-in-the-sap-s-4hana/ba-p/13644413" target="_blank">Review Business Role Changes before a Major Upgrade in the SAP S/4HANA Cloud Public Edition</A> intends to explain what you need to do before a major upgrade. Besides replacing deprecated Business Catalogs with their successors, the primary effort lies in understanding what is to be changed around Business Roles, especially those roles already used in the Production Tenant. Some decisions are to be made together with business users from the line of business.</P><P data-unlink="true">The second blog<SPAN>&nbsp;</SPAN>(this blog)<SPAN>&nbsp;</SPAN>explains the adaptation work of Business Roles after a major upgrade with examples. You need to roll up the sleeves to get the job done in the system.</P><P>&nbsp;</P><H1 id="toc-hId-663350708">Authorization Building Blocks</H1><P>The authorization structure within the SAP S/4HANA Cloud Public Edition is built on top of building blocks called Restriction Type Fields, Restriction Types, Business Catalogs, Business Role Templates, and Business Roles which are assigned to business users. These building blocks form a Hierarchy of Authorization Components (see below Figure).</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Hierarchy of Authorization Components.png" style="width: 625px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79541i1C27E7EB740ADE63/image-size/large?v=v2&amp;px=999" role="button" title="Hierarchy of Authorization Components.png" alt="Hierarchy of Authorization Components.png" /></span></P><P style=" text-align: center; ">&nbsp;<STRONG><EM>Hierarchy of Authorization Components</EM></STRONG></P><P>Among these authorization components within the hierarchy, any changes at the lower levels cause a ripple effect to the components at a higher level.&nbsp; Following Permutations and Combinations theory, the final possible changes at the Business Role level could be exponential.&nbsp; In one case I have 11,000+ possible changes to the Business Roles. That is a lot to deal with.</P><P>Since many changes in Restriction Types and Business Catalogs are not being used in customer's systems, it is a waste to deal with all these changes.&nbsp; I will deal with the changes more from the Business Role perspective, and only focus on those in-use business roles in this blog.&nbsp; This way we can reduce the volume of work dramatically.&nbsp;</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Ripple Effect of Authorization Component Changes.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79542i52F97F20486DC23F/image-size/large?v=v2&amp;px=999" role="button" title="Ripple Effect of Authorization Component Changes.png" alt="Ripple Effect of Authorization Component Changes.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Ripple Effect of Authorization Component Changes</EM></P><P style=" text-align: center; ">&nbsp;</P><H1 id="toc-hId-466837203">Review Business Role Related Changes</H1><P>Luckily, there is an app called <STRONG><EM>Manage Business Roles after Upgrade</EM></STRONG>, which helps us to review the changes at different levels within the hierarchy.&nbsp; I usually use this app to explore all the changes but make changes in other apps to be discussed shortly.</P><P style=" padding-left : 30px; "><FONT color="#3366FF"><EM>Note 1: In the </EM><A href="https://fioriappslibrary.hana.ondemand.com/sap/fix/externalViewer/" target="_blank" rel="noopener nofollow noreferrer"><EM>SAP Fiori Apps Reference Library</EM></A><EM>, the app is marked as deprecated from 2308 Release. This is not correct. The app has no plan to be retired.</EM></FONT></P><P style=" padding-left : 30px; "><FONT color="#3366FF"><EM>Note 2: The screenshots within this blog are from a Starter System but marked as “Test VHE/100”. At a customer site, we should conduct all of business user role adaptation work in the Customizing Tenant, then creating a transport to transfer changes to Test and Production tenants.</EM></FONT></P><P style=" padding-left : 30px; "><FONT color="#3366FF"><EM>Note 3: If your system has been used for several years, AND you haven’t done any adaptation work after several past upgrades, it could take some time to bring the data up when launching the <STRONG>Manage Business Roles after Upgrade</STRONG> app.</EM></FONT></P><P><EM><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="The App Manage Business Roles after Upgrade.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79543i7952906ED6B0F7E8/image-size/large?v=v2&amp;px=999" role="button" title="The App Manage Business Roles after Upgrade.png" alt="The App Manage Business Roles after Upgrade.png" /></span></EM></P><P style=" text-align: center; ">&nbsp;<EM>The App <STRONG>Manage Business Roles after Upgrade</STRONG></EM></P><P>To explore the changes, you can explore from five different perspectives, hence the five tabs: <STRONG><EM>Restriction Types</EM></STRONG>, <STRONG><EM>Business Catalog Dependencies</EM></STRONG>, <STRONG><EM>Deprecated Business Catalogs</EM></STRONG>, <STRONG><EM>Business Role Templates</EM></STRONG>, and <STRONG><EM>Affected Business Roles</EM></STRONG>.</P><P><STRONG><EM>Restriction Types</EM></STRONG> – This tab (refer to above figure) lists all the changed Restriction Types and their affected Business Catalogs.&nbsp; For example, the Restriction Type <STRONG><EM>Access to Price Elements</EM></STRONG> has three line-items, each represents a unique change (adding a restriction type for Write and Read, adding a restriction type for Read, removing a restriction type) and its impact to a set of business catalogs. If you want to know its further impact to the business roles, you can follow the “&gt;” sign to get below figure. Here three affected business roles are listed.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Impact of Restriction Type Access to Price Elements to the Business Roles.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79544iAA15F01A50DF97CB/image-size/large?v=v2&amp;px=999" role="button" title="Impact of Restriction Type Access to Price Elements to the Business Roles.png" alt="Impact of Restriction Type Access to Price Elements to the Business Roles.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Impact of Restriction Type <STRONG>Access to Price Elements</STRONG> to the Business Roles</EM></P><P><STRONG><EM>Business Catalog Dependencies</EM></STRONG> – This tab lists business catalog dependency change, either a new dependency is added, or an existing dependency is removed.&nbsp; In the following figure, I use the filter <STRONG>Change = Dependencies removed </STRONG>to list those business catalogs having dependencies removed.&nbsp;&nbsp;</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Business Catalogs with Dependencies Removed.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79545i4820B7CAD6B8E881/image-size/large?v=v2&amp;px=999" role="button" title="Business Catalogs with Dependencies Removed.png" alt="Business Catalogs with Dependencies Removed.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Business Catalogs with Dependencies Removed</EM></P><P>The impact of this change can also be observed by selecting the business catalog and click the “&gt;” icon.&nbsp; The below figure shows one business role <EM>BR_OVERHEAD_ACCOUNTANT</EM> which is affected by removing a dependency in the business catalog <STRONG><EM>Worker – Payment Information Display</EM></STRONG> (the last business catalog in the above figure).&nbsp; The required business catalog ID was <EM>SAP_CMD_BC_BP_DISP_PC</EM>.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Affected Business Role from Removing Dependency in Business Catalog Worker – Payment Information Display.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79546iD749805086F1DE0B/image-size/large?v=v2&amp;px=999" role="button" title="Affected Business Role from Removing Dependency in Business Catalog Worker – Payment Information Display.png" alt="Affected Business Role from Removing Dependency in Business Catalog Worker – Payment Information Display.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Affected Business Role from Removing Dependency in Business Catalog <STRONG>Worker – Payment Information Display</STRONG></EM></P><P style=" padding-left : 30px; "><FONT color="#3366FF"><EM>Note: When the business catalog A has a dependency on B, the business role using A should also contain B as a prerequisite. Sometimes you see B in one business role but not other, although both contain A. The reason is that some dependency is optional.&nbsp; The optional dependency is sometimes not marked clearly.</EM></FONT></P><P style=" text-align : left; "><EM><STRONG>Deprecated Business Catalogs&nbsp;</STRONG>–&nbsp;</EM>This tab delivers two important information: First, at which release the deprecation was announced. For example, the deprecation of the Business Catalog <EM>SAP_FIN_BC_FCCO_ADMIN_PC</EM> was announced at Release 2308. Second, if the deprecated business catalog has a successor or not.&nbsp; For example, the deprecation of the Business Catalog <EM>SAP_FIN_BC_FCCO_ADMIN_PC</EM> has no successor. However, the deprecation of the Business Catalog <EM>SAP_HCM_BC_EMP_DSP_PC</EM> has a successor <EM>SAP_WFD_BC_EMP_DSP_PC</EM>. In fact, this business catalog name change is caused by naming change from Human Capital Management (HCM) to Worker Force Deployment (WFD).</P><P style=" text-align : left; "><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="List of Deprecated Business Catalogs.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79548i21D6DA2C5000B04D/image-size/large?v=v2&amp;px=999" role="button" title="List of Deprecated Business Catalogs.png" alt="List of Deprecated Business Catalogs.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>List of Deprecated Business Catalogs</EM></P><P>Similarly, the impact of this change can also be observed by selecting the business catalog <EM>SAP_HCM_BC_EMP_DSP_PC</EM> and click the “&gt;” icon.&nbsp; Five business roles are affected.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Affected Business Roles after Changing in Business Catalog SAP_HCM_BC_EMP_DSP_PC.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79549iCAF6F636A14B352F/image-size/large?v=v2&amp;px=999" role="button" title="Affected Business Roles after Changing in Business Catalog SAP_HCM_BC_EMP_DSP_PC.png" alt="Affected Business Roles after Changing in Business Catalog SAP_HCM_BC_EMP_DSP_PC.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Affected Business Roles after Changing in Business Catalog SAP_HCM_BC_EMP_DSP_PC</EM></P><P>By looking at the column <EM>Deprecated with Release</EM>, you will notice the release version range is quite wide, from earliest of 2105 to latest 2402.&nbsp; All deprecated objects (apps, business catalogs, business role templates) will be removed in six months, i.e., during next major upgrade. Why it is not the case here?&nbsp; Let’s look at the business catalog <EM>SAP_CA_BC_IC_LND_FIN_EPIC_PC</EM>, which was declared to be deprecated in Release 2105. By exploring Affected Business Roles, we learn that due to the usage of it within the Business Role <EM>Z_Test</EM>, the Business Catalog <EM>SAP_CA_BC_IC_LND_FIN_EPIC_PC</EM> cannot be removed in the system.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="The Business Role Z_Test Causes Business Catalog SAP_CA_BC_IC_LND_FIN_EPIC_PC Cannot Be Deprecated.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79550iC94F106539413FCC/image-size/large?v=v2&amp;px=999" role="button" title="The Business Role Z_Test Causes Business Catalog SAP_CA_BC_IC_LND_FIN_EPIC_PC Cannot Be Deprecated.png" alt="The Business Role Z_Test Causes Business Catalog SAP_CA_BC_IC_LND_FIN_EPIC_PC Cannot Be Deprecated.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>The Business Role Z_Test Causes Business Catalog SAP_CA_BC_IC_LND_FIN_EPIC_PC Cannot Be Deprecated</EM></P><P>If we remove the Business Catalog <EM>SAP_CA_BC_IC_LND_FIN_EPIC_PC</EM> from the Business Role <EM>Z_Test</EM>, the business catalog should be deleted during next upgrade.</P><P style=" padding-left : 30px; "><FONT color="#3366FF"><STRONG><U>Lesson Learned:</U></STRONG> If we adapt business catalog changes promptly after each major upgrade, we won’t have very old deprecated business catalogs sitting in our system.</FONT></P><P><STRONG><EM>Business Role Templates</EM></STRONG> – We usually recommend our customers to make a new business role by copying from a standard SAP Business Role Template. Over the time, this template has been changed to accommodate the new features and functions. But the copied role won’t reflect this change; in other words, it keeps the outdated content from the original template. However, the system keeps track of those business roles copied from the original business role template. When the template content changes, this tab lists these templates so that you can make adaptation to your business roles accordingly.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="List of Business Role Templates Different from Their Copied from Business Roles.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79552i0A8087A28C288854/image-size/large?v=v2&amp;px=999" role="button" title="List of Business Role Templates Different from Their Copied from Business Roles.png" alt="List of Business Role Templates Different from Their Copied from Business Roles.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>List of Business Role Templates Different from Their Copied from Business Roles</EM></P><P>The impact of this template change can be observed.&nbsp; For example, we select Business Role Template <EM>Administrator - Accounts Payable and Receivable (FI-CA),</EM> click the “&gt;” icon, and an affected business role <EM>BR_ADMIN_APR_FICA</EM> is displayed. You can explore what has changed by selecting this business role, and hit the button <STRONG><EM>Compare with Business Role Template</EM></STRONG>.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Compare Affected Business Role with Its Business Role Template.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79554i2512E45016716D19/image-size/large?v=v2&amp;px=999" role="button" title="Compare Affected Business Role with Its Business Role Template.png" alt="Compare Affected Business Role with Its Business Role Template.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Compare Affected Business Role with Its Business Role Template</EM></P><P>In this example, there is only one business role copied from the template. In other cases, there might be multiple roles listed as they are all copied from the same template.</P><P>In the next section, I will discuss in detail how to execute the comparison and take the necessary actions to do the business role adaptation.</P><P>&nbsp;</P><P><STRONG><EM>Affected Business Roles</EM></STRONG> – Remember the term Permutations and Combinations I mentioned above? Here it is. There are over 6290 line-items in this tab. It lists all the business roles being affected one way or another, each change is a line-item. The Business Role <EM>AP_PARK</EM> has 12-line items.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="List of Affected Business Roles.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79555i54F4BB5DFC50ABEC/image-size/large?v=v2&amp;px=999" role="button" title="List of Affected Business Roles.png" alt="List of Affected Business Roles.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>List of Affected Business Roles</EM></P><P>From the Filter <STRONG><EM>Changed Object Type</EM></STRONG>, it lists three types: Restriction Type, Business Catalog and Business Role Template. Any changes in one or more of these types result a change in the business role. Among them, Restriction Type causes most changes (5602 to be precise), Business Catalog (608) and Business Role Template (69), respectively.</P><P>By downloading this list to an Excel file, and remove duplicated Business Role names, I found out there are 133 unique business roles. That is a big reduction from 6290. You can breathe much easier now.</P><P>In addition, let’s take a closer look at the business role <EM>AP_PARK</EM> by clicking the hyperlink. It opens the <STRONG><EM>Maintain Business Roles</EM></STRONG> app which I will go in detail soon.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Maintain Business Role AP_PARK.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79556i4299307634759956/image-size/large?v=v2&amp;px=999" role="button" title="Maintain Business Role AP_PARK.png" alt="Maintain Business Role AP_PARK.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Maintain Business Role AP_PARK</EM></P><P>Click on the button <STRONG><EM>Display Changes After Upgrade</EM></STRONG>. You will see Changes after Upgrade section on the right-hand side.&nbsp; There are four changed areas:</P><UL><LI>Restriction Types</LI><LI>Business Catalog Dependencies</LI><LI>Deprecated Business Catalogs</LI><LI>Business Role Template (not shown here)</LI></UL><P>There is a long list of changed Restriction Types, but nothing is listed at the Business Catalog Dependencies and Deprecated Business Catalogs. So, our attention only needs to be on the Restriction Types.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Changes after Upgrade.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79557iECED319E1C524CCE/image-size/large?v=v2&amp;px=999" role="button" title="Changes after Upgrade.png" alt="Changes after Upgrade.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Changes after Upgrade</EM></P><P>Click on the hyperlink <STRONG><EM>Display Restrictions</EM></STRONG>. It turns out no restriction types are set for this business role, or the “Business Role is Unrestricted” as declared/displayed in the below figure.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Unrestricted Business Role AP_PARK.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79558i8FB8FB458334D0A9/image-size/large?v=v2&amp;px=999" role="button" title="Unrestricted Business Role AP_PARK.png" alt="Unrestricted Business Role AP_PARK.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Unrestricted Business Role AP_PARK</EM></P><P>Now we can comfortably draw a conclusion: the changes to the business role <EM>AP_PARK</EM> all occurs in restriction types; since the role <EM>AP_PARK</EM> doesn’t set any restrictions; we don’t need to do any adaptation.&nbsp; Hurray!</P><P>Only work left to do is editing this role, doing nothing, then save it. This will remove this business role off from our to do list.&nbsp; The below figure shows most line-items for the business role <EM>AP_PARK</EM> are gone as expected.&nbsp; The only remaining change is a restriction type to be phased out within business catalog <EM>SAP_MM_BC_INV_PARK_PC</EM>.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="The Affected Business Roles List without AP_PARK.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79559iA2690E02B9DE82B7/image-size/large?v=v2&amp;px=999" role="button" title="The Affected Business Roles List without AP_PARK.png" alt="The Affected Business Roles List without AP_PARK.png" /></span></P><P style=" text-align: center; ">&nbsp;The Affected Business Roles List without AP_PARK</P><P style=" padding-left : 30px; "><FONT color="#3366FF"><EM><U>Note</U>: After a major upgrade, you can see which business roles are affected in the <STRONG>Manage Business Role Changes after Upgrade</STRONG> app, or see the button <STRONG>Display Changes after Upgrade</STRONG> in the <STRONG>Maintain Business Roles</STRONG> app. However, as soon as you edit this business role and save it (repeat, save it), these indications disappear.&nbsp; They only display once.</EM></FONT></P><P>&nbsp;</P><H1 id="toc-hId-270323698">Adapt Business User Role Related Changes</H1><P>After the exploration work discussed above, we are entering the phase of adaptation and adoption in three areas with their relevant apps: Business Catalogs, Business Role Templates and Business Roles.&nbsp;</P><P>From a broad sense, the word adaptation and adoption are different. I found a good explanation in this <A href="https://www.trinka.ai/blog/adapt-vs-adopt-what-is-the-difference/#:~:text=Adapt%20is%20used%20either%20when,but%20have%20completely%20different%20meanings." target="_blank" rel="noopener nofollow noreferrer">article</A>:</P><P style=" padding-left : 30px; "><EM>Adapt vs Adopt: </EM></P><P style=" padding-left : 30px; "><EM>Adapt is used either when a change is made to make something more suitable for a particular use or when adjusting to a new place. Adopt is used when something is taken over, chosen, accepted or approved by choice.</EM></P><P>Following this definition, we will adopt SAP defined objects like Business Catalogs and Business Role Templates and adapt user defined objects like Business Roles.</P><H2 id="toc-hId-202892912">Business Catalog Adoption Using <STRONG><EM>Business Catalogs</EM></STRONG> App</H2><P>You can access <STRONG><EM>Business Catalogs</EM></STRONG> app by two ways: using the app finder at the top of the screen or following the Space <EM>Administration</EM> to Page <EM>Identity and Access Management</EM>. I choose the later approach. In the Section <EM>Insights</EM>, you can find the <STRONG><EM>Business Catalogs</EM></STRONG> app.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Business Catalogs app within Insights Section of the Identity and Access Management Page.png" style="width: 808px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79577i951E878E64AEA0C9/image-size/large?v=v2&amp;px=999" role="button" title="Business Catalogs app within Insights Section of the Identity and Access Management Page.png" alt="Business Catalogs app within Insights Section of the Identity and Access Management Page.png" /></span></P><P style=" text-align: center; ">&nbsp;<STRONG><EM>Business Catalogs</EM></STRONG><EM> app within <STRONG>Insights</STRONG> Section of the <STRONG>Identity and Access Management</STRONG> Page</EM></P><P>There is a number 30 on the app. It indicates 30 deprecated business catalogs are still in use. That is our target.</P><P>After opening the <STRONG><EM>Business Catalogs</EM></STRONG> app, it shows 2418 entries. This number differs from systems to systems. Basically, the more scope items you activate in the Central Business Configuration (CBC), the more authorization objects you get, including business catalogs.</P><P>Applying filter <STRONG><EM>Status= Deprecated</EM></STRONG>, you will see 63 entries. Then add another filter <STRONG><EM>Used in Business Roles</EM></STRONG> and make the value to be larger than and equal to 1, now you get 30 deprecated business catalogs used in at least one business role. This matches the number shown above.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Business Catalogs app.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79579i8F61A09DDDC5E13D/image-size/large?v=v2&amp;px=999" role="button" title="Business Catalogs app.png" alt="Business Catalogs app.png" /></span></P><P style=" text-align: center; ">&nbsp;<STRONG><EM>Business Catalogs</EM></STRONG> app</P><P>For our interest after a major upgrade, we only pay attention to these deprecated business catalogs in use by one or more business roles. For those deprecated but not in use business roles, we are not concerned as they will be removed during next major upgrade.</P><P>Among those deprecated business catalogs, we can either replace them with their successors, or remove them from the business roles if no successor is listed.</P><P>Let’s investigate several of these business catalogs as examples. First, make sure your screen is wide enough to display all the columns. Otherwise, you will see the <STRONG><EM>More</EM></STRONG> button, which can be used to add two columns <EM>Used in Business Roles </EM>and <EM>Used in Business Role Templates</EM> if your screen is not wide enough.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Include All Columns in Business Catalogs app.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79580iF498CC7D25049287/image-size/large?v=v2&amp;px=999" role="button" title="Include All Columns in Business Catalogs app.png" alt="Include All Columns in Business Catalogs app.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Include All Columns in <STRONG>Business Catalogs</STRONG> app</EM></P><H3 id="toc-hId-135462126">Example 1: Business Catalog <EM>Electronic Payment Integration for China (EPIC) - Configuration (Deprecated)</EM></H3><P>On the screen you can see this business catalog has zero successor and one business role.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Business Catalog Electronic Payment Integration for China (EPIC).png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79581i8BECB9A2751EA8D4/image-size/large?v=v2&amp;px=999" role="button" title="Business Catalog Electronic Payment Integration for China (EPIC).png" alt="Business Catalog Electronic Payment Integration for China (EPIC).png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Business Catalog Electronic Payment Integration for China (EPIC)</EM></P><P>Check the business role <EM>Z_TEST</EM>, it has 23 business catalogs assigned, but no user is assigned. Obviously, it was used one time as a test business role but abandoned afterwards. The business catalog we are working on was clearly marked as <FONT color="#800080"><EM>Deprecated with 2105</EM></FONT>.&nbsp; We should do the garbage collection job: deleting this business role. During next major upgrade, since no more business role is using this business catalog, it will be removed from the system.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Business Role Z_TEST.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79583i522BF11D382CE105/image-size/large?v=v2&amp;px=999" role="button" title="Business Role Z_TEST.png" alt="Business Role Z_TEST.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Business Role Z_TEST</EM></P><P>Another garbage cleaning option is to use the command <STRONG><EM>Adopt Change</EM></STRONG> within <STRONG><EM>Business Catalogs </EM></STRONG>app. It effectively adapts the business role <EM>Z_TEST</EM>. This removes the no-successor business catalog from the business role as shown in below figure.&nbsp; The troublemaking business catalog is gone.&nbsp; The number of business catalogs is reduced from 23 to 22.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Business Role Z_TEST without the Deprecated Business Catalog.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79585iC533544F07308A57/image-size/large?v=v2&amp;px=999" role="button" title="Business Role Z_TEST without the Deprecated Business Catalog.png" alt="Business Role Z_TEST without the Deprecated Business Catalog.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Business Role Z_TEST without the Deprecated Business Catalog</EM></P><H3 id="toc-hId--61051379">Example 2: Business Catalog <EM>Resource Management (Basic) - Project Based Services (Deprecated)</EM></H3><P>This business catalog is relatively simple. It has one successor and used in one business role (<EM>BR_RESOURCE_MANAGER</EM>). All we need to do is replacing the deprecated business role with its successor by selecting the business role <EM>Resource Manager</EM> and click the <STRONG><EM>Adopt Changes</EM></STRONG> button. The system takes care of the replacement.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Replace a Deprecated Business Catalog with Its Successor within the Business Role BR_RESOURCE_MANAGER.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79587i88C7B5AEDD6E5D36/image-size/large?v=v2&amp;px=999" role="button" title="Replace a Deprecated Business Catalog with Its Successor within the Business Role BR_RESOURCE_MANAGER.png" alt="Replace a Deprecated Business Catalog with Its Successor within the Business Role BR_RESOURCE_MANAGER.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Replace a Deprecated Business Catalog with Its Successor within the Business Role BR_RESOURCE_MANAGER</EM></P><H3 id="toc-hId--257564884">Example 3: Business Catalog <EM>Employee - Display (Deprecated)</EM></H3><P>Many times, to meet the requirements of new naming convention, SAP changes the business catalog ID name. This business catalog has an old ID SAP_HCM_BC_EMP_DSP_PC.&nbsp; Its new ID is SAP_WFD_BC_WRK_DSP_PC.&nbsp; That’s the reason for deprecation. We can select all five business roles and click on the <STRONG><EM>Adopt Changes</EM></STRONG> button.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Replace a Deprecated Business Catalog with Its Successor within Multiple Business Roles.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79588iCD51A0D2FE74ECCC/image-size/large?v=v2&amp;px=999" role="button" title="Replace a Deprecated Business Catalog with Its Successor within Multiple Business Roles.png" alt="Replace a Deprecated Business Catalog with Its Successor within Multiple Business Roles.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Replace a Deprecated Business Catalog with Its Successor within Multiple Business Roles</EM></P><P style=" padding-left : 30px; "><FONT color="#3366FF"><EM>Note: When executing the <STRONG>Adopt Changes</STRONG> button, I noticed that only the top three roles were adapted (although the message says all of them were adapted). I had to adapt again for the remaining two business roles. It should not behave this way.</EM></FONT></P><P>&nbsp;</P><H2 id="toc-hId--583161108">SAP Business Role Template Adoption Using <STRONG><EM>Business Role Templates</EM></STRONG> App</H2><P>When opening <STRONG><EM>Business Role Templates</EM></STRONG> app, we pay attention to two criteria: in-use and different from business role templates.&nbsp;</P><P>In-use is measured in the column “Business Roles”, which can be filtered out by applying Filter<STRONG><EM> Business Roles=In Use</EM></STRONG>. That reduces the total number of listing templates from 252 to 101.&nbsp;</P><P>As a best practice, we advise our customers to create user roles by copying from SAP Business Role Templates for the easy of creation and maintenance. While doing that, the system keeps track of those roles created from role templates.&nbsp; Over the time, SAP changes the business role templates, and our in-use business roles are no longer in sync with the latest version of the templates. This is reflected in the column “Different from Business Roles”.</P><P>To find out those business role templates we are interested in, we set the Filter <STRONG><EM>Show Business Role Templates = Different from Business </EM></STRONG>Roles.&nbsp;</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Sort out In-Use Business Role Templates “Different from Business Roles”.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79591i722F2D5525963198/image-size/large?v=v2&amp;px=999" role="button" title="Sort out In-Use Business Role Templates “Different from Business Roles”.png" alt="Sort out In-Use Business Role Templates “Different from Business Roles”.png" /></span></P><P style=" text-align: center; ">&nbsp;Sort out In-Use Business Role Templates “Different from Business Roles”</P><P>Now the total number of listing templates is further reduced from 101 to 55.&nbsp;</P><P>Next filter to apply is <STRONG><EM>Changed Since</EM></STRONG>. If we keep on adopting the template changes at each major upgrade, there should not be so many templates <EM>Different from Business Roles</EM>. This system is at Release 2402.&nbsp; Any changes should happen after 2308 upgrade. Let’s apply the Filter <STRONG><EM>Changed Since= 08/01/2023</EM></STRONG>. Now the total number of listing templates is 21.&nbsp; Much less templates to work with!</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="List of Business Role Templates to Work With.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79593iC8EF001385F392C6/image-size/large?v=v2&amp;px=999" role="button" title="List of Business Role Templates to Work With.png" alt="List of Business Role Templates to Work With.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>List of Business Role Templates to Work With</EM></P><P style=" padding-left : 30px; "><FONT color="#3366FF"><EM>Note: In your own system, try to tackle all those old and new Business Role Templates Different from Business Roles, so that they won’t show up again after next major upgrade. I purposely filter out those templates changed before 2308 upgrade to get my point across. </EM></FONT></P><P>Let’s look at two examples:</P><H3 id="toc-hId--650591894">Example 4: Business Role Template <EM>Maintenance Planner SAP_BR_MAINTENANCE_PLANNER</EM></H3><P>This template only has one in-use business role.&nbsp; You can access it by clicking “&gt;” icon. Select the role and hit <STRONG><EM>Compare </EM></STRONG>button.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Compare a Business Role with its Business Role Template.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79602iA82E20EDDF4CCC07/image-size/large?v=v2&amp;px=999" role="button" title="Compare a Business Role with its Business Role Template.png" alt="Compare a Business Role with its Business Role Template.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Compare a Business Role with its Business Role Template</EM></P><P>Currently, the template <EM>SAP_BR_MAINTENANCE_PLANNER</EM> has 58 business catalogs, but the business role <EM>BR_MAINTENANCE_PLANNER</EM> has 56 business catalogs. This can be observed by scrolling down the business catalog list. Two check boxes are empty in the Business Role column. You can select the check box individually, or hit button <STRONG><EM>Apply All</EM></STRONG>. Don’t forget to hit <STRONG><EM>Save </EM></STRONG>button to take effect.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Sync Business Role Template and Business Role.png" style="width: 772px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79603i87840A6AE9E2927C/image-size/large?v=v2&amp;px=999" role="button" title="Sync Business Role Template and Business Role.png" alt="Sync Business Role Template and Business Role.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Sync Business Role Template and Business Role</EM></P><P style=" padding-left : 30px; "><FONT color="#3366FF"><EM>Note: It is up to your business scenario if you want to add above business catalogs into your business role.&nbsp; If added, new apps might appear as desired.&nbsp; If not added this time, this template will show up again as “Different from Business Roles” after next major upgrade.&nbsp; Make a proper documentation as a future reference.</EM></FONT></P><H3 id="toc-hId--922336768">Example 5: Business Role Template <EM>Cost Accountant – Overhead SAP_BR_OVERHEAD_ACCOUNTANT</EM></H3><P>This template has three business roles. The first role matches the template completely, and the third role left many business catalogs out purposely. To adapt these business roles, you need to consult the business users carefully to make the right decision. Ideally, document your findings and solutions so that you don’t need to go back to them after next major upgrade.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Compare Three Business Roles with Their Role Templates.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79606i7B1D8B0FD7CAF42A/image-size/large?v=v2&amp;px=999" role="button" title="Compare Three Business Roles with Their Role Templates.png" alt="Compare Three Business Roles with Their Role Templates.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Compare Three Business Roles with Their Role Templates</EM></P><P>&nbsp;</P><H2 id="toc-hId--825447266">Business Role Adaptation Using <STRONG><EM>Maintain Business Roles</EM></STRONG> Apps</H2><P>As our primary goal after a major upgrade is adapting business roles, the <STRONG><EM>Maintain Business Roles</EM></STRONG> app is the tool.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Identify Changed Business Roles in the Maintain Business Roles app.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79607iCC9F14A022D9297F/image-size/large?v=v2&amp;px=999" role="button" title="Identify Changed Business Roles in the Maintain Business Roles app.png" alt="Identify Changed Business Roles in the Maintain Business Roles app.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Identify Changed Business Roles in the <STRONG>Maintain Business Roles</STRONG> </EM></P><P>When we first launch the <STRONG><EM>Maintain Business Roles</EM></STRONG> app, make sure we select two columns <EM>Business Catalog Deprecation Count </EM>and <EM>Changes after Upgrade</EM> as shown above. Then sort the data by the column <EM>Business Catalog Deprecation Count.&nbsp; </EM>This highlights those business roles we need to adapt either with deprecated business catalogs, or changes in Restriction Types. Let’s look one example:</P><H3 id="toc-hId--1315363778">Example 6: Business Role <EM>General Ledger Accountant BR_GL_ACCOUNTANT</EM></H3><P>By clicking on the <STRONG><EM>Display Changes After Upgrade </EM></STRONG>button, we can see the following changes and potential action items:</P><UL><LI>Restriction types: many restriction types have been added or removed. -&gt;&gt; We need to go to <STRONG><EM>Edit</EM></STRONG> them.</LI><LI>There is one dependent business catalog is added. -&gt;&gt; Make sure this dependent business catalog is part of the business role definition.</LI><LI>There are four business catalogs deprecated without successors.&nbsp; -&gt;&gt; Make sure they are removed.</LI><LI>Business Role Template is different from Business Role -&gt;&gt; Do a comparison and make necessary adjustment.</LI></UL><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Changes after Upgrade in Business Role General Ledger Accountant BR_GL_ACCOUNTANT.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79608i85CA1D38AB5CA9EE/image-size/large?v=v2&amp;px=999" role="button" title="Changes after Upgrade in Business Role General Ledger Accountant BR_GL_ACCOUNTANT.png" alt="Changes after Upgrade in Business Role General Ledger Accountant BR_GL_ACCOUNTANT.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Changes after Upgrade in Business Role General Ledger Accountant BR_GL_ACCOUNTANT</EM></P><P>After having a good overview about potential changes, we click on <STRONG><EM>Edit </EM></STRONG><STRONG><EM>à Manage Change After Upgrade</EM></STRONG>. On the right section <STRONG>Changes After Upgrade</STRONG>, we can expand four areas and take necessary actions.</P><UL><LI>Business Catalog Dependencies: Select <EM>SAP_FIN_BC_SRF_RUN_PC</EM> and click on <STRONG><EM>Adopt Changes</EM></STRONG>. The required business catalog <EM>SAP_FIN_BC_MWTI_COMMON_PC</EM> is added to the business role definition, together with <EM>SAP_FIN_BC_SRF_RUN_PC</EM>. Now total business catalog number increases to 42 from 41.</LI></UL><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Take Adopt Changes Action to Business Catalog Dependencies and Deprecated Business Catalogs.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79609i744A8BAF6E5F378A/image-size/large?v=v2&amp;px=999" role="button" title="Take Adopt Changes Action to Business Catalog Dependencies and Deprecated Business Catalogs.png" alt="Take Adopt Changes Action to Business Catalog Dependencies and Deprecated Business Catalogs.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Take Adopt Changes Action to Business Catalog Dependencies and Deprecated Business Catalogs</EM></P><UL><LI>Deprecated Business Catalogs: Select four deprecated business catalogs <EM>SAP_FIN_BC_FCCO_XXX</EM> and click on <STRONG><EM>Adopt Changes</EM></STRONG>. These four business catalogs are removed. Now total business catalog number decreases to 38 from 42.</LI></UL><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Changes Made to the Business Role after Adopt Changes Actions.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79611iD51C06D6987EB936/image-size/large?v=v2&amp;px=999" role="button" title="Changes Made to the Business Role after Adopt Changes Actions.png" alt="Changes Made to the Business Role after Adopt Changes Actions.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Changes Made to the Business Role after Adopt Changes Actions</EM></P><UL><LI>Restriction Types: Click on <STRONG><EM>Maintain Restrictions </EM></STRONG>button. Only <EM>Read, Value Help</EM> is restricted. By selecting <EM>Read Restrictions</EM> as a filter and choosing Restriction Types one by one, I don’t see any values in the Restriction Fields. I could change <EM>Read, Value Help</EM> to be unrestricted, but it is better to talk with business users and administrators how this business role was defined. Take a note of the reason for future reference purpose.</LI></UL><P><EM>Note: When I save this business role, I get a warning message: “Business Role BR_GL_ACCOUNTANT contains not maintained read restrictions”.&nbsp; </EM>It is another indication this restriction should be removed.</P><UL><LI>Business Role Template: We can still see a note there “Business role is different from template”. Using the <STRONG><EM>Business Role Templates</EM></STRONG> app to do a final comparison with the template <EM>SAP_BR_GL_ACCOUNTANT</EM>, we see the following:<UL><LI>Two new business catalogs are in the template, but not the business role. We need to add them after consulting with business users.</LI><LI>Five business catalogs at the bottom are “not included” in the template, we should deselect them after consulting with business users. The bottom four business catalogs are deprecated. We just removed them in our previous discussion.</LI><LI>There are two more business roles Z_BR_GL_ACCOUNTANT_REQ and Z_BR_GL_ACCOUNTANT, we can do a similar investigation.</LI></UL></LI></UL><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Comparing Business Role BR_GL_ACCOUNTANT with Its Template SAP_ BR_GL_ACCOUNTANT.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79614i439BB879083CE795/image-size/large?v=v2&amp;px=999" role="button" title="Comparing Business Role BR_GL_ACCOUNTANT with Its Template SAP_ BR_GL_ACCOUNTANT.png" alt="Comparing Business Role BR_GL_ACCOUNTANT with Its Template SAP_ BR_GL_ACCOUNTANT.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Comparing Business Role BR_GL_ACCOUNTANT with Its Template SAP_ BR_GL_ACCOUNTANT</EM></P><P><EM><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Restriction Types of the Business Role BR_GL_ACCOUNTANT.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79615i0C0BEC4D2AEA9EA6/image-size/large?v=v2&amp;px=999" role="button" title="Restriction Types of the Business Role BR_GL_ACCOUNTANT.png" alt="Restriction Types of the Business Role BR_GL_ACCOUNTANT.png" /></span></EM></P><P style=" text-align: center; ">&nbsp;<EM>Restriction Types of the Business Role BR_GL_ACCOUNTANT</EM></P><P>&nbsp;</P><P>&nbsp;</P><H1 id="toc-hId--925071269">Create a Transport to Transfer Changes to Test and Production Tenants</H1><P>After all the business role adaptation has been made in the Customizing Tenant on the Development System, we need to create a transport to transfer them to the Test and Production Tenants.&nbsp; This is accomplished by creating a new software collection in the <STRONG><EM>Export Software Collection </EM></STRONG>app.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Create a Business Role Adaptation Transport.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79617i3F60F914C4B03FFA/image-size/large?v=v2&amp;px=999" role="button" title="Create a Business Role Adaptation Transport.png" alt="Create a Business Role Adaptation Transport.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Create a Business Role Adaptation Transport</EM></P><P>After the transport is created, click on <STRONG><EM>Add Items </EM></STRONG>button. Using the filter features to select those relevant business roles:</P><UL><LI>Type: Business Role (IAM_BROL)</LI><LI>Last Changed By: George Yu</LI></UL><P>The business role <EM>BR_GL_ACCOUNTANT</EM> is one of those changed ones.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Selecting Business Roles to be Included in the Transport.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79618iB311F5AEDD12917D/image-size/large?v=v2&amp;px=999" role="button" title="Selecting Business Roles to be Included in the Transport.png" alt="Selecting Business Roles to be Included in the Transport.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Selecting Business Roles to be Included in the Transport</EM></P><P>Now this software collection “Biz Role Transport 1” containing business role <EM>BR_GL_ACCOUNTANT</EM> is ready to be exported.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="The Software Collection Containing Business Role BR_GL_ACCOUNTANT.png" style="width: 946px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/79619iCCEF2BC6B35EF58A/image-size/large?v=v2&amp;px=999" role="button" title="The Software Collection Containing Business Role BR_GL_ACCOUNTANT.png" alt="The Software Collection Containing Business Role BR_GL_ACCOUNTANT.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>The Software Collection Containing Business Role BR_GL_ACCOUNTANT</EM></P><P style=" text-align: center; ">&nbsp;</P><H1 id="toc-hId--1121584774">Conclusion</H1><P>This blog explained and demonstrated why and how to adapt business roles after a major upgrade. It is a necessary step to keep business roles in-sync with the latest and the greatest of the SAP S/4HANA Cloud Public Edition, especially in the Identity Access Management area.&nbsp; When working on adaptation, focusing on the Business Roles, especially those in-use roles to limit the scope of your work. Any changes in Restriction Types and Business Catalogs can be overlooked as long as they are not be assigned to your business roles.</P><P>&nbsp;</P><H1 id="toc-hId--1318098279">References</H1><UL><LI>SAP Help:<SPAN>&nbsp;</SPAN><A href="https://help.sap.com/docs/SAP_S4HANA_CLOUD/55a7cb346519450cb9e6d21c1ecd6ec1/2e2f201d17b346c480bcc2c5610fa0a7.html?version=2402.501" target="_blank" rel="noopener noreferrer">Manage Business Role Changes After Upgrade</A></LI><LI>SAP Activate Methodology:<SPAN>&nbsp;</SPAN><A href="https://support.sap.com/content/dam/SAAP/SAP_Activate/S4H_1072%20SAP%20S4HC%20IAM%20Release%20Activities%20_%203SL.pdf" target="_blank" rel="noopener noreferrer">SAP S/4HANA Cloud identity and Access Management (IAM) Release Activities – 3SL</A></LI><LI>Blog:&nbsp;<A href="https://community.sap.com/t5/enterprise-resource-planning-blogs-by-sap/using-restrictions-to-enhance-user-authorizations-in-the-sap-s-4hana-cloud/ba-p/13575978" target="_blank">Using Restrictions to Enhance User Authorizations in the SAP S/4HANA Cloud, public edition</A></LI><LI>Blog:&nbsp;<A href="https://community.sap.com/t5/enterprise-resource-planning-blogs-by-sap/user-management-in-a-nutshell-for-the-sap-s-4hana-cloud-public-edition/ba-p/13556782" target="_blank">User Management in a Nutshell for the SAP S/4HANA Cloud, public edition</A></LI><LI>Blog: <A class="" href="https://community.sap.com/t5/enterprise-resource-planning-blogs-by-sap/review-business-role-changes-before-a-major-upgrade-in-the-sap-s-4hana/ba-p/13644413" target="_blank">Review Business Role Changes before a Major Upgrade in the SAP S/4HANA Cloud Public Edition</A></LI><LI>Blog:<SPAN>&nbsp;(this blog)&nbsp;Review and Adapt Business Roles after a Major Upgrade in the SAP S/4HANA Cloud Public Edition</SPAN></LI></UL> 2024-03-12T21:50:19.874000+01:00 https://community.sap.com/t5/enterprise-resource-planning-blogs-by-sap/review-business-role-changes-before-a-major-upgrade-in-the-sap-s-4hana/ba-p/13644413 Review Business Role Changes before a Major Upgrade in the SAP S/4HANA Cloud Public Edition 2024-03-20T15:42:54.072000+01:00 George_Yu https://community.sap.com/t5/user/viewprofilepage/user-id/131765 <H1 id="toc-hId-860731779">Introduction</H1><P>As a cloud solution, SAP S/4HANA Cloud Public Edition undergoes major upgrades every six months, in February and August each year.&nbsp; Besides introduction of new innovations, there are many changes in the Identity and Access Management (IAM) area as well.&nbsp; After going-live and implementation consultants leaving the project, most customers overlooked the IAM area due to lack of resources and expertise. I am going to fill this gap with two related blogs.</P><P>The first blog (this one) intends to explain what you need to do before a major upgrade. Besides replacing deprecated Business Catalogs with their successors, the primary effort lies in understanding what is to be changed around Business Roles, especially those roles already used in the Production Tenant. Some decisions are to be made together with business users from the line of business.</P><P>The second blog <A href="https://community.sap.com/t5/blogs/blogworkflowpage/blog-id/erp-blog-sap/article-id/55791" target="_blank">Review and Adapt Business Roles after a Major Upgrade in the SAP S/4HANA Cloud Public Edition</A> explains the adaptation work of Business Roles after a major upgrade with examples. You need to roll up the sleeves to get the job done in the system.</P><P style=" padding-left : 30px; "><FONT color="#3366FF">Note: For the ease of discussion, I am using a system E7Z/100 at 2308 Release before upgrading to 2402 Release unless noted in this blog.&nbsp; In contrast, I use a system just upgraded to 2402 in the second blog.</FONT></P><P>&nbsp;</P><H1 id="toc-hId-664218274">Building Blocks of Business Roles</H1><P>The authorization structure within the SAP S/4HANA Cloud Public Edition is built on top of building blocks called Restriction Type Fields, Restriction Types, Business Catalogs, Business Role Templates, and Business Roles which are assigned to business users. These building blocks form a Hierarchy of Authorization Components (see below Figure).</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Hierarchy of Authorization Components.png" style="width: 416px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/83819i233D0B45F83942D5/image-size/large?v=v2&amp;px=999" role="button" title="Hierarchy of Authorization Components.png" alt="Hierarchy of Authorization Components.png" /></span></P><P style=" text-align: center; ">&nbsp;<STRONG><EM>Hierarchy of Authorization Components</EM></STRONG></P><P>Among these authorization components within the hierarchy, any changes at the lower levels cause a ripple effect to the components at a higher level.&nbsp; Following Permutations and Combinations theory, the final possible changes at the Business Role level could be exponential.&nbsp; In one case I have 11,000+ possible changes to the Business Roles. That is a lot to deal with.</P><P>Since many changes in the Restriction Types and Business Catalogs are not being used in customer's systems, it is a waste time to deal with all these changes.&nbsp; I will deal with the changes more from the Business Role perspective, and only focus on those in-use-in-your-P-Tenant Business Roles in this blog.&nbsp; This way we can reduce the volume of work dramatically.&nbsp;</P><P>&nbsp;</P><H1 id="toc-hId-467704769">Process of Adapting Business Roles during a Major Upgrade</H1><P>The major upgrade process starts from a Test Tenant, and then move to the Development and Production Tenants three weeks later. Before, during and after a major upgrade, we have a list of tasks to perform from IAM perspective. They are all illustrated in the below figure.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Process of Adapting Business Roles during a Major Upgrade.png" style="width: 630px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/83822i79291CEA115A3C6D/image-size/large?v=v2&amp;px=999" role="button" title="Process of Adapting Business Roles during a Major Upgrade.png" alt="Process of Adapting Business Roles during a Major Upgrade.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Process of Adapting Business Roles during a Major Upgrade</EM></P><P>This blog focuses on the tasks before the upgrade:</P><UL><LI>Check and replace deprecated Business Catalogs in D/T/P Tenants</LI><LI>Identify the preliminary IAM changes via What’s New Viewer</LI><LI>Identify the preliminary IAM changes via SAP Note 2975653</LI></UL><P>The tasks after the upgrade is described in the sister blog <A href="https://community.sap.com/t5/blogs/blogworkflowpage/blog-id/erp-blog-sap/article-id/55791" target="_blank">Review and Adapt Business Roles after a Major Upgrade in the SAP S/4HANA Cloud Public Edition</A>.</P><P>&nbsp;</P><H1 id="toc-hId-271191264">Replace Deprecated Business Catalogs</H1><P>After opening <STRONG><EM>Business Catalogs </EM></STRONG>app, we need to set the filter <STRONG><EM>Status= Deprecated</EM></STRONG>. In this system, I have 13 deprecated Business Catalogs, all announced in 2308 Release. That means all of them will be deprecated during 2402 upgrade. Among them, four of them are not used in any Business Roles. For them, I don’t need to do anything. The upgrade process will remove them automatically.&nbsp;</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Find Deprecated Business Catalogs.png" style="width: 630px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/83823i86F91812A3012ECF/image-size/large?v=v2&amp;px=999" role="button" title="Find Deprecated Business Catalogs.png" alt="Find Deprecated Business Catalogs.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Find Deprecated Business Catalogs</EM></P><P>The Business Catalogs need my attention are those used in the Business Roles. If I don’t replace them, or still use them in the Business Roles, the system won’t deprecate them according to the schedule.&nbsp; For example, the below figure shows deprecated Business Catalogs belong to different releases, some is as early as 2108 Release (the example is from a 2402 Release system).&nbsp; You need to clean them up at each upgrade!</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Deprecated Business Catalogs from Early Releases.png" style="width: 630px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/83824iBCE563F24CA9A877/image-size/large?v=v2&amp;px=999" role="button" title="Deprecated Business Catalogs from Early Releases.png" alt="Deprecated Business Catalogs from Early Releases.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Deprecated Business Catalogs from Early Releases</EM></P><P>Let’s work on several Business Catalogs as an example.</P><P>&nbsp;</P><H2 id="toc-hId-203760478">Business Catalog <EM>End to End Implementation Experience - Feature Management (Deprecated)</EM></H2><P>When we open this Business Catalog, we notice the following info.</P><UL><LI>Deprecated with Release: 2308</LI><LI>Successors: 1</LI><LI>Used in Business Roles: 1</LI><LI>Used in Business Role Templates: 0</LI></UL><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Deprecated Business Catalog SAP_CA_BC_FM_DAD_PC.png" style="width: 630px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/83826i40CAC5A1CB419084/image-size/large?v=v2&amp;px=999" role="button" title="Deprecated Business Catalog SAP_CA_BC_FM_DAD_PC.png" alt="Deprecated Business Catalog SAP_CA_BC_FM_DAD_PC.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Deprecated Business Catalog SAP_CA_BC_FM_DAD_PC</EM></P><P>That tells us we need to replace the deprecated Business Catalog <EM>SAP_CA_BC_FM_DAD_PC</EM> with its successor <EM>SAP_CA_BC_IC_LND_FTG_PC </EM>(under tab <STRONG>Successors</STRONG>) in the Business Role <EM>BR_BPC_EXPERT</EM>.</P><P>To replace this deprecated Business Catalog, I select the Business Role <EM>BR_BPC_EXPERT, </EM>and hit <STRONG><EM>Adopt Changes</EM></STRONG> button. The Business Catalog is replaced within the Business Role <EM>BR_BPC_EXPERT</EM>. The <STRONG><EM>Business Catalogs </EM></STRONG>app shows zero in <STRONG>Used in Business Roles</STRONG> list afterwards.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="No more Business Role Using Business Catalog End to End Implementation Experience - Feature Management (Deprecated).png" style="width: 630px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/83828i86B8EDE97DB1DE18/image-size/large?v=v2&amp;px=999" role="button" title="No more Business Role Using Business Catalog End to End Implementation Experience - Feature Management (Deprecated).png" alt="No more Business Role Using Business Catalog End to End Implementation Experience - Feature Management (Deprecated).png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>No more Business Role Using Business Catalog End to End Implementation Experience - Feature Management (Deprecated)</EM></P><P>&nbsp;</P><H2 id="toc-hId-7246973">Business Catalog <EM>Extensibility - Situation Handling (Deprecated)</EM></H2><P>When we open this Business Catalog, we notice the following info.</P><UL><LI>Deprecated with Release: 2308</LI><LI>Successors: 1</LI><LI>Used in Business Roles: 1</LI><LI>Used in Business Role Templates: 0</LI></UL><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Deprecated Business Catalog SAP_CA_BC_EXT_SIT_PC.png" style="width: 630px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/83829i43B61CD400543137/image-size/large?v=v2&amp;px=999" role="button" title="Deprecated Business Catalog SAP_CA_BC_EXT_SIT_PC.png" alt="Deprecated Business Catalog SAP_CA_BC_EXT_SIT_PC.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Deprecated Business Catalog SAP_CA_BC_EXT_SIT_PC</EM></P><P>That tells us we need to replace the deprecated Business Catalog <EM>SAP_CA_BC_EXT_SIT_PC</EM> with its successor <EM>SAP_CORE_BC_EXT_SIT_PC</EM> in the Business Role <EM>BR_EXTENSIBILITY_SPEC</EM>.</P><P>This time I show a different way of replacing the deprecated Business Catalog, i.e., using the <STRONG><EM>Maintain Business Roles </EM></STRONG>app.</P><P>To replace the deprecated Business Catalog, click on the <STRONG><EM>Used in Business Roles</EM></STRONG> tab, then click on the hyperlink of the Business Role ID. This opens the <STRONG><EM>Maintain Business Roles</EM></STRONG> app. Hit <STRONG><EM>Edit </EM></STRONG>button, then <STRONG><EM>Manage Changes After Upgrade</EM></STRONG> button.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Manage Changes After Upgrade within Maintain Business Roles app.png" style="width: 630px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/83830i000980F9DAB5CE01/image-size/large?v=v2&amp;px=999" role="button" title="Manage Changes After Upgrade within Maintain Business Roles app.png" alt="Manage Changes After Upgrade within Maintain Business Roles app.png" /></span></P><P style=" text-align: center; ">&nbsp;<STRONG><EM>Manage Changes After Upgrade </EM></STRONG><EM>within <STRONG>Maintain Business Roles</STRONG> app</EM></P><P>In the opened window, on the right-hand side, there is a section called <EM>Changes After Upgrade</EM>. There are four possible change areas. For this Business Role, only change occurs at the Business Catalog <EM>SAP_CA_BC_EXT_SIT_PC</EM>.&nbsp; By selecting the Business Catalog and hit <STRONG><EM>Adopt Changes</EM></STRONG> button, the system replaces this deprecated Business Catalog with its successor.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Adopt Changes to Deprecated Business Catalog.png" style="width: 630px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/83831iDD3D01D9F8FFE696/image-size/large?v=v2&amp;px=999" role="button" title="Adopt Changes to Deprecated Business Catalog.png" alt="Adopt Changes to Deprecated Business Catalog.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Adopt Changes to Deprecated Business Catalog</EM></P><P>After the replacement, the successor Business Catalog is showing up in the <EM>Assigned Business Catalogs</EM> list, <EM>Extensibility – Situation Handling SAP_CORE_BC_EXT_SIT_PC</EM>.&nbsp; There is no more entries under the section <EM>Deprecated Business Catalogs</EM>.&nbsp; Total number of assigned Business Catalogs remains 26.&nbsp; The replacement is a success.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Successor Business Catalog is showing up in the Assigned Business Catalogs list.png" style="width: 630px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/83834i90F7AB132B2E36DF/image-size/large?v=v2&amp;px=999" role="button" title="Successor Business Catalog is showing up in the Assigned Business Catalogs list.png" alt="Successor Business Catalog is showing up in the Assigned Business Catalogs list.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Successor Business Catalog is showing up in the Assigned Business Catalogs list</EM></P><P>Finally, don’t forget to hit the <STRONG><EM>Save </EM></STRONG>button to complete this change.&nbsp; After the <STRONG><EM>Save </EM></STRONG>action, this business role is no longer on the after-upgrade to-do list, and the hyperlink <STRONG>Manage Changes After Upgrade</STRONG> is permanently grayed out.</P><P>&nbsp;</P><H2 id="toc-hId--189266532">Business Catalog <EM>Sales - Customer 360 View Display (Deprecated)</EM></H2><P>When we open this Business Catalog, we notice it is more complicated:</P><UL><LI>Deprecated with Release: 2308</LI><LI>Restriction Types: 8</LI><LI>Dependencies: 8</LI><LI>Successors: 1</LI><LI>Used in Business Roles: 1</LI><LI>Used in Business Role Templates: 0</LI></UL><P>About Restriction Types, what they are and how to use them, please refer to my blog <A href="https://community.sap.com/t5/enterprise-resource-planning-blogs-by-sap/using-restrictions-to-enhance-user-authorizations-in-the-sap-s-4hana-cloud/ba-p/13575978" target="_blank">Using Restrictions to Enhance User Authorizations in the SAP S/4HANA Cloud, public edition</A>.</P><P>Dependencies mean when we use the Business Catalog <EM>SAP_SD_BC_CUST_SLSOVP_DSP_PC</EM>, it requires another Business Catalog to be present. In this case, there are eight Business Catalogs required.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Dependencies of the Business Catalog SAP_SD_BC_CUST_SLSOVP_DSP_PC.png" style="width: 630px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/83835i6E8D5FFC078A181A/image-size/large?v=v2&amp;px=999" role="button" title="Dependencies of the Business Catalog SAP_SD_BC_CUST_SLSOVP_DSP_PC.png" alt="Dependencies of the Business Catalog SAP_SD_BC_CUST_SLSOVP_DSP_PC.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Dependencies of the Business Catalog SAP_SD_BC_CUST_SLSOVP_DSP_PC</EM></P><P>Since there are dependencies this time, you are prompted to confirm adding dependencies to the successor Business Catalog when hit the <STRONG><EM>Adopt Changes</EM></STRONG> button.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Confirm Adding Dependencies to the Successor Business Catalog.png" style="width: 630px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/83846i3E5F2CC6F2259720/image-size/large?v=v2&amp;px=999" role="button" title="Confirm Adding Dependencies to the Successor Business Catalog.png" alt="Confirm Adding Dependencies to the Successor Business Catalog.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Confirm Adding Dependencies to the Successor Business Catalog</EM></P><P style=" padding-left : 30px; "><FONT color="#3366FF"><EM>Note: There are two types of dependencies: mandatory and optional. For mandatory dependency, you can see both the Business Catalog and its required Business Catalog present in the Business Role definition. For optional dependency, you might not see the required Business Catalog.</EM></FONT></P><P>By repeating above procedures to work with each deprecated Business Catalog, eventually I replaced all in-use deprecated Business Catalogs with their corresponding successors. The deprecated Business Catalogs are no longer used in the Business Roles.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="No more Deprecated Business Catalogs Are Used in the Business Roles.png" style="width: 630px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/83849iD5EC81F64E25357A/image-size/large?v=v2&amp;px=999" role="button" title="No more Deprecated Business Catalogs Are Used in the Business Roles.png" alt="No more Deprecated Business Catalogs Are Used in the Business Roles.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>No more Deprecated Business Catalogs Are Used in the Business Roles</EM></P><P>&nbsp;</P><H1 id="toc-hId--514862756">Check What’s New Documentation</H1><P>Four weeks before the Test Tenant upgrade, we advise our customers to check the <A href="https://help.sap.com/docs/SAP_S4HANA_CLOUD?task=whats_new_task" target="_blank" rel="noopener noreferrer">What’s New Viewer</A> for the next release to find out the forthcoming new features. There are several filters need to be set as following:</P><UL><LI>Valid as of: SAP S/4HANA Cloud 2402</LI><LI>This document: IAM</LI></UL><P>Now you can find all IAM related changes for Release 2402 in the What’s New Viewer.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="What’s New Viewer.png" style="width: 630px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/83850i317F4E43BB657EDC/image-size/large?v=v2&amp;px=999" role="button" title="What’s New Viewer.png" alt="What’s New Viewer.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>What’s New Viewer</EM></P><P>Under Type, you have six possibilities:</P><UL><LI>Changed</LI><LI>Deleted</LI><LI>Deprecated</LI><LI>Mandatory task after upgrade</LI><LI>Must know</LI><LI>New</LI></UL><P>The purpose of What's New Documentation gives users a heads-up, so that you can start conversation with your business users on possible impact.&nbsp; You can use this Documentation together with the Excel worksheets to be discussed soon.</P><P>&nbsp;</P><H1 id="toc-hId--711376261">Identify Your Business Roles Impacted by IAM Changes</H1><P>The SAP Note <A href="https://me.sap.com/loading" target="_blank" rel="noopener noreferrer">2975653 Identity and Access Management (IAM): Change Overview for SAP S/4HANA Cloud</A> is a central note about IAM changes for the SAP S/4HANA Cloud Public Edition. Within this note, it lists all relevant SAP Notes for each Release.&nbsp; For example, <A href="https://me.sap.com/notes/3404825" target="_blank" rel="noopener noreferrer">SAP Note 3404825</A> is for Release 2402.</P><P>The primary content of this document consists of two Excel files, and you need to download them:</P><UL><LI>Delta_S4CE_2402-2308.xlsx</LI><LI>Delta_S4CE_BR_2402-2308.xlsx</LI></UL><P>The first file lists IAM changes introduced with the new Release 2402 from Release 2308 which affect applications, Business Catalogs, Business Role Templates, Restriction Type assignments, Spaces and Pages, and Page Templates. This list is not customer specific but applies to all customers.</P><P>The content of the file is explained in the following table:</P><TABLE width="624"><TBODY><TR><TD width="106"><P><STRONG>List of Worksheets</STRONG></P></TD><TD width="518"><P><STRONG>Content Explanation</STRONG></P></TD></TR><TR><TD width="106"><P>ChangeHistory</P></TD><TD width="518"><P>Shows updates made to the spreadsheet after RTC</P></TD></TR><TR><TD width="106"><P>BCsNew</P></TD><TD width="518"><P>Changes to objects not yet assigned to any Business Role, contains new Business Catalogs released with SAP S/4HANA Cloud release.</P></TD></TR><TR><TD width="106"><P>BRTsNew</P></TD><TD width="518"><P>Changes to objects not yet assigned to any Business Role</P></TD></TR><TR><TD width="106"><P>BCsDeleted</P></TD><TD width="518"><P>Contains Business Catalogs that have been removed with SAP S/4HANA Cloud release and can’t be used any longer.</P></TD></TR><TR><TD width="106"><P>BRTsDeleted</P></TD><TD width="518"><P>Contains Business Role Templates that have been removed with SAP S/4HANA Cloud release and can’t be used any longer.</P></TD></TR><TR><TD width="106"><P>BCsPriceCategoryChanged</P></TD><TD width="518"><P>Contains Business Catalogs with changed user price category compared to previous SAP S/4HANA Cloud release.</P></TD></TR><TR><TD width="106"><P>AppsAdded</P></TD><TD width="518"><P>Contains newly added applications to Business Catalogs released with SAP S/4HANA Cloud release</P></TD></TR><TR><TD width="106"><P>AppTitlesRenamed</P></TD><TD width="518"><P>Contains applications with changed titles compared to previous SAP S/4HANA Cloud release.</P></TD></TR><TR><TD width="106"><P>AppsDeprecated</P></TD><TD width="518"><P>Contains applications that have been set to the status "deprecated" with SAP S/4HANA Cloud release.</P></TD></TR><TR><TD width="106"><P>AppsDeleted-Moved</P></TD><TD width="518"><P>Contains Business Catalogs from which applications have been deleted with SAP S/4HANA Cloud release. There's an entry in the spreadsheet for each deleted application. Note that this refers both to applications that have been removed from SAP S/4HANA Cloud, but also those that have been removed from a specific Business Catalog but may still exist in other Business Catalogs.</P></TD></TR><TR><TD width="106"><P>BCsRenamed</P></TD><TD width="518"><P>Contains Business Catalogs with changed descriptions compared to previous SAP S/4HANA Cloud release.</P></TD></TR><TR><TD width="106"><P>DepBCsAdded</P></TD><TD width="518"><P>Contains Business Catalogs to which dependent Business Catalogs were added with SAP S/4HANA Cloud release.</P></TD></TR><TR><TD width="106"><P>DepBCsRemoved</P></TD><TD width="518"><P>Contains Business Catalogs from which dependent Business Catalogs were removed with SAP S/4HANA Cloud release.</P></TD></TR><TR><TD width="106"><P>BCsDeprecated</P></TD><TD width="518"><P>Contains Business Catalogs that have been set to the status "deprecated" with SAP S/4HANA Cloud release.</P></TD></TR><TR><TD width="106"><P>RTsNew-Changed</P></TD><TD width="518"><P>Contains changes of restriction type assignments to Business Catalogs. This can be restriction types that have been newly assigned to a Business Catalog or restriction types that were assigned before SAP S/4HANA Cloud release but where the exposure has changed. For example, a restriction type was assigned for “Read” and is now also available for “Write”.</P></TD></TR><TR><TD width="106"><P>RTsDeleted</P></TD><TD width="518"><P>Contains Business Catalogs from which restriction types have been deleted with SAP S/4HANA Cloud release.</P></TD></TR><TR><TD width="106"><P>BGsChanges</P></TD><TD width="518"><P>Contains Business Catalogs with changes in the associated business groups compared to previous SAP S/4HANA Cloud release. It also contains business groups that have been deleted from a Business Catalog with SAP S/4HANA Cloud release.</P></TD></TR><TR><TD width="106"><P>BRTsRenamed</P></TD><TD width="518"><P>Contains Business Role Templates with changed descriptions compared to previous SAP S/4HANA Cloud release.</P></TD></TR><TR><TD width="106"><P>BRTsBCsAdded</P></TD><TD width="518"><P>Contains Business Role Templates to which Business Catalogs were added with SAP S/4HANA Cloud release.</P></TD></TR><TR><TD width="106"><P>BRTsBCsRemoved</P></TD><TD width="518"><P>Contains Business Role Templates from which Business Catalogs were removed with SAP S/4HANA Cloud release.</P></TD></TR></TBODY></TABLE><P>&nbsp;</P><P>The second Excel file lists the IAM changes related to Business Roles only. This is the file we should focus on because we will insert our own data to create a true picture where we are in terms of IAM changes.</P><TABLE width="624"><TBODY><TR><TD width="104"><P><STRONG>List of Worksheets</STRONG></P></TD><TD width="520"><P><STRONG>Content Explanation</STRONG></P></TD></TR><TR><TD width="104"><P>ChangeHistory</P></TD><TD width="520"><P>Shows updates made to the spreadsheet after RTC</P></TD></TR><TR><TD width="104"><P>Customer_BRBC</P></TD><TD width="520"><P>App IAM Information System -&gt; Business Role - Business Catalog: download the content and add it in this sheet</P></TD></TR><TR><TD width="104"><P>Customer_BR</P></TD><TD width="520"><P>Copy/Paste the columns Business Role and Business Role ID from sheet Customer_BRBC and remove duplicates (Data -&gt; Remove duplicates)</P></TD></TR><TR><TD width="104"><P>Customer_BRBRT</P></TD><TD width="520"><P>App IAM Information System -&gt; Business Role - Business Role Template: Download the content and add it in this sheet</P></TD></TR><TR><TD width="104"><P>BRsChanged</P></TD><TD width="520"><P>Overview of affected Business Roles by changes</P></TD></TR><TR><TD width="104"><P>BCsNew</P></TD><TD width="520"><P>Changes to objects not yet assigned to any Business Role, contains new Business Catalogs released with SAP S/4HANA Cloud release.</P></TD></TR><TR><TD width="104"><P>BRTsNew</P></TD><TD width="520"><P>Changes to objects not yet assigned to any Business Role</P></TD></TR><TR><TD width="104"><P>BCsDeleted</P></TD><TD width="520"><P>Contains Business Catalogs that have been removed with SAP S/4HANA Cloud release and can’t be used any longer.</P></TD></TR><TR><TD width="104"><P>BRTsDeleted</P></TD><TD width="520"><P>Contains Business Role Templates that have been removed with SAP S/4HANA Cloud release and can’t be used any longer.</P></TD></TR><TR><TD width="104"><P>BCsPriceCategoryChanged</P></TD><TD width="520"><P>Contains Business Catalogs with changed user price category compared to previous SAP S/4HANA Cloud release.</P></TD></TR><TR><TD width="104"><P>AppsAdded</P></TD><TD width="520"><P>Contains newly added applications to Business Catalogs released with SAP S/4HANA Cloud release</P></TD></TR><TR><TD width="104"><P>AppTitlesRenamed</P></TD><TD width="520"><P>Contains applications with changed titles compared to previous SAP S/4HANA Cloud release.</P></TD></TR><TR><TD width="104"><P>AppsDeprecated</P></TD><TD width="520"><P>Contains applications that have been set to the status "deprecated" with SAP S/4HANA Cloud release.</P></TD></TR><TR><TD width="104"><P>AppsDeleted-Moved</P></TD><TD width="520"><P>Contains Business Catalogs from which applications have been deleted with SAP S/4HANA Cloud release. There's an entry in the spreadsheet for each deleted application. Note that this refers both to applications that have been removed from SAP S/4HANA Cloud, but also those that have been removed from a specific Business Catalog but may still exist in other Business Catalogs.</P></TD></TR><TR><TD width="104"><P>BCsRenamed</P></TD><TD width="520"><P>Contains Business Catalogs with changed descriptions compared to previous SAP S/4HANA Cloud release.</P></TD></TR><TR><TD width="104"><P>DepBCsAdded</P></TD><TD width="520"><P>Contains Business Catalogs to which dependent Business Catalogs were added with SAP S/4HANA Cloud release.</P></TD></TR><TR><TD width="104"><P>DepBCsRemoved</P></TD><TD width="520"><P>Contains Business Catalogs from which dependent Business Catalogs were removed with SAP S/4HANA Cloud release.</P></TD></TR><TR><TD width="104"><P>BCsDeprecated</P></TD><TD width="520"><P>Contains Business Catalogs that have been set to the status "deprecated" with SAP S/4HANA Cloud release.</P></TD></TR><TR><TD width="104"><P>RTsNew-Changed</P></TD><TD width="520"><P>Contains changes of restriction type assignments to Business Catalogs. This can be restriction types that have been newly assigned to a Business Catalog or restriction types that were assigned before SAP S/4HANA Cloud release but where the exposure has changed. For example, a restriction type was assigned for “Read” and is now also available for “Write”.</P></TD></TR><TR><TD width="104"><P>RTsDeleted</P></TD><TD width="520"><P>Contains Business Catalogs from which restriction types have been deleted with SAP S/4HANA Cloud release.</P></TD></TR><TR><TD width="104"><P>BRTsRenamed</P></TD><TD width="520"><P>Contains Business Role Templates with changed descriptions compared to previous SAP S/4HANA Cloud release.</P></TD></TR><TR><TD width="104"><P>BRTsBCsAdded</P></TD><TD width="520"><P>Contains Business Role Templates to which Business Catalogs were added with SAP S/4HANA Cloud release.</P></TD></TR><TR><TD width="104"><P>BRTsBCsRemoved</P></TD><TD width="520"><P>Contains Business Role Templates from which Business Catalogs were removed with SAP S/4HANA Cloud release.</P></TD></TR></TBODY></TABLE><P>&nbsp;</P><P>The worksheets of the file <EM>Delta_S4CE_BR_2402-2308.xlsx</EM> are divided into three groups:</P><UL><LI>Orange Colored Worksheets: were blank and for user input.</LI><LI>Green Colored Worksheets: show analysis results based on user input. In fact, only the worksheet <EM>BRsChanged</EM> is customer dependent. Other four worksheets are provided by SAP.</LI><LI>Gray Colored worksheets: store changed IAM information for the upcoming release.</LI></UL><P>Here is the idea of this Excel file.&nbsp; As the file name suggests, this file is to create a list of the Business Roles changed from 2308 to 2402, and the causes of the change. To achieve that, we need to create a list of existing Business Roles in the customer production system. Based on known facts from SAP, i.e., the changes in applications, Business Catalogs, Business Role Templates, Restriction Type assignments, we can create an impact list in the worksheet <EM>BRsChanged</EM>.</P><P>Here are the steps to create a list of changed Business Roles:</P><P>Step 1: open <STRONG><EM>IAM Information System</EM></STRONG> app.&nbsp; Go to <EM>Business Role - Business Catalog</EM> tab. This tab shows the relationship between Business Roles and underlining Business Catalogs.&nbsp; There are 1275 entries. Download the entire list to an Excel file by clicking the Export Table button.&nbsp; Copy the data into the worksheet <EM>Customer_BRBC</EM>.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Business Roles vs. Business Catalogs Tab.png" style="width: 630px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/83855i3ED3468FAB4CE767/image-size/large?v=v2&amp;px=999" role="button" title="Business Roles vs. Business Catalogs Tab.png" alt="Business Roles vs. Business Catalogs Tab.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>Business Roles vs. Business Catalogs Tab</EM></P><P>Step 2: Go to <EM>Business Role - Business Role Template </EM>tab. This tab shows the relationship between Business Roles and SAP delivered Business Role Templates.&nbsp; There are 49 entries. Download the entire list to an Excel file by clicking the Export Table button.&nbsp; Copy the data into the worksheet <EM>Customer_BRBRT</EM>.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Business Roles vs. SAP delivered Business Role Templates.png" style="width: 630px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/83856iB6951E1DB0499037/image-size/large?v=v2&amp;px=999" role="button" title="Business Roles vs. SAP delivered Business Role Templates.png" alt="Business Roles vs. SAP delivered Business Role Templates.png" /></span></P><P style=" text-align: center; ">&nbsp;Business Roles vs. SAP delivered Business Role Templates</P><P>Step 3: Go to the worksheet <EM>Customer_BRBC</EM>, copy the column <EM>Business Role </EM>and <EM>Business Role ID and paste&nbsp;</EM>to the worksheet <EM>Customer_BR</EM>. In the worksheet <EM>Customer_BR</EM>, remove duplicated entries to make a list of unique existing Business Roles. You can achieve this by following the command of <EM>Data → Data Tools → Remove Duplicates</EM>. The result is a list of Business Roles in the system.&nbsp; There are 51 entries in this case, a huge reduction from 1275 entries in the worksheet <EM>Customer_BRBC</EM>.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="List of Existing Unique Business Roles in the System.png" style="width: 630px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/83859i348BF6E53A2D3908/image-size/large?v=v2&amp;px=999" role="button" title="List of Existing Unique Business Roles in the System.png" alt="List of Existing Unique Business Roles in the System.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>List of Existing Unique Business Roles in the System</EM></P><P>Step 4: Based on your input, the embedded functions in the Excel file create the content of the worksheet <EM>BRsChanged</EM>.&nbsp; By opening the worksheet <EM>BRsChanged</EM>, we can see some Business Roles are changed and causes of the changes, such as <EM>BR_MAINT_SUPERVISOR</EM>; some Business Roles have no changes at all, such as <EM>BR_PRODN_OPTR_LEAN_MFG</EM>; some Business Roles are not derived from a Business Role Template but still got impact from Restriction Type change, such as <EM>YU_TEST_ROLE</EM>.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="List of Changed Business Roles.png" style="width: 630px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/83860i43F7B4B02D34129C/image-size/large?v=v2&amp;px=999" role="button" title="List of Changed Business Roles.png" alt="List of Changed Business Roles.png" /></span></P><P style=" text-align: center; ">&nbsp;<EM>List of Changed Business Roles</EM></P><P>Each column from C to O represents one of the available worksheets in the Excel file. These columns are divided into four categories, each category represents one object (I changed the color of categories for the easy viewing in the Excel worksheet):</P><UL><LI>Business Role Template (Columns C and D)</LI><LI>Business Role (Columns E to I)</LI><LI>App (Columns J to M)</LI><LI>Description Renamed (Columns N and O)</LI></UL><P>Row 3 gives a short description about what happened to that object. For example, Column C is for adding Business Catalogs to the Business Role Template; and Column D is for removing Business Catalogs from the Business Role Template.&nbsp; Row 4 displays the number of affected Business Roles by the change described in Row 3.&nbsp;</P><P>The entry “Yes” indicates that for this Business Role a change has occurred. By clicking on the cell, you can see an IF statement to identify if this Business Role is listed in the worksheet <EM>RTsNew-Changed</EM>:</P><P>&nbsp;</P><pre class="lia-code-sample language-abap"><code>=IF([@[Business Role ID]]="","",IF(COUNTIF('RTsNew-Changed'!A:A,CONCAT("*",A36,"*"))&gt;0,"Yes","No"))</code></pre><P>&nbsp;</P><P>&nbsp;</P><P>By clicking on the hyperlink name (Row 5), it jumps to the worksheet which contains more detailed information in a specific category, for example worksheet <EM>RTsNew-Changed</EM>.</P><P>To further utilize this worksheet for preparing the forthcoming upgrade, you can continue the following work on each category.</P><P><STRONG>Category <EM>Business Role Templates</EM>, look at worksheets<EM> BRTsBCsAdded </EM>and <EM>BRTsBCsRemoved </EM></STRONG></P><UL><LI>In Column <EM>Business Role ID</EM>, use the filter to remove “Blanks” to see which Business Roles are affected by adding or removing Business Catalogs.</LI></UL><P><STRONG>Category <EM>Business Role</EM>, look at worksheet<EM> RTsNew-Changed </EM></STRONG></P><UL><LI>Filter Business Roles existing in the Production Tenant (remove Blanks in the <EM>Business Role ID</EM> Column) and set filter in Column <EM>Type of Change </EM>to “New”.&nbsp; This displays all the Business Roles with newly assigned restriction types.</LI><LI>Set the filter in Column <EM>Phase-in</EM> to “No” to list Restriction Type changes which take effect immediately after the upgrade.&nbsp; If “Yes”, that means these changes won’t take effect immediately after the upgrade.</LI><LI>All unmaintained Restriction Types should be maintained directly after the upgrade (including Phase-In Restriction Types).&nbsp; The <STRONG><EM>IAM Key Figures</EM></STRONG> app can be used to check for undefined restrictions in P tenant.</LI></UL><P><STRONG>Category <EM>App</EM>, look at worksheets <EM>AppsAdded, AppsDeprecated, and AppsDeleted-Mov</EM><EM>ed </EM></STRONG></P><UL><LI>Filter out “Blanks” in the Column <EM>Business Role ID</EM> to identify those roles with the impact.&nbsp; The changes in Apps are mostly driven by the Business Catalog changes.</LI><LI>Before the upgrade, review the results in these worksheets with the business users to discuss the impact.</LI></UL><P><STRONG>New Scopes </STRONG>(Optional service for Line of Business)</P><UL><LI>In worksheet <EM>AppsAdded</EM>, filter the Column <EM>Business Role ID</EM> to “Blanks” to see which apps are not assigned to any Business Role.&nbsp; Use Column <EM>Application Component </EM>to relate the Apps to the Line of Business.</LI><LI>In worksheet <EM>BRTsBCsAdded, </EM>filter the Column <EM>Business Role ID</EM> to “<EM>SAP_BR_BPC_EXPERT</EM>” to list all configuration Business Catalogs newly added with this release.&nbsp; Use the Columns <EM>Application Component2, Country2, Scope Items2 </EM>to relate the Business Catalogs to the Line of Business.</LI><LI>Before the upgrade, review the results in these worksheets with the business users to discuss the impact.</LI></UL><P>&nbsp;</P><H1 id="toc-hId--907889766">Conclusion</H1><P>This blog explained general process of a major upgrade for the SAP S/4HANA Cloud Public Edition from the IAM perspective.&nbsp; Besides replacing deprecated business catalogs, your primary focus is to identify the to-be-changed Business Roles and plan on the changes after the upgrade.&nbsp; Close collaboration with business users is a must.</P><P>&nbsp;</P><H1 id="toc-hId--334663188">References</H1><UL><LI>SAP Help: <A href="https://help.sap.com/docs/SAP_S4HANA_CLOUD/55a7cb346519450cb9e6d21c1ecd6ec1/2e2f201d17b346c480bcc2c5610fa0a7.html?version=2402.501" target="_blank" rel="noopener noreferrer">Manage Business Role Changes After Upgrade</A></LI><LI>SAP Activate Methodology: <A href="https://support.sap.com/content/dam/SAAP/SAP_Activate/S4H_1072%20SAP%20S4HC%20IAM%20Release%20Activities%20_%203SL.pdf" target="_blank" rel="noopener noreferrer">SAP S/4HANA Cloud identity and Access Management (IAM) Release Activities – 3SL</A></LI><LI>Blog:&nbsp;<A href="https://community.sap.com/t5/enterprise-resource-planning-blogs-by-sap/using-restrictions-to-enhance-user-authorizations-in-the-sap-s-4hana-cloud/ba-p/13575978" target="_blank">Using Restrictions to Enhance User Authorizations in the SAP S/4HANA Cloud, public edition</A></LI><LI>Blog:&nbsp;<A href="https://community.sap.com/t5/enterprise-resource-planning-blogs-by-sap/user-management-in-a-nutshell-for-the-sap-s-4hana-cloud-public-edition/ba-p/13556782" target="_blank">User Management in a Nutshell for the SAP S/4HANA Cloud, public edition</A></LI><LI>Blog:&nbsp;Review Business Role Changes before a Major Upgrade in the SAP S/4HANA Cloud Public Edition (this blog)</LI><LI>Blog: <A href="https://community.sap.com/t5/blogs/blogworkflowpage/blog-id/erp-blog-sap/article-id/55791" target="_blank">Review and Adapt Business Roles after a Major Upgrade in the SAP S/4HANA Cloud Public Edition</A></LI></UL> 2024-03-20T15:42:54.072000+01:00 https://community.sap.com/t5/technology-blogs-by-members/sap-idm-migration-guidelines-to-help-you-on-your-upcoming-iam-journey/ba-p/13648467 SAP IdM migration guidelines to help you on your upcoming IAM journey 2024-03-25T14:21:37.058000+01:00 todor_petrov https://community.sap.com/t5/user/viewprofilepage/user-id/742 <P>Let me introduce to you the ROIABLE SAP IdM Migration Guidelines. Your one-stop information guide on important features, concepts and technicalities around an SAP IdM migration. With 94 topics covered, the guide encapsulates 15 years’ experience of SAP IdM implementations, operations, and enterprise support.</P><P style=" text-align: center; "><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="todor_petrov_0-1711371457816.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/85953i24B85293CC9B048A/image-size/medium?v=v2&amp;px=400" role="button" title="todor_petrov_0-1711371457816.png" alt="todor_petrov_0-1711371457816.png" /></span></P><P>The content is future product agnostic, meaning you should be able to apply the explained concepts to any selected IAM of choice. Surely some will have advantages over others in certain areas, but using the above comprehensive guide, you will, at least, be able to ask all the right questions, when it comes to selecting the successor of SAP IdM.</P><P>Each topic is structured similarly, color-coded based on the category which it fits. The top left part is reserved for its number, name, and abbreviation. On the left, you can find a summary of its usage within the scope of SAP IdM, while on the right is a recommendation of how this particular topic should be migrated or not onto your future IAM platform. At the bottom you can find related topics to continue browsing the document or respectively return to the overview slide using the home button.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="todor_petrov_1-1711371545352.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/85954iB1B0DA15C9943573/image-size/medium?v=v2&amp;px=400" role="button" title="todor_petrov_1-1711371545352.png" alt="todor_petrov_1-1711371545352.png" /></span></P><P>The various topics covered spread over 10 categories, which only shows the wide diversity to be considered when taking care of your SAP IdM migration. The document is still work in progress, but there are already released topics, which you can find <A title="SAP IdM migration guidelines playlist" href="https://www.youtube.com/playlist?list=PLfMX1cn_REHgf6aUsU6eRDNSGwcnwop6d" target="_blank" rel="noopener nofollow noreferrer">here</A>.</P><P>Stay tuned for the full release and its respective announcement. Till then, make sure to check the link above regularly for newly uploaded content.</P><P>Retain investment, stay compliant and embrace the cloud!</P> 2024-03-25T14:21:37.058000+01:00 https://community.sap.com/t5/technology-blogs-by-members/integrating-ibm-security-verify-with-sap-cloud-identity-services-in-sap-btp/ba-p/13651722 Integrating IBM Security Verify with SAP Cloud Identity Services in SAP BTP 2024-04-02T10:29:43.856000+02:00 TusharTrivedi https://community.sap.com/t5/user/viewprofilepage/user-id/150726 <P>This blog delves into the technical aspects of integrating IBM Security Verify with SAP Cloud Identity Services (CIS) in SAP Business Technology Platform (BTP) as a proxy.</P><P>SAP CIS offers a suite of solutions for managing user identities, access controls, and application integrations across the IT landscape. Conversely, IBM Security Verify provides identity governance, workforce and Customer Identity Access Management (CIAM), and privileged account controls through automated, cloud-based, and on-premises capabilities. By integrating these platforms, organisations can leverage their combined strengths to establish a secure business environment. This integration enhances operational control, regulatory compliance, and user experience in the digital era.</P><P>IBM Security Verify supports various authentication methods, including passwordless, fingerprints, and one-time passcodes, ensuring flexibility and robustness against unauthorised access. Meanwhile, SAP Cloud Identity Services serves as a comprehensive Identity and Access Management solution which is available in SAP BTP.</P><P>The integration process involves configuration updates in SAP CIS and IBM Security Verify to enable authentication utilising standard protocols supported by both components, such as SAML 2.0. Organisations must ensure they have the necessary admin privileges or access rights for editing configurations before initiating the integration procedure. Collaboration between the organisation and SAP is required for the integration, with most of the effort undertaken by the organisation.</P><P><STRONG><U>Reference Architecture</U></STRONG></P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_0-1711558240041.png" style="width: 603px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87620iCDBBC15EAA0C32FA/image-dimensions/603x264?v=v2" width="603" height="264" role="button" title="TusharTrivedi_0-1711558240041.png" alt="TusharTrivedi_0-1711558240041.png" /></span></P><P>The diagram represents a SAP Cloud Identity Service that integrates with IBM Security Verify though which various SAP BTP application(s), SAP SaaS solution(s) and on-premises application(s) can be accessed. It demonstrates user sign-in via IBM Security Verify which allow possible passwordless, bio-metric or multi-factor authentication (MFA) using mobile devices for fast application access and pleasing user-experience.</P><P><STRONG><U>Prerequisites</U></STRONG></P><UL><LI>SAP Cloud Identity Services(for trial instance check this <A href="https://help.sap.com/docs/cloud-identity?locale=en-US" target="_blank" rel="noopener noreferrer">link</A>)</LI><LI>IBM Security Verify (for trial instance check this <A href="https://www.ibm.com/docs/en/security-verify?topic=overview-accessing-security-verify" target="_blank" rel="noopener nofollow noreferrer">link</A>)</LI><LI>A smartphone with IBM Security Verify App</LI></UL><P><STRONG><U>Configurations and Settings in IBM Security Verify</U></STRONG></P><P>Log in into <A href="https://ibmlabs.verify.ibm.com/ui/admin" target="_blank" rel="noopener nofollow noreferrer">IBM Security Verify</A> as an administrator&nbsp;</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_1-1711558240051.png" style="width: 580px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87619iDD2FB2053352AAF9/image-dimensions/580x303?v=v2" width="580" height="303" role="button" title="TusharTrivedi_1-1711558240051.png" alt="TusharTrivedi_1-1711558240051.png" /></span></P><P>When a user logs in, home screen as shown below will be displayed.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_2-1711558240063.png" style="width: 580px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87621i225AF80516E58B56/image-dimensions/580x303?v=v2" width="580" height="303" role="button" title="TusharTrivedi_2-1711558240063.png" alt="TusharTrivedi_2-1711558240063.png" /></span></P><P>Now on the left panel, click on "Applications" under "Applications". On the right side of the screen, there is an “Add application” button. Click on it.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_3-1711558240075.png" style="width: 581px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87624iB89E19C5B29F0C09/image-dimensions/581x318?v=v2" width="581" height="318" role="button" title="TusharTrivedi_3-1711558240075.png" alt="TusharTrivedi_3-1711558240075.png" /></span></P><P>Fill the necessary details under “General” section as below and save the details.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_4-1711558240081.png" style="width: 583px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87622iE900EAD3FCED43E8/image-dimensions/583x351?v=v2" width="583" height="351" role="button" title="TusharTrivedi_4-1711558240081.png" alt="TusharTrivedi_4-1711558240081.png" /></span></P><P>Before we go further, let’s log into SAP BTP account and you will be navigated on SAP BTP Cockpit. As suggested below, navigate to the “Instances and Subscriptions” tab, which is under “Services”.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_5-1711558240088.png" style="width: 581px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87623i84B54FDB35A41913/image-dimensions/581x305?v=v2" width="581" height="305" role="button" title="TusharTrivedi_5-1711558240088.png" alt="TusharTrivedi_5-1711558240088.png" /></span></P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_6-1711558240097.png" style="width: 580px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87625i2B53267225252EA7/image-dimensions/580x303?v=v2" width="580" height="303" role="button" title="TusharTrivedi_6-1711558240097.png" alt="TusharTrivedi_6-1711558240097.png" /></span></P><P>Upload the metadata file which you have recently saved on your device to IBM Verify dashboard</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_7-1711558240104.png" style="width: 581px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87626iFC489D70B361D987/image-dimensions/581x327?v=v2" width="581" height="327" role="button" title="TusharTrivedi_7-1711558240104.png" alt="TusharTrivedi_7-1711558240104.png" /></span></P><P><STRONG><U>Configurations and Settings in SAP Cloud Identity Services</U></STRONG></P><P>Now, get back to SAP BTP and navigate to “Instances and Subscriptions.”</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_8-1711558240123.png" style="width: 582px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87627iD26384015971092A/image-dimensions/582x304?v=v2" width="582" height="304" role="button" title="TusharTrivedi_8-1711558240123.png" alt="TusharTrivedi_8-1711558240123.png" /></span></P><P>Now, enable the “Cloud Identity Services” if it’s not and once done it will be accessible as below:</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_9-1711558240142.png" style="width: 583px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87630i22174F3EA9625389/image-dimensions/583x306?v=v2" width="583" height="306" role="button" title="TusharTrivedi_9-1711558240142.png" alt="TusharTrivedi_9-1711558240142.png" /></span></P><P>Once you click on “Cloud Identity Services”, you will be redirected to the login screen of the SAP authentication screen as shown below</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_10-1711558240151.png" style="width: 585px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87628iEBE7E7B581BEAD5D/image-dimensions/585x306?v=v2" width="585" height="306" role="button" title="TusharTrivedi_10-1711558240151.png" alt="TusharTrivedi_10-1711558240151.png" /></span></P><P>After successful login, you can see the home screen of Cloud identity service. Go to the “Identity Providers” as highlighted below</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_11-1711558240165.png" style="width: 580px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87629iE9F459AA6A3456D1/image-dimensions/580x303?v=v2" width="580" height="303" role="button" title="TusharTrivedi_11-1711558240165.png" alt="TusharTrivedi_11-1711558240165.png" /></span></P><P>Click on the Corporate Identity providers and create new identity provider</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_12-1711558240180.png" style="width: 580px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87631i14BC0DD99326AD6F/image-dimensions/580x303?v=v2" width="580" height="303" role="button" title="TusharTrivedi_12-1711558240180.png" alt="TusharTrivedi_12-1711558240180.png" /></span></P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_13-1711558240199.png" style="width: 582px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87632iA827A103C5B7CE0F/image-dimensions/582x304?v=v2" width="582" height="304" role="button" title="TusharTrivedi_13-1711558240199.png" alt="TusharTrivedi_13-1711558240199.png" /></span></P><P>Once the new identity provider is added successfully, click on the identity provider type and select SAML 2.0 compliant as shown below</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_14-1711558240217.png" style="width: 580px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87633iBF1B725FC5F931FA/image-dimensions/580x303?v=v2" width="580" height="303" role="button" title="TusharTrivedi_14-1711558240217.png" alt="TusharTrivedi_14-1711558240217.png" /></span></P><P>Go to the SAML configuration section and fill in the information as shown below.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_15-1711558240253.png" style="width: 465px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87635i9249EB9FC9127D47/image-dimensions/465x243?v=v2" width="465" height="243" role="button" title="TusharTrivedi_15-1711558240253.png" alt="TusharTrivedi_15-1711558240253.png" /></span></P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_16-1711558240282.png" style="width: 582px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87636iF17F5BCC71338399/image-dimensions/582x303?v=v2" width="582" height="303" role="button" title="TusharTrivedi_16-1711558240282.png" alt="TusharTrivedi_16-1711558240282.png" /></span></P><P>You can browse the “Metadata” file from your device once you download it from IBM Security Verify dashboard. Go to “Sign on” section of the application and on the right side of the screen, download the file from the given URL and upload the same in SAP Cloud Identity Service as highlighted below:</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_17-1711558240291.png" style="width: 580px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87634i31E8A06AE0210E24/image-dimensions/580x319?v=v2" width="580" height="319" role="button" title="TusharTrivedi_17-1711558240291.png" alt="TusharTrivedi_17-1711558240291.png" /></span></P><P>Click on the Trusting application section and add SAP BTP trial sub-account.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_18-1711558240308.png" style="width: 581px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87637iCC89A43551D2E79A/image-dimensions/581x302?v=v2" width="581" height="302" role="button" title="TusharTrivedi_18-1711558240308.png" alt="TusharTrivedi_18-1711558240308.png" /></span></P><P>Now, navigate back to SAP BTP cockpit and establish the trust configuration which is under “Security” section &nbsp;for the cloud identity application as shown in the below screenshots.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_19-1711558240327.png" style="width: 580px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87639i167BF05ECCDAFF00/image-dimensions/580x303?v=v2" width="580" height="303" role="button" title="TusharTrivedi_19-1711558240327.png" alt="TusharTrivedi_19-1711558240327.png" /></span></P><P>Select “Establish Trust”</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_20-1711558240343.png" style="width: 582px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87638i162E95E24B25C60D/image-dimensions/582x304?v=v2" width="582" height="304" role="button" title="TusharTrivedi_20-1711558240343.png" alt="TusharTrivedi_20-1711558240343.png" /></span></P><P>You will see the below steps once you click on establish trust.&nbsp; As a first step, choose tenant and click on next.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_21-1711558240362.png" style="width: 583px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87640i0A33044697A8BC5B/image-dimensions/583x306?v=v2" width="583" height="306" role="button" title="TusharTrivedi_21-1711558240362.png" alt="TusharTrivedi_21-1711558240362.png" /></span></P><P>After selecting a tenant in the next step choose the domain for your SAP Cloud identity services application.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_22-1711558240383.png" style="width: 580px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87641iEFD4BF3271BCFE37/image-dimensions/580x303?v=v2" width="580" height="303" role="button" title="TusharTrivedi_22-1711558240383.png" alt="TusharTrivedi_22-1711558240383.png" /></span></P><P>Click on the next button and configure parameters as shown in below screenshot.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_23-1711558240404.png" style="width: 580px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87642iFB90AFAA4E99207C/image-dimensions/580x303?v=v2" width="580" height="303" role="button" title="TusharTrivedi_23-1711558240404.png" alt="TusharTrivedi_23-1711558240404.png" /></span></P><P>Click on the next button and make a final review of the setup you have done while establishing the trust.&nbsp; Then click on the finish button and save the details.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_24-1711558240426.png" style="width: 586px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87645i81921A9A59AC826E/image-dimensions/586x306?v=v2" width="586" height="306" role="button" title="TusharTrivedi_24-1711558240426.png" alt="TusharTrivedi_24-1711558240426.png" /></span></P><P>Once done, you can see the new active trust configuration as shown below.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_25-1711558240444.png" style="width: 581px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87644i1759C90ACFBCBE7C/image-dimensions/581x305?v=v2" width="581" height="305" role="button" title="TusharTrivedi_25-1711558240444.png" alt="TusharTrivedi_25-1711558240444.png" /></span></P><P>To provide access to the user, click on the Users section which is inside the “Security” section on the left menu.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_26-1711558240458.png" style="width: 580px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87643i7725168E02472D61/image-dimensions/580x303?v=v2" width="580" height="303" role="button" title="TusharTrivedi_26-1711558240458.png" alt="TusharTrivedi_26-1711558240458.png" /></span></P><P>Click on the user and assign role collection to the user as shown below.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_27-1711558240478.png" style="width: 581px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87646iCC474B356848F0EC/image-dimensions/581x305?v=v2" width="581" height="305" role="button" title="TusharTrivedi_27-1711558240478.png" alt="TusharTrivedi_27-1711558240478.png" /></span></P><P>You can select different roles and assign them to the user. Here we have added three roles to the user.&nbsp; After selecting all the roles, click on the&nbsp; “Assign role collection” button and save the details.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_28-1711558240506.png" style="width: 580px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87648iDFCEFBDD87A73D6E/image-dimensions/580x303?v=v2" width="580" height="303" role="button" title="TusharTrivedi_28-1711558240506.png" alt="TusharTrivedi_28-1711558240506.png" /></span></P><P>We have completed the configurations in IBM Security Verify and SAP Cloud Identity Services. Let’s test it now by opening the SAP business studio application as shown below.</P><P><STRONG><U>How does it work? Let’s Check.</U></STRONG></P><P>Log into SAP BTP Cockpit and Navigate to “Instances and Subscriptions” under “Services” as highlighted below:</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_29-1711558240524.png" style="width: 582px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87647i747B918F47100581/image-dimensions/582x304?v=v2" width="582" height="304" role="button" title="TusharTrivedi_29-1711558240524.png" alt="TusharTrivedi_29-1711558240524.png" /></span></P><P>It will redirect to the sign in options screen of the SAP. Here, select SAP cloud identity service as an identity provider.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_30-1711558240534.png" style="width: 583px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87649iBB43174F0F6B5561/image-dimensions/583x306?v=v2" width="583" height="306" role="button" title="TusharTrivedi_30-1711558240534.png" alt="TusharTrivedi_30-1711558240534.png" /></span></P><P>Once you select, it will redirect to the verify sign in option screen for a authentication. Here you can select a different sign in option for Verify or can log in with IBM id/Cloud directory.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_31-1711558240543.png" style="width: 580px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87650i48ED1F1BEB730AAE/image-dimensions/580x303?v=v2" width="580" height="303" role="button" title="TusharTrivedi_31-1711558240543.png" alt="TusharTrivedi_31-1711558240543.png" /></span></P><P>Enter your IBMid for log in and click the continue button.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_32-1711558240557.png" style="width: 583px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87651iE87EDDC24774E25E/image-dimensions/583x305?v=v2" width="583" height="305" role="button" title="TusharTrivedi_32-1711558240557.png" alt="TusharTrivedi_32-1711558240557.png" /></span></P><P>&nbsp;<SPAN>It will redirect you for w3 authentication screen where you can enter your w3 id &amp; password.</SPAN></P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_33-1711558240565.png" style="width: 580px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87653i9F758C1762A1DA16/image-dimensions/580x304?v=v2" width="580" height="304" role="button" title="TusharTrivedi_33-1711558240565.png" alt="TusharTrivedi_33-1711558240565.png" /></span></P><P>Once you click on sign in, you will see below screen of SAP business application studio.</P><P>&nbsp;</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_34-1711558240572.png" style="width: 582px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87652i3AE86427757EF2BF/image-dimensions/582x306?v=v2" width="582" height="306" role="button" title="TusharTrivedi_34-1711558240572.png" alt="TusharTrivedi_34-1711558240572.png" /></span></P><P>Click on the “OK” button and you will be redirected to the SAP Business Application Studio home screen.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="TusharTrivedi_35-1711558240600.png" style="width: 581px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/87654i00A7A88933D64B54/image-dimensions/581x304?v=v2" width="581" height="304" role="button" title="TusharTrivedi_35-1711558240600.png" alt="TusharTrivedi_35-1711558240600.png" /></span></P><P><STRONG><U>Conclusion</U></STRONG></P><P>To summarise, combining IBM Security Verify with SAP Cloud Identity Services via SAML 2.0 provides a strong solution for organisations wishing to:<BR /><BR /><U>Enhance security</U>: By implementing multi-factor authentication and centralised user management, businesses may greatly minimise the risk of unauthorised access to vital data and applications.</P><P><U>Improve the user experience</U>: SAML 2.0 integration offers single sign-on, which allows users to access various applications with a single login, eliminating login fatigue and increasing overall user experience.</P><P><U>Simplify identity management</U>: Consolidating identity management across several platforms allows organisations to streamline administration operations and reduce the complexity of managing user access.</P><P>Overall, this integration enables organisations to achieve a balance between strong security and a user-friendly interface, building trust and confidence in this digital era.</P> 2024-04-02T10:29:43.856000+02:00 https://community.sap.com/t5/technology-blogs-by-members/streamlining-user-provisioning-from-ibm-verify-to-sap-cloud-identity/ba-p/13695010 Streamlining User Provisioning from IBM Verify to SAP Cloud Identity Services 2024-05-08T12:57:02.652000+02:00 TusharTrivedi https://community.sap.com/t5/user/viewprofilepage/user-id/150726 <P>SAP Cloud Identity Services (CIS), part of SAP BTP, can be used to integrate Identity Access Management (IAM). In our last blog, we discussed the integration of SAP Cloud Identity Services (CIS) with IBM Security Verify, and now we're taking the next step in this integration. User provisioning is the process of setting up new user accounts in a system or application. In this blog, we will explore a common use case - - transitioning user provisioning from IBM Verify to SAP Cloud Identity Services, and how this transition can streamline operations and enhance security.</P><P><STRONG>The Challenge of User Provisioning</STRONG></P><P>User provisioning is the process of granting and controlling access to resources within an organisation’s information technology infrastructure. Historically, on-boarding or off-boarding users has been a laborious and time-consuming procedure that frequently required numerous processes across multiple systems. As businesses embrace cloud solutions, the complexity of user provisioning has grown, necessitating automated and integrated approaches.</P><P><STRONG>Transitioning from IBM Verify to SAP Cloud Identity Services</STRONG></P><P>IBM Verify is a comprehensive identity and access management system that includes multi-factor authentication (MFA) and adaptive access control, while SAP Cloud Identity Services offers identity lifecycle management, single sign-on (SSO), and access governance features. Integrating these two systems can help organisations automate and streamline user provisioning operations, while also improving security and user experience.</P><P>&nbsp;</P><P><STRONG><U>How does it work?</U></STRONG></P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 1.jpg" style="width: 600px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107254iC87D93636632C1FF/image-dimensions/600x390?v=v2" width="600" height="390" role="button" title="Picture 1.jpg" alt="Picture 1.jpg" /></span></P><P>The diagram shows that IBM Security Verify acts as a central user management system. It creates user accounts and manages their attributes, and also provisions them (or creates them) in SAP Cloud Identity Services, potentially syncing relevant user attributes. Selected attributes from Verify are&nbsp;mapped&nbsp;to specific target attributes in SAP Cloud Identity Services, ensuring consistent user information across both systems. SCIM, a standardised protocol, enables communication between Verify and SAP Cloud Identity Services. On the left side of the diagram, IBM Security Verify acts as a SCIM server, receiving requests for user management and then modifying the target directory as needed. This streamlines user creation and ensures consistent user information across both systems.</P><P>&nbsp;</P><P><STRONG><U>Prerequisites</U></STRONG></P><UL><LI>SAP Cloud Identity Services (for trial instance check this <A href="https://help.sap.com/docs/cloud-identity?locale=en-US" target="_blank" rel="noopener noreferrer">link</A>)</LI><LI>IBM Security Verify (for trial instance check this <A href="https://www.ibm.com/docs/en/security-verify?topic=overview-accessing-security-verify" target="_blank" rel="noopener nofollow noreferrer">link</A>)</LI><LI>A smartphone with IBM Security Verify App</LI></UL><P>&nbsp;</P><P><STRONG><U>Configurations and Settings in IBM Security Verify and SAP Cloud Identity Services</U></STRONG></P><P>Log into <A href="https://ibmlabs.verify.ibm.com/ui/admin" target="_blank" rel="noopener nofollow noreferrer">IBM Security Verify</A> as an administrator  </P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 2.jpg" style="width: 600px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107255iF33506AB018341EE/image-dimensions/600x315?v=v2" width="600" height="315" role="button" title="Picture 2.jpg" alt="Picture 2.jpg" /></span></P><P>When a user logs in, the home screen as shown below will be displayed.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 3.jpg" style="width: 600px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107256iA46ECE028C7D63C1/image-dimensions/600x315?v=v2" width="600" height="315" role="button" title="Picture 3.jpg" alt="Picture 3.jpg" /></span></P><P>On the left panel, click on "Applications" under "Applications". On the right side of the screen, there is an “Add application” button. Click on it.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 4.jpg" style="width: 600px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107258i998C9B160EB85555/image-dimensions/600x329?v=v2" width="600" height="329" role="button" title="Picture 4.jpg" alt="Picture 4.jpg" /></span></P><P>Fill in the necessary details under “General” section as below and save the details.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 5.jpg" style="width: 600px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107259iF49D6F1784AAD6A7/image-dimensions/600x363?v=v2" width="600" height="363" role="button" title="Picture 5.jpg" alt="Picture 5.jpg" /></span></P><P>Before we go further, let’s log into SAP BTP account and you will be navigated on SAP BTP Cockpit. As suggested below, navigate to the “Instances and Subscriptions” tab which is under “Services.”</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 6.jpg" style="width: 601px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107261i1A4FCC6A1C0D1C12/image-dimensions/601x326?v=v2" width="601" height="326" role="button" title="Picture 6.jpg" alt="Picture 6.jpg" /></span></P><P>You have to enable the cloud identity services application.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 7.jpg" style="width: 601px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107262i0B72D5F41CB61C9B/image-dimensions/601x316?v=v2" width="601" height="316" role="button" title="Picture 7.jpg" alt="Picture 7.jpg" /></span></P><P>Once enabled, it will look as below. Now, click on Cloud Identity Services application and you will be redirected to the login screen of the SAP authentication screen as shown below.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 8.jpg" style="width: 601px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107263iCC19230226369943/image-dimensions/601x316?v=v2" width="601" height="316" role="button" title="Picture 8.jpg" alt="Picture 8.jpg" /></span></P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 9.jpg" style="width: 600px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107266i357621A8168E5EF0/image-dimensions/600x315?v=v2" width="600" height="315" role="button" title="Picture 9.jpg" alt="Picture 9.jpg" /></span></P><P>After a successful login, you can see the home screen of Cloud identity Services. Go to the “Identity Providers” as highlighted below :</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 10.jpg" style="width: 601px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107268i5D2F63349F825C38/image-dimensions/601x337?v=v2" width="601" height="337" role="button" title="Picture 10.jpg" alt="Picture 10.jpg" /></span></P><P>Click on the Corporate Identity providers and create new identity provider.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 11.jpg" style="width: 601px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107269i7DEC6BF3C2F442CB/image-dimensions/601x313?v=v2" width="601" height="313" role="button" title="Picture 11.jpg" alt="Picture 11.jpg" /></span></P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 12.jpg" style="width: 601px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107270iDFD2CD3C9DA26807/image-dimensions/601x337?v=v2" width="601" height="337" role="button" title="Picture 12.jpg" alt="Picture 12.jpg" /></span></P><P>Once the new identity provider is successfully added,&nbsp; click on the identity provider type and select SAML 2.0 compliant, as shown below:</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 13.jpg" style="width: 600px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107271i5C962799BF791BA2/image-dimensions/600x315?v=v2" width="600" height="315" role="button" title="Picture 13.jpg" alt="Picture 13.jpg" /></span></P><P>Go to the SAML configuration section and fill in the information as shown below:</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 14.jpg" style="width: 600px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107275iD992FDB591A7B11C/image-dimensions/600x315?v=v2" width="600" height="315" role="button" title="Picture 14.jpg" alt="Picture 14.jpg" /></span></P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 15.jpg" style="width: 601px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107279i5840BC903244CD42/image-dimensions/601x314?v=v2" width="601" height="314" role="button" title="Picture 15.jpg" alt="Picture 15.jpg" /></span></P><P>You can browse the “Metadata” file from your device once you download it from IBM Security Verify dashboard. Go to the &nbsp;“Sign on” section of the application and on the right side of the screen, download the file from the given URL and upload the same in SAP Cloud Identity Services as highlighted below:</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 16.jpg" style="width: 598px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107280i74553FB8FBABC481/image-dimensions/598x329?v=v2" width="598" height="329" role="button" title="Picture 16.jpg" alt="Picture 16.jpg" /></span></P><P>Click on the Trusting application section and add SAP BTP trial subaccount.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 17.jpg" style="width: 600px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107281i7C0241A7448A67D6/image-dimensions/600x315?v=v2" width="600" height="315" role="button" title="Picture 17.jpg" alt="Picture 17.jpg" /></span></P><P>Establish the trust configuration, which is under the “Security” section &nbsp;for the cloud identity application as shown in the below screenshots.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 18.jpg" style="width: 600px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107282i6B60DB321260CD72/image-dimensions/600x315?v=v2" width="600" height="315" role="button" title="Picture 18.jpg" alt="Picture 18.jpg" /></span></P><P>You will see the below steps once you click on establish trust. In the first step, choose tenant and click on the next.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 19.jpg" style="width: 600px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107284iC5DF2A58932143A3/image-dimensions/600x315?v=v2" width="600" height="315" role="button" title="Picture 19.jpg" alt="Picture 19.jpg" /></span></P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 20.jpg" style="width: 601px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107285i669823593CB1EF97/image-dimensions/601x317?v=v2" width="601" height="317" role="button" title="Picture 20.jpg" alt="Picture 20.jpg" /></span></P><P>After selecting a tenant, choose domain for your SAP Cloud Identity Services application.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 21.jpg" style="width: 600px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107286iDC0DF0A0829D035F/image-dimensions/600x315?v=v2" width="600" height="315" role="button" title="Picture 21.jpg" alt="Picture 21.jpg" /></span></P><P>Click on the next button and configure parameters as shown in the below screenshot.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 22.jpg" style="width: 601px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107288iD40F34CDECC0FD9A/image-dimensions/601x317?v=v2" width="601" height="317" role="button" title="Picture 22.jpg" alt="Picture 22.jpg" /></span></P><P>Click on the next button and review the setup that you have done while establishing the trust. Finally, click on the finish button and save the details.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 23.jpg" style="width: 600px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107289iD6BAA6A35F4A9AA5/image-dimensions/600x315?v=v2" width="600" height="315" role="button" title="Picture 23.jpg" alt="Picture 23.jpg" /></span></P><P>Once done, you can see the trust new active trust configuration as shown below:</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 24.jpg" style="width: 601px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107392i27CD4C569D25B32C/image-dimensions/601x317?v=v2" width="601" height="317" role="button" title="Picture 24.jpg" alt="Picture 24.jpg" /></span></P><P>Now go back to IBM Security Verify and click on “Sign-on” section, then select “Use metadata” checkbox. It will allow us to upload the metadata file which we have downloaded from SAP BTP as shown below:</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 25.jpg" style="width: 601px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107394i216EC7591BDAD303/image-dimensions/601x317?v=v2" width="601" height="317" role="button" title="Picture 25.jpg" alt="Picture 25.jpg" /></span></P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 26.jpg" style="width: 600px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107395i35F9A561397134EF/image-dimensions/600x315?v=v2" width="600" height="315" role="button" title="Picture 26.jpg" alt="Picture 26.jpg" /></span></P><P>Upload the metadata file which you have recently saved on your device to IBM Verify dashboard.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 27.jpg" style="width: 600px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107397i52227C152B94583A/image-dimensions/600x339?v=v2" width="600" height="339" role="button" title="Picture 27.jpg" alt="Picture 27.jpg" /></span></P><P>Now go to the “Account lifecycle” tab and add SCIM URL, Username and password detail as shown in below image. You can get all the details from SAP Cloud Identity Services application page.</P><P>&nbsp;</P><P>To get SCIM URL, go to SAP CIS and get the URL details from the browser and add “SCIM” at the end of URL.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 28.jpg" style="width: 600px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107398i0F1E9139A1B89A00/image-dimensions/600x333?v=v2" width="600" height="333" role="button" title="Picture 28.jpg" alt="Picture 28.jpg" /></span></P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 29.jpg" style="width: 600px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107399iC0B3302E3F629661/image-dimensions/600x333?v=v2" width="600" height="333" role="button" title="Picture 29.jpg" alt="Picture 29.jpg" /></span></P><P>After adding the above details, scroll down and you can see “Attribute mapping” section. &nbsp;Click on the checkbox for which attribute you want to map from IBM Verify to SAP CIS and want to keep updated. Here we have checked email. &nbsp;Save this detail once changes are completed.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 30.jpg" style="width: 600px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107400i05DBB07F4608DEC7/image-dimensions/600x351?v=v2" width="600" height="351" role="button" title="Picture 30.jpg" alt="Picture 30.jpg" /></span></P><P>We have completed the configurations in IBM Security Verify and SAP Cloud Identity Services. Let’s add user with attribute&nbsp; into Verify and check if it is mapped to Cloud Identity Users dashboard.</P><P>Go to the Users tab under the “Directory” section on the left side of the verify dashboard and click on the “Add User” button as shown in below screenshot.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 31.jpg" style="width: 601px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107401iD25469100AB22F06/image-dimensions/601x359?v=v2" width="601" height="359" role="button" title="Picture 31.jpg" alt="Picture 31.jpg" /></span></P><P>Fill out the necessary information for the user as mentioned in the below image and click on the “Save” user tab.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 32.jpg" style="width: 300px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107402i6BC43DACFD285AE2/image-dimensions/300x427?v=v2" width="300" height="427" role="button" title="Picture 32.jpg" alt="Picture 32.jpg" /></span></P><P>Scroll down and you can add more detail about the user. Here we have added an email ID, mobile number and user company details.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 33.jpg" style="width: 300px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107404i61838B107F605CA6/image-dimensions/300x495?v=v2" width="300" height="495" role="button" title="Picture 33.jpg" alt="Picture 33.jpg" /></span>&nbsp;<span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 34.jpg" style="width: 293px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107405i6D6E7519C623DBAE/image-dimensions/293x495?v=v2" width="293" height="495" role="button" title="Picture 34.jpg" alt="Picture 34.jpg" /></span></P><P>Once done, click on the Save button and the user detail will be saved.</P><P>Open the Cloud Identity Services application and go to the user section to check whether the newly-created user from Verify is mapped.</P><P>Click on the “Instance and subscription” section from the “Services” section on the left menu, and once the application list is shown, click on the Cloud Identity Services application as shown below.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 35.jpg" style="width: 601px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107406i9D4A6985D7838094/image-dimensions/601x353?v=v2" width="601" height="353" role="button" title="Picture 35.jpg" alt="Picture 35.jpg" /></span></P><P>When the new application is loaded, click on the “User Management” tile and all the user list will be displayed.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 36.jpg" style="width: 600px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107407i4908B40D66F3039E/image-dimensions/600x354?v=v2" width="600" height="354" role="button" title="Picture 36.jpg" alt="Picture 36.jpg" /></span></P><P>As you can see in the below screenshot, a new user is created, which is added from Verify and mapped into SAP Cloud Identity Services. Also, the user detail is mapped into Cloud Identity Services.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture 37.jpg" style="width: 600px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/107408i49144A562C9FB9B1/image-dimensions/600x351?v=v2" width="600" height="351" role="button" title="Picture 37.jpg" alt="Picture 37.jpg" /></span></P><P><STRONG><U>Conclusion</U></STRONG></P><P>Effective user provisioning is critical to maintaining security, compliance, and operational efficiency. Centralising identity management, improving security, and streamlining administration activities enables organisations to successfully manage user identities and access controls across their entire IT infrastructure. Embracing integrated identity management solutions is more than just convenient - - &nbsp;it is a strategic need for businesses looking to flourish in an increasingly linked and security-conscious environment.</P><P><STRONG><U>More information:</U></STRONG></P><P>Refer to our another blog on <A href="https://community.sap.com/t5/technology-blogs-by-members/integrating-ibm-security-verify-with-sap-cloud-identity-services-in-sap-btp/ba-p/13651722" target="_blank">SAP Cloud Identity Service integration with IBM Security Verify</A>.</P><P>If you have any question or query about&nbsp;SAP BTP please refer to <A href="https://community.sap.com/" target="_blank">SAP Community</A> and for any question or query about IBM Security Verify refer to <A href="https://community.ibm.com/community/user/security/communities/community-home?CommunityKey=e7c36119-46d7-42f2-97a9-b44f0cc89c6d" target="_blank" rel="noopener nofollow noreferrer">IBM Security Verify Community</A></P> 2024-05-08T12:57:02.652000+02:00 https://community.sap.com/t5/human-capital-management-blogs-by-members/sso-sf-single-sign-on-for-sap-successfactors/ba-p/13697478 [SSO] [SF] (Single Sign-On) for SAP SuccessFactors 2024-05-11T06:44:44.370000+02:00 AhmedAranda https://community.sap.com/t5/user/viewprofilepage/user-id/154294 <UL><LI><FONT size="5"><STRONG><U>IAS Tenant preparation: Log onto Identity Authentication service</U></STRONG></FONT></LI></UL><OL><LI><STRONG>&nbsp;</STRONG>Navigate to Identity provisioning &gt; Source &gt; Properties &gt; sf.user.filter&nbsp; make it (active eq "true")</LI><LI>Navigate to Identity provisioning &gt; Source &gt; Outbound Certificates and make sure that the certificate is valid, if not generate a new one and delete the old one and activate the automatic generation</LI><LI>Go to Identity provisioning &gt; Target &gt; Outbound Certificates and make sure that the certificate is valid, if not generate a new one and delete the old one and activate the automatic generation</LI></OL><P>Note: If the IAS tenant links were not provided from SAP, you can activate from the Upgrade Center, and after completing the configuration, testing and activation will be done again from the Upgrade Center</P><UL><LI><FONT size="5"><STRONG><U>Created trust between Azure Active Directory and Identity Authentication service</U></STRONG></FONT></LI></UL><P><STRONG>Step 1: Download Identity Authentication service tenant metadata</STRONG></P><P>Navigate to Applications and resources &gt; Tenant Setting &gt; Single Sign-On &gt; SAML 2.0 Configuration and download the IAS Meta data file</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot 2024-05-11 065825.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/108926iF5BD30107BA3D0E5/image-size/medium?v=v2&amp;px=400" role="button" title="Screenshot 2024-05-11 065825.png" alt="Screenshot 2024-05-11 065825.png" /></span></P><P>Download&nbsp;the metadata file.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot 2024-05-11 065937.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/108927i75280C3C146197FB/image-size/medium?v=v2&amp;px=400" role="button" title="Screenshot 2024-05-11 065937.png" alt="Screenshot 2024-05-11 065937.png" /></span></P><P><STRONG>Step 2: Create enterprise application in Azure Active Directory</STRONG></P><P>Navigate to the Enterprise applications, Click&nbsp;New application.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot (267).png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/108939i857C350E39AA0B7C/image-size/medium?v=v2&amp;px=400" role="button" title="Screenshot (267).png" alt="Screenshot (267).png" /></span></P><P>Azure Active Directory has templates for a variety of applications, one of them is the SAP Cloud Platform Identity Authentication Service.&nbsp;Search&nbsp;for this and select it.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot (269).png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/108940iC01880ECFF32656F/image-size/medium?v=v2&amp;px=400" role="button" title="Screenshot (269).png" alt="Screenshot (269).png" /></span></P><P>A new column on the right side will appear to give the application a name. Give the application a name and click&nbsp;Add.</P><P><FONT size="3">Go to&nbsp;Single sign-on&nbsp;and select&nbsp;SAML&nbsp;as Single-Sign On method.</FONT></P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot (270).png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/108941i11A6EC811D8C987A/image-size/medium?v=v2&amp;px=400" role="button" title="Screenshot (270).png" alt="Screenshot (270).png" /></span></P><P> <span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="Screenshot (271).png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/108942i34B2A8D9FFC3D306/image-size/medium?v=v2&amp;px=400" role="button" title="Screenshot (271).png" alt="Screenshot (271).png" /></span></P><P>&nbsp;</P><P>&nbsp;</P><P>&nbsp;</P><P>&nbsp;</P><P><STRONG>STEP 3: Upload the IAS tenant metadata file you get from the step 1&nbsp;</STRONG></P><P>Select the application you just created, Click&nbsp;Upload metadata&nbsp;to upload the metadata file from Identity Authentication service.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot (273).png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/108947i3EBB679C78AEF1AA/image-size/medium?v=v2&amp;px=400" role="button" title="Screenshot (273).png" alt="Screenshot (273).png" /></span></P><P>All the details are now taken from the metadata file. There’s nothing to do for you other than saving the details. Therefore, click&nbsp;Save.</P><P><STRONG>STEP 4: Download single sign-on metadata from Azure Active Directory</STRONG></P><P>Download the federation metadata as shown below.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="aranda_12-1715334222762.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/108548iC740874D16E66A3B/image-size/medium?v=v2&amp;px=400" role="button" title="aranda_12-1715334222762.png" alt="aranda_12-1715334222762.png" /></span></P><P>With this information we can setup the trust between Azure Active Directory and Identity Authentication service.</P><P><STRONG>Step 5: Create corporate identity provider in IAS</STRONG></P><P>Go back to IAS and navigate to Identity provider &gt; Create &gt; Microsoft ADFS / Entra AD (SAML 2.0) Type</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="ssd.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/108944i395853CA96A7E75D/image-size/medium?v=v2&amp;px=400" role="button" title="ssd.png" alt="ssd.png" /></span></P><P> <span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="aranda_14-1715334222768.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/108550i316E778C466E734A/image-size/medium?v=v2&amp;px=400" role="button" title="aranda_14-1715334222768.png" alt="aranda_14-1715334222768.png" /></span></P><P>&nbsp;</P><P>&nbsp;</P><P>&nbsp;</P><P>&nbsp;</P><P>&nbsp;</P><P>&nbsp;</P><P>&nbsp;</P><P><STRONG>STEP 6: Upload Azure Active Directory federation metadata file</STRONG></P><P>Click&nbsp;SAML 2.0 Configuration&nbsp;and to upload the recently downloaded federation metadata from Azure Active Directory.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="aranda_15-1715334222777.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/108552i8A6F9F6E33C3BC8E/image-size/medium?v=v2&amp;px=400" role="button" title="aranda_15-1715334222777.png" alt="aranda_15-1715334222777.png" /></span></P><P>Choose the file from your local file system.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="aranda_16-1715334222782.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/108551iC47F5399986D9CB9/image-size/medium?v=v2&amp;px=400" role="button" title="aranda_16-1715334222782.png" alt="aranda_16-1715334222782.png" /></span></P><P>All fields below are automatically going to be filled due to the information provided through the uploaded file.</P><P>Click&nbsp;Save&nbsp;at the top of the page.</P><P><STRONG>STEP 6: Add a new user in the Users and groups Microsoft Azure application</STRONG></P><P data-unlink="true">Go back to your&nbsp;overview of enterprise applications&nbsp;in Microsoft Azure AD and click your application. Add a new user by clicking&nbsp;<STRONG>Add user</STRONG>&nbsp;in the&nbsp;<STRONG>Users and groups</STRONG>&nbsp;submenu, as shown on the screenshot.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="aranda_17-1715334222788.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/108553iDE382E1C645AC867/image-size/medium?v=v2&amp;px=400" role="button" title="aranda_17-1715334222788.png" alt="aranda_17-1715334222788.png" /></span></P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="aranda_18-1715334222793.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/108554i5A8199C61BFFF2BA/image-size/medium?v=v2&amp;px=400" role="button" title="aranda_18-1715334222793.png" alt="aranda_18-1715334222793.png" /></span></P><P>By hitting the result tile, you select the user, which should appear under&nbsp;Selected members&nbsp;panel. Finish your user assignment with clicks on&nbsp;<STRONG>Select</STRONG>&nbsp;and&nbsp;<STRONG>Assign</STRONG>.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="aranda_19-1715334222799.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/108555i40CE7E86C27A151A/image-size/medium?v=v2&amp;px=400" role="button" title="aranda_19-1715334222799.png" alt="aranda_19-1715334222799.png" /></span></P><P>Congrats Now you created trust between Azure Active Directory and Identity Authentication service.</P><UL><LI><FONT size="5"><STRONG><U>IAS Tenant Final Preparation: </U></STRONG></FONT></LI></UL><P>Navigate to Identity provisioning &gt; Source &gt; Jobs and run now read job to get all users from SF then schedule the job for future new hires.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot 2024-05-10 120631.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/108930iBAF78458541D5C1A/image-size/medium?v=v2&amp;px=400" role="button" title="Screenshot 2024-05-10 120631.png" alt="Screenshot 2024-05-10 120631.png" /></span></P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot 2024-05-10 120828.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/108931i2301BDF299D8E755/image-size/medium?v=v2&amp;px=400" role="button" title="Screenshot 2024-05-10 120828.png" alt="Screenshot 2024-05-10 120828.png" /></span></P><P>Navigate to Applications and resources &gt; Applications &gt; SuccessFactors &gt; Conditional Authentication and create a rule for all domains you need it to access the system from the identity provider you created... this step will define the domains witch will access as SSO, any other domain will access from the default identity provider.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="aranda_22-1715334222816.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/108559i7F07FB07C5ED3FF8/image-size/medium?v=v2&amp;px=400" role="button" title="aranda_22-1715334222816.png" alt="aranda_22-1715334222816.png" /></span></P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot 2024-05-10 121953.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/108932i14F69134B531ADFC/image-size/medium?v=v2&amp;px=400" role="button" title="Screenshot 2024-05-10 121953.png" alt="Screenshot 2024-05-10 121953.png" /></span></P><P>Set the Default Identity Provider as Identity Authentication.</P><P>Navigate to Identity provider &gt; Identity Federation &gt; switch On Use Identity Authentication user store and Switch On User Access</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="aranda_24-1715334222826.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/108560iD12AF981EB601304/image-size/medium?v=v2&amp;px=400" role="button" title="aranda_24-1715334222826.png" alt="aranda_24-1715334222826.png" /></span></P><P>Now you can test and be sure that the user you are try to test with is already added to the SF tenant.</P><P>Hope you enjoy the process.</P><P>Thanks</P><P>Ahmed Aranda&nbsp;</P> 2024-05-11T06:44:44.370000+02:00 https://community.sap.com/t5/enterprise-resource-planning-blogs-by-sap/your-sherlock-homes-how-to-find-missing-business-catalogs/ba-p/13704139 Your Sherlock Homes - How to Find Missing Business Catalogs? 2024-05-17T04:13:00.535000+02:00 George_Yu https://community.sap.com/t5/user/viewprofilepage/user-id/131765 <H1 id="toc-hId-885664031">Introduction</H1><P>In my previous blogs (see references), I talked about Business Catalogs, Business Roles and Fiori application authorizations; the concept and what to do during an upgrade.&nbsp; While browsing the questions raised in the SAP Community, one question got my attention (I borrowed the title to be my blog title):</P><P>&nbsp;</P><P style=" padding-left : 120px; "><FONT face="comic sans ms,sans-serif">Hello!</FONT><BR /><BR /><FONT face="comic sans ms,sans-serif">I'm looking for business catalogs below.</FONT><BR /><BR /><FONT face="comic sans ms,sans-serif">According to the Fiori Apps Reference Library, they are necessary for accessing some apps we want to use. However, even scope item (2XT) is activated, they aren't show on the business roll setting screen.</FONT><BR /><BR /><FONT face="comic sans ms,sans-serif">Could someone tell me how to find or set up missing business catalogs?</FONT><BR /><BR /><FONT face="comic sans ms,sans-serif">-----------------------------------------------------------------------------------------------</FONT><BR /><BR /><FONT face="comic sans ms,sans-serif">Missing Catalogs and Application that we would like to use↓</FONT><BR /><BR /><FONT face="comic sans ms,sans-serif">Catalogs:</FONT><BR /><BR /><FONT face="comic sans ms,sans-serif">SAP_MM_BC_CPO_PROCESS_PC</FONT><BR /><BR /><FONT face="comic sans ms,sans-serif">SAP_PRC_BC_PURCHASER_CPC</FONT><BR /><BR /><FONT face="comic sans ms,sans-serif">SAP_PRC_BC_PURCHASER_CRFQ</FONT><BR /><BR /><FONT face="comic sans ms,sans-serif">SAP_PRC_BC_PURCHASER_SRC</FONT><BR /><BR /><BR /><FONT face="comic sans ms,sans-serif">Applications:</FONT><BR /><BR /><FONT face="comic sans ms,sans-serif">F3292 'Manage Purchase Orders Centrally'</FONT><BR /><BR /><FONT face="comic sans ms,sans-serif">F6634 'Manage Central Supplier Confirmations'</FONT><BR /><BR /><FONT face="comic sans ms,sans-serif">F3676 'Monitor Purchase Order Items Centrally'</FONT><BR /><BR /><FONT face="comic sans ms,sans-serif">F3144 'Manage Central Purchase Contracts'</FONT></P><P>In summary, here is this community member’s ask: I want to access four purchase related apps.&nbsp; They are supposed to be controlled by four business catalogs, but I cannot find those business catalogs in my system.</P><P>I put on Sherlock Holmes’ hat, rolled up my sleeves and started a quick investigation.</P><P>&nbsp;</P><H1 id="toc-hId-689150526">Step 1: Conduct Investigation in the SAP Fiori Apps Reference Library</H1><P>Whenever talking about Fiori apps, their functions as well authorizations to them, the SAP Fiori Apps Reference Library is my first resource.&nbsp; By browsing through <A href="https://fioriappslibrary.hana.ondemand.com/" target="_blank" rel="noopener nofollow noreferrer">SAP Fiori Apps Reference Library</A>, I can find the Business Catalogs and Business Role Templates associated with these four apps, listed in the below table.</P><P>&nbsp;</P><TABLE><TBODY><TR><TD width="623"><TABLE><TBODY><TR><TD width="111.969px"><P><STRONG>App</STRONG></P></TD><TD width="269.109px"><P><STRONG>Business Catalogs</STRONG></P></TD><TD width="252.266px"><P><STRONG>Business Role Templates</STRONG></P></TD></TR><TR><TD width="111.969px"><P>F3292 'Manage Purchase Orders Centrally'</P></TD><TD width="269.109px"><P>SAP_MM_BC_CPO_PROCESS_PC</P></TD><TD width="252.266px"><P>SAP_BR_CENTRAL_PURCHASER</P></TD></TR><TR><TD width="111.969px"><P>F6634 'Manage Central Supplier Confirmations'</P></TD><TD width="269.109px"><P>SAP_MM_BC_CSC_PROCESS_PC</P></TD><TD width="252.266px"><P>SAP_BR_CENTRAL_PURCHASER</P></TD></TR><TR><TD width="111.969px"><P>F3676 'Monitor Purchase Order Items Centrally'</P></TD><TD width="269.109px"><P>SAP_MM_BC_CPO_PROCESS_PC</P></TD><TD width="252.266px"><P>SAP_BR_CENTRAL_PURCHASER</P></TD></TR><TR><TD width="111.969px"><P>F3144 'Manage Central Purchase Contracts'</P></TD><TD width="269.109px"><P>SAP_MM_BC_CPC_PROCESS_PC</P><P>SAP_MM_BC_CRFQ_PROCESS_PC</P><P>SAP_MM_BC_SRC_PROCESS_PC</P></TD><TD width="252.266px"><P>SAP_BR_CENTRAL_PURCHASER</P><P>SAP_BR_SOURCING_MANAGER</P></TD></TR></TBODY></TABLE></TD></TR></TBODY></TABLE><P>This investigation reveals the following:</P><UL><LI>3 out of 4 apps can be accessed if a user has a Business Role created from the template SAP_BR_CENTRAL_PURCHASER, although each app requires one or more different Business Catalogs.</LI><LI>All Business Catalogs have a prefix of SAP_MM_BC_xxx. None of them has a prefix of SAP_PRC_BC_PURCHASER_xxx. Where are the later ones coming from?</LI><LI>The App <STRONG><EM>Manage Central Purchase Contracts</EM></STRONG> can be accessed by assigning a Business Role derived from either one of two Business Role Templates; and three Business Catalogs grant the access to the app.</LI><LI>There are four unique Business Catalogs listed above.</LI><LI>A Business Role derived from the template SAP_BR_CENTRAL_PURCHASER can access 44 apps, including the four apps in our investigation.&nbsp; This is a super Business Role Template.</LI></UL><P>&nbsp;</P><H1 id="toc-hId-492637021">Step 2: Conduct Investigation in A Starter System</H1><P>There are only three Business Role Templates available in a brand-new SAP S/4HANA Cloud Public Edition system.&nbsp; Only after you activated the scopes in the Central Business Configuration (CBC) system, the relevant Business Catalogs and Business Role Templates are transferred from the CBC to the Customization (D-100) and Development Tenants (D-080) of the Development System.</P><P>To prepare the Fit-to-Standard Workshop or explore the potential features of the SAP S/4HANA Cloud Public Edition, users activate as many scopes as possible on the Starter System. So, this is the place I will investigate the existence of these Business Catalogs and Apps.</P><P>In my Starter System, I have 2198 Business Catalogs, and 260 Business Role Templates. This is more than enough for the investigation.</P><P>By using the <STRONG><EM>Business Catalogs</EM></STRONG> app, I found the following:</P><UL><LI>Three out of four unique Business Catalogs exist in the system, except SAP_MM_BC_SRC_PROCESS_PC.</LI><LI>Considering the Business Catalog SAP_MM_BC_SRC_PROCESS_PC is marked as deprecated from Release 2402 (see below), I don’t need to pay further attention to it.</LI><LI>The Business Catalog SAP_MM_BC_CPO_PROCESS_PC controls five applications, including <STRONG><EM>F3292 Manage Purchase Orders Centrally</EM></STRONG> and <STRONG><EM>F3676 Monitor Purchase Order Items Centrally</EM></STRONG>.</LI></UL><P>By using the <STRONG><EM>Business Role Templates</EM></STRONG> app, I found the following:</P><UL><LI>The Business Role Template SAP_BR_CENTRAL_PURCHASER has ten Business Catalogs assigned:</LI></UL><P style=" padding-left : 90px; ">Commodity Management - Commodity Code Migration: SAP_CMM_BC_CMMDTY_MIGRTN_PC&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;</P><P style=" padding-left : 90px; ">Commodity Management - Commodity Pricing Configuration: SAP_CMM_BC_PRICING_CONFIG_PC&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;</P><P style=" padding-left : 90px; ">Master Data - Product Display: SAP_CMD_BC_PRODUCT_DSP_PC&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;</P><P style=" padding-left : 90px; ">Master Data - Supplier Display: SAP_CMD_BC_SUPPLIER_DSP_PC&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;</P><P style=" padding-left : 90px; ">Material Management - Central Purchasing Analytics: SAP_MM_BC_PUR_CNTRL_ANA_PC&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;</P><P style=" padding-left : 90px; ">Material Management - Central Supplier Confirmations: SAP_MM_BC_CSC_PROCESS_PC&nbsp;&nbsp;&nbsp;&nbsp;</P><P style=" padding-left : 90px; ">Materials Management - Central Purchase Contracts: SAP_MM_BC_CPC_PROCESS_PC&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;</P><P style=" padding-left : 90px; ">Materials Management - Central Purchase Orders: SAP_MM_BC_CPO_PROCESS_PC&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;</P><P style=" padding-left : 90px; ">Materials Management - Central Purchase Requisitions: SAP_MM_BC_CPR_PROCESS_PC&nbsp;&nbsp;&nbsp;&nbsp;</P><P style=" padding-left : 90px; ">Materials Management - Central Quotation Processing: SAP_MM_BC_CRFQ_PROCESS_PC</P><UL><LI>The Business Role Template SAP_BR_SOURCING_MANAGER has five Business Catalogs and all of them have been declared as Deprecated in Release 2402. For that reason, I can suspect this Business Role Template will be deprecated soon as well.&nbsp; In other words, we don’t need to spend any effort on it.</LI></UL><P>&nbsp;</P><H1 id="toc-hId-296123516">Step 3: Check SAP Note 2975653</H1><P>Until now I am quite comfortable about which Business Catalog and Business Role Template grant access to these four apps. However, I still don’t have a clue about three Business Catalogs starting with SAP_PRC_BC_PURCHASER_xxx. Is it possible these are the old names, and there are replacement Business Catalogs?</P><P>To answer this question, I use the SAP Note <A href="https://me.sap.com/notes/2975653" target="_blank" rel="noopener noreferrer">2975653 Identity and Access Management (IAM): Change Overview for SAP S/4HANA Cloud</A>.&nbsp; This is a central note.&nbsp; For each major release, there is a subsequent note about changes made at that release, from Release 1911 to 2402.&nbsp; One important feature of these notes is an Excel attachment, which lists all the changes made in the areas of Business Catalogs and Business Role Templates (new, changed, deprecated).&nbsp; For example, for 2402 Release, the Excel file is <EM>Delta_S4CE_2402-2308.xlsx</EM>.</P><P>After downloading all the relevant Excel files, I did a search.&nbsp; There are still no Business Catalogs like SAP_PRC_BC_PURCHASER_xxx listed in any of these files.&nbsp; Now I can draw a conclusion that these Business Catalogs might not be there from the beginning, or at least after Release 1911.</P><P>Business Catalog SAP_MM_BC_CPO_PROCESS_PC is listed in several Excel files when it contributes to certain Business Role Templates.&nbsp; This proves this Business Catalog is well and alive.</P><P>&nbsp;</P><H1 id="toc-hId-99610011">Conclusion</H1><P>With above investigation, my conclusions are:</P><OL><LI>Business Catalogs SAP_PRC_BC_PURCHASER_xxx don’t exist, at least from Release 1911.</LI><LI>To access these four apps, just derive a Business Role from the template SAP_BR_CENTRAL_PURCHASER.&nbsp; It has all necessary Business Catalogs to access these apps.</LI><LI>Four unique Business Catalogs provide the access to all four apps:<UL><LI>SAP_MM_BC_CPO_PROCESS_PC</LI><LI>SAP_MM_BC_CSC_PROCESS_PC</LI><LI>SAP_MM_BC_CPC_PROCESS_PC</LI><LI>SAP_MM_BC_CRFQ_PROCESS_PC</LI></UL></LI></OL><P>&nbsp;</P><H1 id="toc-hId--96903494">References</H1><UL><LI>Blog: <A href="https://community.sap.com/t5/enterprise-resource-planning-blogs-by-sap/review-business-role-changes-before-a-major-upgrade-in-the-sap-s-4hana/ba-p/13644413" target="_blank">Review Business Role Changes before a Major Upgrade in the SAP S/4HANA Cloud Public Edition</A></LI></UL><UL><LI>Blog: <A href="https://community.sap.com/t5/enterprise-resource-planning-blogs-by-sap/review-business-role-changes-before-a-major-upgrade-in-the-sap-s-4hana/ba-p/13644413" target="_blank">Review Business Role Changes before a Major Upgrade in the SAP S/4HANA Cloud Public Edition</A></LI><LI>Blog:&nbsp;<A href="https://community.sap.com/t5/enterprise-resource-planning-blogs-by-sap/using-restrictions-to-enhance-user-authorizations-in-the-sap-s-4hana-cloud/ba-p/13575978" target="_blank">Using Restrictions to Enhance User Authorizations in the SAP S/4HANA Cloud, public edition</A></LI><LI>Blog:&nbsp;<A href="https://community.sap.com/t5/enterprise-resource-planning-blogs-by-sap/user-management-in-a-nutshell-for-the-sap-s-4hana-cloud-public-edition/ba-p/13556782" target="_blank">User Management in a Nutshell for the SAP S/4HANA Cloud, public edition</A></LI></UL><P>&nbsp;</P><P>&nbsp;</P> 2024-05-17T04:13:00.535000+02:00