Skip to content

Spelling and Markdown #1526

New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Open
wants to merge 1 commit into
base: main
Choose a base branch
from
Open
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
24 changes: 12 additions & 12 deletions docs/identity/saas-apps/checkproof-provisioning-tutorial.md
Original file line number Diff line number Diff line change
Expand Up @@ -110,15 +110,15 @@ This section guides you through the steps to configure the Microsoft Entra provi
|Attribute|Type|Supported For Filtering|
|---|---|--|
|userName|String|✓|
|active|Boolean|
|roles|String|
|displayName|String|
|emails[type eq "work"].value|String|
|preferredLanguage|String|
|name.givenName|String|
|name.familyName|String|
|phoneNumbers[type eq "mobile"].value|String|
|externalId|String|
|active|Boolean||
|roles|String||
|displayName|String||
|emails[type eq "work"].value|String||
|preferredLanguage|String||
|name.givenName|String||
|name.familyName|String||
|phoneNumbers[type eq "mobile"].value|String||
|externalId|String||

10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to CheckProof**.

Expand All @@ -127,10 +127,10 @@ This section guides you through the steps to configure the Microsoft Entra provi
|Attribute|Type|Supported For Filtering|
|---|---|--|
|displayName|String|✓|
|externalId|String|
|members|Reference|
|externalId|String||
|members|Reference||

12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter article](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter article](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).

13. To enable the Microsoft Entra provisioning service for CheckProof, change the **Provisioning Status** to **On** in the **Settings** section.

Expand Down
2 changes: 1 addition & 1 deletion docs/identity/saas-apps/cisco-spark-tutorial.md
Original file line number Diff line number Diff line change
Expand Up @@ -106,7 +106,7 @@ Follow these steps to enable Microsoft Entra SSO.
| uid | user.userprincipalname |

> [!NOTE]
> The source attribute value is by default mapped to userpricipalname. This can be changed to user.mail or user.onpremiseuserprincipalname or any other value as per the setting in Webex.
> The source attribute value is by default mapped to userprincipalname. This can be changed to user.mail or user.onpremiseuserprincipalname or any other value as per the setting in Webex.


1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -136,13 +136,13 @@ This section guides you through the steps to configure the Microsoft Entra provi
|Attribute|Type|Supported for Filtering|
|---|---|---|
|userName|String|✓|
|externalId|String|
|active|Boolean|
|displayName|String|
|name.givenName|String|
|name.familyName|String|
|name.formatted|String|
|urn:ietf:params:scim:schemas:extension:ciscoumbrella:2.0:User:nativeObjectId|String|
|externalId|String||
|active|Boolean||
|displayName|String||
|name.givenName|String||
|name.familyName|String||
|name.formatted|String||
|urn:ietf:params:scim:schemas:extension:ciscoumbrella:2.0:User:nativeObjectId|String||

> [!NOTE]
> If you have imported the objectGUID attribute for users via Microsoft Entra Connect (refer Step 2), add a mapping from objectGUID to urn:ietf:params:scim:schemas:extension:ciscoumbrella:2.0:User:nativeObjectId.
Expand All @@ -154,9 +154,10 @@ This section guides you through the steps to configure the Microsoft Entra provi
|Attribute|Type|Supported for Filtering|
|---|---|---|
|displayName|String|✓|
|externalId|String|
|members|Reference|
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter article](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
|externalId|String||
|members|Reference||

1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter article](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).

1. To enable the Microsoft Entra provisioning service for Cisco User Management for Secure Access, change the **Provisioning Status** to **On** in the **Settings** section.

Expand Down
22 changes: 11 additions & 11 deletions docs/identity/saas-apps/cisco-webex-provisioning-tutorial.md
Original file line number Diff line number Diff line change
Expand Up @@ -115,24 +115,24 @@ This section guides you through the steps to configure the Microsoft Entra provi

|Attribute|Type|Supported for filtering|Required by Cisco Webex|
|---|---|---|---|
|userName|String|✓|✓
|name.givenName|String||
|name.familyName|String||
|active|Boolean||
|displayName|String||
|externalId|String||
|userName|String|✓|✓|
|name.givenName|String|||
|name.familyName|String|||
|active|Boolean|||
|displayName|String|||
|externalId|String|||

1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Cisco Webex**.

1. Review the group attributes that are synchronized from Microsoft Entra ID to Cisco Webex in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Cisco Webex for update operations. Select the **Save** button to commit any changes.

|Attribute|Type|Supported for filtering|Required by Cisco Webex
|Attribute|Type|Supported for filtering|Required by Cisco Webex|
|---|---|---|---|
|displayName|String|✓|✓
|members|Reference||
|externalId|String||
|displayName|String|✓|✓|
|members|Reference|||
|externalId|String|||

1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter article](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter article](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).

1. To enable the Microsoft Entra provisioning service for Cisco Webex, change the **Provisioning Status** to **On** in the **Settings** section.

Expand Down
2 changes: 1 addition & 1 deletion docs/identity/saas-apps/citi-program-tutorial.md
Original file line number Diff line number Diff line change
Expand Up @@ -102,7 +102,7 @@ Complete the following steps to enable Microsoft Entra single sign-on.
| ---------------| --------- |
| urn:oid:2.16.840.1.113730.3.1.241 | user.displayname |
| urn:oid:2.16.840.1.113730.3.1.3 | user.employeeid |
| urn:oid:1.3.6.1.4.1.22704.1.1.1.8 | [other user attribute] |

> [!NOTE]
> The Source Attribute is what is generally recommended but not necessarily a rule. For example, if user.mail is unique and scoped, it can also be passed as urn:oid:1.3.6.1.4.1.5923.1.1.1.6.

Expand Down
2 changes: 1 addition & 1 deletion docs/identity/saas-apps/claromentis-tutorial.md
Original file line number Diff line number Diff line change
Expand Up @@ -92,7 +92,7 @@ Follow these steps to enable Microsoft Entra SSO.
| ---- |
| `https://<CUSTOMER_SITE_URL>/login` |
| `https://<CUSTOMER_SITE_URL>/login?no_auto=0` |
|

> [!NOTE]
> These values aren't real. Update these values with the actual Reply URL and Sign-on URL which is explained later in the article.

Expand Down
12 changes: 6 additions & 6 deletions docs/identity/saas-apps/cleanmail-swiss-provisioning-tutorial.md
Original file line number Diff line number Diff line change
Expand Up @@ -96,13 +96,13 @@ This section guides you through the steps to configure the Microsoft Entra provi

|Attribute|Type|Supported for filtering|Required by Cleanmail|
|---|---|---|---|
|userName|String|&check;|&check;
|active|Boolean||&check;
|name.givenName|String||
|name.familyName|String||
|externalId|String||
|userName|String|&check;|&check;|
|active|Boolean||&check;|
|name.givenName|String|||
|name.familyName|String|||
|externalId|String|||

1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter article](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter article](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).

1. To enable the Microsoft Entra provisioning service for Cleanmail, change the **Provisioning Status** to **On** in the **Settings** section.

Expand Down
20 changes: 10 additions & 10 deletions docs/identity/saas-apps/clearview-trade-provisioning-tutorial.md
Original file line number Diff line number Diff line change
Expand Up @@ -90,16 +90,16 @@ This section guides you through the steps to configure the Microsoft Entra provi

|Attribute|Type|Supported for filtering|Required by ClearView Trade|
|---|---|---|---|
|userName|String|&check;|&check;
|active|Boolean||&check;
|emails[type eq "work"].value|String||
|name.givenName|String||&check;
|name.familyName|String||&check;
|addresses[type eq "work"].country|String||
|phoneNumbers[type eq "work"].value|String||
|externalId|String||&check;

1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter article](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
|userName|String|&check;|&check;|
|active|Boolean||&check;|
|emails[type eq "work"].value|String|||
|name.givenName|String||&check;|
|name.familyName|String||&check;|
|addresses[type eq "work"].country|String|||
|phoneNumbers[type eq "work"].value|String|||
|externalId|String||&check;|

1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter article](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).

1. To enable the Microsoft Entra provisioning service for ClearView Trade, change the **Provisioning Status** to **On** in the **Settings** section.

Expand Down
20 changes: 10 additions & 10 deletions docs/identity/saas-apps/clebex-provisioning-tutorial.md
Original file line number Diff line number Diff line change
Expand Up @@ -107,16 +107,16 @@ This section guides you through the steps to configure the Microsoft Entra provi
|Attribute|Type|Supported for filtering|
|---|---|---|
|userName|String|&check;|
|externalId|String|
|active|Boolean|
|emails[type eq "work"].value|String|
|displayName|String|
|preferredLanguage|String|
|name.givenName|String|
|name.familyName|String|
|name.formatted|String|

1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter article](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
|externalId|String||
|active|Boolean||
|emails[type eq "work"].value|String||
|displayName|String||
|preferredLanguage|String||
|name.givenName|String||
|name.familyName|String||
|name.formatted|String||

1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter article](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).

1. To enable the Microsoft Entra provisioning service for Clebex, change the **Provisioning Status** to **On** in the **Settings** section.

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -122,12 +122,12 @@ This section guides you through the steps to configure the Microsoft Entra provi
|Attribute|Type|Supported For Filtering|
|---|---|---|
|userName|String|&check;|
|externalId|String|
|active|Boolean|
|name.givenName|String|
|name.familyName|String|
|externalId|String||
|active|Boolean||
|name.givenName|String||
|name.familyName|String||

10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter article](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter article](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).

11. To enable the Microsoft Entra provisioning service for QA, change the **Provisioning Status** to **On** in the **Settings** section.

Expand Down
1 change: 0 additions & 1 deletion docs/identity/saas-apps/cloudtamer-io-tutorial.md
Original file line number Diff line number Diff line change
Expand Up @@ -130,7 +130,6 @@ Follow these steps to enable Microsoft Entra SSO.
| Last Name | `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname` |
| Email | `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name` |
| Username | `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name` |
|

1. Select **Create IDMS**.

Expand Down
74 changes: 37 additions & 37 deletions docs/identity/saas-apps/cofense-provision-tutorial.md
Original file line number Diff line number Diff line change
Expand Up @@ -103,43 +103,43 @@ This section guides you through the steps to configure the Microsoft Entra provi
|Attribute|Type|Supported for filtering|
|---|---|---|
|externalId|String|&check;|
|userName|String|
|active|Boolean|
|displayName|String|
|name.formatted|String|
|name.givenName|String|
|name.familyName|String|
|name.honorificSuffix|String|
|phoneNumbers[type eq "work"].value|String|
|phoneNumbers[type eq "home"].value|String|
|phoneNumbers[type eq "other"].value|String|
|phoneNumbers[type eq "pager"].value|String|
|phoneNumbers[type eq "mobile"].value|String|
|phoneNumbers[type eq "fax"].value|String|
|addresses[type eq "other"].formatted|String|
|addresses[type eq "work"].formatted|String|
|addresses[type eq "work"].streetAddress|String|
|addresses[type eq "work"].locality|String|
|addresses[type eq "work"].region|String|
|addresses[type eq "work"].postalCode|String|
|addresses[type eq "work"].country|String|
|title|String|
|emails[type eq "work"].value|String|
|emails[type eq "home"].value|String|
|emails[type eq "other"].value|String|
|preferredLanguage|String|
|nickName|String|
|userType|String|
|locale|String|
|timezone|String|
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:employeeNumber|String|
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department|String|
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager|Reference|
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:costCenter|String|
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:division|String|
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:organization|String|

10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter article](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
|userName|String||
|active|Boolean||
|displayName|String||
|name.formatted|String||
|name.givenName|String||
|name.familyName|String||
|name.honorificSuffix|String||
|phoneNumbers[type eq "work"].value|String||
|phoneNumbers[type eq "home"].value|String||
|phoneNumbers[type eq "other"].value|String||
|phoneNumbers[type eq "pager"].value|String||
|phoneNumbers[type eq "mobile"].value|String||
|phoneNumbers[type eq "fax"].value|String||
|addresses[type eq "other"].formatted|String||
|addresses[type eq "work"].formatted|String||
|addresses[type eq "work"].streetAddress|String||
|addresses[type eq "work"].locality|String||
|addresses[type eq "work"].region|String||
|addresses[type eq "work"].postalCode|String||
|addresses[type eq "work"].country|String||
|title|String||
|emails[type eq "work"].value|String||
|emails[type eq "home"].value|String||
|emails[type eq "other"].value|String||
|preferredLanguage|String||
|nickName|String||
|userType|String||
|locale|String||
|timezone|String||
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:employeeNumber|String||
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department|String||
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager|Reference||
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:costCenter|String||
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:division|String||
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:organization|String||

10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter article](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).

11. To enable the Microsoft Entra provisioning service for Cofense Recipient Sync, change the **Provisioning Status** to **On** in the **Settings** section.

Expand Down
2 changes: 1 addition & 1 deletion docs/identity/saas-apps/colab-tutorial.md
Original file line number Diff line number Diff line change
Expand Up @@ -77,7 +77,7 @@ Follow these steps to enable Microsoft Entra SSO in the Microsoft Entra admin ce
`urn:auth0:colab-production:<customer>`

b. In the **Reply URL** textbox, type a URL using the following pattern:
` https://login.colabsoftware.com/login/callback?connection=<Customer>`
`https://login.colabsoftware.com/login/callback?connection=<Customer>`

1. If you wish to configure the application in **SP** initiated mode, then perform the following step:

Expand Down
22 changes: 11 additions & 11 deletions docs/identity/saas-apps/colloquial-provisioning-tutorial.md
Original file line number Diff line number Diff line change
Expand Up @@ -90,17 +90,17 @@ This section guides you through the steps to configure the Microsoft Entra provi

|Attribute|Type|Supported for filtering|Required by Colloquial|
|---|---|---|---|
|userName|String|&check;|&check;
|active|Boolean||&check;
|emails[type eq "work"].value|String||&check;
|preferredLanguage|String||
|name.givenName|String||&check;
|name.familyName|String||&check;
|externalId|String||
|locale|String||
|timezone|String||

1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter article](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
|userName|String|&check;|&check;|
|active|Boolean||&check;|
|emails[type eq "work"].value|String||&check;|
|preferredLanguage|String|||
|name.givenName|String||&check;|
|name.familyName|String||&check;|
|externalId|String|||
|locale|String|||
|timezone|String|||

1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter article](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).

1. To enable the Microsoft Entra provisioning service for Colloquial, change the **Provisioning Status** to **On** in the **Settings** section.

Expand Down
10 changes: 5 additions & 5 deletions docs/identity/saas-apps/connecter-provisioning-tutorial.md
Original file line number Diff line number Diff line change
Expand Up @@ -121,12 +121,12 @@ This section guides you through the steps to configure the Microsoft Entra provi

|Attribute|Type|Supported for filtering|Required by Connecter|
|---|---|---|---|
|userName|String|&check;|&check;
|active|Boolean||
|displayName|String||&check;
|externalId|String||
|userName|String|&check;|&check;|
|active|Boolean|||
|displayName|String||&check;|
|externalId|String|||

1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter article](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter article](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).

1. To enable the Microsoft Entra provisioning service for Connecter, change the **Provisioning Status** to **On** in the **Settings** section.

Expand Down
8 changes: 4 additions & 4 deletions docs/identity/saas-apps/contentful-provisioning-tutorial.md
Original file line number Diff line number Diff line change
Expand Up @@ -123,8 +123,8 @@ This section guides you through the steps to set up the Microsoft Entra provisio
|Attribute|Type|Supported for filtering|
|---|---|---|
|userName|String|&check;|
|name.givenName|String|
|name.familyName|String|
|name.givenName|String||
|name.familyName|String||

10. In the **Mappings** section, select **Synchronize Microsoft Entra groups to Contentful**.

Expand All @@ -133,9 +133,9 @@ This section guides you through the steps to set up the Microsoft Entra provisio
|Attribute|Type|Supported for filtering|
|---|---|---|
|displayName|String|&check;|
|members|Reference|
|members|Reference||

12. To set up scoping filters, complete the steps that are described in the [scoping filter article](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
12. To set up scoping filters, complete the steps that are described in the [scoping filter article](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).

13. To enable the Microsoft Entra provisioning service for Contentful, in the **Settings** section, for **Provisioning Status**, select **On**.

Expand Down
Loading