You are on page 1of 582

Administration Guide | PUBLIC

2020-09-15

SAP Cloud Platform Identity Authentication


Service
© 2020 SAP SE or an SAP affiliate company. All rights reserved.

THE BEST RUN


Content

1 SAP Cloud Platform Identity Authentication Service. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4


1.1 What Is Identity Authentication?. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4
Product Details. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6
Tenant Model. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8
Web-Based Logon Interface. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10
Regional Availability. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10
Disaster Recovery/High Availability. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14
Browser Support. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15
Supported Languages. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .17
1.2 What's New for Identity Authentication. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18
2019 What's New for Identity Authentication (Archive). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28
1.3 Initial Setup. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 37
1.4 Scenarios. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 38
Business-to-Consumer Scenario. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .38
Business-to-Business Scenario. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .40
Business-to-Employee Scenario. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 41
1.5 Operation Guide. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 43
Configuring Applications. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 44
Configuring Tenant Settings. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 159
Configuring Password Policies. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .226
Configuring Privacy Policies. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 235
Configuring Terms of Use. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 239
Configuring E-Mail Templates. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 244
User Management. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 257
User Groups. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 282
User Provisioning. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .290
Managing Administrators. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 304
Corporate Identity Providers. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 312
Social Identity Providers. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 344
External Source Systems. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 349
Export Existing Users of a Tenant of SAP Cloud Platform Identity Authentication Service. . . . . . 353
SAML 2.0. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 355
OpenID Connect. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 355
Troubleshooting for Administrators. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 392
1.6 User Guide. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 395
Two-Factor Authentication. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 397

SAP Cloud Platform Identity Authentication Service


2 PUBLIC Content
Social Authentication. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 401
Use the Remember Me Option . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 404
Access Applications with Single Sign-On on Mobile Devices. . . . . . . . . . . . . . . . . . . . . . . . . . . 405
Change Password. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 407
Troubleshooting for Users. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 408
1.7 Development. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 409
API Authentication. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 409
API Documentation. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 417
Add Logon Overlays in Customer Applications. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .531
Rate Limiting and Throttling. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 533
Configure Clickjacking Protection. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 534
Troubleshooting for Developers. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 535
1.8 Security. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 536
Security Information. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 537
Data Protection and Privacy. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 539
1.9 Integrating the Service. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 545
Integrating the Service with SAP Cloud Platform. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .545
Integrating the Service with SAP Web IDE Full-Stack. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 553
Integrating the Service with SAP Document Center. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 557
Integrating the Service with SAP Identity Management 8.0. . . . . . . . . . . . . . . . . . . . . . . . . . . 562
Integrating the Service with Microsoft Azure AD. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 563
Blogs. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 567
1.10 Monitoring and Troubleshooting. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 568
View Usage Statistics. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 569
Access Audit Logs. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 570
Export Change Logs with a History of Administration Operations. . . . . . . . . . . . . . . . . . . . . . . 573
View Troubleshooting Logs. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 577
1.11 Getting Support. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 578
1.12 Updates and Notifications. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 579

SAP Cloud Platform Identity Authentication Service


Content PUBLIC 3
1 SAP Cloud Platform Identity
Authentication Service

Getting Started What's New

What Is Identity Authentication? [page What's New for Identity Authentication


[page 18]
4]

Initial Setup [page 37]

Scenarios Resources

Business-to-Consumer Scenario [page Operation Guide [page 43]


38]
User Guide [page 395]
Business-to-Business Scenario [page
Development [page 409]
40]
Security Information [page 537]
Business-to-Employee Scenario [page
41] Integrating the Service [page 545]

Getting Support [page 578]

Download This Documentation as PDF

Terms of Use

Copyright and Trademarks

Privacy

Legal Disclosure

Disclaimer

1.1 What Is Identity Authentication?

Authentication and single sign-on for users in the cloud.

The Identity Authentication service provides you with controlled cloud-based access to business processes,
applications, and data. It simplifies your user experience through authentication mechanisms, single sign-on,
on-premise integration, and convenient self-service options.

SAP Cloud Platform Identity Authentication Service


4 PUBLIC SAP Cloud Platform Identity Authentication Service
Environment

This service runs in the following environments:

● Neo environment
● Cloud Foundry environment

Features

Authentication and Choose one of the supported authentication methods to control access to your
SSO application, like Form, SPNEGO, Social, or TFA. Use SAML 2.0 protocol to provide
single sign-on. Integrate your application programmatically using authentication via
API.

Configure Risk-Based Help enforce two-factor authentication based on IP ranges, user groups, user type, or
Authentication authentication method to manage access to a business application.

Delegate Delegate authentication to a 3rd party or on-premise IdP, as default or based on a


Authentication condition like IdP, e-mail domain, user type or user group, and thus enable SSO
across on-premise and the cloud.

Use API Use SCIM REST API to manage users and groups, invite users, customize end-user UI
texts in any language.

Prerequisites

To use Identity Authentication, you must obtain a tenant. The tenant represents a single instance of the Identity
Authentication that has a specific configuration and data separation.

Tools

For configuration of most features, administrators use the administration console for Identity Authentication,
which is a Fiori-based user interface adaptive to most browsers. For more information about the administration
console, see Operation Guide [page 43].

Scope and Limitations

For information on rate limits, see: Rate Limiting and Throttling [page 533]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 5
Regional Availability
Get an overview on the availability of Identity Authentication according to region, and infrastructure provider:
Regional Availability [page 10].

Product Details [page 6]

Tenant Model [page 8]


This document provides information about the tenant model of SAP Cloud Platform Identity
Authentication Service.

Web-Based Logon Interface [page 10]


Service providers that delegate authentication to Identity Authentication can use two types of
visualization of the web-based user interfaces for the logon pages of their applications.

Regional Availability [page 10]


Tenants are deployed on the productive domain accounts.ondemand.com.

Disaster Recovery/High Availability [page 14]


Disaster recovery (DR) and high availability (HA) are based on the capabilities of the underlying
infrastructure.

Browser Support [page 15]


Information on the supported browser version for the administration console, and the end user screens
of Identity Authentication.

Supported Languages [page 17]


Information on the supported languages for the administration console, and the end user screens of
Identity Authentication.

1.1.1 Product Details


SAP Cloud Platform Identity Authentication Service Features
Feature Description More Information

Authentication with user name and Users can log on to applications with Scenarios [page 38]
password their user name and password.

Single sign-on to applications Users can access multiple cloud appli­ Scenarios [page 38]
cations in the current session by au­
thenticating just once in Identity
Authentication.

Social sign-on to applications on SAP Users can link their Identity Scenarios [page 38], Social Identity
Cloud Platform Authenticationaccount with a social Providers [page 344], Social Authenti­
network account. That way users can cation [page 401].
be authenticated through a social iden­
tity provider.  Restriction
The social authentication option is
not available in China.

SAP Cloud Platform Identity Authentication Service


6 PUBLIC SAP Cloud Platform Identity Authentication Service
Feature Description More Information

Customized branding Administrators can configure branding Configure a Tenant Logo [page 168],
styles for UI elements, e-mails, and er­ Configure a Logo for an Application
ror pages so that they comply with the [page 115], Configure a Branding Style
company's branding requirements. for an Application [page 118], Define an
E-Mail Template Set for an Application
[page 125], Configure Registration and
Upgrade Forms [page 126]

Customized privacy policy and terms of Administrators can add customized Define a Terms of Use Document for an
use management terms of use and privacy policy, which Application [page 242], Define a Pri­
users have to accept before registering. vacy Policy Document for an Applica­
They are shown on the registration and tion [page 237].
upgrade forms.

Customer security policy Administrators can select a password Set a Password Policy for an Application
policy from a list in accordance with the [page 229]
security requirements and the rules for
resetting passwords.

Dedicated customer tenant Customers are provided with guaran­ Configuring Tenant Settings [page 159]
teed availability and specific configura­
tion of their tenants.

User import functionality Administrators can import new users Import or Update Users for a Specific
into Identity Authentication or can up­ Application [page 258]
date data for existing users.

User export functionality Administrators can download informa­ Export Existing Users of a Tenant of
tion about existing users in the current SAP Cloud Platform Identity Authenti­
tenant. cation Service [page 353]

Detailed change logs Administrators can download a CSV file Export Change Logs with a History of
with information about the history of Administration Operations [page 573]
operations by tenant administrators.

User Management Administrators can manage the users in User Management [page 257]
the tenant.

Administrator Management Administrators can add new adminis­ Managing Administrators [page 304]
trators and edit administrator authori­
zations.

User Groups Administrators can create and delete User Groups [page 282]
user groups, and assign and unassign
users.

Corporate User Store Identity Authentication can be config­ Configure Connection to a Corporate
ured to use a corporate user store in User Store [page 192]
addition to its own user store.

Kerberos Authentication Administrators configure Kerberos au­ Configure Kerberos Authentication


thentication to allow users to log on [page 202]
without a username and password
when they are in the corporate network.

Risk-Based Authentication Administrators define rules for authen­ Configure Risk-Based Authentication
tication in accordance with the risk for an Application [page 105]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 7
Feature Description More Information

Self-services Users can use services to maintain or User Guide [page 395]
update their user profiles and to log on
to applications.

Parent topic: What Is Identity Authentication? [page 4]

Related Information

Tenant Model [page 8]


Web-Based Logon Interface [page 10]
Regional Availability [page 10]
Disaster Recovery/High Availability [page 14]
Browser Support [page 15]
Supported Languages [page 17]

1.1.2 Tenant Model

This document provides information about the tenant model of SAP Cloud Platform Identity Authentication
Service.

SAP Cloud Platform Identity Authentication Service provides one tenant per customer, regardless of the
number of contracts signed in which Identity Authentication is included or bundled. A tenant granted as part of
a bundle is not limited in scope but allows to use the full functionality that Identity Authentication offers.

SAP Customers

If a customer has a subscription for a productive instance of Identity Authentication then the customer can
request a second tenant (for testing purposes) which is provided upon request for no additional cost.

Additional production or test tenants beyond the initial ones must be purchased separately. Additional
production or test tenants do not provide additional logon requests.

To purchase additional tenants, go to SAP Store and place your order.

 Note

If you can't place your order, submit a Request Support ticket at SAP Store . The support team will get
back to you within 24 hours (working days). Otherwise, you can contact your account executive (AE).

SAP Cloud Platform Identity Authentication Service


8 PUBLIC SAP Cloud Platform Identity Authentication Service
SAP Partners

Partners can license an Identity Authentication additional tenant on a subscription basis via the OEM price list .

SAP Cloud Platform Enterprise Agreement (CPEA)

SAP customers and partners can use Identity Authentication additional tenants via CPEA as a self-service.

Customers and partners can request one additional tenant per SAP Cloud Platform Neo sub-account.

 Note

The Identity Authentication additional tenant doesn’t add additional logon requests. Licensed logon
requests are distributed across all tenants.

Prerequisites

You must have a standard tenant.

Procedure

1. Go to your existing CPEA Neo account or create new CPEA Neo account.
2. Go to Services.
3. Choose Identity Authentication - Additional Tenant tile.
4. Choose Enable.

Identity Authentication tenant will be created and the account member who triggered the creation will get an
activation e-mail.

 Note

You can disable that additional tenant for the subaccount by choosing the Disable button. Please be aware
that the tenant is deleted immediately.

Parent topic: What Is Identity Authentication? [page 4]

Related Information

Product Details [page 6]


Web-Based Logon Interface [page 10]
Regional Availability [page 10]
Disaster Recovery/High Availability [page 14]
Browser Support [page 15]
Supported Languages [page 17]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 9
1.1.3 Web-Based Logon Interface

Service providers that delegate authentication to Identity Authentication can use two types of visualization of
the web-based user interfaces for the logon pages of their applications.

The two types of visualization of the web-based user interfaces are on a fullscreen of the window and with
overlay on top of the application page.

Overlay

The use of overlays maintains the application context, by keeping the application page as dimmed background,
to provide for minimum disturbance to the work flow. The logon page is open in an iframe over the public page
of the application.

Fullscreen

The logon page is displayed on fullscreen in the browser when at least one of the following conditions is fulfilled:

● the overlay is not integrated in the application


● the application does not provide a public page
● the user opens directly a protected page of the application

Parent topic: What Is Identity Authentication? [page 4]

Related Information

Product Details [page 6]


Tenant Model [page 8]
Regional Availability [page 10]
Disaster Recovery/High Availability [page 14]
Browser Support [page 15]
Supported Languages [page 17]
Add Logon Overlays in Customer Applications [page 531]

1.1.4 Regional Availability

Tenants are deployed on the productive domain accounts.ondemand.com.

The productive domain represents the productive environment. It can be used by customer and partner
accounts only.

SAP Cloud Platform Identity Authentication Service


10 PUBLIC SAP Cloud Platform Identity Authentication Service
The productive domain is available on a country/regional basis, where each country/region represents the
locations of data centers:

● Asia­Pacific: accounts.ondemand.com
● Asia­Pacific (China): accounts.sapcloud.cn
● Brazil: accounts.ondemand.com
● Europe (the central region): accounts.ondemand.com
● North America (East): accounts.ondemand.com
● North America (West): accounts.ondemand.com
● Russia: accounts.ondemand.com

A customer or partner account is associated with a particular data center and this is independent of your own
location. For example, you could be located in North America, but operate your account in Europe. Thus you
use a data center that is situated in Europe.

Country/regions with two data centers operate in high availability (HA) mode among the respective data
centers. Tenants located in these country/regions are distributed among the data centers there.

The country/region, domain, data center, and IP address are listed below:

Country/Region Domain Data Center Infrastructure LB IPs * NAT IPs *

Asia­Pacific accounts.ond Saudi Arabia SAP 130.214.222. 130.214.222.


99 32 / 27
emand.com

Asia­Pacific accounts.ond Shanghai (China) SAP 157.133.186. 157.133.186.


73 32 / 27,
emand.com
130.214.218.
32 / 27

Asia­Pacific accounts.sap Shanghai (China) SAP 157.133.186. 157.133.186.


67 / 32 / 27,
cloud.cn
157.133.186. 130.214.218.
78 32 / 27

Asia­Pacific accounts.ond Singapore AWS 18.138.93.14


1 /
emand.com
13.251.80.19
4 /
52.221.66.11
1

Asia­Pacific accounts.ond Sydney (Aus­ SAP 157.133.168. 157.133.168.


tralia) / Tokyo (Ja­
73 / 32 / 27,
emand.com
130.214.244. 130.214.240.
pan)
71 32 / 27,
157.133.182.
32 / 27,
130.214.244.
32 / 27

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 11
Country/Region Domain Data Center Infrastructure LB IPs * NAT IPs *

Asia­Pacific accounts.ond Tokyo (Japan) / SAP 157.133.182. 157.133.182.


Osaka (Japan)
83 / 32 / 27,
emand.com
130.214.246. 130.214.244.
74 32 / 27,
157.133.184.
32 / 27,
130.214.246.
32 / 27

Brazil accounts.ond São Paulo SAP 130.214.236. 157.133.174.


91 32 / 27,
emand.com
130.214.236.
32 / 27

Europe accounts.ond Rot (Germany) / SAP 155.56.128.1 157.133.160.


Amsterdam (Neth­
37 / 32 / 27,
emand.com
157.133.170. 130.214.226.
erlands)
72 32 / 27,
157.133.170.
32 / 27,
130.214.230.
32 / 27

North America accounts.ond Sterling (United SAP 157.133.166. 157.133.166.


(East) States) / Toronto
69 / 32 / 27,
emand.com
130.214.238. 130.214.234.
(Canada)
92 32 / 27,
157.133.176.
32 / 27,
130.214.238.
32 / 27

North America accounts.ond West US 2 Azure 52.143.72.52


(West)
/
emand.com
52.143.72.24
0 /
52.143.74.24
9

Russia accounts.ond Moscow SAP 130.214.252. 157.133.172.


71 32 / 27,
emand.com
130.214.252.
32 / 27

 Note

● LB (load balancer) IPs - ingress, for incoming requests


● NAT (network address translation) IPs - egress, IPs for requests from Identity Authentication app.

SAP Cloud Platform Identity Authentication Service


12 PUBLIC SAP Cloud Platform Identity Authentication Service
Migrate Tenants from accounts.ondemand.com to accounts.sapcloud.cn

1. Access the tenant via the new domain <tenant Id>.accounts.sapcloud.cn


2. Download the new SAML metadata of the identity provider (IdP). Configure the new metadata of the IdP on
the application (service provider) side. If you have set trusts with more than one service provider, configure
the metadata in every service provider. For more information about how to configure the metadata, see the
documentation of the respective service providers.
3. If have configured social identity providers, please check configuration on the social provider side, and
configure correctly the redirect URI, using the new tenant host.

Parent topic: What Is Identity Authentication? [page 4]

Related Information

Product Details [page 6]


Tenant Model [page 8]
Web-Based Logon Interface [page 10]
Disaster Recovery/High Availability [page 14]
Browser Support [page 15]
Supported Languages [page 17]

Migrate Tenants from accounts.ondemand.com to accounts.sapcloud.cn

Procedure

1. Access the tenant via the new domain <tenant Id>.accounts.sapcloud.cn


2. Download the new SAML metadata of the identity provider (IdP). Configure the new metadata of the IdP on
the application (service provider) side. If you have set trusts with more than one service provider, configure
the metadata in every service provider. For more information about how to configure the metadata, see the
documentation of the respective service providers.
3. If have configured social identity providers, please check configuration on the social provider side, and
configure correctly the redirect URI, using the new tenant host
4. Configure tenant's name to be the new domain. Select the new domain for the name from the dropdown
list in the SAML 2.0 or Open ID Connect Configuration settings. For more information, see Tenant SAML
2.0 Configuration [page 161] or Tenant OpenID Connect Configuration [page 164].

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 13
1.1.5 Disaster Recovery/High Availability
Disaster recovery (DR) and high availability (HA) are based on the capabilities of the underlying infrastructure.

SAP Cloud Platform Identity Authentication service is a multi-tenant system where tenants share the hardware
and software and use dedicated (and isolated) database instances for persistence.

High Availability - Single Region Setup

All deployments which have one data center support replication of the data between two zones within the same
region.

High Availability/Disaster Recovery - Multi-Region Setup

Country/regions with two data centers operate in high availability (HA) and disaster recovery (DR) mode
among the respective data centers. Tenants located in these country/regions are distributed among the data
centers there.

Identity Authentication uses Akamai GTM to route the traffic to failover data center in case of any issues in the
primary data center. This covers the HA and DR setup.

SAP Cloud Platform Identity Authentication Service


14 PUBLIC SAP Cloud Platform Identity Authentication Service
Parent topic: What Is Identity Authentication? [page 4]

Related Information

Product Details [page 6]


Tenant Model [page 8]
Web-Based Logon Interface [page 10]
Regional Availability [page 10]
Browser Support [page 15]
Supported Languages [page 17]
Regional Availability [page 10]
Cloud Service Status

1.1.6 Browser Support

Information on the supported browser version for the administration console, and the end user screens of
Identity Authentication.

Parent topic: What Is Identity Authentication? [page 4]

Related Information

Product Details [page 6]


Tenant Model [page 8]
Web-Based Logon Interface [page 10]
Regional Availability [page 10]
Disaster Recovery/High Availability [page 14]
Supported Languages [page 17]

Supported Browser Versions for Administration Console for


SAP Cloud Platform Identity Authentication Service

The Administration Console uses the SAPUI5 libraries. For more information on the supported browsers, see
Browser and Platform Support.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 15
Supported Browser Versions for SAP Cloud Platform Identity
Authentication Service End User Screens

The end user screens, such as logon, forgot password, and so on, of the applications that use Identity
Authentication for authentication, support the following browsers:

Supported Desktop Browsers

Web Browser Supported Version

Microsoft Edge Latest Version

Microsoft Internet Explorer 10 or higher

Mozilla Firefox Latest Version

Google Chrome Latest Version

Safari Latest Version

 Note

You cannot use versions 7 and 8 of Microsoft Internet Explorer for some user interfaces (responsive user
interfaces).

Supported Mobile Browsers

Web Browser Supported Version

Mobile or iOS Safari Latest Version

Android Browser Latest Version

Google Chrome for Android Latest Version

Internet Explorer Mobile 11 or higher

Blackberry Browser 10.0 or higher

The administration console for SAP Cloud Platform Identity Authentication service supports only English (en)
language.

The end user screens of the applications that use Identity Authentication for authentication, support the
following languages: Arabic (ar), Bulgarian (bg), Catalan (ca), Chinese PRC (zh-cn), Chinese Taiwan (zh-tw),
Croatian (hr), Czech (cs), Danish (da), Dutch (nl), English United Kingdom (en-gb), English United States (en-
us), Estonian (et), Finnish (fi), French Standard (fr), French Canada (fr-ca), German Standard (de), Greek (el),
Hebrew (iw), Hungarian (hu), Italian (it), Japanese (ja), Korean (ko), Latvian (lv), Lithuanian (lt), Norwegian
(no), Polish (pl), Portuguese Portugal (pt), Romanian (ro), Russian (ru), Serbian (sr), Slovak (sk), Slovenian (sl),
Spanish (es), Spanish Mexico (es-mx), Swedish (sv), Turkish (tr), Ukrainian (uk), Welsh (cy).

SAP Cloud Platform Identity Authentication Service


16 PUBLIC SAP Cloud Platform Identity Authentication Service
1.1.7 Supported Languages

Information on the supported languages for the administration console, and the end user screens of Identity
Authentication.

Parent topic: What Is Identity Authentication? [page 4]

Related Information

Product Details [page 6]


Tenant Model [page 8]
Web-Based Logon Interface [page 10]
Regional Availability [page 10]
Disaster Recovery/High Availability [page 14]
Browser Support [page 15]

Supported Languages for Administration Console

The administration console for SAP Cloud Platform Identity Authentication service supports only English (en)
language.

Supported Languages for SAP Cloud Platform Identity


Authentication Service End User Screens

The end user screens of the applications that use Identity Authentication for authentication, support the
following languages: Arabic (ar), Bulgarian (bg), Catalan (ca), Chinese PRC (zh-cn), Chinese Taiwan (zh-tw),
Croatian (hr), Czech (cs), Danish (da), Dutch (nl), English United Kingdom (en-gb), English United States (en-
us), Estonian (et), Finnish (fi), French Standard (fr), French Canada (fr-ca), German Standard (de), Greek (el),
Hebrew (iw), Hungarian (hu), Italian (it), Japanese (ja), Korean (ko), Latvian (lv), Lithuanian (lt), Norwegian
(no), Polish (pl), Portuguese Portugal (pt), Romanian (ro), Russian (ru), Serbian (sr), Slovak (sk), Slovenian (sl),
Spanish (es), Spanish Mexico (es-mx), Swedish (sv), Turkish (tr), Ukrainian (uk), Welsh (cy).

The language for the end user screens is set according to the following order of priorities:

1. If the locale is set, the end user screen uses the language set there.
Setting the locale, sets an Identity Authentication cookie. This cookie is used for all the applications in this
session that are configured to use Identity Authentication as identity provider.

 Note

The locale can be set in either of the following ways:

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 17
○ The locale is communicated to Identity Authentication by adding a locale parameter to SAP_IDS.js.

 Source Code

<script src="https://<tenant ID>.accounts.ondemand.com/ui/resources/


javascripts/SAP_IDS.js?locale=en_GB" />
○ The locale is communicated to Identity Authentication by a direct GET request.

 Source Code

https://<tenant ID>.accounts.ondemand.com/ui/public/setLocale?locale=DE

2. If the locale is not set, the end user screen uses the language that the user's browser is set to.
○ If the language is not in the list of supported languages, the end user screen uses English instead.
○ If the language is in the list of supported languages, the end user screen uses this language.

1.2 What's New for Identity Authentication

This page lists the release notes of SAP Cloud Platform Identity Authentication service for 2020. To see the
release notes for the previous year, visit 2019 What's New for Identity Authentication (Archive) [page 28].

To get notifications for the new features and fixes every release, subscribe at the SAP Community wiki by
choosing the Watch icon.

Techni­
cal Envi­ Availa­
Com­ Capa­ ron­ ble as
ponent bility ment Title Description Type of

Identity Exten­ Ne System Identity Authentication has been upgraded. An­ 2020-0
Authen sion o Up­ nounce 9-15
tication Suite - Clo grade ment
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne System Identity Authentication has been upgraded. An­ 2020-0
Authen sion o Up­ nounce 9-02
tication Suite - Clo grade ment
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

SAP Cloud Platform Identity Authentication Service


18 PUBLIC SAP Cloud Platform Identity Authentication Service
Techni­
cal Envi­ Availa­
Com­ Capa­ ron­ ble as
ponent bility ment Title Description Type of

Identity Exten­ Ne Coun­ You can use the accounts.sapcloud.cn domain as name in New 2020-0
Authen sion o try/ 9-02
the tenant SAML 2.0 or OpenID Connect configuration. See Ten­
tication Suite - Clo Region
ant SAML 2.0 Configuration [page 161] or Tenant OpenID Connect
ud
Devel­ Availa­ Configuration [page 164].
Fou
opment bility
ndr
Effi­ y
ciency

Identity Exten­ Ne System Identity Authentication has been upgraded. An­ 2020-0
Authen sion o Up­ nounce 8-19
tication Suite - Clo grade ment
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Tenant The e-mail logon identifier can be configured in terms of required New 2020-0
Authen sion o Set­ and unique on tenant level. See Configure User Identifier Attrib­ 8-19
tication Suite - Clo tings utes [page 172].
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne System Identity Authentication has been upgraded. An­ 2020-0
Authen sion o Up­ nounce 8-11
tication Suite - Clo grade ment
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Coun­ Identity Authentication is now available with a new domain in New 2020-0
Authen sion o try/ China. See Regional Availability [page 10]. 8-11
tication Suite - Clo Region
ud
Devel­ Availa­
Fou
opment bility
ndr
Effi­ y
ciency

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 19
Techni­
cal Envi­ Availa­
Com­ Capa­ ron­ ble as
ponent bility ment Title Description Type of

Identity Exten­ Ne User Administrators can set, view and edit the validity dates of the end- New 2020-0
Authen sion o Validity users via the administration console. See List and Edit User De­ 8-11
tication Suite - Clo tails [page 269].
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne User End-users can find information for the validity dates of their ac­ New 2020-0
Authen sion o Validity counts in the Personal Information and My Data sections in the 8-11
tication Suite - Clo profile page. The dates are not editable via the profile page. For
ud
Devel­ more information how to view the profile information, see User
Fou
opment Guide [page 395].
ndr
Effi­ y
ciency

Identity Exten­ Ne Tenant You can configure the system to start sending security alert e- New 2020-0
Authen sion o Set­ mails when the user e-mail, login name, or password is changed. 8-11
tication Suite - Clo tings See Send Security Alert E-Mails [page 225].
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Cipher To further improve security, Identity Authentication is deprecating An­ 2020-0
Authen sion o Suites a number of obsolete and weak cipher suites used for HTTPS nounce 8-11
tication Suite - Clo communication. As of the planned upgrade of Identity ment
ud
Devel­ Authentication, scheduled for Nov 10, 2020, only the following list
Fou
opment of cipher suites will be supported:
ndr
Effi­ y ● ECDHE-RSA-AES256-GCM-SHA384
ciency
● ECDHE-RSA-AES128-GCM-SHA256
● DHE-RSA-AES256-GCM-SHA384
● DHE-RSA-AES128-GCM-SHA256

Identity Exten­ Ne System Identity Authentication has been upgraded. An­ 2020-0
Authen sion o Up­ nounce 7-21
tication Suite - Clo grade ment
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

SAP Cloud Platform Identity Authentication Service


20 PUBLIC SAP Cloud Platform Identity Authentication Service
Techni­
cal Envi­ Availa­
Com­ Capa­ ron­ ble as
ponent bility ment Title Description Type of

Identity Exten­ Ne E-Mail Identity Authentication added Send Security Alerts e-mail tem­ New 2020-0
Authen sion o Tem­ plate. The template is used when the user's password is set, 7-21
tication Suite - Clo plates changed or reset, or when the login name or e-mail is changed.
ud
Devel­ See Configuring E-Mail Templates [page 244].
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne User If users are imported via CSV file, the validFrom and validTo Chang 2020-0
Authen sion o Validity columns will affect the authentication of the user. See Import or ed 7-21
tication Suite - Clo
Update Users for a Specific Application [page 258].
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne System Identity Authentication has been upgraded. An­ 2020-0
Authen sion o Up­ nounce 7-15
tication Suite - Clo grade ment
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Coun­ Identity Authentication is now available in Saudi Arabia. See Re­ An­ 2020-0
Authen sion o try/ gional Availability [page 10]. nounce 7-08
tication Suite - Clo Region ment
ud
Devel­ Availa­
Fou
opment bility
ndr
Effi­ y
ciency

Identity Exten­ Ne Tenant Improved the user interface for the user identifier options in the Chang 2020-0
Authen sion o Set­ administration console. See Configure Allowed Logon Identifiers ed 7-08
tication Suite - Clo tings [page 170] and Configure User Identifier Attributes [page 172].
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 21
Techni­
cal Envi­ Availa­
Com­ Capa­ ron­ ble as
ponent bility ment Title Description Type of

Identity Exten­ Ne System Identity Authentication has been upgraded. An­ 2020-0
Authen sion o Up­ nounce 6-24
tication Suite - Clo grade ment
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Trou­ You can view Identity Authentication troubleshooting logs to moni­ New 2020-0
Authen sion o ble­ tor the system, and diagnose and solve problems. See View Trou­ 6-24
tication Suite - Clo shoot­ bleshooting Logs [page 577].
ud
Devel­ ing
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne System Identity Authentication has been upgraded. An­ 2020-0
Authen sion o Up­ nounce 6-11
tication Suite - Clo grade ment
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Cus­ Identity Authentication has added ${user.loginName} to the al­ New 2020-0
Authen sion o tomer lowed placeholders for e-mail templates. See Edit or Add an E-Mail 6-11
tication Suite - Clo Docu­ Template Set [page 249].
ud
Devel­ ments
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Risk- You can configure risk-based authentication for all applications in New 2020-0
o a tenant. See Configure Default Risk-Based Authentication for All
Authen sion Based 6-11
Clo Au­ Applications in the Tenant [page 209]
tication Suite -
ud
Devel­ thenti­
Fou
opment cation
ndr
Effi­ y
ciency

SAP Cloud Platform Identity Authentication Service


22 PUBLIC SAP Cloud Platform Identity Authentication Service
Techni­
cal Envi­ Availa­
Com­ Capa­ ron­ ble as
ponent bility ment Title Description Type of

Identity Exten­ Ne API Au­ You can unlock the client ID after five failed logon attempts before New 2020-0
Authen sion o thenti­ the automatic unlock time of 60 minutes has passed. See Unlock 6-11
tication Suite - Clo cation Client ID [page 101].
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne API Au­ You can disable the automatic lock of client ID. See Disable Client New 2020-0
Authen sion o thenti­ ID Locking [page 102]. 6-11
tication Suite - Clo cation
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne System Identity Authentication has been upgraded. An­ 2020-0
Authen sion o Up­ nounce 5-27
tication Suite - Clo grade ment
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne End Added Catalan, Chinese (Taiwan), English (United Kingdom), New 2020-0
Authen sion o User French (Canada), Spanish (Mexico) to the supported languages 5-27
tication Suite - Clo Screen for end user screens. See Supported Languages [page 17].
ud
Devel­ s
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Cus­ Tenant administrator can upload terms of use and privacy policy New 2020-0
Authen sion o tomer documents, and e-mail templates in Catalan, Chinese (Taiwan), 5-27
tication Suite - Clo Docu­ English (United Kingdom), French (Canada), Spanish (Mexico).
ud
Devel­ ments See Configuring Terms of Use [page 239], Configuring Privacy Pol­
Fou
opment icies [page 235], and Configuring E-Mail Templates [page 244].
ndr
Effi­ y
ciency

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 23
Techni­
cal Envi­ Availa­
Com­ Capa­ ron­ ble as
ponent bility ment Title Description Type of

Identity Exten­ Ne System Identity Authentication has been upgraded. An­ 2020-0
Authen sion o Up­ nounce 5-13
tication Suite - Clo grade ment
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Corpo­ You can modify the assertion attributes received from the corpo­ New 2020-0
Authen sion o rate rate identity provider (IdP) before they are sent to the application 5-13
tication Suite - Clo IdPs (service provider) that uses the corporate IdP for authentication.
ud
Devel­ See Enrich Assertion Attributes Coming from Corporate IdP [page
Fou
opment 331].
ndr
Effi­ y
ciency

Identity Exten­ Ne Tenant You can configure the display name attribute as required and New 2020-0
Authen sion o Set­ unique. See Configure User Identifier Attributes [page 172]. 5-13
tication Suite - Clo tings
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne User The SAP User ID identifier is renamed to User UUID. Related at­ An­ 2020-0
Authen sion o Crea­ tributes sap_uid and sapUserId nounce 5-13
tication Suite - Clo tion ment
ud are renamed to user_uuid and userUuid respectively.
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Coun­ Identity Authentication is now available in North America (West) An­ 2020-0
Authen sion o try/ region. See Regional Availability [page 10]. nounce 5-13
tication Suite - Clo Region ment
ud
Devel­ Availa­
Fou
opment bility
ndr
Effi­ y
ciency

SAP Cloud Platform Identity Authentication Service


24 PUBLIC SAP Cloud Platform Identity Authentication Service
Techni­
cal Envi­ Availa­
Com­ Capa­ ron­ ble as
ponent bility ment Title Description Type of

Identity Exten­ Ne E-Mail You can delete an e-mail template set or a language version for a New 2020-0
Authen sion o Tem­ specific application process. See Delete an E-Mail Template Set 4-28
tication Suite - Clo plates [page 255].
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne OpenID The OpenID Connect support was extended with the client cre­ New 2020-0
Authen sion o Con­ dentials flow. See Using Client Credentials Flow [page 366]. 4-28
tication Suite - Clo nect
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne System Identity Authentication has been upgraded. An­ 2020-0
Authen sion o Up­ nounce 4-13
tication Suite - Clo grade ment
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne System Identity Authentication has been upgraded. An­ 2020-0
Authen sion o Up­ nounce 4-09
tication Suite - Clo grade ment
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Cus­ You can use a custom domain that is different from the default one New 2020-0
o in Identity Authentication. See Use Custom Domain in Identity Au­
Authen sion tom 4-09
Clo Do­ thentication [page 183].
tication Suite -
ud
Devel­ mains
Fou
opment
ndr
Effi­ y
ciency

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 25
Techni­
cal Envi­ Availa­
Com­ Capa­ ron­ ble as
ponent bility ment Title Description Type of

Identity Exten­ Ne TLS 1.2 All outgoing calls from Identity Authentication to external systems An­ 2020-0
Authen sion o will use Transport Layer Security (TLS) 1.2 as of next system up­ nounce 3-25
tication Suite - Clo grade. ment
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne System Identity Authentication has been upgraded. An­ 2020-0
Authen sion o Up­ nounce 3-24
tication Suite - Clo grade ment
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne OpenID Identity Authentication extended the OpenID Connect support New 2020-0
o Con­
Authen sion with end session endpoint. See Configure the Client to Call Iden­ 3-24
tication Suite - Clo nect tity Authentication Token Endpoint for Authorization Code Flow
ud
Devel­ [page 363].
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne SAML Identity Authentication supports IdP-initiated SLO for SAML 2.0 New 2020-0
o 2.0
Authen sion applications. See Use IdP-Initiated Single Logout (SLO) [page 3-24
tication Suite - Clo 159].
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne System Identity Authentication has been upgraded. An­ 2020-0
Authen sion o Up­ nounce 3-05
tication Suite - Clo grade ment
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

SAP Cloud Platform Identity Authentication Service


26 PUBLIC SAP Cloud Platform Identity Authentication Service
Techni­
cal Envi­ Availa­
Com­ Capa­ ron­ ble as
ponent bility ment Title Description Type of

Identity Exten­ Ne API Au­ You can configure secrets that are used for basic authentication New 2020-0
Authen sion o thenti­ when the API methods and OpenID Connect scenarios of Identity 3-05
tication Suite - Clo cation Authentication are used. See Configure Secrets for API Authenti­
ud
Devel­ cation [page 98].
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne OpenID The passwords (secrets) used for basic authentication in the An­ 2020-0
o nounce
Authen sion Con­ OpenID Connect scenarios of Identity Authentication must be en­ 3-05
Clo nect ment
tication Suite - coded using the "application/x-www-form-urlencoded" encoding
ud
Devel­ algorithm.
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Sub­ You can apply function to change the subject name identifier to New 2020-0
o uppercase or lowercase letters depending on the need of your ap­
Authen sion ject 2-18
Clo Name plication. See Convert Subject Name Identifier to Uppercase or
tication Suite -
ud Lowercase [page 85].
Devel­ Identi­
Fou
opment fier
ndr
Effi­ y
ciency

Identity Exten­ Ne Pass­ You can create a password blacklist to restrict usage of certain New 2020-0
Authen sion o word passwords on tenant level. See Configure Password Blacklist 2-04
tication Suite - Clo Man­ [page 234].
ud
Devel­ age­
Fou
opment ment
ndr
Effi­ y
ciency

Identity Exten­ Ne Group Identity Authentication generates an identifier, Group ID, for New 2020-0
Authen sion o Crea­ groups at group creation. Group ID is in the universally unique 2-04
tication Suite - Clo tion identifier (UUID) format. See Create a New User Group [page
ud
Devel­ 283].
Fou
opment
ndr
Effi­ y
ciency

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 27
Techni­
cal Envi­ Availa­
Com­ Capa­ ron­ ble as
ponent bility ment Title Description Type of

Identity Exten­ Ne User Identity Authentication generates an identifier, SAP User ID, for New 2020-0
Authen sion o Crea­ users at user creation. SAP User ID is in the universally unique 2-04
tication Suite - Clo tion identifier (UUID) format. See Create a New User [page 265], List
ud
Devel­ and Edit User Details [page 269], and Manage Users SCIM REST
Fou
opment API [page 438].
ndr
Effi­ y
ciency

Identity Exten­ Ne User The tenant administrator can create a user with status active. New 2020-0
Authen sion o Man­ 1-21
See Create a New User [page 265].
tication Suite - Clo age­
ud
Devel­ ment
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne User The tenant administrator can allow users to authenticate with an New 2020-0
Authen sion o Au­ X.509 client certificate issued by their custom or a third party cer­ 1-21
tication Suite - Clo thenti­ tificate authority (CA). See Configure X.509 Client Certificates for
ud
Devel­ cation User Authentication [page 166]
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne System Identity Authentication starts to generate client ID in the univer­ New 2020-0
Authen sion o Au­ sally unique identifier (UUID) format for new systems as adminis­ 1-21
tication Suite - Clo thenti­ trators and for API authentication. The client ID's in the previous
ud
Devel­ cation format (T users) can also be used. See Configure Secrets for API
Fou
opment Authentication [page 98] and Add System as Administrator
ndr
Effi­ y [page 307].
ciency

What's New Archived

● 2019 [page 28]

1.2.1 2019 What's New for Identity Authentication (Archive)

This page lists the release notes of SAP Cloud Platform Identity Authentication service for 2019.

SAP Cloud Platform Identity Authentication Service


28 PUBLIC SAP Cloud Platform Identity Authentication Service
To get notifications for the new features and fixes every release, subscribe at the SAP Community wiki by
choosing the Watch icon.

Techni­
cal Envi­ Availa­
Com­ Capa­ ron­ ble as
ponent bility ment Title Description Type of

Identity Exten­ Ne TLS 1.0 Identity Authentication stops to support Transport Layer Security An­ 2019-11
Authen sion o Sup­ (TLS) 1.0 as of Jan 7, 2020. nounce -12
tication Suite - Clo port ment
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Two- You can enable back-up channels to send passcode for deactiva­ New 2019-11
Authen sion o Factor tion of TOTP devices. Users can choose from TOTP passcode, -12
tication Suite - Clo Au­ SMS passcode, and e-mail passcode. See Enable Back-Up Chan­
ud
Devel­ thenti­ nels to Send Passcode for Deactivation of TOTP Two-Factor Au­
Fou
opment cation thentication Devices [page 175].
ndr
Effi­ y
ciency

Identity Exten­ Ne User You can manage user profile custom attributes via the administra­ New 2019-1
Authen sion o Attrib­ tion console for Identity Authentication. See List and Edit User De­ 0-15
tication Suite - Clo utes tails [page 269].
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne SAML Identity Authentication extended support for the login_hint New 2019-0
Authen sion o 2.0/ 9-17
paramater. See Configure IdP-Initiated SSO [page 220], Configure
tication Suite - Clo OpenID
the Client to Call Identity Authentication Authorize Endpoint for
ud
Devel­ Con­ Authorization Code Flow [page 361], and Configure the Client to
Fou
opment nect Call Identity Authentication Authorize Endpoint for Implicit Flow
ndr
Effi­ y [page 383].
ciency

Identity Exten­ Ne Availa­ Identity Authentication is now available in Singapore. See Region New 2019-0
Authen sion o bility Availability [page 10]. 9-17
tication Suite - Clo
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 29
Techni­
cal Envi­ Availa­
Com­ Capa­ ron­ ble as
ponent bility ment Title Description Type of

Identity Exten­ Ne Sub­ The subject name identifier configuration was extended. The ten­ New 2019-0
Authen sion o ject ant administrator can choose an attribute from predefined list, or 9-03
tication Suite - Clo Name set an attribute with dynamic value. See Configure the Subject
ud
Devel­ Identi­ Name Identifier Sent to the Application [page 79].
Fou
opment fier
ndr
Effi­ y
ciency

Identity Exten­ Ne OpenID The OpenID Connect support was extended with the implicit flow. New 2019-0
Authen sion o Con­ See Using Implicit Flow [page 378]. 8-20
tication Suite - Clo nect
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Tenant The signing certificates of the new tenants are issued with the Chang 2019-0
o SHA256withRSA algorithm. See Tenant SAML 2.0 Configuration
Authen sion Set­ ed 7-23
Clo tings [page 161].
tication Suite -
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Tenant When you change the name format of the identity provider in the Chang 2019-0
o administration console for the SAML 2.0 configuration, this does
Authen sion Set­ ed 7-23
Clo tings not affect the OpenID Connect configuration, and vice versa. See
tication Suite -
ud Tenant SAML 2.0 ConfigurationTenant SAML 2.0 Configuration
Devel­ [page 161] and Tenant OpenID Connect Configuration [page 164].
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Tenant You can choose the allowed logon identifiers for your users. See New 2019-0
Authen sion o Set­ Configure Logon Identifiers [page 170]. 7-09
tication Suite - Clo tings
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

SAP Cloud Platform Identity Authentication Service


30 PUBLIC SAP Cloud Platform Identity Authentication Service
Techni­
cal Envi­ Availa­
Com­ Capa­ ron­ ble as
ponent bility ment Title Description Type of

Identity Exten­ Ne OpenID Identity AuthenticationTenant SAML token endpoint for authoriza­ New 2019-0
o tion code flow returns the nonce attribute. See Configure the Cli­
Authen sion Con­ 7-09
Clo nect ent To Call Identity Authorization Endpoint [page 361] Configure
tication Suite -
ud the Client To Call Identity Authentication Token Endpoint [page
Devel­ 363].
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Tenant You must have a Manage Tenant Configuration role to set initial Chang 2019-0
Authen sion o Admin­ password to a tenant administrator. See Edit Administrator Au­ ed 6-27
tication Suite - Clo istra­ thorizations [page 309].
ud
Devel­ tors
Fou
opment Au­
ndr
Effi­ y thori­
ciency zations

Identity Exten­ Ne Risk- Users can activate mobile devices to generate TOTP two-factor Chang 2019-0
Authen sion o Based authentication during logon. See Activate a Device for TOTP Two- ed 6-27
tication Suite - Clo Au­ Factor Authentication [page 398].
ud
Devel­ thenti­
Fou
opment cation
ndr
Effi­ y
ciency

Identity Exten­ Ne OpenID You can configure subject name identifier for OpenID Connect ap­ New 2019-0
Authen sion o Con­ plications. See Configure the Subject Name Identifier Sent to the 6-27
tication Suite - Clo nect Application [page 79].
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Corpo­ You can select the digest algorithm for signing outgoing messages New 2019-0
Authen sion o rate in the configuration of corporate identity providers. See 2. Config­ 6-27
tication Suite - Clo IdPs ure Trust on Identity Authentication Side in Configure Trust with
ud
Devel­ Corporate Identity Provider [page 326].
Fou
opment
ndr
Effi­ y
ciency

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 31
Techni­
cal Envi­ Availa­
Com­ Capa­ ron­ ble as
ponent bility ment Title Description Type of

Identity Exten­ Ne Library Identity Authentication updated its library to version 1.66.0 of SA­ An­ 2019-0
Authen sion o Update PUI5, and now it supports the SAP Fiori 3 user experience. nounce 6-11
tication Suite - Clo ment
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Default You can merge attributes coming from the assertion of the corpo­ New 2019-0
Authen sion o Attrib­ rate IdP for the user and attributes coming from Identity 6-11
tication Suite - Clo utes Authentication and send them to the OpenID Connect application.
ud
Devel­ See Configure the Default Attributes Sent to the Application [page
Fou
opment 86].
ndr
Effi­ y
ciency

Identity Exten­ Ne Two- The users can provide and verify their phone numbers during the New 2019-0
Authen sion o Factor first logon when an SMS code is required. See Configure Risk- 5-29
tication Suite - Clo Au­ Based Authentication [page 105].
ud
Devel­ thenti­
Fou
opment cation
ndr
Effi­ y
ciency

Identity Exten­ Ne Two- You can unlock the user SMS code for two-factor authentication New 2019-0
Authen sion o Factor via the administration console. See Unlock User SMS Code [page 5-29
tication Suite - Clo Au­ 276].
ud
Devel­ thenti­
Fou
opment cation
ndr
Effi­ y
ciency

Identity Exten­ Ne Brand­ You can preview the customized end-user screen when a custom New 2019-0
Authen sion o ing and CSS file is used. See Use a Custom CSS Theme [page 121]. 5-13
tication Suite - Clo Layout
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

SAP Cloud Platform Identity Authentication Service


32 PUBLIC SAP Cloud Platform Identity Authentication Service
Techni­
cal Envi­ Availa­
Com­ Capa­ ron­ ble as
ponent bility ment Title Description Type of

Identity Exten­ Ne SCIM The SCIM REST API was extended with targetUrl parameter. New 2019-0
Authen sion o REST 5-13
The user can be redirected to a custom URL after the account ac­
tication Suite - Clo API
tivation. See Create User Resource [page 454].
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Corpo­ The application can take user attributes from the corporate IdP Chang 2019-0
Authen sion o rate assertion or from Identity Authentication user store. See Use Iden­ ed 4-25
tication Suite - Clo Identity tity Authentication user store in Configure Identity Federation
ud
Devel­ Provid­ [page 339].
Fou
opment ers
ndr
Effi­ y
ciency

Identity Exten­ Ne Corpo­ You can restrict access based on the user profile. See Allow Iden­ Chang 2019-0
Authen sion o rate tity Authentication users only in Configure Identity Federation ed 4-25
tication Suite - Clo Identity [page 339].
ud
Devel­ Provid­
Fou
opment ers
ndr
Effi­ y
ciency

Identity Exten­ Ne Corpo­ You can apply application configurations in proxy scenarios. See New 2019-0
Authen sion o rate Apply Application Configurations in Configure Identity Federation 4-25
tication Suite - Clo Identity in the Administration Console for SAP Cloud Platform Identity
ud
Devel­ Provid­ Authentication Service [page 339].
Fou
opment ers
ndr
Effi­ y
ciency

Identity Exten­ Ne Brand­ You can customize the end-user screens with CSS file. See Use a New 2019-0
Authen sion o ing and Custom CSS Theme [page 121]. 4-25
tication Suite - Clo Layout
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 33
Techni­
cal Envi­ Availa­
Com­ Capa­ ron­ ble as
ponent bility ment Title Description Type of

Identity Exten­ Ne OpenID The OpenID Connect support was extended with the configuration New 2019-0
Authen sion o Con­ and certificate endpoints. For more information, see OpenID Con­ 4-25
tication Suite - Clo nect nect [page 355].
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Availa­ Identity Authentication is now available in Brazil. See Region Avail­ New 2019-0
Authen sion o bility ability [page 10]. 4-04
tication Suite - Clo
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Two- You can protect applications with SMS Two-Factor Authentication. New 2019-0
Authen sion o Factor See Configure Risk-Based Authentication [page 105]. 4-04
tication Suite - Clo Au­
ud
Devel­ thenti­
Fou
opment cation
ndr
Effi­ y
ciency

Identity Exten­ Ne Default You can merge attributes coming from the assertion of the corpo­ New 2019-0
Authen sion o Attrib­ rate IdP for the user and attributes coming from Identity 4-04
tication Suite - Clo utes Authentication. See Configure the Default Attributes Sent to the
ud
Devel­ Application [page 86].
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne API Au­ The information in the common name in the generated certificate New 2019-0
Authen sion o thenti­ is extended with the administrator's user id. See Configure a Cer­ 3-05
tication Suite - Clo cation tificate for API Authentication [page 103], or Add System as Ad­
ud
Devel­ ministrator [page 307].
Fou
opment
ndr
Effi­ y
ciency

SAP Cloud Platform Identity Authentication Service


34 PUBLIC SAP Cloud Platform Identity Authentication Service
Techni­
cal Envi­ Availa­
Com­ Capa­ ron­ ble as
ponent bility ment Title Description Type of

Identity Exten­ Ne User The external source system option was extended. You configure New 2019-0
Authen sion o Man­ whether a user whose password does not meet the password pol­ 3-05
tication Suite - Clo age­ icy of the application to reset it or change it after the first success­
ud
Devel­ ment ful logon. See Configure Source System To Migrate User Pass­
Fou
opment words from SAP SuccessFactors Systems to Identity
ndr
Effi­ y Authentication [page 349].
ciency

Identity Exten­ Ne Default You can merge the assertion attributes. See Configure the Default New 2019-0
Authen sion o Attrib­ Attributes Sent to the Application [page 86]. 2-19
tication Suite - Clo utes
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne API Au­ You can generate certificates and assign them to system adminis­ New 2019-0
Authen sion o thenti­ trators or applications. See Configure a Certificate for API Authen­ 2-19
tication Suite - Clo cation tication [page 103], or Add System as Administrator [page 307].
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Availa­ Identity Authentication is now available in China. See Region Avail­ An­ 2019-0
Authen sion o bility ability [page 10]. nounce 2-19
tication Suite - Clo ment
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne SCIM The SCIM REST API was extended with Id-based pagination. See New 2019-0
Authen sion o REST Users Search [page 439]. 2-06
tication Suite - Clo API
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 35
Techni­
cal Envi­ Availa­
Com­ Capa­ ron­ ble as
ponent bility ment Title Description Type of

Identity Exten­ Ne Availa­ Identity Authentication is now available in Japan. See Region Avail­ An­ 2019-0
Authen sion o bility ability [page 10]. nounce 2-06
tication Suite - Clo ment
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne High The Australia region now operates in high availability (HA) mode An­ 2019-0
o Availa­
Authen sion with a second inactive data center in Tokyo. See Region Availability nounce 2-06
tication Suite - Clo bility [page 10]. ment
ud Setup
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne Social You should update your OAuth Redirect URLs list in the LinkedIn An­ 2019-0
Authen sion o Identity Developer Platform by Feb 14, 2018. See Configure Social Identity nounce 2-06
tication Suite - Clo Provid­ Providers [page 344]. ment
ud
Devel­ ers
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne OpenID The OpenID Connect support was extended with the refresh token New 2019-0
Authen sion o Con­ flow. See Configure the Client to call Identity Authentication Re­ 1-07
tication Suite - Clo nect fresh Token [page 385].
ud
Devel­
Fou
opment
ndr
Effi­ y
ciency

Identity Exten­ Ne SCIM The SCIM REST API implementation of Identity Authentication New 2019-0
Authen sion o REST was extended with the sourceSystem and sourceSystemId 1-07
tication Suite - Clo API
parameters. See, Users Search [page 439] and User Resource
ud
Devel­ [page 448].
Fou
opment
ndr
Effi­ y
ciency

SAP Cloud Platform Identity Authentication Service


36 PUBLIC SAP Cloud Platform Identity Authentication Service
Techni­
cal Envi­ Availa­
Com­ Capa­ ron­ ble as
ponent bility ment Title Description Type of

Identity Exten­ Ne User You can configure a source system to migrate users with pass­ New 2019-0
Authen sion o Man­ words to Identity Authentication. See Configure Source System To 1-07
tication Suite - Clo age­ Migrate User Passwords from SAP SuccessFactors Systems to
ud
Devel­ ment Identity Authentication [page 349].
Fou
opment
ndr
Effi­ y
ciency

1.3 Initial Setup

SAP Cloud Platform Identity Authentication service is offered as part of some SAP Cloud Platform packages or
as a standalone product.

For more information how to get Identity Authentication, see SAP Cloud Platform Pricing and Packaging
Options , or contact your SAP sales representative.

After you purchase a subscription for the Identity Authentication tenant, you receive an e-mail. The e-mail
contains a link to the landing page of the administration console for Identity Authentication. You can confirm
the registration of your first administrator user.

 Note

If you experience troubles in accessing your Identity Authentication tenant, you can report an incident on
SAP Support Portal Home with a component BC-IAM-IDS.

Related Information

SAP Cloud Platform Pricing and Packaging Options


What Is Identity Authentication? [page 4]
Product Details [page 6]
Operation Guide [page 43]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 37
1.4 Scenarios

SAP Cloud Platform Identity Authentication service supports scenarios for consumers (business-to-consumer
scenarios), for partners (business-to-business scenarios), and for employees (business-to-employee
scenarios).

Related Information

Business-to-Consumer Scenario [page 38]


Business-to-Business Scenario [page 40]
Business-to-Employee Scenario [page 41]

1.4.1 Business-to-Consumer Scenario

The business-to-consumer scenario is related to any actions performed by the consumer, such as registration
to applications and consumer retailing. In this scenario, administrators facilitate the consumer processes, but
they do not act on the consumer's behalf.

This scenario includes the following features:

● Authentication with user name and password


● A secure single sign-on to cloud applications
● Social sign-on to cloud applications
● Self-registration of consumers
● Invitation of consumers
● Branding elements on all the forms for logon, registration, password update, and account activation
● Customized privacy policy and terms of use
● Consumer security policy
● User import and export

 Example

Michael Adams is an administrator at retail company A. He would like to configure his system such that
users can register on their own and then purchase from the company’s site. Michael also wants to allow
users to access his Company A Purchasing application by self-registration. To do this, Michael logs on to the
administration console for SAP Cloud Platform Identity Authentication service, navigates to Applications
Company A Purchasing , and chooses Authentication and Access User Application Access . He
selects the Public radio button to allow user self-registration for his Company A Purchasing application.
Michael also allows users to authenticate through a social provider by providing the keys and secrets for the
social providers after he chooses the Social Identity Providers tile. He then enables social sign-on by
choosing the Applications tile and navigating to Company A Purchasing Authentication and Access .
Furthermore, Michael configures custom terms of use and privacy policy for the Company A Purchasing
application. To do this, he chooses the Terms of Use Documents and Privacy Policy Documents tiles and

SAP Cloud Platform Identity Authentication Service


38 PUBLIC SAP Cloud Platform Identity Authentication Service
adds the new plain text files in English language versions. He then returns to Applications Company A
Purchasing view and sets the new terms of use and privacy policy documents for the application under
the Authentication and Access tab.

Michael also decides to use a custom branding style for the buttons on his logon and registration forms. To
do this, he opens the Branding Style page under the Branding and Layout tab in the Application view and
selects the branding styles.

Donna Moore is a customer who wants to purchase goods from company A for the first time. When she
accesses company A’s application, she is redirected to the company’s logon page. Because she is not
registered yet, she has to choose the Register Now link to start the registration process. A registration form
then appears, prompting Donna to enter her names, e-mail, and address and to accept the organization's
terms of use and privacy policy. When she submits the form, she receives an e-mail with instructions on
how to activate her registration. Once she activates her registration, she is able to log on to the retailing
application with her user credentials.

1. Configures user access to the application.


2. Registers or provides credentials.
3. Delegates self-registration or authentication.
4. Activates account.
5. Confirms authentication.

Related Information

Operation Guide [page 43]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 39
Development [page 409]
Configure User Access to the Application [page 112]
Configuring Privacy Policies [page 235]
Configuring Terms of Use [page 239]
Configure a Branding Style for an Application [page 118]

1.4.2 Business-to-Business Scenario

The business-to-business scenario is related to services for business partners. Unlike the business-to-
consumer scenario, consumer self-registration is not allowed, and the administrator of the company is usually
the one that triggers the user registration process.
The administrator invites partners or registers them on their behalf.

This scenario includes the following features:

● Authentication with user name and password


● A secure SSO to cloud applications
● Social sign-on to cloud applications
● Invitation of partners by administrators
● On-behalf registration of partners by administrators
● Branding elements on all the forms for logon, password update, and account activation
● Customized privacy policy and terms of use documents
● Partner security policy
● User import and export

 Example

Donna Moore is a tenant administrator at company A. This company is a goods and services retailer. She
would like to invite five transportation companies to join her organization in helping the distribution of
goods and services to distant locations. The distributors will purchase from the Company A Distribution
application. For this purpose, Donna registers these distributors on their behalf, logs on to the
administration console for Identity Authentication, navigates to Applications Company A Distribution
page, and chooses Authentication and Access User Application Access . She selects the Private radio
button in order to restrict access to just these users. The partners then activate their registration via the
on-behalf registration e-mail and can log on to the Company A Distribution application.

SAP Cloud Platform Identity Authentication Service


40 PUBLIC SAP Cloud Platform Identity Authentication Service
1. Invites or registers partner.
2. Activates account.
3. Provides credentials.
4. Delegates authentication.
5. Confirms authentication.

Related Information

Operation Guide [page 43]


Development [page 409]
Configure User Access to the Application [page 112]

1.4.3 Business-to-Employee Scenario

The business-to-employee scenario is related to services for employees of an organization. Employees can
access various applications with one logon. Furthermore, administrators can upload employees data by using
the user import functionality.

The scenario includes the following features:

● Authentication with user name and password

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 41
● A secure SSO to cloud applications
● Branding elements on all the forms for logon and password update
● Customized privacy policy and terms of use documents
● Employee security policy
● User import and export
● Database restricted for employees only

 Example

Julie Armstrong is an administrator at company B. She wants to configure a leave request application to be
used by the employees of the company. For this purpose, she imports the employees by opening the Import
Users page in the administration console for Identity Authentication and selecting a CSV file containing the
employees. Once she has imported all the new users into the system, she sends them an e-mail with
instructions how to activate their accounts via the Forgot Password process. She also configures the trust
on SAP Cloud Platform.

Julie wants only the employees to access the application. She selects the Internal radio button after she
chooses Authentication and Access User Application Access for the leave request application in the
administration console.

As an employee of company B, Michael accesses an SAP Cloud Platform application to make a leave
request. When he opens the application, he has to choose the Forgot Password link to activate his account.
After activation, Michael provides a user name and password to log on to the leave request application with.
He is redirected to Identity Authentication for authentication. Identity Authentication verifies his
credentials and sends a response back to the SAP Cloud Platform application. As a result, Michael logs on
and enters his leave request.

SAP Cloud Platform Identity Authentication Service


42 PUBLIC SAP Cloud Platform Identity Authentication Service
1. Imports users.
2. Activates account.
3. Provides credentials.
4. Delegates authentication.
5. Confirms authentication.

Related Information

Import or Update Users for a Specific Application [page 258]


Configure User Access to the Application [page 112]
Tenant SAML 2.0 Configuration [page 161]

1.5 Operation Guide

This guide is for administrators. It explains how administrators can configure SAP Cloud Platform Identity
Authentication service so that users can have all enhanced features for each scenario.For these configurations,
administrators mainly use the administration console for Identity Authentication, a Fiori-based user interface
adaptive to most browsers.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 43
Related Information

Configuring Applications [page 44]


Configuring Tenant Settings [page 159]
Configuring Privacy Policies [page 235]
Configuring Terms of Use [page 239]
User Management [page 257]
User Groups [page 282]
User Provisioning [page 290]
Managing Administrators [page 304]
Corporate Identity Providers [page 312]
Social Identity Providers [page 344]
Export Change Logs with a History of Administration Operations [page 573]
Export Existing Users of a Tenant of SAP Cloud Platform Identity Authentication Service [page 353]
Troubleshooting for Administrators [page 392]
View Usage Statistics [page 569]

1.5.1 Configuring Applications

This section describes how you can configure the user authentication, access to an application, and use a
branding style in accordance with your company requirements. It also explains the trust configuration between
SAP Cloud Platform Identity Authentication service and a service provider or client (relying party).

Types of Applications

In SAP Cloud Platform Identity Authentication service you can create and configure your own custom
applications (SAML 2.0 or OpenID Connect).

Apart from the custom applications that you can create, the tenant of Identity Authentication has two
additional system applications. They are predefined with the creation of the tenant. These applications are:
Administration Console, and User Profile, previously called SAP Cloud Identity.

 Note

In some tenants, the User Profile application still bears its previous name, SAP Cloud Identity.

 Tip

If Administration Console or User Profile are not in the list of the system applications you may
request them. To do this, report an incident on SAP Support Portal Home under the component BC-
IAM-IDS.

SAP Cloud Platform Identity Authentication Service


44 PUBLIC SAP Cloud Platform Identity Authentication Service
 Caution

Please be careful when you make configuration changes to the system applications. Certain configuration
options for the system applications are read-only.

For more information, how to create a custom application, see Create a New Application [page 47].

The Administration Console application contains the configurations of the administration console for SAP
Cloud Platform Identity Authentication service.

As a tenant administrator you can change the default configurations:

● to configure stronger protection for the administration console for SAP Cloud Platform Identity
Authentication service via the Risk-Based Authentication option.
● to configure stronger password requirements for the tenant administrators of the administration console
for SAP Cloud Platform Identity Authentication service.
● to choose authenticating identity provider and define rules for authenticating identity provider.
● to customize the look and feel of the logon page of the administration console for SAP Cloud Platform
Identity Authentication service.

The User Profile application contains the configurations of the Profile Page.

As a tenant administrator you can change the default configurations:

● to configure stronger protection via the Risk-Based Authentication option.


● to choose authenticating identity provider and define rules for authenticating identity provider.
● to define custom e-mail template sets for users created via the Add User option in the administration
console for Identity Authentication, or via the SCIM REST API.
● to customize the look and feel of the logon page of the Profile Page.

Configuring Applications

Configuring Applications

To learn about See

How to create an application and configure its display name ● Create a New Application [page 47]
● Change an Application's Display Name [page 57]
● Configure an Application's Home URL [page 58]
● Visit an Application's Web Page [page 60]

How to delete an application ● Delete Applications [page 61]

How to configure trust ● Configure Trust [page 62]


● Configure the Subject Name Identifier Sent to the Appli­
cation [page 79]
● Configure the User Attributes Sent to the Application
[page 76]
● Configure the Default Attributes Sent to the Application
[page 86]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 45
To learn about See

How to manage authentications ● Authentication [page 93]

How to configure API Authentication ● Configure a Certificate for API Authentication [page
103]
● Configure Secrets for API Authentication [page 98]

How to manage Terms of Use and Privacy Policies On a tenant level

● Configuring Terms of Use [page 239]


● Configuring Privacy Policies [page 235]

Specific for the application

● Define a Terms of Use Document for an Application


[page 242]
● Define a Privacy Policy Document for an Application
[page 237]

How to configure branding styles and layout On a tenant level

● Configure a Tenant Logo [page 168]

Specific for the application

● Display Application Name on Logon Page [page 116]


● Configure a Logo for an Application [page 115]
● Configure a Branding Style for an Application [page
118]
● Define an E-Mail Template Set for an Application [page
125]
● Configure Registration and Upgrade Forms [page 126]

How to configure access ● Configure an Application's Home URL [page 58]


● Visit an Application's Web Page [page 60]
● Configure User Access to the Application [page 112]
● Protecting Application Forms with Google reCAPTCHA
[page 136]
● Set a Password Policy for an Application [page 229]

● Import or Update Users for a Specific Application [page


258]

How to choose an identity provider for an application ● Authenticating Identity Provider for an Application
[page 140]

SAP Cloud Platform Identity Authentication Service


46 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.1.1 Create a New Application

You can create a new application and customize it to comply with your company requirements.

Context

You can create two types of applications in SAP Cloud Platform Identity Authentication service:

Create SAML 2.0 Application [page 47]


You can create a new SAML 2.0 application and customize it to comply with your company
requirements.

Create OpenID Connect Application [page 49]


You can create a new OpenID Connect application.

Related Information

Configure Trust [page 62]


Configuring Applications [page 44]
Troubleshooting for Administrators [page 392]

1.5.1.1.1 Create SAML 2.0 Application

You can create a new SAML 2.0 application and customize it to comply with your company requirements.

Context

When you create a new application. It is set as SAML 2.0 by default.

To create a new SAML 2.0 application, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 47
Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the +Add button on the left-hand panel to add a new application to the list.

 Note

The display name of the application appears on the logon and registration pages.

Once the application has been created, the system displays the message Application <name of
application> created.

Results

The newly created application appears on the list with the applications on the left. It is selected and you can
proceed with its configuration.

Next Steps

1. Configure the SAML 2.0 trust with the service provider. For more information, see Configure SAML 2.0
Service Provider [page 63].
2. (Optional) If necessary, configure the application. For more information, see Configuring Applications
[page 44].

Task overview: Create a New Application [page 47]

Related Information

Create OpenID Connect Application [page 49]


Troubleshooting for Administrators [page 392]

SAP Cloud Platform Identity Authentication Service


48 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.1.1.2 Create OpenID Connect Application

You can create a new OpenID Connect application.

Context

To create a new OpenID Connect application you have to add a new application to the list of applications in SAP
Cloud Platform Identity Authentication service, and then set the type of application to OpenID Connect.

To create a new OpenID Connect application, choose your scenario and follow the procedure below.

For more information about what Identity Authentication supports for OpenID Connect, and how to configure
the different flows, see OpenID Connect [page 355].

Create OpenID Connect Application for Authorization Code Flow [page 50]
Create a new OpenID Connect application for authorization code flow.

Create OpenID Connect Application for Client Credentials Flow [page 52]
You can create a new OpenID Connect application.

Create OpenID Connect Application for Resource Owner Password Credentials Flow [page 53]
You can create a new OpenID Connect application.

Create OpenID Connect Application for Implicit Flow [page 55]


Create a new OpenID Connect application for implicit flow.

Task overview: Create a New Application [page 47]

Related Information

Create SAML 2.0 Application [page 47]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 49
1.5.1.1.2.1 Create OpenID Connect Application for
Authorization Code Flow

Create a new OpenID Connect application for authorization code flow.

Context

To create a new OpenID Connect application follow the procedure below:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the +Add button on the left-hand panel to add a new application to the list.

 Note

The display name of the application is displayed on the logon and registration pages.

Once the application has been created, the system displays the message Application <name of
application> created.

The newly created application appears on the list with the applications on the left. It is selected and you
can set its type to OpenID Connect..

4. Choose Trust SINGLE SIGN-ON Type

 Caution

Make sure that the application you want to configure as OpenID connect is selected on the left.

5. Select OpenID Connect.


6. Save your selection.

The system displays the message Application <name of application> updated.

SAP Cloud Platform Identity Authentication Service


50 PUBLIC SAP Cloud Platform Identity Authentication Service
 Note

(Optional) If necessary, configure additional settings for the application. For more information about
the supported configurations for the OpenID Connect applications, see the following links:
○ Change an Application's Display Name [page 57]
○ Configure an Application's Home URL [page 58]
○ Visit an Application's Web Page [page 60]
○ Configure the User Attributes Sent to the Application [page 76]
○ Configure the Default Attributes Sent to the Application [page 86]
○ Configure Secrets for API Authentication [page 98]
○ Configure a Certificate for API Authentication [page 103]
○ Enable or Disable Kerberos Authentication for an Application [page 97]
○ Configure Risk-Based Authentication for an Application [page 105]
○ Configure User Access to the Application [page 112]
○ Authenticating Identity Provider for an Application [page 140]
○ Enable E-Mail Verification [page 114]
○ Configuring Password Policies [page 226]
○ Configuring Privacy Policies [page 235]
○ Configuring Terms of Use [page 239]
○ Display Application Name on Logon Page [page 116]
○ Configure a Logo for an Application [page 115]
○ Configure a Branding Style for an Application [page 118]
○ Configure Registration and Upgrade Forms [page 126]
○ Protecting Self-Registration with Phone Verification [page 129]
○ Protecting Application Forms with Google reCAPTCHA [page 136]
○ Configure Identity Federation [page 339]

Task overview: Create OpenID Connect Application [page 49]

Related Information

Create OpenID Connect Application for Client Credentials Flow [page 52]
Create OpenID Connect Application for Resource Owner Password Credentials Flow [page 53]
Create OpenID Connect Application for Implicit Flow [page 55]
OpenID Connect [page 355]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 51
1.5.1.1.2.2 Create OpenID Connect Application for Client
Credentials Flow

You can create a new OpenID Connect application.

Context

To create a new OpenID Connect application you have to add a new application to the list of applications in SAP
Cloud Platform Identity Authentication service, and then set the type of application to OpenID Connect.

To create a new OpenID Connect application, choose your scenario and follow the procedure there.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Applications tile.


3. Choose the +Add button on the left-hand panel to add a new application to the list.

 Note

The display name of the application is displayed on the logon and registration pages.

Once the application has been created, the system displays the message Application <name of
application> created.

The newly created application appears on the list with the applications on the left. It is selected and you
can set its type to OpenID Connect..

4. Choose Trust SINGLE SIGN-ON Type

 Caution

Make sure that the application you want to configure as OpenID connect is selected on the left.

5. Select OpenID Connect.


6. Save your selection.

The system displays the message Application <name of application> updated.

SAP Cloud Platform Identity Authentication Service


52 PUBLIC SAP Cloud Platform Identity Authentication Service
 Note

(Optional) If necessary, configure additional settings for the application. For more information about
the supported configurations for the OpenID Connect applications, see the following links:
○ Configure Secrets for API Authentication [page 98]
○ Configure a Certificate for API Authentication [page 103]

Task overview: Create OpenID Connect Application [page 49]

Related Information

Create OpenID Connect Application for Authorization Code Flow [page 50]
Create OpenID Connect Application for Resource Owner Password Credentials Flow [page 53]
Create OpenID Connect Application for Implicit Flow [page 55]
OpenID Connect [page 355]

1.5.1.1.2.3 Create OpenID Connect Application for Resource


Owner Password Credentials Flow

You can create a new OpenID Connect application.

Context

To create a new OpenID Connect application you have to add a new application to the list of applications in SAP
Cloud Platform Identity Authentication service, and then set the type of application to OpenID Connect.

To create a new OpenID Connect application, choose your scenario and follow the procedure there.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 53
If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Applications tile.


3. Choose the +Add button on the left-hand panel to add a new application to the list.

 Note

The display name of the application is displayed on the logon and registration pages.

Once the application has been created, the system displays the message Application <name of
application> created.

The newly created application appears on the list with the applications on the left. It is selected and you
can set its type to OpenID Connect..

4. Choose Trust SINGLE SIGN-ON Type

 Caution

Make sure that the application you want to configure as OpenID connect is selected on the left.

5. Select OpenID Connect.


6. Save your selection.

The system displays the message Application <name of application> updated.

 Note

(Optional) If necessary, configure additional settings for the application. For more information about
the supported configurations for the OpenID Connect applications, see the following links:
○ Configure the User Attributes Sent to the Application [page 76]
○ Configure the Default Attributes Sent to the Application [page 86]
○ Configure Secrets for API Authentication [page 98]
○ Configure a Certificate for API Authentication [page 103]
○ Configure Risk-Based Authentication for an Application [page 105]
○ Configure User Access to the Application [page 112]
○ Enable E-Mail Verification [page 114]
○ Configuring Password Policies [page 226]

Task overview: Create OpenID Connect Application [page 49]

Related Information

Create OpenID Connect Application for Authorization Code Flow [page 50]
Create OpenID Connect Application for Client Credentials Flow [page 52]
Create OpenID Connect Application for Implicit Flow [page 55]
OpenID Connect [page 355]

SAP Cloud Platform Identity Authentication Service


54 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.1.1.2.4 Create OpenID Connect Application for Implicit
Flow

Create a new OpenID Connect application for implicit flow.

Context

To create a new OpenID Connect application follow the procedure below:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the +Add button on the left-hand panel to add a new application to the list.

 Note

The display name of the application is displayed on the logon and registration pages.

Once the application has been created, the system displays the message Application <name of
application> created.

The newly created application appears on the list with the applications on the left. It is selected and you
can set its type to OpenID Connect..

4. Choose Trust SINGLE SIGN-ON Type

 Caution

Make sure that the application you want to configure as OpenID connect is selected on the left.

5. Select OpenID Connect.


6. Save your selection.

The system displays the message Application <name of application> updated.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 55
 Note

(Optional) If necessary, configure additional settings for the application. For more information about
the supported configurations for the OpenID Connect applications, see the following links:
○ Change an Application's Display Name [page 57]
○ Configure an Application's Home URL [page 58]
○ Visit an Application's Web Page [page 60]
○ Configure the User Attributes Sent to the Application [page 76]
○ Configure the Default Attributes Sent to the Application [page 86]
○ Configure Secrets for API Authentication [page 98]
○ Configure a Certificate for API Authentication [page 103]
○ Enable or Disable Kerberos Authentication for an Application [page 97]
○ Configure Risk-Based Authentication for an Application [page 105]
○ Configure User Access to the Application [page 112]
○ Authenticating Identity Provider for an Application [page 140]
○ Enable E-Mail Verification [page 114]
○ Configuring Password Policies [page 226]
○ Configuring Privacy Policies [page 235]
○ Configuring Terms of Use [page 239]
○ Display Application Name on Logon Page [page 116]
○ Configure a Logo for an Application [page 115]
○ Configure a Branding Style for an Application [page 118]
○ Configure Registration and Upgrade Forms [page 126]
○ Protecting Self-Registration with Phone Verification [page 129]
○ Protecting Application Forms with Google reCAPTCHA [page 136]
○ Configure Identity Federation [page 339]

Task overview: Create OpenID Connect Application [page 49]

Related Information

Create OpenID Connect Application for Authorization Code Flow [page 50]
Create OpenID Connect Application for Client Credentials Flow [page 52]
Create OpenID Connect Application for Resource Owner Password Credentials Flow [page 53]
OpenID Connect [page 355]

SAP Cloud Platform Identity Authentication Service


56 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.1.2 Change an Application's Display Name

Prerequisites

You are assigned the Manage Applications role. For more information about how to assign administrator roles,
see Edit Administrator Authorizations [page 309].

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Click the name of the application and change it in the pop-up dialog.
5. Save your changes.

Once the application has been updated, the system displays the message Application <name of
application> updated.

Related Information

Troubleshooting for Administrators [page 392]


Create a New Application [page 47]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 57
1.5.1.3 Configure an Application's Home URL

You can configure the Home URL of an application in the administration console for SAP Cloud Platform
Identity Authentication service.

Context

Users are redirected to the Home URL after activating their accounts, when they are created via a CSV file
import or the user registration service of Identity Authentication. Initially, the Home URL for an application is
not configured in the administration console for Identity Authentication. Once the Home URL has been set, you
can change it.

 Recommendation

From a usability perspective we recommend you to use URL of a protected page.

 Remember

Home URL is necessary when you import new users in Identity Authentication. Identity Authentication
needs to send activation e-mails to the new users and the home URL has to be mentioned in the e-mails. To
access the application, the users have to activate their accounts. For more information see Import or
Update Users for a Specific Application [page 258].

To configure the Home URL, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

SAP Cloud Platform Identity Authentication Service


58 PUBLIC SAP Cloud Platform Identity Authentication Service
If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Select the Home URL anchor text.

○ If you are configuring the URL for the first time, type the address in the dialog box that appears.

○ If you are editing the URL, choose Edit from the list item, and type the new address in the dialog box.

 Tip

From a usability perspective we recommend you to use URL for a protected page.

5. Save your changes.

Once the application has been updated, the system displays the message Application <name of
application> updated.

Related Information

Invitation REST API [page 418]


User Registration [page 421]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 59
1.5.1.4 Visit an Application's Web Page

You can navigate to an application's Web site directly from the administration console for SAP Cloud Platform
Identity Authentication service.

Prerequisites

You have configured Home URL for the application in question. For more information, see Related Information.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Select the Home URL anchor text.


5. Choose Visit.

The Web page for the application opens in a new window.

Related Information

Configure an Application's Home URL [page 58]


Create a New Application [page 47]

SAP Cloud Platform Identity Authentication Service


60 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.1.5 Delete Applications

As a tenant administrator, you can delete one or more custom applications in a tenant of SAP Cloud Platform
Identity Authentication service.

Prerequisites

● You are assigned the Manage Applications role. For more information about how to assign administrator
roles, see Edit Administrator Authorizations [page 309].
● You have at least one custom application that you want to delete.

Context

A Delete Applications operation removes the application and all of its configurations from the tenant of Identity
Authentication.

 Note

You can only delete custom applications. The system applications in your tenant are hidden when you enter
Delete Applications mode in the administration console for Identity Authentication.

To delete one or more applications, choose one of the following options:

Delete Multiple Applications

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.

3. Choose the icon in the left-hand panel.

This operation activates the Delete Applications mode.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 61
4. Select the application or applications that you want to delete.
5. Choose the Delete button.
6. Confirm the operation in the pop-up dialog.

Once the application or applications have been deleted, the system displays the message <number>
applications deleted.

Delete Single Application

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Select the application that you want to delete.

 Tip

Type the name of the application in the search field to filter the list items.

4. Choose the Delete button in the right-hand panel to delete the selected application.
5. Confirm the operation in the pop-up dialog.

Once the application has been deleted, the system displays the message 1 application deleted.

1.5.1.6 Configure Trust

This document is intended to help you configure a trusted service provider (SP) or client (relying party) in the
administration console for SAP Cloud Platform Identity Authentication service.

Context

The trust is configured by uploading the service provider metadata (for the SAML 2.0 applications), or by
entering the information manually (for the SAML 2.0 or OpenID Connect applications). Depending on the SSO

SAP Cloud Platform Identity Authentication Service


62 PUBLIC SAP Cloud Platform Identity Authentication Service
type, you can configure a SAML 2.0 trusted service provider or Open ID Connect trusted client in the
administration console for SAP Cloud Platform Identity Authentication service:

Configure SAML 2.0 Service Provider [page 63]


This document is intended to help you configure a SAML 2.0 service provider (SP) in the administration
console for SAP Cloud Platform Identity Authentication service. The trust is configured by uploading
the service provider metadata, or by entering the information manually. You can enter manually the
name of the service provider, its endpoints, and its signing certificate.

Configure OpenID Connect Application [page 67]


This document is intended to help you configure an OpenID Connect application in the administration
console for SAP Cloud Platform Identity Authentication service.

Related Information

Troubleshooting for Administrators [page 392]

1.5.1.6.1 Configure SAML 2.0 Service Provider

This document is intended to help you configure a SAML 2.0 service provider (SP) in the administration
console for SAP Cloud Platform Identity Authentication service. The trust is configured by uploading the
service provider metadata, or by entering the information manually. You can enter manually the name of the
service provider, its endpoints, and its signing certificate.

Prerequisites

You have the service provider metadata. See the service provider documentation for more information or
contact the administrator of the service provider.

 Tip

For more information how to download the metadata for SAP Cloud Platform when it acts as a service
provider (SP), see Application Identity Provider

 Remember

If your scenario includes the enabling of the Trust All Corporate Identity Providers option in the
administration console, the service provider metadata must contain the assertion consumer (ACS)
endpoint that can process unsolicited SAML responses.

With SAP Cloud Platform, the endpoint is the URL of the application's protected page. This endpoint must
be either set as a default ACS endpoint of the service provider in Identity Authentication, or chosen by its
index when performing IdP-initiated SSO. For more information, see Configure IdP-Initiated SSO [page
220].

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 63
 Example

<ns3:AssertionConsumerService index="1" isDefault="false"


Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://
<application URL>/protected.jsp"
/>

Context

To configure a SAML 2.0 trusted service provider in the administration console for SAP Cloud Platform Identity
Authentication service, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Trust tab.


5. Under SINGLE SIGN-ON, choose SAML 2.0 Configuration.
6. Upload the service provider metadata XML file or manually enter the communication settings negotiated
between Identity Authentication and the service provider.

SAP Cloud Platform Identity Authentication Service


64 PUBLIC SAP Cloud Platform Identity Authentication Service
 Remember

If your scenario includes the enabling of the Trust All Corporate Identity Providers option, the assertion
consumer (ACS) endpoint with the URL of the application's protected page, and the index must be
included in the service provider metadata.

 Note

Use a file with an extension .xml.

On service provider metadata upload, the fields are populated with the parsed data from the XML file. The
minimum configuration is to complete the Name field.

Field Description

Metadata File The metadata XML file of the service provider.

Name The entity ID of the service provider.

Assertion Consumer Service Endpoint The SP's endpoint URL that receives the response with
the SAML assertion from Identity Authentication.

 Note
You can see the index number of the endpoint of the
assertion consumer service of the service provider as
the target of the SAML response.

Single Logout Endpoint The SP's endpoint URL that receives the logout response
or request (for a multiple SPs scenario) from Identity
Authentication for the termination of all current sessions.

This field has the following attributes:


○ Binding - specifies the SAML binding supported by
the logout endpoint.
○ HTTP-POST
○ HTTP-REDIRECT
○ SOAP - The SOAP Endpoint is called only when
the user password is changed.
○ URL - specifies the location of the logout endpoint.
○ Response URL - (optional) specifies a different
location to which logout response messages should
be sent.

Signing Certificate A base64-encoded certificate used by the service


provider to sign digitally SAML protocol messages sent to
Identity Authentication.

 Restriction

The Metadata File, Name, Assertion Consumer Service Endpoint, and Single Logout Endpoint fields are
not editable for the system applications.

7. Optional: Choose the digest algorithm for signing outgoing messages from the dropdown list in the
Algorithm section. You have the following options:

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 65
○ SHA-1 - the default option
○ SHA-256
8. Save your selection.

Once the application has been changed, the system displays the message Application <name of
application> updated.

Next Steps

Configure trust on the service provider side.

1. Download the SAML 2.0 metadata of Identity Authentication.

 Note

For more information about how to download the SAML 2.0 metadata describing Identity
Authentication as identity provider see Tenant SAML 2.0 Configuration [page 161].

2. Configure the service provider to trust Identity Authentication.

 Note

See the service provider documentation for more information about how to configure the trust.

 Tip

If you use SAP Cloud Platform as a service provider, see Integrating the Service with SAP Cloud
Platform [page 545].

Task overview: Configure Trust [page 62]

Related Information

Configure OpenID Connect Application [page 67]


Troubleshooting for Administrators [page 392]
Integrating the Service with SAP Cloud Platform [page 545]

SAP Cloud Platform Identity Authentication Service


66 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.1.6.2 Configure OpenID Connect Application

This document is intended to help you configure an OpenID Connect application in the administration console
for SAP Cloud Platform Identity Authentication service.

Context

For more information about what Identity Authentication supports for OpenID Connect, and how to configure
the different flows, see OpenID Connect [page 355].

Configure OpenID Connect Application for Authorization Code Flow [page 68]
This document is intended to help you configure an OpenID Connect application in the administration
console for SAP Cloud Platform Identity Authentication service for the authorization code flow.

Configure OpenID Connect Application for Client Credentials Flow [page 70]
This document is intended to help you configure an OpenID Connect application in the administration
console for SAP Cloud Platform Identity Authentication service for the client credentials flow.

Configure OpenID Connect Application for Resource Owner Password Credentials Flow [page 72]
This document is intended to help you configure an OpenID Connect application in the administration
console for SAP Cloud Platform Identity Authentication service for the resource owner password
credentials flow.

Configure OpenID Connect Application for Implicit Flow [page 74]


This document is intended to help you configure an OpenID Connect application in the administration
console for SAP Cloud Platform Identity Authentication service for the implicit flow.

Task overview: Configure Trust [page 62]

Related Information

Configure SAML 2.0 Service Provider [page 63]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 67
1.5.1.6.2.1 Configure OpenID Connect Application for
Authorization Code Flow

This document is intended to help you configure an OpenID Connect application in the administration console
for SAP Cloud Platform Identity Authentication service for the authorization code flow.

Prerequisites

You have an OpenID Connect application in the administration console for Identity Authentication. For more
information, see Create OpenID Connect Application [page 49].

Context

The trust is configured by entering the information manually. You can enter manually the name of the client
(relying party), and its redirect URIs.

To configure an OpenID Connect trusted application in the administration console for SAP Cloud Platform
Identity Authentication service, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

SAP Cloud Platform Identity Authentication Service


68 PUBLIC SAP Cloud Platform Identity Authentication Service
4. Choose the Trust tab.
5. Under SINGLE SIGN-ON, choose OpenID Connect Configuration.
6. Manually enter the communication settings negotiated between Identity Authentication and the client.

Setting Description

Name (mandatory) The issuer in the OpenID Provider metadata.

Redirect URIs (optional) The redirection URIs to which the response will be sent.
You can add up to five redirect URIs.

Post Logout Redirect URIs (optional) The redirection URIs where the user will be forwarded af­
ter logout. You can add up to five redirect URIs.

 Tip

The Redirect URI configuration is not mandatory for the Client Credentials and Resource Owner
Password Credentials Flow and can be skipped.

7. Save your selection. Once the application has been changed, the system displays the message
Application <name of application> updated.

 Remember

Configure trust on the client side. See the client documentation for more information about how to
configure the trust. For more information how to view the OpenID Connect settings of Identity
Authentication, see Tenant OpenID Connect Configuration [page 164].

Next Steps

Configure HTTP basic authentication for the application. For more information about the configuration, see
Configure Secrets for API Authentication [page 98].

Task overview: Configure OpenID Connect Application [page 67]

Related Information

Configure OpenID Connect Application for Client Credentials Flow [page 70]
Configure OpenID Connect Application for Resource Owner Password Credentials Flow [page 72]
Configure OpenID Connect Application for Implicit Flow [page 74]
OpenID Connect [page 355]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 69
1.5.1.6.2.2 Configure OpenID Connect Application for Client
Credentials Flow

This document is intended to help you configure an OpenID Connect application in the administration console
for SAP Cloud Platform Identity Authentication service for the client credentials flow.

Prerequisites

You have an OpenID Connect application in the administration console for Identity Authentication. For more
information, see Create OpenID Connect Application [page 49].

Context

The trust is configured by entering the information manually. You can enter manually the name of the client
(relying party), and its redirect URIs.

To configure an OpenID Connect trusted application in the administration console for SAP Cloud Platform
Identity Authentication service, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

SAP Cloud Platform Identity Authentication Service


70 PUBLIC SAP Cloud Platform Identity Authentication Service
4. Choose the Trust tab.
5. Under SINGLE SIGN-ON, choose OpenID Connect Configuration.
6. Manually enter the communication settings negotiated between Identity Authentication and the client.

Setting Description

Name (mandatory) The issuer in the OpenID Provider metadata.

Redirect URIs (optional) The redirection URIs to which the response will be sent.
You can add up to five redirect URIs.

Post Logout Redirect URIs (optional) The redirection URIs where the user will be forwarded af­
ter logout. You can add up to five redirect URIs.

 Tip

The Redirect URI configuration is not mandatory for the Client Credentials and Resource Owner
Password Credentials Flow and can be skipped.

7. Save your selection. Once the application has been changed, the system displays the message
Application <name of application> updated.

 Remember

Configure trust on the client side. See the client documentation for more information about how to
configure the trust. For more information how to view the OpenID Connect settings of Identity
Authentication, see Tenant OpenID Connect Configuration [page 164].

Next Steps

Configure HTTP basic authentication for the application. For more information about the configuration, see
Configure Secrets for API Authentication [page 98].

Task overview: Configure OpenID Connect Application [page 67]

Related Information

Configure OpenID Connect Application for Authorization Code Flow [page 68]
Configure OpenID Connect Application for Resource Owner Password Credentials Flow [page 72]
Configure OpenID Connect Application for Implicit Flow [page 74]
OpenID Connect [page 355]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 71
1.5.1.6.2.3 Configure OpenID Connect Application for
Resource Owner Password Credentials Flow

This document is intended to help you configure an OpenID Connect application in the administration console
for SAP Cloud Platform Identity Authentication service for the resource owner password credentials flow.

Prerequisites

You have an OpenID Connect application in the administration console for Identity Authentication. For more
information, see Create OpenID Connect Application [page 49].

Context

The trust is configured by entering the information manually. You can enter manually the name of the client
(relying party), and its redirect URIs.

To configure an OpenID Connect trusted application in the administration console for SAP Cloud Platform
Identity Authentication service, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

SAP Cloud Platform Identity Authentication Service


72 PUBLIC SAP Cloud Platform Identity Authentication Service
4. Choose the Trust tab.
5. Under SINGLE SIGN-ON, choose OpenID Connect Configuration.
6. Manually enter the communication settings negotiated between Identity Authentication and the client.

Setting Description

Name (mandatory) The issuer in the OpenID Provider metadata.

Redirect URIs (optional) The redirection URIs to which the response will be sent.
You can add up to five redirect URIs.

Post Logout Redirect URIs (optional) The redirection URIs where the user will be forwarded af­
ter logout. You can add up to five redirect URIs.

 Tip

The Redirect URI configuration is not mandatory for the Client Credentials and Resource Owner
Password Credentials Flow and can be skipped.

7. Save your selection. Once the application has been changed, the system displays the message
Application <name of application> updated.

 Remember

Configure trust on the client side. See the client documentation for more information about how to
configure the trust. For more information how to view the OpenID Connect settings of Identity
Authentication, see Tenant OpenID Connect Configuration [page 164].

Next Steps

Configure HTTP basic authentication for the application. For more information about the configuration, see
Configure Secrets for API Authentication [page 98].

Task overview: Configure OpenID Connect Application [page 67]

Related Information

Configure OpenID Connect Application for Authorization Code Flow [page 68]
Configure OpenID Connect Application for Client Credentials Flow [page 70]
Configure OpenID Connect Application for Implicit Flow [page 74]
OpenID Connect [page 355]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 73
1.5.1.6.2.4 Configure OpenID Connect Application for Implicit
Flow

This document is intended to help you configure an OpenID Connect application in the administration console
for SAP Cloud Platform Identity Authentication service for the implicit flow.

Prerequisites

You have an OpenID Connect application in the administration console for Identity Authentication. For more
information, see Create OpenID Connect Application [page 49].

Context

The trust is configured by entering the information manually. You can enter manually the name of the client
(relying party), and its redirect URIs.

To configure an OpenID Connect trusted application in the administration console for SAP Cloud Platform
Identity Authentication service, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

SAP Cloud Platform Identity Authentication Service


74 PUBLIC SAP Cloud Platform Identity Authentication Service
4. Choose the Trust tab.
5. Under SINGLE SIGN-ON, choose OpenID Connect Configuration.
6. Manually enter the communication settings negotiated between Identity Authentication and the client.

Setting Description

Name (mandatory) The issuer in the OpenID Provider metadata.

Redirect URIs (optional) The redirection URIs to which the response will be sent.
You can add up to five redirect URIs.

Post Logout Redirect URIs (optional) The redirection URIs where the user will be forwarded af­
ter logout. You can add up to five redirect URIs.

 Tip

The Redirect URI configuration is not mandatory for the Client Credentials and Resource Owner
Password Credentials Flow and can be skipped.

7. Save your selection. Once the application has been changed, the system displays the message
Application <name of application> updated.

 Remember

Configure trust on the client side. See the client documentation for more information about how to
configure the trust. For more information how to view the OpenID Connect settings of Identity
Authentication, see Tenant OpenID Connect Configuration [page 164].

Next Steps

Configure HTTP basic authentication for the application. For more information about the configuration, see
Configure Secrets for API Authentication [page 98].

Task overview: Configure OpenID Connect Application [page 67]

Related Information

Configure OpenID Connect Application for Authorization Code Flow [page 68]
Configure OpenID Connect Application for Client Credentials Flow [page 70]
Configure OpenID Connect Application for Resource Owner Password Credentials Flow [page 72]
OpenID Connect [page 355]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 75
1.5.1.7 Configure the User Attributes Sent to the
Application

After configuring the user attributes to be collected by the registration and upgrade forms, you have to specify
how these attributes are sent to the application.

Context

SAP Cloud Platform Identity Authentication service defines default names for these assertion attributes, but
you can change them in accordance with your requirements.

You configure the attributes by defining which assertion attribute corresponds to the user attribute that you set
for the registration and upgrade forms. You can also specify multiple assertion attributes for each user
attribute. You perform this mapping to help the application use the same user attribute for different scenarios
that require several assertion attributes.

The attributes are also put in the id_token if the application is OpenID connect. For more information, see
OpenID Connect [page 355].

By default, Identity Authentication sets the following assertion attribute names:

User Attribute Assertion Attribute Name

Salutation title

First Name first_name

Middle Name middle_name

Last Name last_name

E-mail mail

Telephone Number telephone

Language language

Login Name login_name

Display Name display_name

User ID uid

User UUID user_uuid

User Type type

 Note
For example, consumer, partner, or employee.

Street Address street

Street Address 2 street2

City city

SAP Cloud Platform Identity Authentication Service


76 PUBLIC SAP Cloud Platform Identity Authentication Service
User Attribute Assertion Attribute Name

ZIP/Postal Code zip

Country country

State/Province state

Cost Center cost_center

Department department

Division division

Employee Number employee_number

Company company

Company Street Address company_street

Company Street Address 2 company_street_2

Company City company_city

Company ZIP/Postal Code company_zip

Company Country company_country

Company State/Province company_region

Company Industry industry

Company Relationship relationship

Job Function job_function

Groups groups

Corporate Groups corporate_groups

 Note
This attribute is applicable for the corporate user store
scenarios and contains the groups the user in the corpo­
rate user store is assigned to.

Contact by E-mail contact_preference_mail

Contact by Telephone contact_preference_telephone

Application Custom Attribute 1 app_custom_attribute_1

Application Custom Attribute 2 app_custom_attribute_2

Application Custom Attribute 3 app_custom_attribute_3

Application Custom Attribute 4 app_custom_attribute_4

Application Custom Attribute 5 app_custom_attribute_5

 Remember

Custom attributes must not be used to store sensitive personal data.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 77
 Note

The User Attribute column lists the attributes that can be shown on the registration and upgrade forms.
The Assertion Attribute Name lists the attributes that are sent in the assertion.

The configured custom attributes are also put in the id_token if the application is OpenID connect. For
more information, see OpenID Connect [page 355].

The configured custom attributes can be seen at the user profile page after choosing View My Data.

The configuration of the user attributes for the system applications is disabled. The default settings for
these applications are First Name, Company, Last Name, and E-Mail.

 Remember

When the application uses a corporate IdP for authentication, and Identity Federation is disabled, the user
attributes configurations in the administration console for Identity Authentication are not relevant. In such
scenarios Identity Authentication sends to the application the user attributes that come from the corporate
identity provider without changing them. For more information about the corporate identity provider
scenario, see Corporate Identity Providers [page 312] and Configure Identity Federation [page 339].

To configure the assertion attributes, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Trust tab.


5. Under SINGLE SIGN-ON, choose Assertion Attributes.
6. Add and modify the names of the assertion attributes that you want to customize.

SAP Cloud Platform Identity Authentication Service


78 PUBLIC SAP Cloud Platform Identity Authentication Service
7. Save your configuration.

If the operation is successful, you receive the message Assertion attributes updated.

Related Information

Configure Registration and Upgrade Forms [page 126]


Troubleshooting for Administrators [page 392]
Create a New Application [page 47]
SAML 2.0 [page 355]

1.5.1.8 Configure the Subject Name Identifier Sent to the


Application

The Subject Name Identifier is a profile attribute that SAP Cloud Platform Identity Authentication
service sends to the application as name ID in the SAML 2.0 assertions, and as subject in the OpenID
Connect tokens. The application then uses this attribute to identify the user.

Context

You can choose an attribute form a predefined list for basic configuration, or you can set an attribute with
dynamic value for advanced configuration.

Basic Configuration
The user is identified in one of the following ways:

● User UUID
● User ID

 Note

This is the default setting.

● E-Mail
● Display Name
● Login Name
● Employee Number.

 Note

User UUID, User ID, and Login Name are unique for the tenant.

The configuration of the Subject Name Identifier attribute for the system applications is disabled.
The default setting for these applications is User ID.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 79
 Caution

Identity Authentication does not check the Employee Number attribute for uniqueness. Be sure that the
users receive unique employee numbers.

Advanced Configuration

The user is identified by setting an attribute with dynamic value in the following pattern: <prefix> $
{attribute_technical_name} <suffix>.

Expand the Supported Attributes table below to see the technical names of the attributes that can take
dynamic values:

Supported Attributes
Expand to view the technical names of the attributes that can take dynamic values.

Attribute Attribute Technical Name

E-mail mail

Telephone Number telephone

Logon Name loginName

Display Name displayName

User ID uid

User UUID userUuid

Employee Number personnelNumber

Custom Attribute 1 customAttribute1

Custom Attribute 2 customAttribute2

Custom Attribute 3 customAttribute3

Custom Attribute 4 customAttribute4

Custom Attribute 5 customAttribute5

Custom Attribute 6 customAttribute6

Custom Attribute 7 customAttribute7

Custom Attribute 8 customAttribute8

Custom Attribute 9 customAttribute9

Custom Attribute 10 customAttribute10

SP (service provider) user nameID name_id

SP (service provider) user Custom Attribute 1 spCustomAttribute1

SP (service provider) user Custom Attribute 2 spCustomAttribute2

SP (service provider) user Custom Attribute 3 spCustomAttribute3

SP (service provider) user Custom Attribute 4 spCustomAttribute4

SP (service provider) user Custom Attribute 5 spCustomAttribute5

NameID coming from the assertion of the corporate IdP corporateIdP.NameID

SAP Cloud Platform Identity Authentication Service


80 PUBLIC SAP Cloud Platform Identity Authentication Service
Attribute Attribute Technical Name

Attribute coming from the assertion of the corporate IdP corporateIdP.<corporateIDP attribute>

 Remember

When the application uses corporate IdP for authentication, and Use Identity Authentication user store is
disabled, the Subject Name Identifier attribute configurations in the administration console for
Identity Authentication are not relevant. In such scenarios Identity Authentication sends to the application
the Subject Name Identifier attribute that comes from the corporate identity provider without
changing it. For more information about the corporate identity provider scenario, see Corporate Identity
Providers [page 312] and Configure Identity Federation [page 339].

Optionally, you can configure the default name identifier format of the name ID attribute for SAML 2.0
applications.

 Caution

When configuring the Subject Name Identifier, take into consideration that some of the attributes
can be modified by the users.

To set the Subject Name Identifier attribute, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Trust tab.


5. Under SINGLE SIGN-ON, choose Subject Name Identifier.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 81
6. Select one of the following options:

○ Basic Configuration: select the attribute from the drop down:


○ User UUID
○ User ID
○ E-Mail
○ Display Name
○ Login Name
○ Employee Number

When Identity Authentication acts as proxy IdP, and the users have no profile in Identity Authentication,
choose the advanced configuration option.

 Caution

If you select Login Name, or Employee Number, and the selected attribute has no value set for the user,
the user is not able to log on the application. The message "HTTP Status 401 – Unauthorized" is
displayed when the user provides credentials and logs on. For more information how to edit the user
details, see List and Edit User Details [page 269].

○ Advanced Configuration: set an attribute with dynamic value in the following pattern <prefix> $
{attribute_technical_name} <suffix>. For example: Phone ${telephone}

When Identity Authentication acts as proxy IdP, and the users have no profile in Identity Authentication, set
an attribute with the following dynamic value: <prefix> ${corporateIdP.<corporateIDP attribute>} <suffix>
7. Save your selection.

Once the application has been changed, the system displays the message Application <name of
application> updated.

(Optional) Configure the Default Name ID Format Sent to the


Application

The tenant administrator can set a default name ID format via the administration console for SAP Cloud
Platform Identity Authentication service.

Context

The name ID format is used in the Format attribute of the NameID element that Identity Authentication sends
to the application with the SAML assertion. This is the default name ID format. It is used only in case the
application or the service provider does not request another name ID format with the SAML authentication
request.

SAP Cloud Platform Identity Authentication Service


82 PUBLIC SAP Cloud Platform Identity Authentication Service
Identity Authentication supports the following name ID formats:

Name ID Format URI Description

Unspecified urn:oasis:names:tc:SAML:1.1:nameid­ Identity Authentication does not use a


format:unspecified specific format to express the identity
of the user. The application receives the
value of the user attribute that is se­
lected as name ID attribute.

By default this is the default Name ID


format.

E-mail address urn:oasis:names:tc:SAML:1.1:nameid- The format of the name ID is an e-mail


format:emailAddress address. You can configure this setting
when you have chosen as name ID at­
tribute a user attribute that contains e-
mail.

 Note
Identity Authentication does not
check if the content of the name ID
attribute is e-mail address. You can
decide which name ID attribute to
configure for the application. Make
sure that it contains e-mail address
in case you want to conform to the
SAML2 specification.

 Note

The configuration of the default name ID format for the system applications is disabled. The default setting
for these applications is Unspecified.

 Remember

When the application uses corporate IdP for authentication, and Use Identity Authentication user store is
disabled, the default name ID attribute configurations in the administration console for Identity
Authentication are not relevant. In such scenarios Identity Authentication sends to the application name ID
format that comes from the SAML assertion sent from the corporate IdP without changing it. For more
information about the corporate identity provider scenario, see Corporate Identity Providers [page 312]
and Configure Identity Federation [page 339].

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 83
To set the default name ID format, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Trust tab.


5. Under SINGLE SIGN-ON, choose Default Name ID Format.
6. Select the default name ID format from the following:

○ Unspecified
○ E-Mail
7. Save your selection.

Once the application has been changed, the system displays the message Application <name of
application> updated.

Related Information

Troubleshooting for Administrators [page 392]


Create a New Application [page 47]
Configure Trust [page 62]

SAP Cloud Platform Identity Authentication Service


84 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.1.9 Convert Subject Name Identifier to Uppercase or
Lowercase

Tenant administrator can apply function to change the subject name identifier to uppercase or lowercase
letters depending on the need of the application.

Context

The setting is applied in all cases when Identity Authentication issues an assertion or id token - logon in Identity
Authentication or delegated authentication to corporate identity provider with or without enabled identity
federation.

 Note

Conversion for subject name identifier in locate "tr", "az" or "lt" is not supported. If subject name identifier
is in "tr", "az" or "lt" locale the conversion may not work properly.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Under the Trust tab, choose Apply Function to Subject Name Identifier.
5. Choose one of the options:

○ None - default configuration


○ Uppercase - the subject name identifier is converted to uppercase letters.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 85
○ Lowercase - the subject name identifier is converted to lowercase letters.
6. Save your configuration.

1.5.1.10 Configure the Default Attributes Sent to the


Application

In addition to the user attributes, you can also configure attributes with default values for the application.

Context

The attributes are sent from SAP Cloud Platform Identity Authentication service to the application in the
assertion. You can set default attributes location and company with values Europe and Company A for
example, so that the application displays Europe and Company A on its main page.

The attributes are also put in the id_token if the application is OpenID connect. For more information, see
OpenID Connect [page 355].

For both, the SAML 2.0 and OpenID Connect applications, you can configure attributes with dynamic values to
be added into the assertions in the following pattern: <prefix> ${attribute_technical_name>}
<suffix>

 Restriction

(For OpenID Connect applications) The following claims cannot be set via the default attribute
configuration: iss, sub, zone_uuid, exp, nbf, iat, auth_time, nonce, acr, amr, cnf, azp, at_hash,
c_hash, and sub_jwk.

Expand the Supported Attributes table below to see the attributes that can take dynamic values:

Supported Attributes
Expand to see the attributes that can take dynamic values.

Attribute Display Name Attribute Technical Name

Salutation title

First Name firstName

Middle Name middleName

Last Name lastName

E-mail mail

Telephone Number telephone

Language language

Logon Name loginName

Display Name displayName

SAP Cloud Platform Identity Authentication Service


86 PUBLIC SAP Cloud Platform Identity Authentication Service
Attribute Display Name Attribute Technical Name

User ID uid

User UUID userUuid

User Type type

Street Address street

Street Address 2 street2

City city

ZIP/Postal Code zip

Country country

State/Province state

Cost Center costCenter

Department department

Division division

Employee Number personnelNumber

Company company

Company Street Address companyStreet

Company Street Address 2 companyStreet2

Company City companyCity

Company ZIP/Postal Code companyZip

Company Country companyCountry

Company State/Province companyRegion

Company Industry industry

Job Function jobFunction

Groups companyGroups

 Tip
The attributes companyGroups and
corporateGroups support regular expressions, so
that they can be filtered.

Corporate Groups corporateGroups

 Note  Tip
This attribute is applicable for the corporate user store The attributes companyGroups and
scenarios and contains the groups the user in the corpo­ corporateGroups support regular expressions, so
rate user store is assigned to. that they can be filtered.

Contact by E-mail contactPreferenceEmail

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 87
Attribute Display Name Attribute Technical Name

Contact by Telephone contactPreferenceTelephone

Custom Attribute 1 customAttribute1

Custom Attribute 2 customAttribute2

Custom Attribute 3 customAttribute3

Custom Attribute 4 customAttribute4

Custom Attribute 5 customAttribute5

Custom Attribute 6 customAttribute6

Custom Attribute 7 customAttribute7

Custom Attribute 8 customAttribute8

Custom Attribute 9 customAttribute9

Custom Attribute 10 customAttribute10

Examples for attributes with dynamic values:


If you set ${uid} as a value, the response will return the ID of the user to the application:

 Example

SAML 2.0
<Attribute Name="User ID">
<AttributeValue xmlns:xs="http://www.w3.org/2001/XMLSchema"
xmlns:xsi="http://www.w3.org/2001/XMLSchema-
instance"
xsi:type="xs:string"
>P123456</AttributeValue>
</Attribute>
OpenID Connect
"User ID": "P123456"

If you set ${customAttribute1} as a value, the response will return the first custom attribute of the user to
the application, if there is such. If the user does not have a custom attribute, the response will contain an empty
attribute:

 Example

SAML 2.0
<Attribute Name="Custom Attribute">
<AttributeValue xmlns:xs="http://www.w3.org/2001/XMLSchema"
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xsi:type="xs:string"
>{customAttribute1}
</AttributeValue>
OpenID Connect
"Custom Attribute": "{customAttribute1}"

SAP Cloud Platform Identity Authentication Service


88 PUBLIC SAP Cloud Platform Identity Authentication Service
If you set ${companyGroups:regex[Admin]} as a value, the response will return the groups, that contain
"Admin" in the name:

 Example

SAML 2.0
<Attribute Name="Groups">
<AttributeValue xmlns:xs="http://www.w3.org/2001/XMLSchema"
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xsi:type="xs:string"
>Admins</AttributeValue>
<AttributeValue xmlns:xs="http://www.w3.org/2001/XMLSchema"
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xsi:type="xs:string"
>Administrators</AttributeValue>
OpenID Connect
"Groups": [
"Admins"
"Administrators",
]

Merge Assertion Attributes


For both, the SAML 2.0 and OpenID Connect applications, you can define default attributes with the same
name, but with different values, or you can define an assertion attribute and a default attribute with the same
name. In the response, the attributes will be merged into multivalue attributes. Thus, depending on the
configuration, several values may appear for a single value attribute.

The order of the attribute's values in the assertion is arbitrary.

For example, you have defined the mail assertion attribute and at the same time the mail default attribute
with example@example.com.

 Example

When the user Dona Moore logs on, the response will return mail as a multivalue attribute with the two
values.

SAML 2.0
<Attribute Name="mail">
<AttributeValue xmlns:xs="http://www.w3.org/2001/XMLSchema"
xmlns:xsi="http://www.w3.org/2001/XMLSchema-
instance"
xsi:type="xs:string"
>example@example.com</AttributeValue>
<AttributeValue xmlns:xs="http://www.w3.org/2001/XMLSchema"
xmlns:xsi="http://www.w3.org/2001/XMLSchema-
instance"
xsi:type="xs:string"
>dona.moore@example.com</AttributeValue>
</Attribute>
OpenID Connect
"mail": [
"dona.moore@example.com",
"example@example.com"
]

Identity Federation
● Identity Federation not configured

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 89
When the application uses corporate IdP for authentication, and the Use Identity Authentication user store
option under Identity Federation is disabled, the default attributes configurations in the administration
console for Identity Authentication are not relevant. For more information about the corporate identity
provider scenario, see Corporate Identity Providers [page 312] and Configure Identity Federation [page
339].
The configuration of the default attributes for the system applications is disabled.
● Identity Federation configured
When the application uses a corporate IdP for authentication, and the Use Identity Authentication user
store under Identity Federation option is enabled, the default attributes in the administration console for
Identity Authentication can be configured to reference attributes coming from the assertion of the
corporate IdP for the user and merge them with the attributes coming from Identity Authentication, and
thus be sent to the application.
To configure Identity Authentication to reference attributes coming from the assertion of the corporate IdP,
you must use the following format for the attribute:
<attribute_name> = <prefix> $
{corporateIdP.<corporateIdP_attribute_name><:regex[filter]>} <suffix>

Parameter Required Notes

attribute_name Yes The name of the attribute as defined


in the administration console for
Identity Authentication. Free text.

prefix No Free text.

corporateIdP Yes Fixed string, indicating that the value


is taken from the assertion coming
from the corporate IdP.

corporateIdP_attribute_na Yes The specific attribute from the corpo­


me rate IdP, whose value is taken.

:regex[<filter>] No Filter the attributes from the corpo­


rate IdP.

suffix No Free text.

 Example

For example, you have set up a scenario where Identity Authentication acts as a proxy. The default
authenticating identity provider is the corporate IdP, and the Identity Federation option is configured for
that corporate IdP.

The corporate IdP is configured to send the user groups with the group assertion attribute.

You want to send the groups coming from the corporate IdP to the application so you have defined the
following default attribute in the administration console for Identity Authentication:

Default Attributes Configuration in Administration Console


Attribute Value

groups Group ${corporateIdP.groups} Member

SAP Cloud Platform Identity Authentication Service


90 PUBLIC SAP Cloud Platform Identity Authentication Service
Dona Moore is assigned to the groups Management and Development in the corporate IdP. When she
logs on to the corporate portal of the company, Identity Authentication will send the groups coming
from the corporate IdP in the following way:

SAML 2.0
<Attribute Name="groups">
<AttributeValue xmlns:xs="http://www.w3.org/2001/XMLSchema"
xmlns:xsi="http://www.w3.org/2001/
XMLSchema-instance"
xsi:type="xs:string"
>Group Development Member</AttributeValue>
<AttributeValue xmlns:xs="http://www.w3.org/2001/XMLSchema"
xmlns:xsi="http://www.w3.org/2001/
XMLSchema-instance"
xsi:type="xs:string"
>Group Management Member</AttributeValue>
</Attribute>
OpenID Connect
"groups": [
"Group Development Member",
"Group Management Member"
]

The example can be expanded with the filtering option.

 Example

Again you have a scenario where Identity Authentication is a proxy. The default authenticating identity
provider is the corporate IdP, and the Identity Federation option is configured for that corporate IdP.

The corporate IdP is configured to send the user groups with the group assertion attribute.

You don't want to send all the groups coming from the corporate IdP to the application so you have
defined the following default attribute in the administration console for Identity Authentication:

Default Attributes Configuration in Administration Console


Attribute Value

groups ${corporateIdP.groups:regex[ABC-]}

Michael Adams is assigned to the groups ABC-Management, Development , and ABC-Everyone in the
corporate IdP. When he logs on to the corporate portal of the company, Identity Authentication will
send just those groups coming from the corporate IdP, that matches ABC-, in the following way:

SAML 2.0
</Attribute>
<Attribute Name="groups"> <AttributeValue xmlns:xs="http://
www.w3.org/2001/XMLSchema"
xmlns:xsi="http://www.w3.org/2001/
XMLSchema-instance"
xsi:type="xs:string"
>ABC-Everyone</AttributeValue>
<AttributeValue xmlns:xs="http://www.w3.org/2001/XMLSchema"
xmlns:xsi="http://www.w3.org/2001/
XMLSchema-instance"
xsi:type="xs:string"
>ABC-Management</AttributeValue> </
Attribute>
OpenID Connect

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 91
"groups": [
"ABC-Everyone",
"ABC-Management"
]

 Remember

When Identity Authentication is configured to reference an attribute from the corporate IdP, but this
attribute is not sent in the corporate IdP assertion, the attribute will not be sent to the application
either.

If the definition of the attribute includes preffix and/or suffix, only the prefix and/or suffix will be sent.

However, if the corporate IdP is not configured to send the phone attribute, the response will include
only the prefix and suffix, defined in the administration console for Identity Authentication:

 Example

For example, you want to send the phone attribute coming from the corporate IdP to the
application. You have defined the following default attribute in the administration console
forIdentity Authentication:

Default Attributes Configuration in Administration Console


Attribute Value

Phone +49 ${corporateIdP.phone} Corporate Phone

SAML 2.0
</Attribute>
<Attribute Name="Phone"> <AttributeValue
xmlns:xs="http://www.w3.org/2001/XMLSchema"
xmlns:xsi="http://www.w3.org/2001/
XMLSchema-instance"
xsi:type="xs:string"
>+49 Corporate Phone</AttributeValue>
</Attribute>
OpenID Connect
"Phone": "+49 Corporate Phone"

To configure default attributes, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

SAP Cloud Platform Identity Authentication Service


92 PUBLIC SAP Cloud Platform Identity Authentication Service
If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Trust tab.


5. Under SINGLE SIGN-ON, choose Default Attributes.
6. Add the default attributes with their values to be sent to the application.

 Remember

Always use the Attribute Technical Name to configure attributes with dynamic values.

7. Save your configuration.

If the operation is successful, you receive the message Default attributes updated.

Related Information

Configure the User Attributes Sent to the Application [page 76]


Troubleshooting for Administrators [page 392]
Create a New Application [page 47]
SAML 2.0 [page 355]
Configure Identity Federation [page 339]
OpenID Connect [page 355]

1.5.1.11 Authentication

To learn about See

How to define rules for authentication in accordance with Configure Risk-Based Authentication for an Application
the risk [page 105]

Enable social sign-on authentication for an application Enable or Disable Social Sign-On for an Application [page
94]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 93
To learn about See

How to allow users to log on to an application from the cor­ Enable or Disable Kerberos Authentication for an Application
porate network without entering their username and pass­ [page 97]
word

How to configure the type of authentication when API meth­ API Authentication [page 98]
ods of SAP Cloud Platform Identity Authentication service
are used

1.5.1.11.1 Enable or Disable Social Sign-On for an Application

Social sign-on allows users to link their SAP Cloud Platform Identity Authentication service accounts with
social network accounts. To link the accounts, users have to choose the social provider button on the logon
page of a cloud application. When authenticated via their social identity provider, users are prompted to allow
their accounts to be linked with the social network accounts. After this initial setup, users can log on to the
application without additional authentication.

Prerequisites

You have set the keys and secrets for the social providers. For more information, see Configure Social Identity
Providers [page 344].

Context

Identity Authentication allows account linking with the following social providers:

● Twitter
● Facebook
● LinkedIn
● Google

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

SAP Cloud Platform Identity Authentication Service


94 PUBLIC SAP Cloud Platform Identity Authentication Service
Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Authentication and Access tab.


5. Under AUTHENTICATION, enable or disable social sign-on.

Once the application has been updated, the system displays the message Application <name of
application> updated.

Results

With Social Sign-On users can log on to the application via one of the social providers. They can see this option
on the logon page.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 95
Which social identity providers logos appear on the logon page of the application depend on the configurations
you have made. For more information, see Configure Social Identity Providers [page 344].

Related Information

Create a New Application [page 47]

SAP Cloud Platform Identity Authentication Service


96 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.1.11.2 Enable or Disable Kerberos Authentication for an
Application

You enable Kerberos authentication to allow users to log on to an application from the corporate network
without entering their username and password.

Prerequisites

You have configured Kerberos authentication for the tenant. For more information, see Configure Kerberos
Authentication [page 202].

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Authentication and Access tab.


5. Under AUTHENTICATION, enable or disable SPNEGO authentication.

Once the application has been updated, the system displays the message Application <name of
application> updated.

Related Information

Create a New Application [page 47]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 97
1.5.1.11.3 API Authentication

Developers can choose the type of authentication when API methods of SAP Cloud Platform Identity
Authentication service are used.

The certificate to be used for authentication by the REST APIs of Identity Authentication must be requested
from the SAP Support Portal .

Configure Secrets for API Authentication [page 98]


This document describes how developers configure secrets that are used for basic authentication
when the API methods and OpenID Connect scenarios of SAP Cloud Platform Identity Authentication
service are used.

Unlock Client ID [page 101]


Unlock the client ID after five failed logon attempts before the automatic unlock time of 60 minutes has
passed.

Disable Client ID Locking [page 102]


You can disable the automatic lock of the client ID after five failed logon attempts.

Configure a Certificate for API Authentication [page 103]


This document describes how developers configure the certificate used for authentication when API
methods of SAP Cloud Platform Identity Authentication service are used.

SCIM REST API Authentication Mechanisms [page 105]


See how to configure the authentication mechanisms for the SCIM REST API methods of SAP Cloud
Platform Identity Authentication service.

1.5.1.11.3.1 Configure Secrets for API Authentication

This document describes how developers configure secrets that are used for basic authentication when the
API methods and OpenID Connect scenarios of SAP Cloud Platform Identity Authentication service are used.

Context

You can use a client ID and a secret to authenticate when REST API calls (Invitation REST API, User
management REST API, Password Service Rest API, and Forgot Service REST API) to the tenant of Identity
Authentication are used. The client ID and secret is also used in the OpenID Connect scenarios of Identity
Authentication.

The client ID is in the universally unique identifier (UUID) format. For example,
1ab7c243-5de5-4530-8g14-1234h26373ab.

 Remember

The User ID and a password (secret) to authenticate the client (relying party) in the OpenID Connect
scenario must be encoded using the "application/x-www-form-urlencoded" encoding algorithm.

SAP Cloud Platform Identity Authentication Service


98 PUBLIC SAP Cloud Platform Identity Authentication Service
 Caution

The password, if manually generated by the tenant administrator, must meet the following conditions:

● Minimum length of 8 characters


● Characters from at least three of the following groups:
○ Lower-case Latin characters (a-z)
○ Upper-case Latin characters (A-Z)
○ Base 10 digits (0-9)
○ Non-alphabetic characters (!@#$...)
● Must not include space and the %, +, \, !, #, $, &, ‘, (, ), *, ,, ;, <, >, ^, `, {, |, and } characters.

The password is locked for 60 min after 5 failed logon attempts with wrong value.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Trust tab.


5. Under API AUTHENTICATION, choose Client ID and Secrets.

You can see the Client ID generated for the chosen application.
6. Choose the + Add Secret button.
7. Provide the required info in the pop up.

Description This field is optional.

Expire in You can choose from three options:

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 99
○ Never
1 year
○ 2 years

Scope ○ User Authentication - select this option to generate a


secret to authenticate when REST API calls are used.
○ OpenID - select this option to generate a secret to au­
thenticate in the OpenID Connect scenario.

 Note
By default all options are selected. Your secret can be
used for scopes.

8. Save your changes.

A pop up with the generated credentials appears. Make sure that you save the client secret for the client ID.
You will need it for the API authentication, but you will not be able to retrieve it from the system later.

Results

Once your secret is generated you can see a table with your secrets and information about them. You can
generate up to 20 client secrets per application.

Task overview: API Authentication [page 98]

Related Information

Unlock Client ID [page 101]


Disable Client ID Locking [page 102]
Configure a Certificate for API Authentication [page 103]
SCIM REST API Authentication Mechanisms [page 105]

SAP Cloud Platform Identity Authentication Service


100 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.1.11.3.2 Unlock Client ID

Unlock the client ID after five failed logon attempts before the automatic unlock time of 60 minutes has
passed.

Context

The client ID locks for 60 minutes after five failed logon attempts. After 60 minutes the client ID is
automatically unlocked.

To unlock the client ID before the automatic unlock time of 60 minutes has passed follow the procedure below:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application with a locked client ID.
4. Under API AUTHENTICATION, choose Client ID and Secrets.
5. Choose Unlock next to Client ID Status.

 Remember

You can only unlock locked client IDs. If the client ID is not locked, the Unlock button is disabled.

Task overview: API Authentication [page 98]

Related Information

Configure Secrets for API Authentication [page 98]


Disable Client ID Locking [page 102]
Configure a Certificate for API Authentication [page 103]
SCIM REST API Authentication Mechanisms [page 105]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 101
Disable Client ID Locking [page 102]

1.5.1.11.3.3 Disable Client ID Locking

You can disable the automatic lock of the client ID after five failed logon attempts.

Context

By default the client ID locks for 60 minutes after five failed logon attempts.

You can disable the automatic lock of the client ID via the administration console for Identity Authentication.
Use this option to disable the automatic lock in cases when the client ID has a limited scope and the client ID
secret(s) are automatically generated.

 Note

When you disable the Client ID Lock option for a client ID that is already locked, this resets the failed logon
attempts counter but the client ID remains unlocked. If you want to unlock the client ID before the
automatic unlock time of 60 minutes has passed you must unlock it manually. For more information, see
Unlock Client ID [page 101].

"

To disable the Client ID Lock option, follow the procedure below:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.
4. Under API AUTHENTICATION, choose Client ID and Secrets.
5. Disable the Client ID Lock.

If the operation is successful, you receive the following message: Client ID locking updated.. The
slider next to Client ID Lock is switched to OFF.

SAP Cloud Platform Identity Authentication Service


102 PUBLIC SAP Cloud Platform Identity Authentication Service
 Note

If you want to enable client ID password locking for the application, drag the slider to ON.

Task overview: API Authentication [page 98]

Related Information

Configure Secrets for API Authentication [page 98]


Unlock Client ID [page 101]
Configure a Certificate for API Authentication [page 103]
SCIM REST API Authentication Mechanisms [page 105]

1.5.1.11.3.4 Configure a Certificate for API Authentication

This document describes how developers configure the certificate used for authentication when API methods
of SAP Cloud Platform Identity Authentication service are used.

Context

For the configuration, you have to provide the base64-encoded certificate as a file or plain text. You can
generate a certificate via the administration console.

Identity Authentication supports SAP Passport CA as trusted certificate authority (CA).

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 103
3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Trust tab.


5. Under API AUTHENTICATION, choose Certificate for API Authentication.
6. Choose one of the following options:

Certificate Options Notes

Generate Certificate  Note


You must provide a Common Name (CN) and pass­
word to generate the certificate. Once the certificate
is generated it is saved as a .p12 file. The system pop­
ulates the Insert as Text field with it, and provides the
certificate attributes in the Subject DN. The common
name (CN) in the generated certificate is in the format
<common name> (<admin user ID>), where
common name is the CN provided by the administra­
tor, and admin user ID is the administrator's user id.

 Remember
You can generate up to 500 certificates per year. If
you reach the limit, you can still upload your certifi­
cate, or insert it as a text.

Upload Certificate You must use .cer or .crt files.

Insert Certificate Insert the certificate in the text field.

7. Save your entries.

Once the certificate has been uploaded, the system displays the message Certificate for API
authentication updated.

 Tip

When the certificate expires, follow the procedure and configure a new one.

Task overview: API Authentication [page 98]

SAP Cloud Platform Identity Authentication Service


104 PUBLIC SAP Cloud Platform Identity Authentication Service
Related Information

Configure Secrets for API Authentication [page 98]


Unlock Client ID [page 101]
Disable Client ID Locking [page 102]
SCIM REST API Authentication Mechanisms [page 105]
Create a New Application [page 47]
Invitation REST API [page 418]
User Management REST API [page 420]

1.5.1.11.3.5 SCIM REST API Authentication Mechanisms

See how to configure the authentication mechanisms for the SCIM REST API methods of SAP Cloud Platform
Identity Authentication service.

To call the methods of this SCIM REST API you must have a system as administrator with an assigned Manage
Users role. For more details about how to add a system as administrator and assign administrator roles, see
Add System as Administrator [page 307], and Edit Administrator Authorizations [page 309].

Parent topic: API Authentication [page 98]

Related Information

Configure Secrets for API Authentication [page 98]


Unlock Client ID [page 101]
Disable Client ID Locking [page 102]
Configure a Certificate for API Authentication [page 103]

1.5.1.11.4 Configure Risk-Based Authentication for an


Application

You can define rules for authentication according to different risk factors. The configured rules manage
authentication according to IP range (specified in CIDR notation), group membership, authentication method,
and type of the authenticating user.

Authentication Rules

The added rules are displayed sorted by priority. When a user tries to access the application, the rules evaluate
if the user meets the criteria of the rule. The evaluation starts with the rule with the highest priority, until the
criteria of a rule are met. If the criteria of a rule are met, the rest of the rules are not evaluated.

Default Authentication Rule

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 105
If none of the authentication rules meets the criteria, the default authentication rule is applied. For the default
authentication rule, you can only configure Action. The rule is valid for any IP range, Group, Authentication
Method, or User Type.

Prerequisites

● (For RADIUS Server Two-Factor Authentication) You have requested this feature. For more information how
to request and configure RADIUS server in Identity Authentication, see Configure RADIUS Server Settings
(Beta) [page 215].
● (For SMS Two-Factor Authentication) You have an account in SAP Authentication 365. You have configured
SAP Authentication 365 in the administration console for Identity Authentication. For more information,
see Configure SAP Authentication 365 in Administration Console [page 131].

 Note

SAP Authentication 365 account is purchased separately. It is not part of the Identity Authentication
contract.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the list item of the application that you want to edit.

 Note

If you do not have a created application in your list, you can create one. For more details, see Related
Information.

 Caution

The list also includes the Administration Console application. If you enable risk-based
authentication for that application, make sure that you, as a tenant administrator, meet the
authentication rules and the default authentication rule. Otherwise when you log out of the
administration console you will not be able to log in it again if you don't meet the rules.

SAP Cloud Platform Identity Authentication Service


106 PUBLIC SAP Cloud Platform Identity Authentication Service
If Administration Console is not in the list of the applications you may request it. To do this, report
an incident with a subject on SAP Support Portal Home under the component BC-IAM-IDS.

4. Choose the Authentication and Access tab.


5. Under AUTHENTICATION, choose Risk-Based Authentication.
6. Configure the authentication rules and the default authentication rule. To configure the authentication
rules, choose one of the following (optional):

Option Description

Add a new rule See Add a New Rule [page 109]

Edit an existing rule Choose the icon next to the rule you want to edit.

Delete an existing rule Choose the delete icon next to the rule you want to delete.

Reprioritize rules Use the arrows to reprioritize the rules.

 Note

By default any user can log on from any IP.

7. Save your changes.

Once the application has been updated, the system displays the message Authentication rules
updated.

Examples

Example 1 (Setting TOTP Two-Factor Authentication)

Donna Moore is an administrator of company A. She wants to configure Identity Authentication to always ask
the company employees for a password and a TOTP passcode (two-factor authentication) to log on to a Leave
Request application. For this purpose, Donna sets only a Default Action:

Default Authentication Rule

Default Action: TOTP Two-Factor Authentication

Michael Adams is an employee of company A and as such he wants to create a leave request. To log on to the
Leave Request application he provides his password. After that he is prompted to activate a mobile device and
to provide a second factor for authentication (a passcode generated by an authenticator app on his mobile
device). Two factors are required regardless of whether Michael is in the corporate network or on a business
trip. Michael's manager, Julie Armstrong, receives a notification that Michael has created a leave request. She
approves it by logging on to the application with two factors (password and passcode generated by her mobile
device).

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 107
Example 2 (Setting SMS Two-Factor Authentication)

Donna Moore is an administrator of company A. She wants to configure Identity Authentication to always ask
the company employees for a password and a SMS code (two-factor authentication) to log on to the Corporate
Page. For this purpose, Donna first configures SAP Authentication 365 in the administration console for
Identity Authentication. Then in the Risk-Based Authentication section in the administration console, he sets
only a Default Action:

Default Authentication Rule

Default Action: SMS Two-Factor Authentication

John Miller is an employee of company A and as such he wants to access the corporate page of the company.
He is prompted to provide two factors (password and the SMS code sent to his mobile device) to log on to the
corporate page. John Miller has his mobile phone verified, so he can receive SMS codes. Two factors are
required regardless of whether Miller is in the corporate network or at home.

Example 3 (SPNEGO)

Donna Moore is an administrator of company A. She wants to configure Identity Authentication to allow
employees to access the Leave Request application from the corporate network with SPNEGO, and from any
other network with passcode. All IPs in the company start with 189.101. She would also like to create a rule for
the managers to access the application with two authentication factors. In addition she wants to restrict the
access to all the users with type Customer. For this purpose, Donna creates the following rules:

Authentication Rules

Authentication
Action IP Range Group Method User Type

Deny Any Any Any Customer

Allow 189.101.112.1/16 Employees SPNEGO Any

TOTP Two-Factor Au­ Any Employees Any Any


thentication

TOTP Two-Factor Au­ Any Managers Any Any


thentication

Default Authentication Rule

Default Action: Deny

Michael Adams, as an employee of company A, accesses the application in his office and logs on with SPNEGO.
When he is on a business trip, he can create leave requests by providing two factors. The two factors are
SPNEGO and а passcode generated by an authenticator app on his iPhone. Michael's manager, Julie
Armstrong, receives a notification that Michael has created a leave request. She approves it by logging on to
the application with TOTP Two-Factor Authentication (a password and a passcode generated by her Android
phone). Donna Moore, a customer of company A, tries to access the corporate portal, and receives a message
that she is not authorized for access.

SAP Cloud Platform Identity Authentication Service


108 PUBLIC SAP Cloud Platform Identity Authentication Service
Related Information

Add a New Rule [page 109]


Create a New Application [page 47]
Unlock User TOTP Passcode [page 275]
Two-Factor Authentication [page 397]

1.5.1.11.4.1 Add a New Rule

You can add rules for authentication according to different risk factors.

Context

Each rule contains the following information:

● Action
This action is performed if the IP range, or the Groups membership, or the Authentication Method of the
authenticating user meet the defined criteria.
You can choose one of the following actions:
○ Allow
SAP Cloud Platform Identity Authentication service allows the authentication of the user in accordance
with the rule conditions.
○ Deny
SAP Cloud Platform Identity Authentication service denies the authentication of the user in
accordance with the rule conditions. You can set this action for a test application for example, or before
an application goes live.
As long as this rule is valid, when users try to log on to the application, they get the following message:
Sorry, but you are currently not authorized for access.
○ TOTP Two-Factor Authentication
SAP Cloud Platform Identity Authentication service asks two factors to authenticate the user.
If you set TOTP two-factor authentication, users are required to provide a time-based one-time
password (TOTP) called a passcode in addition to their primary credentials. Users also has to install an
authenticator application, for example SAP Authenticator, on their mobile devices to generate TOTP
passcodes.
○ SMS Two-Factor Authentication
SAP Cloud Platform Identity Authentication service asks two factors to authenticate the user.
If you set SMS two-factor authentication, users are required to provide an SMS code sent to their
mobile devices in addition to their primary credentials.

 Remember

To use SMS Two-Factor Authentication, you must have configured SAP Authentication 365 in the
administration consoled for Identity Authentication. For more information, see Configure SAP
Authentication 365 in Administration Console [page 131].

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 109
Users must have their mobile phone numbers verified. The tenant administrator can verify phone
numbers manually in the administration console or via the SCIM API. For more information, see
List and Edit User Details [page 269] and Update User Resource [page 465].

If the user does not have a verified phone number, the number is verified during the first log on
when SMS code is required. After the user provides user name and credentials, he or she should
provide the phone number in the field and request a code. Then provide the received code in the
respective field and choose Continue. If the submitted code is correct, the user is allowed access,
and the telephone number is verified.

○ RADIUS Server Two Factor Authentication


If you set RADIUS Server Two Factor Authentication, users are required to provide a RADIUS passcode
in addition to their primary credentials. Users must have a RADIUS token (hard or soft) configured for
them to generate passcodes. For more information about how to configure RADIUS server in Identity
Authentication, see Configure RADIUS Server Settings (Beta) [page 215].

 Note

TOTP passcodes are time-based and valid for one logon attempt only.

The Action filed is mandatory.


● IP Range
Define the range of allowed IP addresses or proxies that the user logs on from. The value has to be
specified in Classless Inter-Domain Routing (CIDR) notation.

 Note

By default the field is empty, meaning that any IP is allowed.

 Example

Enter 123.45.67.1/24 to allow users to log on from any IP starting with 123.45.67.

If no IP range is defined, the rule is valid for all IP ranges.


● Group
Specify a cloud or on-premise group, which the authenticating user has to be a member of. If no group is
selected, the rule is valid for all users.
If the rule is valid for an on-premise group, type in the name of the corporate user store group, for which
this rule should be valid.
The cloud groups have to be configured in the administration console for SAP Cloud Platform Identity
Authentication service. For more information, see User Groups [page 282].
● Authentication Method
Specify the authenticating method, which the authenticating user has to use. If no method is selected, the
rule is valid for any of the methods.
● User Type
Specify the type, which the authenticating user must have. If no user type is selected, the rule is valid for
any of the types.

The fields IP Range, Group, Authentication Method, and User Type are not mandatory, but at least one of them
has to be specified.

SAP Cloud Platform Identity Authentication Service


110 PUBLIC SAP Cloud Platform Identity Authentication Service
Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the list item of the application that you want to edit.

 Note

If you do not have a created application in your list, you can create one. For more details, see Related
Information.

 Caution

The list also includes the Administration Console application. If you enable risk-based
authentication for that application, make sure that you, as a tenant administrator, meet the
authentication rules and the default authentication rule. Otherwise when you log out of the
administration console you will not be able to log in it again if you don't meet the rules.

If Administration Console is not in the list of the applications you may request it. To do this, you
need to report an incident with a subject on SAP Support Portal Home under the component BC-
IAM-IDS.

4. Choose the Authentication and Access tab.


5. Under AUTHENTICATION, choose Risk-Based Authentication.
6. Choose Add Rule.
7. Fill in the fields on the New Risk-Based Authentication Rule window.
8. Confirm your changes.

Related Information

Create a New Application [page 47]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 111
1.5.1.11.5 Configure User Access to the Application

You can configure public access to the application allowing self-registration, or you can restrict the access to
existing users or users registered by an application.

Context

You can configure the application to restrict access to specific users only. The following access configurations
are possible:

● Public
All users are allowed to log on. Unregistered users start the self-registration process by choosing the
Register Now link on the logon page.

 Note

You have to add as trusted the domains for those applications that allow self-registration to the users.
For more information, see Configure Trusted Domains [page 182].

 Tip

You can protect the self-registration form against machine registrations via reCAPTCHA. For more
information, see Protecting Application Forms with Google reCAPTCHA [page 136]

● Internal - this is the default setting.


Only existing users are allowed to log on. Users that are not in the user store of SAP Cloud Platform Identity
Authentication service cannot log on.
When this option is chosen, self-registration is not possible.

 Tip

For more information how to add new users in the user store of Identity Authentication, see Create a
New User [page 265].

You can also import new users in Identity Authentication via a CSV file. For more information, see
Import or Update Users for a Specific Application [page 258].

● Private
Only users registered by an application can log on. To register users for a specific application, you have to
import these users via a CSV file. For more information, about the user import, see Import or Update Users
for a Specific Application [page 258].

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

SAP Cloud Platform Identity Authentication Service


112 PUBLIC SAP Cloud Platform Identity Authentication Service
 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Authentication and Access tab.


5. Under AUTHENTICATION, choose User Application Access.
6. Set the radio button for the users you want to allow to log on:

○ Public

○ Internal

○ Private
7. Save your selection.

If the application is updated, the system displays the message Application <name of application>
updated.

Related Information

Troubleshooting for Administrators [page 392]


Create a New Application [page 47]
Risk-Based Authentication as an Alternative to Restrict User Access Option in SAP Cloud Platform Identity
Authentication Service

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 113
1.5.1.11.6 Enable E-Mail Verification

Tenant administrators can configure applications to require verification of the user's e-mail address.

Context

Applications can be configured to require users to have their e-mail addresses verified before they can log on.
In some cases, when you can create new users. If you want to make sure that a user has a valid e-mail address,
even if the e-mail address has not been verified, you should enable the e-mail verification option in the
administration console for Identity Authentication

 Note

You can check whether the user's e-mail address has been verified by choosing User Management
User Details Personal Information in the administration console. The E-Mail Verified box is checked if
the user's e-mail address has been verified. For more information about the user details, see List and Edit
User Details [page 269].

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

3. Choose the application that you want to edit.

SAP Cloud Platform Identity Authentication Service


114 PUBLIC SAP Cloud Platform Identity Authentication Service
 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Authentication and Access tab.


5. Under AUTHENTICATION, enable E-Mail Verification.

Once the application has been updated, the system displays the message Application <name of
application> updated.

Results

When the user tries to log on, he or she is asked to verify the e-mail address first. To verify the e-mail, the user
must click the link sent to him or her. Once the e-mail address has been verified, the user can log on to the
application.

 Remember

SAP Cloud Platform Identity Authentication can send to the user up to three e-mails (forgot password,
reset password, locked password, e-mail verification) per 24 hours.

If the user must receive more than three e-mails, the administrator must reset the counter for e-mail
sending first. For more information, see Reset Counter for E-Mail Sending [page 280].

1.5.1.12 Configure a Logo for an Application

You can configure a custom logo for a specific application by uploading an image. Furthermore, you can remove
a configured logo and leave the display name only as a title for the application.

The logo is displayed on the application's logon page and can be included into the e-mails sent to users.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 115
If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Branding and Layout tab.


5. Under BRANDING, choose Logo.
6. To set a custom logo, upload an image with the required format.

You can use one of the following formats for the image: <name>.png, <name>.gif, and <name>.jpeg.

 Note

The image must be smaller than 100 KB and with a maximum size of 300x100.

7. To remove a configured logo, choose the Remove Logo button.


8. Save your configuration.

Related Information

Create a New Application [page 47]


Troubleshooting for Administrators [page 392]

1.5.1.13 Display Application Name on Logon Page

This section shows you how to display or hide the name of the application from the logon page.

Prerequisites

You are assigned the Manage Applications role. For more information about how to assign administrator roles,
see Edit Administrator Authorizations [page 309].

SAP Cloud Platform Identity Authentication Service


116 PUBLIC SAP Cloud Platform Identity Authentication Service
Context

The application's display name appears on the left side of the logon and registration pages of the applications
that use Identity Authentication for authentication. You set this name when you first create your application in
the administration console for Identity Authentication, and you can change it later. For more information, see
Create a New Application [page 47] and Change an Application's Display Name [page 57].

By default, the display name of the application is set to appear on the logon page.

 Caution

Be careful when you switch off the display of the application name. The users might not be sure which
application they are providing their credentials for.

 Tip

Instead of leaving the left side of the logon page blank you can add an application's logo. For more
information, see Configure a Logo for an Application [page 115].

To configure the appearance of the application's name on the logon page, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 117
 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Branding and Layout tab.


5. Under BRANDING, enable or disable the appearance of the application name on the logon page.

Once the application has been updated, the system displays the message Application <name of
application> updated.

Results

Depending on your choice, the display name of the application is visible or hidden on the logon page.

1.5.1.14 Configure a Branding Style for an Application

For the configuration of the branding style, you can choose a style for the end-user screens, such as logon,
registration, upgrade. You can also customize the buttons on these screens.

Context

You can use one of the following styles:

● Default Theme
This predefined theme includes white and brand blue coloring based on SAP Fiori’s color palette.

 Note

This is the default setting.

SAP Cloud Platform Identity Authentication Service


118 PUBLIC SAP Cloud Platform Identity Authentication Service
● Custom Basic Theme
The custom basic theme allows you to configure a custom branding style for the buttons and information
messages. It uses the Default theme for all other elements on the screens and error pages. For this
configuration, you can customize:
○ the top and bottom background color of the button
○ the background color of the information message in the forms
○ the button's and information message's border line color
○ and the color of the button's text
● Custom CSS Theme
● You can do advanced customization of the end-user screens, by uploading a CSS file and assign that file to
an application. The CSS file overrides the default CSS file.

● Use a Custom Basic Theme [page 119]


● Use a Custom CSS Theme [page 121]

Use a Custom Basic Theme [page 119]


Use the custom basic theme to configure a branding style for the buttons and information messages.

Use a Custom CSS Theme [page 121]


Upload a CSS file and assign that file to an application for advanced customization of the end-user
screens.

1.5.1.14.1 Use a Custom Basic Theme

Use the custom basic theme to configure a branding style for the buttons and information messages.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 119
If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Branding and Layout tab.


5. Under BRANDING, choose the Branding Style list item
6. Select the Custom Theme color theme.
7. Configure the colors.

To configure the colors, you can use the color picker or enter the color's hexadecimal value.

See the table below for more information about the buttons and screens that can be customized.

Color Picker Customized Area

Background Top Color ○ button's background top color in all screens


○ information's message background color in the Forget
Password screen

Background Bottom Color ○ button's background bottom color in all screens


○ the button's background color when the mouse is
hovered on it in all screens
○ information's message border color in the Forget
Password screen

Border Color the button's border color in all screens

Text Color the text in the buttons in all screens

8. Save your selection

Once the application has been changed, the system displays the message Theme changed to <name
of theme>.

SAP Cloud Platform Identity Authentication Service


120 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.1.14.2 Use a Custom CSS Theme

Upload a CSS file and assign that file to an application for advanced customization of the end-user screens.

Context

To use a custom CSS theme for the application end-user screens you must upload your custom CSS file in the
administration console for Identity Authentication and then assign that file to the application.

● 1. Upload a Custom CSS File [page 122]


● 2. Assign the Custom CSS File to an Application [page 123]

Example

The Example.zip contains a CSS file which you can use to test the Custom CSS option. After you follow the
procedures for uploading and assigning the example file, the resulting logon page will be:

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 121
1.5.1.14.2.1 1. Upload a Custom CSS File

Upload a CSS file for custom end-user screens.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Custom End-User Screens tile.


3. Choose the CSS theme that you want to edit.

 Note

Type the name of the CSS theme in the search field to filter the list items, or choose the CSS theme
from the list on the left.

If you do not have a created CSS theme in your list, you can create one by choosing the +Add button on
the left-hand panel.

4. Upload your CSS file.


5. Save your changes.

Once the theme has been saved, the system displays the message <name of theme> updated.

You can update your custom CSS themes as many times as you need. Only the last updated version is
used.

You can delete a CSS theme. Select the CSS theme and choose the Delete button to delete it.

 Caution

You can delete a CSS theme, only if it is not assigned to an application. If it is assigned, you must assign
a new theme (Default, Custom Basic or another Custom CSS), and then delete it.

You can download the CSS file for further reference by choosing the Download button.
6. Optional: To preview the implementation of the CSS on the Logon page, right click the preview link and
open it in a new private or incognito tab.

SAP Cloud Platform Identity Authentication Service


122 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.1.14.2.2 2. Assign the Custom CSS File to an Application

Assign the your CSS file to the application for custom end-user screens.

Context

Once you have a CSS file uploaded for your theme you can assign it to an application.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Branding and Layout tab.


5. Under BRANDING, choose the Branding Style list item
6. Select Custom CSS theme.
7. Select the theme that you want to apply.

8. Save your selection.

Once the application has been changed, the system displays the message Theme changed to <name
of theme>.

 Remember

The custom CSS file is combined with the default CSS file of Identity Authentication. You can download
the default CSS file at Default.zip.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 123
1.5.1.15 Enable or Disable Reload Parent Page Option

You can enable or disable the reload of the application's parent page after a successful logon.

Context

The Reload Parent Page option specifies whether the application's parent page reloads or not after a successful
logon via an overlay page.

 Note

By default the Reload Parent Page option is enabled. Disable the option if you would like to embed the logon
page in your custom iFrame.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Branding and Layout tab.


5. Under LOGIN PAGE BEHAVIOR, configure the Reload Parent Page option.

Once the application has been updated, the system displays the message Application <name of
application> updated.

SAP Cloud Platform Identity Authentication Service


124 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.1.16 Define an E-Mail Template Set for an Application

Tenant administrators can define the e-mail template set that the application uses.

Context

Initially, the application uses a default template set with an English language version for all the templates in the
set. This template set is named Default. If you want to use another e-mail template set, assign it to the
respective application.

 Note

Both the HTML and TXT formats are included in the e-mails sent to a user. What the user sees, depends on
the settings of his or her e-mail client.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Branding and Layout tab.


5. Under E-MAIL CONFIGURATIONS, choose E-Mail Template Set.
6. Select the radio button of the e-mail template set the application will use.
7. Save your selection.

Once the application has been updated, the system displays the message Application <name of
application> updated.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 125
Next Steps

(Optional) Configure custom mail server. To use own mail server for the e-mails sent for the different
application processes, you should configure your mail server in the administration console for Identity
Authentication.

For more information, see Configure Mail Server for Application Processes [page 218].

1.5.1.17 Configure Registration and Upgrade Forms

In the administration console, you can configure which user attributes Identity Authentication sends to the
service provider or client (relying party) to be displayed on application's registration and upgrade forms.
After the user has filled in the form, the information from these attributes is recorded in the user's profile. This
is why these attributes are also called profile attributes and are handled by the profile services.

 Note

The user ID attribute cannot be controlled by the user. Because of that it is not included on the registration
and upgrade forms, but is available in the user's profile.

Context

To configure the profile attributes, you need to specify which personal, company, and contact information the
application prompts the user to provide when registering or upgrading. The information that the user has to
provide depends on the status of the attribute (required or optional). You configure which attributes are
displayed as required or optional in the administration console for Identity Authentication.

The list of the attributes includes:

PERSONAL INFORMATION

● Salutation
● First Name
● Middle Name
● Last Name
● E-mail
● Password

 Note

The Last Name, E-mail, and Password attributes are always required for user registration or
upgrade, so they are not configurable.

● Phone

SAP Cloud Platform Identity Authentication Service


126 PUBLIC SAP Cloud Platform Identity Authentication Service
 Note

The Phone attribute becomes required and not configurable for user registration or upgrade, when
Phone Verification via SMS is enabled. For more information, see Configure Registration and Upgrade
Forms [page 126].

If you disable Phone Verification via SMS, the Phone attribute remains required for user registration or
upgrade. То make it optional, or remove it, follow the procedure in this document.

● Street Address
● Street Address 2
● City
● Zip/Postal Code
● Country

 Note

The Country parameter is required when the Zip/Postal Code is filled in by the user in the
registration form. For example, this is the situation when both Zip/Postal Code and Country are
optional, and the user fills in the Zip/Postal Code field. If the user deletes the information in the
Zip/Postal Code the Country parameter becomes optional.

● State/Province

 Note

The State/Province attribute is configurable only if the Country attribute is enabled.

COMPANY INFORMATION

● Company
● Street Address
● Street Address 2
● City
● ZIP/Postal Code
● Country

 Note

The Country parameter is required when the Zip/Postal Code is filled in by the user in the
registration form. For example, this is the situation when both Zip/Postal Code and Country are
optional, and the user fills in the Zip/Postal Code field. If the user deletes the information in the
Zip/Postal Code the Country parameter becomes optional.

● State/Province

 Note

The State/Province attribute is configurable only if the Country attribute is enabled.

● Industry
● Relationship

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 127
● Job Function

CONTACT PREFERENCES

● By E-mail
● By Telephone

 Note

The CONTACT PREFERENCES attributes define if the self-registration form contains a section Contact
Preferences. This section asks the user if he or she would like to be contacted by e-mail or phone, or both.

The presence of this section depends also on the Country attribute. The legislation in some countries
requires the user to explicitly agree that he or she would like to be contacted by e-mail or phone, or both.

Based on the specific configuration, the following options are possible:

● If one or both CONTACT PREFERENCES parameters are enabled, and both Country parameters are
disabled the Contact Preferences section will appear in the registration form.
● If one or both Country parameters and one or both CONTACT PREFERENCES parameters are enabled,
the Contact Preferences section will appear in the registration form if the user types at least one
country which requires the user to explicitly agree that he or she would like to be contacted by e-mail or
phone, or both.
● If both CONTACT PREFERENCES parameters are disabled, the "Contact Preferences" section will not
appear in the registration form.

For the full set of the countries that do not require the user to explicitly agree that he or she would like to be
contacted by e-mail or phone copy the respective URL listed below, replace <tenant ID> with your Tenant
ID, and open the edited URL in a Web browser.

Contact Preference Countries

By E-Mail https://<tenant
ID>.accounts.ondemand.com/md/
implicitOptInEmailCountryKeys

By Telephone https://<tenant
ID>.accounts.ondemand.com/md/
implicitOptInTelefonCountryKeys

In addition to these profile attributes, the registration and upgrade forms include terms of use and privacy
policy documents that are configured separately.

To configure profile attributes, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

SAP Cloud Platform Identity Authentication Service


128 PUBLIC SAP Cloud Platform Identity Authentication Service
 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Branding and Layout tab.


5. Under APPLICATION FORMS CUSTOMIZATION, choose Registration Form.
6. Configure which attributes the form displays as required or optional, and save your selection.

If the operation is successful, you receive the message Registration form updated.

Related Information

Configure the User Attributes Sent to the Application [page 76]


Configuring Privacy Policies [page 235]
Configuring Terms of Use [page 239]
Troubleshooting for Administrators [page 392]
Create a New Application [page 47]

1.5.1.18 Protecting Self-Registration with Phone Verification

Tenant administrators can configure applications to require new self-registered users to verify themselves via
SMS codes sent to their mobile phones.

Context

Applications with self-registration process can verify newly created users via a code sent as an SMS to their
mobile phones. The applications can therefore protect against users creating numerous dummy accounts.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 129
Newly created users are required to provide their phone numbers during the self-registration process. For more
information about how to allow self-registration, see Configure User Access to the Application [page 112].

Existing users are required to provide their phone numbers in the upgrade form.

 Remember

Once the phone is verified, the user cannot change it any more on the profile page. This can be done by the
administrator via the administration console. For more information, see List and Edit User Details [page
269].

 Example

Michael Adams is an administrator at retail company A. He has configured his system in such a way that
users can register on their own and then purchase from the company’s site. He allows users to access his
Company A Purchasing application by self-registration.

Michael also wants to restrict users to create dummy accounts. To do this, he configures SAP
Authentication 365 service and enables the Phone Verification via SMS option in the administration console
for Identity Authentication.

Donna Moore is a customer who wants to purchase goods from company A for the first time. When she
accesses company A’s application, she is redirected to the company’s logon page. Because she is not
registered yet, she has to choose the Register button to start the registration process. A registration form
then appears, prompting Donna to enter her name, e-mail address, and telephone number, and to accept
the organization's terms of use and privacy policy. The telephone number is required when the Phone
Verification via SMS option is enabled. When she submits the form, she receives an e-mail with instructions
on how to activate her registration. Once she has activated her registration, she receives a code via SMS. At
the same time she is redirected to a page where she is prompted to verify her phone number by entering
the code she received. Once she has verified the phone number, she is able to log on to the retailing
application with her user credentials.

Julie Armstrong is a customer who has an account for company A, but she has never provided her phone
number. When she accesses company A's application, she is redirected to the company’s logon page. After
she provides her credentials, Julie is required to enter her phone number. She receives a code via SMS, and
at the same time is redirected to a page where she is prompted to verify the phone by entering the code she
received. Once she has verified the phone number, she is able to log on to the retailing application with her
user credentials.

Configuration of phone verification in the administration console for Identity Authentication comprises two
consecutive steps. As a prerequisite, you must have an account in SAP Authentication 365.

● Configure SAP Authentication 365 in Administration Console [page 131]


● Enable Phone Verification for an Application [page 132]

SAP Cloud Platform Identity Authentication Service


130 PUBLIC SAP Cloud Platform Identity Authentication Service
1. Configure SAP Authentication 365 in Administration Console [page 131]
Configure SAP Authentication 365 to enable Phone Verification via SMS or SMS Two-Factor
Authentication in the administration console.
2. Enable Phone Verification for an Application [page 132]
Tenant administrators can enable phone verification via SMS code for an application.

Related Information

Protect your customers with SMS based end-to-end two factor authentication service
SAP Authentication 365 - Useful Links

1.5.1.18.1 Configure SAP Authentication 365 in


Administration Console

Configure SAP Authentication 365 to enable Phone Verification via SMS or SMS Two-Factor Authentication in
the administration console.

Prerequisites

● You have an account in SAP Authentication 365.


● You are assigned the Manage Tenant Configuration role. For more information about how to assign
administrator roles, see Edit Administrator Authorizations [page 309].

Context

SAP Authentication 365 service enables multichannel two-factor authentication (2FA), adding another layer of
security to customers' online accounts, beyond their login and password. The service enables you to configure
tokens – such as one-time passwords (OTPs), personal identification numbers (PINs), and verification codes –
that are tailored to businesses and particular use cases.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 131
For the integration between Identity Authentication and SAP Authentication 365,you must make the following
configuration steps in the administration console:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Tenant Settings tile.


3. Choose the SAP Authentication 365 Configuration list item.
4. Enter the required information.
5. Save your entries.

If the operation is successful, you receive the message SAP Authentication 365 saved.

Task overview: Protecting Self-Registration with Phone Verification [page 129]

Next task: Enable Phone Verification for an Application [page 132]

Related Information

SAP SMS 365

1.5.1.18.2 Enable Phone Verification for an Application

Tenant administrators can enable phone verification via SMS code for an application.

Prerequisites

● You have an account in SAP Authentication 365.


● You have configured SAP Authentication 365 service. For more information, see Configure SAP
Authentication 365 in Administration Console [page 131].

SAP Cloud Platform Identity Authentication Service


132 PUBLIC SAP Cloud Platform Identity Authentication Service
Context

This option requires the user to provide his or her phone number in the registration or upgrade forms. When
this feature is enabled, the Phone attribute becomes required and is not configurable for user registration or
upgrade. For more information, see Configure Registration and Upgrade Forms [page 126].

Once the phone number has been verified, the user cannot change it any more on the profile page. This can be
done by the administrator via the administration console. For more information, see List and Edit User Details
[page 269].

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Branding and Layout tab.


5. Under APPLICATION FORMS CUSTOMIZATION, enable Phone Verification via SMS.

If the operation is successful, you receive the following message: Application <Application Name>
updated. The slider is switched to ON.

 Note

If you do not want to use phone verification via SMS for an application, you can drag the slider next to it
to OFF.

6. Optional: Configure rules to skip phone verification for user types and save your changes. To configure the
authentication rules, choose one of the following:

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 133
Option Description

Add a new rule See Add a New Phone Verification Rule [page 134].

Delete an existing rule Choose the delete icon next to the rule you want
to delete.

If the operation is successful, the system displays the message Verification rules updated.

Results

Newly created users are required to provide their phone numbers during the self-registration process.

Existing users are required to provide their phone numbers in the upgrade form.

Users should enter the code sent by SMS to their phones in order to finish the validation process.

 Remember

Once the phone number has been verified, the user cannot change it on the profile page.

Task overview: Protecting Self-Registration with Phone Verification [page 129]

Previous task: Configure SAP Authentication 365 in Administration Console [page 131]

1.5.1.18.2.1 Add a New Phone Verification Rule

You can add rules to skip phone verification for user types.

Context

Each rule contains the following information:

● Action
You can choose the Skip action. Users of the selected user type in the rule will not be prompted to verify
their phones when the Phone Verification Via SMS option is enabled.
● User Type
Specify the type, which the user must have.

SAP Cloud Platform Identity Authentication Service


134 PUBLIC SAP Cloud Platform Identity Authentication Service
Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the list item of the application that you want to edit.

 Note

If you do not have a created application in your list, you can create one. For more details, see Related
Information.

 Caution

The list also includes the Administration Console application. If you enable risk-based
authentication for that application, make sure that you, as a tenant administrator, meet the
authentication rules and the default authentication rule. Otherwise when you log out of the
administration console you will not be able to log in it again if you don't meet the rules.

If Administration Console is not in the list of the applications you may request it. To do this, you
need to report an incident with a subject on SAP Support Portal Home under the component BC-
IAM-IDS.

4. Choose the Branding and Layout tab.


5. Under Application Forms Customization, choose Phone Verification Via SMS.
6. Choose Add Rule.
7. Fill in the fields on the New Verification Rule window.
8. Confirm your changes.
9. Choose Save.

If the operation is successful, the system displays the message Verification rules updated.

Related Information

Add a New Phone Verification Rule [page 134]


Protecting Self-Registration with Phone Verification [page 129]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 135
1.5.1.19 Protecting Application Forms with Google
reCAPTCHA

Tenant administrators can use Google reCAPTCHA to protect the application forms of Identity Authentication
from spam and abuse.

 Restriction

The Google reCAPTCHA option for Identity Authentication is not available in China.

SAP Cloud Platform Identity Authentication service has integrated Google's Invisible reCAPTCHA service. The
aim is to prevent software applications that run automated tasks to flood Identity Authentication.

 Remember

At present, you can protect the registration form of Identity Authentication.

To use reCAPTCA for your registration form, you must have allowed self-registration for the application. For
more information, see Configure User Access to the Application [page 112]. Choose Public access.

reCAPTCHA is provided in the form of a widget that is visible on the protected application form. If the
reCAPTCHA service suspects that the user is not a human, a popup with a challenge appears prompting the
user to solve a CAPTCHA. By default, only the most suspicious traffic is affected. For more details about Google
reCAPTCHA, see Related Information.

Configuration of reCAPTCHA for the different application forms of Identity Authentication comprises three
consecutive steps:

● Get Site Key and Secret Key from Google for reCAPTCHA [page 137]
● Configure Google reCAPTCHA in Administration Console [page 138]
● Enable Google reCAPTCHA for Application Forms [page 139]

1. Get Site Key and Secret Key from Google for reCAPTCHA [page 137]
Register the domain of the application and get a Site key and Secret key from Google.
2. Configure Google reCAPTCHA in Administration Console [page 138]
Configure Google reCAPTCHA for your Identity Authentication tenant.
3. Enable Google reCAPTCHA for Application Forms [page 139]
Enable Google reCAPTCHA for the specific form or forms of the application.

Related Information

SAP Cloud Platform Identity Authentication Service


136 PUBLIC SAP Cloud Platform Identity Authentication Service
Google reCAPTCHA
reCAPTCHA
Making the Internet safer and faster: Introducing reCAPTCHA Android API

1.5.1.19.1 Get Site Key and Secret Key from Google for
reCAPTCHA

Register the domain of the application and get a Site key and Secret key from Google.

Prerequisites

You have a Google account.

Procedure

1. Log on to your Google account.


2. Access https://www.google.com/recaptcha/admin from your browser.
3. Select the Invisible reCAPTCHA radio button.
4. Register your domain.

 Remember

Your domain is the URL of your Identity Authentication tenant. It has the <tenant
ID>.accounts.ondemand.com pattern.

Tenant ID is automatically generated by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

5. Save your Site key and your Secret key. You need them for the configuration steps in the administration
console for Identity Authentication.

Task overview: Protecting Application Forms with Google reCAPTCHA [page 136]

Next task: Configure Google reCAPTCHA in Administration Console [page 138]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 137
1.5.1.19.2 Configure Google reCAPTCHA in Administration
Console

Configure Google reCAPTCHA for your Identity Authentication tenant.

Prerequisites

You have registered the domain of the application and received a Site key and Secret key from Google. For more
information, see Get Site Key and Secret Key from Google for reCAPTCHA [page 137].

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Tenant Settings tile.


3. Choose the Google reCAPTCHA list item.
4. Enter the Site Key and Secret Key you received from Google for reCAPTCHA.
5. Save your changes.

Task overview: Protecting Application Forms with Google reCAPTCHA [page 136]

Previous task: Get Site Key and Secret Key from Google for reCAPTCHA [page 137]

Next task: Enable Google reCAPTCHA for Application Forms [page 139]

SAP Cloud Platform Identity Authentication Service


138 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.1.19.3 Enable Google reCAPTCHA for Application Forms

Enable Google reCAPTCHA for the specific form or forms of the application.

Prerequisites

● You have registered the domain of the application and received a Site key and Secret key from Google. For
more information, see Get Site Key and Secret Key from Google for reCAPTCHA [page 137].
● You have configured the Google reCAPTCHA option in the administration console for Identity
Authentication. For more information, see Configure Google reCAPTCHA in Administration Console [page
138].

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Branding and Layout tab.


5. Under APPLICATION FORMS CUSTOMIZATION, choose Google reCAPTCHA Protection.
6. Enable Google reCAPTCHA protection for the relevant application form.

 Remember

At present, you can enable Google reCAPTCHA protection for the registration form.

7. Save your configuration.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 139
If the operation is successful, you receive the following message: Application <Application Name>
updated. The slider next to enabled application form is switched to ON.

 Note

If you do not want to use reCAPTCHA protection for an application form, you can drag the slider next to
it to OFF.

Task overview: Protecting Application Forms with Google reCAPTCHA [page 136]

Previous task: Configure Google reCAPTCHA in Administration Console [page 138]

1.5.1.20 Authenticating Identity Provider for an Application

This document shows you how to choose an authenticating identity provider for an application.

Context

You have the following options for an authenticating identity provider in the administration console for SAP
Cloud Platform Identity Authentication service for both custom and system applications (Administration
Console, and User Profile):

● Local Identity Provider


SAP Cloud Platform Identity Authentication is set as the default local identity provider for custom and
system applications.
The local identity provider gives you access to all application settings in the administration console for
Identity Authentication

 Note

When SAP Cloud Platform Identity Authentication is set as the default authenticating provider, and the
service provider (SP) is configured to send a login_hint parameter, the user identifier is prefilled on
the login screen.

The login_hint parameter facilitates the user when he or she is known to the service provider (SP).
Thus it prevents the user from re-typing the user identifier on the logon or conditional screen.

● Corporate Identity Provider


SAP Cloud Platform Identity Authentication service can act as a proxy to delegate authentication to the
external corporate identity provider for both custom and system applications.

 Note

When SAP Cloud Platform Identity Authentication is set as proxy, and the service provider (SP) is
configured to send a login_hint parameter, the login_hint coming from the SP will be sent to the
corporate IdP in the authentication request.

SAP Cloud Platform Identity Authentication Service


140 PUBLIC SAP Cloud Platform Identity Authentication Service
The login_hint parameter facilitates the user when he or she is known to the service provider (SP).
Thus it prevents the user from re-typing the user identifier on the logon or conditional screen.

 Remember

If you want to use a corporate identity provider for a system application, the name ID attribute sent in
the assertion by that corporate identity provider must match the E-Mail, Login Name or User ID
attribute of the user in the user store of Identity Authentication.

You should also configure the following options for that corporate provider in the administration
console for Identity Authentication:
1. Enable Use Identity Authentication user store.
2. (Optional) Enable Apply Application Configurations. This is needed if you want to apply the custom
application configurations for authentication and access policies.

For more information about how to enable these options, see Configure Identity Federation [page 339]

Based on your scenario you can:

● Choose Default Identity Provider for an Application [page 142]


● Configure Logon via Identity Authentication when a Corporate IdP is Chosen as Default [page 144]
● Configure Conditional Authentication for an Application [page 148]
● Enable IdP-Initiated SSO from All Corporate Identity Providers [page 156]

Choose Default Identity Provider for an Application [page 142]


You choose between a local identity provider and a corporate identity provider to be the default identity
provider for your application.

Configure Logon via Identity Authentication when a Corporate IdP is Chosen as Default [page 144]
You can allow users to log on via SAP Cloud Platform Identity Authentication service when a corporate
identity provider (IdP) is chosen as default.

Configure Conditional Authentication for an Application [page 148]


Tenant administrator can define rules for authenticating identity provider according to e-mail domain,
user type, user group, and IP range (specified in CIDR notation).

Enable IdP-Initiated SSO from All Corporate Identity Providers [page 156]
(For SAML 2.0 applications) Tenant administrators can enable IdP-initiated single sign-on (SSO) from
all configured corporate identity providers (IdPs).

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 141
Related Information

Corporate Identity Providers [page 312]


Configure Trust with Corporate Identity Provider [page 326]
Edit Administrator Authorizations [page 309]

1.5.1.20.1 Choose Default Identity Provider for an Application

You choose between a local identity provider and a corporate identity provider to be the default identity
provider for your application.

Prerequisites

● You are assigned the Manage Corporate Identity Providers role. For more information about how to assign
administrator roles, see Edit Administrator Authorizations [page 309].
● You have a configured corporate identity provider. For more information how to configure a corporate
identity provider, see Related Information.
● You haven't added any rules for authentication. For more information, see Configure Conditional
Authentication for an Application [page 148].

Context

In this scenario you choose which is the default identity provider. It can be either the local identity provider
(SAP Cloud Platform Identity Authentication) or a corporate identity provider.

Initially SAP Cloud Platform Identity Authentication is set as the default local identity provider.

This choice gives you access to all application settings in the administration console for Identity
Authentication.

If the choice is a corporate identity provider, SAP Cloud Platform Identity Authentication service acts as a proxy
to delegate authentication to the external corporate identity provider. For more information, see Corporate
Identity Providers [page 312]

When you select a corporate identity provider, and you want to apply the custom application configurations for
authentication and access policies, you should enable Apply Application Configurations for that corporate
identity provider. For more information, see Configure Identity Federation [page 339].

SAP Cloud Platform Identity Authentication Service


142 PUBLIC SAP Cloud Platform Identity Authentication Service
To choose a default identity provider for an application, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Trust tab.


5. Under CONDITIONAL AUTHENTICATION, choose Conditional Authentication.
6. Select from the drop down the identity provider that the application will use as the default identity provider.
7. Save your changes.

Once the application has been updated, the system displays the message Conditional
Authentication updated.

The application will use only the chosen identity provider for authentication.

If you select the local identity provider, you will able to access the custom configurations for the
applications.

If you select a corporate identity provider, you will not be able to access the custom configurations for the
applications. The Authentication and Access and Branding and Layout tabs will not be visible. The user will
be prompted to provide credentials in a single logon page.
8. Optional: (When a corporate identity provider is chosen as default identity provider) Enable the Allow
Identity Authentication Users Log On option. For more information see, Use the Allow Identity
Authentication Users Log On Option [page 147].

Task overview: Authenticating Identity Provider for an Application [page 140]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 143
Related Information

Configure Logon via Identity Authentication when a Corporate IdP is Chosen as Default [page 144]
Configure Conditional Authentication for an Application [page 148]
Enable IdP-Initiated SSO from All Corporate Identity Providers [page 156]
Configure Logon via Identity Authentication when a Corporate IdP is Chosen as Default [page 144]

1.5.1.20.2 Configure Logon via Identity Authentication when


a Corporate IdP is Chosen as Default

You can allow users to log on via SAP Cloud Platform Identity Authentication service when a corporate identity
provider (IdP) is chosen as default.

Context

When a corporate identity provider is chosen as default, Identity Authentication acts as a proxy to delegate
authentication to that external corporate identity provider. In this scenario, Identity Authentication acts as an
SAML 2.0 identity provider to the service provider (application), and as a service provider to the corporate
identity provider. When a user, for example an employee who exists in the user store of the corporate identity
provider tries to access protected resource in the application, he or she is redirected by Identity Authentication
to the corporate identity provider. The user is logged on, after providing the correct corporate credentials.

You can extend this scenario, allowing users that are stored in Identity Authentication to log on with their cloud
credentials. These cloud users access the application, and are authenticated via Identity Authentication. Thus,
in the extended scenario, the employees, log on to the application with their corporate credentials, while the
external users, such as clients, or partners are authenticated via Identity Authentication. The IdP-initiated
logon link that the external users should use to access the application is provided in the administration console
of the Identity Authentication tenant.

 Note

If you have configured a connection to a corporate user store, users with user records in Identity
Authentication also can log on when the Allow Identity Authentication Users Log On option is enabled.

SAP Cloud Platform Identity Authentication Service


144 PUBLIC SAP Cloud Platform Identity Authentication Service
To configure the logon via Identity Authentication when a corporate identity provider is chosen as default,
follow the procedures below:

 Note

If you have already configured a corporate identity provider as default identity provider, skip Choose a
Corporate Identity Provider as Default [page 146] and proceed with Use the Allow Identity Authentication
Users Log On Option [page 147].

1. Choose a Corporate Identity Provider as Default [page 146]


You choose a corporate identity provider to be the default identity provider for your application.
2. Use the Allow Identity Authentication Users Log On Option [page 147]
Users can log on with their SAP Cloud Platform Identity Authentication service credentials, when a
corporate identity provider is selected as default.

Task overview: Authenticating Identity Provider for an Application [page 140]

Related Information

Choose Default Identity Provider for an Application [page 142]


Configure Conditional Authentication for an Application [page 148]
Enable IdP-Initiated SSO from All Corporate Identity Providers [page 156]
Corporate User Store [page 188]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 145
1.5.1.20.2.1 Choose a Corporate Identity Provider as Default

You choose a corporate identity provider to be the default identity provider for your application.

Prerequisites

● You are assigned the Manage Corporate Identity Providers role. For more information about how to assign
administrator roles, see Edit Administrator Authorizations [page 309].
● You have a configured corporate identity provider. For more information how to configure a corporate
identity provider, see Corporate Identity Providers [page 312].

Context

To choose a corporate identity provider as default, follow the procedures:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Trust tab.


5. Under CONDITIONAL AUTHENTICATION, choose Conditional Authentication.
6. Select from the drop down the corporate identity provider that the application will use as the default
identity provider.

SAP Cloud Platform Identity Authentication Service


146 PUBLIC SAP Cloud Platform Identity Authentication Service
7. Save your changes.

Once the application has been updated, the system displays the message Conditional
Authentication updated.

Results

When the choice is a corporate identity provider, you are not able to access the custom configurations for the
applications. The Authentication and Access and Branding and Layout tabs are not visible.

Task overview: Configure Logon via Identity Authentication when a Corporate IdP is Chosen as Default [page
144]

Next task: Use the Allow Identity Authentication Users Log On Option [page 147]

1.5.1.20.2.2 Use the Allow Identity Authentication Users Log


On Option

Users can log on with their SAP Cloud Platform Identity Authentication service credentials, when a corporate
identity provider is selected as default.

Prerequisites

You have chosen a corporate identity provider as default. For more information, see Choose a Corporate
Identity Provider as Default [page 146].

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 147
3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Trust tab.


5. Under CONDITIONAL AUTHENTICATION, select the Allow users stored in Identity Authentication service to
log on check box.

 Note

By default this option is disabled.

The check box is visible only if have chosen a corporate identity provider as default.

6. Save your selection.


7. Pass the parameter idp=<idp_name> with the SAML 2.0 authentication request in the body or url to use
this Identity Authentication tenant for authentication.

 Note

The idp_name must match the name of the identity provider, configured in the Name field under
Tenant Settings. For more information, see Tenant SAML 2.0 Configuration [page 161].

Task overview: Configure Logon via Identity Authentication when a Corporate IdP is Chosen as Default [page
144]

Previous task: Choose a Corporate Identity Provider as Default [page 146]

1.5.1.20.3 Configure Conditional Authentication for an


Application

Tenant administrator can define rules for authenticating identity provider according to e-mail domain, user
type, user group, and IP range (specified in CIDR notation).

Prerequisites

You are assigned the Manage Applications role. For more information about how to assign administrator roles,
see Edit Administrator Authorizations [page 309].

SAP Cloud Platform Identity Authentication Service


148 PUBLIC SAP Cloud Platform Identity Authentication Service
Context

Tenant administrator can control the access to an application by defining different rules for the authenticating
identity provider. Based on these rules users are authenticated either via a corporate identity provider or via
SAP Cloud Platform Identity Authentication.

Rules

The added rules are displayed sorted by priority.

If a rule contains only IP Range, and it is first in list or only one, Identity Authentication does not request the
user to provide user identifier in the logon screen. The system evaluates whether that user meets all the criteria
of the rule. The evaluation starts with the rule with the highest priority, until the criteria of a rule are met. If the
criteria of a rule are met, the rest of the conditions are not evaluated

If apart from IP Range the rule contains other conditions, or it is not the first in the list, Identity Authentication
requests the user to provide user identifier in the logon screen. When a user types the user identifier in the log
on page, the system evaluates whether that user meets all the criteria of the rule. The evaluation starts with the
rule with the highest priority, until the criteria of a rule are met. If the criteria of a rule are met, the rest of the
conditions are not evaluated.

 Remember

Rules can be defined only if the default identity provider is SAP Cloud Platform Identity Authentication.

If you have already defined rules, they won't be considered if you change the default identity provider from
SAP Cloud Platform Identity Authentication to a corporate identity provider.

If the user is already existing in Identity Authentication, authentication requests via SPNEGO, existing session,
remember me, and token will be processed by Identity Authentication in case of successful authentication no
matter of the conditional authentication rules.

Default Identity Provider

If non-prompt based authentication (SPNEGO, existing session, remember me, and token) is successful, the
user is authenticated without checking the rules via Identity Authentication. Otherwise, the user will be asked
to provide identifier to evaluate the conditional authentication rules.

If none of the rules meets the criteria, SAP Cloud Platform Identity Authentication is chosen for authentication.

Conditional Authentication Flow


The tenant administrator has configured Conditional Authentication in the administration console for Identity
Authentication. In this setup, the employee should be authenticated via the corporate identity provider, while
the customers via SAP Cloud Platform Identity Authentication.
Authentication via Corporate Identity Provider

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 149
1. The user tries to access the application.
2. The application redirects the request to SAP Cloud Platform Identity Authentication to check the rules.
3. SAP Cloud Platform Identity Authentication requests the user to provide user identifier in the logon screen.

 Remember

If the rule contains only IP Range SAP Cloud Platform Identity Authentication does not request the user
to provide user identifier in the logon screen. This step is skipped for this scenario.

If apart from IP Range the rule contains other conditions, this step is executed.

4. The user provides user identifier. Identity Authentication stores the user identifier in a persistent cookie in
the browser. The persistent cookie expires in three months.

 Remember

If the rule contains only IP Range SAP Cloud Platform Identity Authentication does not request the user
to provide user identifier in the logon screen. This step is skipped for this scenario.

If apart from IP Range the rule contains other conditions, this step is executed.

5. According to the rules, the user should be authenticated via the corporate identity provider. Identity
Authentication sends the user identifier as login_hint parameter to the corporate identity provider in
the authentication request.

 Note

The login_hint parameter facilitates the user when he or she is known to the service provider (SP).
Thus it prevents the user from re-typing the user identifier on the logon or conditional screen.

 Remember

The user identifier from step 3 is required at the first logon. After that, based on the persistent cookie,
the user is redirected directly to the logon screen of the corporate identity provider.

If the user wants to log on with another identifier, he or she must delete the browser cookies.

SAP Cloud Platform Identity Authentication Service


150 PUBLIC SAP Cloud Platform Identity Authentication Service
When the persistent cookie expires, the user is again requested to provide user identifier in the logon
screen.

6. If the corporate identity provider supports the login_hint parameter, then it requests only the user
password. If the corporate identity provider does not support the login_hint parameter, it requires both
the user identifier and password.
7. Depending on the support of the login_hint, user provides only password, or both user identifier and
password.

 Note

The user can change the prefilled value. The new value is sent to the corporate IdP. If there is an
existing conditional authentication cookie, the user identifier stored in that cookie is prefilled on the
conditional screen and the login_hint is not taken into account.

8. The corporate identity provider grants access to the user.

Result

The user logs on to the application.


Authentication via Identity Authentication

1. The user tries to access the application.


2. The application redirects the request to SAP Cloud Platform Identity Authentication to check the rules.
3. Identity Authentication request the user to provide user identifier in the log on screen.

 Remember

If the rule contains only IP Range SAP Cloud Platform Identity Authentication does not request the user
to provide user identifier in the logon screen. This step is skipped for this scenario.

If apart from IP Range the rule contains other conditions, this step is executed.

4. The user provides user identifier.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 151
 Remember

If the rule contains only IP Range SAP Cloud Platform Identity Authentication does not request the user
to provide user identifier in the logon screen. This step is skipped for this scenario.

If apart from IP Range the rule contains other conditions, this step is executed.

5. According to the rules, the user should be authenticated via Identity Authentication. The user is prompted
to provide password. The user identifier is prefilled in the logon screen.
6. User provides password.
7. Identity Authentication grants access to the user.

Result

The user logs on to the application

 Note

Social sign-on and account linking is supported only when the user does not meet the configured rules for
conditional authentication.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Trust tab.


5. Under CONDITIONAL AUTHENTICATION, choose Conditional Authenticating Identity Providers.
6. Configure the rules. To configure the rules, choose one of the following options:

SAP Cloud Platform Identity Authentication Service


152 PUBLIC SAP Cloud Platform Identity Authentication Service
Option Description

Add a new rule See Add a New Authentication Rule [page 154].

Edit an existing rule Choose the icon next to the rule you want to edit.

Delete an existing rule Choose the delete icon next to the rule you want to delete.

Reprioritize rules Use the arrows to reprioritize the rules.

7. Choose the default identity provider.

 Restriction

Rules can be defined only if the default identity provider is SAP Cloud Platform Identity Authentication.

8. Save your changes.

Once the application has been updated, the system displays the message Conditional
Authentication updated.

Example: Setting Conditional Authentication

Donna Moore is an administrator of Company A. She wants to configure Identity Authentication so that the
employees who log on with their corporate e-mails to be authenticated via the company's corporate identity
provider. The clients and partners of Company A should be authenticated via SAP Cloud Platform Identity
Authentication service. For this purpose, Donna creates the following authentication rule:

Authentication Rule

Identity Provider E-Mail Domain User Type User Groups

Company A Corporate IdP companya.com

Default Identity Provider: SAP Cloud Platform Identity Authentication

Michael Adams is an employee of Company A and as such he wants to create a leave request. He chooses the
logon link on the application and is prompted to provide his e-mail. After that he chooses Continue and is
redirected to the logon screen of Company A. There he has to provide his user identifier and password. After
providing the correct credentials he logs on to the application.

Julie Armstrong is a customer of Company A. She accesses the company's application and chooses the logon
link on the application and is prompted to provide her e-mail. After that she chooses Continue and is redirected
to the log on screen of Identity Authentication where she is prompted to provide her password. Her e-mail is
prefilled by the system. After providing the correct password she logs on to the application.

Task overview: Authenticating Identity Provider for an Application [page 140]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 153
Related Information

Choose Default Identity Provider for an Application [page 142]


Configure Logon via Identity Authentication when a Corporate IdP is Chosen as Default [page 144]
Enable IdP-Initiated SSO from All Corporate Identity Providers [page 156]

1.5.1.20.3.1 Add a New Authentication Rule

You can add rules for authentication against different identity providers.

Prerequisites

You are assigned the Manage Applications role. For more information about how to assign administrator roles,
see Edit Administrator Authorizations [page 309].

Context

Each rule contains the following information:

● Identity Provider
Define the identity provider that will be used for authentication.
The dropdown list includes the local identity provider and all corporate identity providers that are created
in the administration console for Identity Authentication. The corporate identity providers must be
configured in the administration. For more information, see Corporate Identity Providers [page 312].

 Remember

This field is required.

● Domain
Specify the domain of the e-mail address that comes after the @ symbol. If no is domain entered, the rule
is valid for any domain.
● User Group
Specify the user group, which the authenticating user must be part of. If no user group is selected, the rule
is valid for any of the groups.
The user groups must be configured in the administration console for SAP Cloud Platform Identity
Authentication service. For more information, see User Groups [page 282].

 Note

The authenticating user must exist in the user store of Identity Authentication for the User Group
criteria to be checked properly.

SAP Cloud Platform Identity Authentication Service


154 PUBLIC SAP Cloud Platform Identity Authentication Service
● User Type
Specify the type, which the authenticating user must have. If no user type is selected, the rule is valid for
any of the types.

 Note

The authenticating user must exist in the user store of Identity Authentication for the Type criteria to
be checked properly.

● IP Range
Define the range of allowed IP addresses or proxies that the user logs on from. The value must be specified
in Classless Inter-Domain Routing (CIDR) notation.

 Note

By default the field is empty, meaning that any IP is allowed.

 Example

Enter 123.45.67.1/24 to allow users to log on from any IP starting with 123.45.67.

If no IP range is defined, the rule is valid for all IP ranges.

 Remember

The fields Domain, User Group, User Type, and IP Range are not mandatory, but at least one of them has to
be specified.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 155
4. Choose the Trust tab.
5. Under CONDITIONAL AUTHENTICATION, choose Conditional Authenticating Identity Providers.
6. Choose Add New Rule.
7. Fill in the fields on the New Rule window.
8. Confirm your changes.

Related Information

Create a New Application [page 47]

1.5.1.20.4 Enable IdP-Initiated SSO from All Corporate


Identity Providers

(For SAML 2.0 applications) Tenant administrators can enable IdP-initiated single sign-on (SSO) from all
configured corporate identity providers (IdPs).

Prerequisites

● You are assigned the Manage Applications role. For more information about how to assign administrator
roles, see Edit Administrator Authorizations [page 309].
● You have more than one corporate identity provider, which is configured in the administration console. For
more information how to configure a corporate identity provider, see Configure Trust with Corporate
Identity Provider [page 326].
● (For SAML 2.0 applications) You have added the assertion consumer (ACS) endpoint with the URL of the
application's protected page, and the index, in the metadata of that application. The ACS endpoint that you
added should look like the following example:

 Sample Code

<ns3:AssertionConsumerService index="1" isDefault="false"


Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://
<application URL>/protected.jsp"
/>

For more information how to configure your ACS endpoint in the administration for SAP Cloud Platform
Identity Authentication service, see Configure SAML 2.0 Service Provider [page 63].

SAP Cloud Platform Identity Authentication Service


156 PUBLIC SAP Cloud Platform Identity Authentication Service
Context

Applications can be configured to trust all the corporate identity providers configured in the administration
console when identity provider (IdP) initiated single sign-on (SSO) is used. The user accesses the application
via URL provided by the corporate identity provider.

To enable IdP-initiated SSO with all corporate identity providers configured in the administration console for
SAP Cloud Platform Identity Authentication service follow the procedure below:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Trust tab.


5. Under CONDITIONAL AUTHENTICATION, enable the Trust All Corporate Identity Providers option.

 Note

By default this option is disabled.

Once the application has been updated, the system displays the message Application <name of
application> updated.

Results

The application trusts all corporate identity providers that are configured in the administration console for
Identity Authentication.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 157
Task overview: Authenticating Identity Provider for an Application [page 140]

Related Information

Choose Default Identity Provider for an Application [page 142]


Configure Logon via Identity Authentication when a Corporate IdP is Chosen as Default [page 144]
Configure Conditional Authentication for an Application [page 148]
Configure IdP-Initiated SSO with Corporate Identity Providers [page 313]

1.5.1.21 Mobile Single Sign-On

This document provides information about the mobile single sign-on (SSO) option.

The mobile single sign-on (SSO) option allows users to access applications protected with two-factor
authentication without manually entering the one-time password (OTP) via SAP Authenticator.

Mobile single sign-on is applicable only when the applications are accessed via identity provider (IdP)-initiated
single sign-on (SSO). For more details about IdP-initiated SSO, see Related Information.

You also have to comply with the URL requirements for these applications. Users can add applications in SAP
Authenticator by scanning a QR code. The code can be sent to them by the administrator, or by typing the
application's URL. The URL must have the following format:

https://<tenant_ID>.accounts.ondemand.com/saml2/idp/sso?
sp=<sp_name>[&RelayState=<sp_specific_value>&index=<index_number>]&j_username=[user
name]&j_otpcode=[passcode]

 Note

The QR code represents this URL. When SAP Authenticator calls the URL, it replaces [username] in the
URL with the specified account name and [passcode] with two consecutive passcodes.

Related Information

Configure IdP-Initiated SSO [page 220]


Use the Remember Me Option [page 404]
One-Time Password Authentication User Guide

SAP Cloud Platform Identity Authentication Service


158 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.1.22 Use IdP-Initiated Single Logout (SLO)

Use this procedure to start the single logout (SLO) process at the identity provider.

Context

Single Logout (SLO) enables users to cleanly close all their sessions in a SAML landscape, even across
domains. In the identity provider (IdP) initiated SLO, the user initiates a logout request at the identity provider.

Procedure

1. Direct the user browser to your SLO endpoint.


SAP Cloud Platform Identity Authentication single logout endpoint follows the template https://
<tenant ID>.accounts.ondemand.com/saml2/idp/slo
2. Add the Relay State URL parameter.
Identity Authentication supports only Relay State. Relay State must be a trusted domain and valid URL.

Results

After successful logout, the identity provider either redirects the user to the URL provided in the Relay State, or
if Relay State isn’t provided, the user is redirected to the profile page.

Related Information

Configure Trusted Domains [page 182]

1.5.2 Configuring Tenant Settings

Initially, the tenants are configured to use default settings. This section describes how you as a tenant
administrator can make custom tenant configurations.

Tenant SAML 2.0 Configuration [page 161]


You as a tenant administrator can view and download the tenant SAML 2.0 metadata. You can also
change the name format and the certificate used by the identity provider to digitally sign the messages
for the applications.

Tenant OpenID Connect Configuration [page 164]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 159
You as a tenant administrator can view the tenant OpenID Connect configuration. You can also change
the name format, and the certificate used by the identity provider to digitally sign the messages for the
applications.

Configure X.509 Client Certificates for User Authentication [page 166]


Tenant administrators can configure X.509 client certificates for user authentication as an alternative
to authenticating with a user name and a password.

Configure a Tenant Logo [page 168]


You can configure a custom global logo on the forms for logon, registration, upgrade, password update,
and account activation for all applications in a tenant.

Configure Allowed Logon Identifiers [page 170]


Tenant administrators can choose the allowed logon identifiers for the users.

Configure User Identifier Attributes [page 172]


Tenant administrators can configure user identifier attributes as required and unique for the tenant.

Enable Back-Up Channels to Send Passcode for Deactivation of TOTP Two-Factor Authentication Devices
[page 175]
Tenant administrator can configure back-up channels to send TOTP deactivation passcodes to the user.

Configure E-Mail Link Validity [page 177]


As a tenant administrator, you can configure the validity of the link sent to a user in the various
application processes.

Configure Session Timeout [page 179]


As a tenant administrator, you can configure when the session, created at the Identity Authentication
tenant, expires.

Configure Trusted Domains [page 182]


Service providers that delegate authentication to Identity Authentication can protect their applications
when using embedded frames, also called overlays, or when allowing user self-registration.

Use Custom Domain in Identity Authentication [page 183]


Identity Authentication allows you to use a custom domain that is different from the default one
(<tenant ID>.accounts.ondemand.com) - for example www.mytenant.com.

Change a Tenant's Display Name [page 186]


You can configure the tenant's name from the administration console for SAP Cloud Platform Identity
Authentication service.

Corporate User Store [page 188]


If you have an existing on-premise user store, you can configure Identity Authentication to use the
corporate user store in addition to its own cloud user store. This integration allows users to
authenticate with their corporate credentials from the corporate user store, without the need to use
another set of credentials for their cloud access.

Configure Kerberos Authentication [page 202]

Configure Default Risk-Based Authentication for All Applications in the Tenant [page 209]
You can define rules for authentication according to different risk factors for all applications in the
tenant.

Configure SAP Authentication 365 in Administration Console [page 214]


Configure SAP Authentication 365 to enable Phone Verification via SMS or SMS Two-Factor
Authentication in the administration console.

Configure RADIUS Server Settings (Beta) [page 215]

SAP Cloud Platform Identity Authentication Service


160 PUBLIC SAP Cloud Platform Identity Authentication Service
Configure Remote Authentication Dial-In User Service (RADIUS) server settings in the administration
console for Identity Authentication.

Configure Mail Server for Application Processes [page 218]


Configure mail server for the e-mails sent to the end-users in the different application processes.

Configure IdP-Initiated SSO [page 220]

Send Security Alert E-Mails [page 225]


Send security alert e-mails when user e-mail, login name, or password is changed.

1.5.2.1 Tenant SAML 2.0 Configuration

You as a tenant administrator can view and download the tenant SAML 2.0 metadata. You can also change the
name format and the certificate used by the identity provider to digitally sign the messages for the
applications.

Context

To view and download the tenant SAML 2.0 metadata, or to change the name format, or the default certificate,
proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Tenant Settings tile.


3. Choose the SAML 2.0 Configuration list item.
The SAML 2.0 Configuration page that opens displays the name of the identity provider, its endpoints, and
its signing certificate.
4. You can choose between the following options:

○ To download the identity provider's metadata, press the Download Metadata File button.
○ To change the default signing certificate, upload the new certificate as a file, or insert it as a text, and
save your changes.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 161
 Note

By default Identity Authentication uses self signed certificates. The signing certificate can be a
server's self-signed certificate, a public root certificate, or a certificate belonging to a commercial
Certificate Authority (CA).

To apply for a certificate, belonging to a commercial CA, you need a certificate signing request
(CSR). To request the CSR, report an incident on SAP Support Portal Home with a component
BC-IAM-IDS.

The new certificate must be a valid Base64-encoded X.509 certificate (.cer or .crt). Its public key
must be the same as the public key of the default certificate. The certificate should not include the
BEGIN and END tags.

 Remember

The signature and digest methods in the XML of the metatdata file depend on the signing
certificate which is configured for the identity provider. If the certificate is issued with the
SHA256withRSA algorithm, then the signature method is rsa-sha256, and the digest method is
sha256. In all other cases, for example, if the certificate is issued with the SHA256withECDSA
algorithm, the signature method is rsa-sha1, and the digest method is sha1.

By default, the signing certificates of the new tenants are issued with the SHA256withRSA.

If the change of the certificate is successful, the system displays the message Tenant <name of
tenant> updated.
○ To change the name of the identity provider, choose the Name field, select the name from the
dropdown list, and save your changes.
The dropdown list offers the following options:

Name Notes

Default Type name format <tenant ID>.accounts.ondemand.com

URL Type name format https://<tenant ID>.accounts.ondemand.com

Custom Domain (if configured) <custom domain host>

Tenants in China region https:// <tenant ID>.accounts.sapcloud.cn

 Note

Tenant ID is an automatically generated ID by the system. The first administrator created for the
tenant receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If the change of the name is successful, the system displays the message Tenant <name of
tenant> updated.

SAP Cloud Platform Identity Authentication Service


162 PUBLIC SAP Cloud Platform Identity Authentication Service
 Remember

You should download the new SAML metadata of the identity provider (IdP) and configure the new
metadata of the IdP on the application (service provider) side. If you have set trusts with more than
one service provider, configure the metadata in every service provider. For more information about
how to configure the metadata, see the documentation of the respective service providers.

Task overview: Configuring Tenant Settings [page 159]

Related Information

Tenant OpenID Connect Configuration [page 164]


Configure X.509 Client Certificates for User Authentication [page 166]
Configure a Tenant Logo [page 168]
Configure Allowed Logon Identifiers [page 170]
Configure User Identifier Attributes [page 172]
Enable Back-Up Channels to Send Passcode for Deactivation of TOTP Two-Factor Authentication Devices [page
175]
Configure E-Mail Link Validity [page 177]
Configure Session Timeout [page 179]
Configure Trusted Domains [page 182]
Use Custom Domain in Identity Authentication [page 183]
Change a Tenant's Display Name [page 186]
Corporate User Store [page 188]
Configure Kerberos Authentication [page 202]
Configure Default Risk-Based Authentication for All Applications in the Tenant [page 209]
Configure SAP Authentication 365 in Administration Console [page 214]
Configure RADIUS Server Settings (Beta) [page 215]
Configure Mail Server for Application Processes [page 218]
Configure IdP-Initiated SSO [page 220]
Send Security Alert E-Mails [page 225]
Configuring Tenant Settings [page 159]
Troubleshooting for Administrators [page 392]
SAML 2.0 [page 355]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 163
1.5.2.2 Tenant OpenID Connect Configuration

You as a tenant administrator can view the tenant OpenID Connect configuration. You can also change the
name format, and the certificate used by the identity provider to digitally sign the messages for the
applications.

Context

To view, or to change the name format, authorization or token endpoint, or the default certificate, proceed as
follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Tenant Settings tile.


3. Choose the OpenID Connect Configuration list item.
The OpenID Connect Configuration page that opens displays the name of the identity provider, its
endpoints, and its signing certificate.
4. You can choose between the following options:

○ To change the default signing certificate, upload the new certificate as a file, or insert it as a text, and
save your changes.

 Note

By default Identity Authentication uses self signed certificates. The signing certificate can be a
server's self-signed certificate, a public root certificate, or a certificate belonging to a commercial
Certificate Authority (CA).

The new certificate must be a valid Base64-encoded X.509 certificate (.cer or .crt). Its public key
must be the same as the public key of the default certificate. The certificate should not include the
BEGIN and END tags.

If the change of the certificate is successful, the system displays the message Tenant <name of
tenant> updated.

SAP Cloud Platform Identity Authentication Service


164 PUBLIC SAP Cloud Platform Identity Authentication Service
○ To change the name of the identity provider, choose the Name field, select the name from the
dropdown list, and save your changes.
The dropdown list offers the following options:

Name Notes

Default Type name format <tenant ID>.accounts.ondemand.com

URL Type name format https://<tenant ID>.accounts.ondemand.com

Custom Domain (if configured) <custom domain host>

Tenants in China region https:// <tenant ID>.accounts.sapcloud.cn

 Note

Tenant ID is an automatically generated ID by the system. The first administrator created for the
tenant receives an activation e-mail with a URL in it. This URL contains the tenant ID.

 Remember

You should change the name of the identity provider on the service provider side every time you
change the name format of the identity provider in the administration console. If you have set
trusts with more than one service provider, change the name in every service provider. For more
information about how to edit the name, see the documentation of the respective service
providers.

If the change of the name is successful, the system displays the message Tenant <name of
tenant> updated.

Task overview: Configuring Tenant Settings [page 159]

Related Information

Tenant SAML 2.0 Configuration [page 161]


Configure X.509 Client Certificates for User Authentication [page 166]
Configure a Tenant Logo [page 168]
Configure Allowed Logon Identifiers [page 170]
Configure User Identifier Attributes [page 172]
Enable Back-Up Channels to Send Passcode for Deactivation of TOTP Two-Factor Authentication Devices [page
175]
Configure E-Mail Link Validity [page 177]
Configure Session Timeout [page 179]
Configure Trusted Domains [page 182]
Use Custom Domain in Identity Authentication [page 183]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 165
Change a Tenant's Display Name [page 186]
Corporate User Store [page 188]
Configure Kerberos Authentication [page 202]
Configure Default Risk-Based Authentication for All Applications in the Tenant [page 209]
Configure SAP Authentication 365 in Administration Console [page 214]
Configure RADIUS Server Settings (Beta) [page 215]
Configure Mail Server for Application Processes [page 218]
Configure IdP-Initiated SSO [page 220]
Send Security Alert E-Mails [page 225]
Configuring Tenant Settings [page 159]
Troubleshooting for Administrators [page 392]
SAML 2.0 [page 355]

1.5.2.3 Configure X.509 Client Certificates for User


Authentication

Tenant administrators can configure X.509 client certificates for user authentication as an alternative to
authenticating with a user name and a password.

Context

User authentication with a trusted X.509 certificate takes place using the underlying Secure Sockets Layer
(SSL) protocol and users don’t need to interactively enter a password for their logon.

To configure a trusted X.509 certificate, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Tenant Settings tile.


3. Choose the Trusted Certificate Configuration list item.

SAP Cloud Platform Identity Authentication Service


166 PUBLIC SAP Cloud Platform Identity Authentication Service
4. Choose the +Add button.
5. Enter the name of the certificate.

 Note

The name must be unique.

6. Choose one of the following options:

Certificate Options Notes

Upload Certificate You must use .cer or .crt files.

Root Certificate Insert the public key in the text field.

7. Enter the DN Pattern of the certificate.

 Note

The Distinguished Name (DN) Pattern must match the Subject DN of the user certificate. The CN
attribute from the DN Pattern must be in the format CN=${<logonIdentifier>} and must
completely map to one of the supported logon identifiers, loginName, uid, and mail. For example,
DN=CN=${loginName},O=Management,C=US.

8. Save your configuration.


9. To add the certificate to your tenant, report an incident on SAP Support Portal Home with a component
BC-IAM-IDS.
○ Attach to the incident the root and intermediate certificates.
○ Provide the Identity Authentication tenant host.

 Remember

It may take between two and four weeks to enable the certificate.

Task overview: Configuring Tenant Settings [page 159]

Related Information

Tenant SAML 2.0 Configuration [page 161]


Tenant OpenID Connect Configuration [page 164]
Configure a Tenant Logo [page 168]
Configure Allowed Logon Identifiers [page 170]
Configure User Identifier Attributes [page 172]
Enable Back-Up Channels to Send Passcode for Deactivation of TOTP Two-Factor Authentication Devices [page
175]
Configure E-Mail Link Validity [page 177]
Configure Session Timeout [page 179]
Configure Trusted Domains [page 182]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 167
Use Custom Domain in Identity Authentication [page 183]
Change a Tenant's Display Name [page 186]
Corporate User Store [page 188]
Configure Kerberos Authentication [page 202]
Configure Default Risk-Based Authentication for All Applications in the Tenant [page 209]
Configure SAP Authentication 365 in Administration Console [page 214]
Configure RADIUS Server Settings (Beta) [page 215]
Configure Mail Server for Application Processes [page 218]
Configure IdP-Initiated SSO [page 220]
Send Security Alert E-Mails [page 225]
Configure Allowed Logon Identifiers [page 170]

1.5.2.4 Configure a Tenant Logo


You can configure a custom global logo on the forms for logon, registration, upgrade, password update, and
account activation for all applications in a tenant.

This logo is displayed in the footer or header of the form that your users access to log on or to register to an
application. If you do not specify a company­specific tenant logo, the forms will display the default SAP logo.
SAP has configured the following default tenant logo.

To configure a custom tenant logo, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Tenant Settings tile.


3. Choose the Logo list item.
4. Upload an image with height 36 pixels.

 Note

The image file must have one of the following extensions: .png, .gif, or .jpeg.

SAP Cloud Platform Identity Authentication Service


168 PUBLIC SAP Cloud Platform Identity Authentication Service
 Note

If the height of the image is larger than 36 pixels, the user forms show the logo proportionally resized to
a height of 36 pixels. Thus the quality will be preserved.

If the height of the image is lower than 36 pixels, the user forms resize the image. Otherwise the quality
will be deteriorated.

5. Save your configuration.

If the operation is successful, you will receive the following message: Tenant logo updated.
6. To restore the default logo, choose Restore Default.

If this operation is successful, you will receive the following message: Default logo restored.

Task overview: Configuring Tenant Settings [page 159]

Related Information

Tenant SAML 2.0 Configuration [page 161]


Tenant OpenID Connect Configuration [page 164]
Configure X.509 Client Certificates for User Authentication [page 166]
Configure Allowed Logon Identifiers [page 170]
Configure User Identifier Attributes [page 172]
Enable Back-Up Channels to Send Passcode for Deactivation of TOTP Two-Factor Authentication Devices [page
175]
Configure E-Mail Link Validity [page 177]
Configure Session Timeout [page 179]
Configure Trusted Domains [page 182]
Use Custom Domain in Identity Authentication [page 183]
Change a Tenant's Display Name [page 186]
Corporate User Store [page 188]
Configure Kerberos Authentication [page 202]
Configure Default Risk-Based Authentication for All Applications in the Tenant [page 209]
Configure SAP Authentication 365 in Administration Console [page 214]
Configure RADIUS Server Settings (Beta) [page 215]
Configure Mail Server for Application Processes [page 218]
Configure IdP-Initiated SSO [page 220]
Send Security Alert E-Mails [page 225]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 169
1.5.2.5 Configure Allowed Logon Identifiers

Tenant administrators can choose the allowed logon identifiers for the users.

Context

Choose the allowed logon identifier for your users. Once set, the configuration is valid for all applications in the
tenant. The options are User ID, Login Name, and E-Mail. Display Name is not configurable.

Default Configuration
The default configuration for newly created tenants is the following:

Default Configuration
Logon Identifier Configuration

User ID Off/Configurable

Login Name On/Configurable

 Note
The e-mail user identifier must be selected unique if you
use it for logon. For more information, see Next Steps.

E-Mail On/Configurable

Display Name Off/Not Configurable

Users can log on only with the enabled logon identifiers.

 Remember

The logon identifier choice in the administration console does not affect the following scenarios:

● Corporate User Store


● Conditional Authentication
● Forgot Password
● X.509 Client Certificates for User Authentication
● Kerberos Authentication

 Tip

The texts on the logon screen are predefined. If you change the logon identifiers preference in the tenant,
this will not automatically change the text in the logon page. For example if you enable only E-Mail as logon
identifier, but your previous configuration included User ID, Login Name, and E-Mail the text on the logon
screen will remain unchanged.

To change the text, you must update the predefined texts and messages for end-user screens available per
tenant in the Identity Authentication. For more information, see Change Tenant Texts REST API [page 492].

SAP Cloud Platform Identity Authentication Service


170 PUBLIC SAP Cloud Platform Identity Authentication Service
If you want to change the allowed logon identifiers for your tenant, follow the procedure below:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Tenant Settings tile.


3. Choose the Logon Alias list item.
4. Enable or disable the options according to your needs.

 Remember

You must choose at least one logon identifier.

If the operation is successful, the system displays the message Logon alias updated.

Results

Users can logon to the applications in the tenant only with the selected logon identifiers.

Next Steps

● Change the predefined texts to match the changed logon identifiers. For more information, see Change
Tenant Texts REST API [page 492].
● Configure the user identifier attributes as required and unique. For more information, see Configure User
Identifier Attributes [page 172].

Task overview: Configuring Tenant Settings [page 159]

Related Information

Tenant SAML 2.0 Configuration [page 161]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 171
Tenant OpenID Connect Configuration [page 164]
Configure X.509 Client Certificates for User Authentication [page 166]
Configure a Tenant Logo [page 168]
Configure User Identifier Attributes [page 172]
Enable Back-Up Channels to Send Passcode for Deactivation of TOTP Two-Factor Authentication Devices [page
175]
Configure E-Mail Link Validity [page 177]
Configure Session Timeout [page 179]
Configure Trusted Domains [page 182]
Use Custom Domain in Identity Authentication [page 183]
Change a Tenant's Display Name [page 186]
Corporate User Store [page 188]
Configure Kerberos Authentication [page 202]
Configure Default Risk-Based Authentication for All Applications in the Tenant [page 209]
Configure SAP Authentication 365 in Administration Console [page 214]
Configure RADIUS Server Settings (Beta) [page 215]
Configure Mail Server for Application Processes [page 218]
Configure IdP-Initiated SSO [page 220]
Send Security Alert E-Mails [page 225]

1.5.2.6 Configure User Identifier Attributes


Tenant administrators can configure user identifier attributes as required and unique for the tenant.

Context

Identity Authentication ensures the uniqueness only of the newly set values of the attributes. The system
doesn’t guarantee the uniqueness of the existing attributes.

The default configuration for the user identifiers are:

User Identifier Default Configuration


User Identifier Required Unique

User ID Yes/Not Configurable Yes/Not Configurable

E-Mail Yes/Configurable Yes/Configurable

Login Name Yes/Not Configurable Yes/Not Configurable

Display Name No/Configurable No/Configurable

 Note

The display name user identifier for the tenants created before the system upgrade on May 13, 2020 is
configured as required and unique.

SAP Cloud Platform Identity Authentication Service


172 PUBLIC SAP Cloud Platform Identity Authentication Service
E-Mail Required/Unique Configurations
Choice Yes No

Required ● admin must provide e-mail when ● admin must provide e-mail when
creating or editing user in the ad­ creating user in the admin console
min console only when account activation is
● emails.value attribute is man­ Send activation e-mail
datory when creating a user via the ● emails.value attribute must
SCIM REST API be provided when creating a user
● e-mail appears as required in the via the SCIM REST API only when
registration form of an application sendMail attribute is true
● user must provide e-mail, if miss­ ● e-mail is required in the registra­
ing, when an update of the account tion form of the application; the
is triggered configuration is taken into account
● admin can't delete user's e-mail in for the upgrade process
admin console ● reset password process will be re­
● user can't delete his/her e-mail in placed by change password proc­
profile page ess for users with no e-mail
● user is not prompted to provide e-
mail, if missing, when an update of
the account is triggered
● admin can delete user's e-mail in
admin console
● user can delete his/her e-mail in
profile page
● end-user screen texts differ from
the actual tenant configuration;
admin can change the tenant texts
to match the configuration
● e-mail verification setting for an
application could be skipped for
users with no e-mail.

Unique ● e-mail can be used for logon ● e-mail can't be used for logon
● e-mail must be unique, if provided, ● admin can create more than one
when a user is created or edited via user with one and the same e-mail
the admin console in the admin console
● emails.value attribute must ● emails.value attribute may
be unique, if provided, when a user not be unique if provided when a
is created via SCIM REST API user is created via SCIM REST API
● user must provide unique e-mail, if ● e-mail, if required, may not be
required, when an update of the unique when an update of the ac­
account is triggered count is triggered
● user import is supported; e-mail ● users with nonunique e-mails can't
must be provided change their password via the
Forgot Password process using the
 Note e-mail as identifier
● end-user screen texts differ from
The e-mail user identifier must be
the actual tenant configuration;
selected unique if you use it for admin can change the tenant texts
logon. For more information about to match the configuration
how to configure the allowed logon ● user import is not supported
identifiers, see Next Steps.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 173
The texts on the end screen are predefined. If you change the required/unique preference in the tenant, this
won’t automatically change the texts in the end-user page. To change the text, you must update the predefined
texts and messages for end-user screens available per tenant in the Identity Authentication. For more
information, see Change Tenant Texts REST API [page 492].

Although the choice for the required attribute is applied for all applications in the tenant, you can still make
the E-Mail required on the registration and upgrade form for specific applications via a custom configuration.
For more information, see Configure Registration and Upgrade Forms [page 126]

If you want to change the configuration for the user identifier for your tenant, follow the procedure below:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Tenant Settings tile.


3. Choose the Logon Alias list item.
4. Select the options for the user identifier according to your needs.

○ Required
○ Unique

If the operation is successful, the system displays the message Logon alias updated. It takes two
minutes for the change to be applied.

Next Steps

Choose the allowed logon identifiers for the users. For more information, see Configure Allowed Logon
Identifiers [page 170].

Task overview: Configuring Tenant Settings [page 159]

Related Information

Tenant SAML 2.0 Configuration [page 161]

SAP Cloud Platform Identity Authentication Service


174 PUBLIC SAP Cloud Platform Identity Authentication Service
Tenant OpenID Connect Configuration [page 164]
Configure X.509 Client Certificates for User Authentication [page 166]
Configure a Tenant Logo [page 168]
Configure Allowed Logon Identifiers [page 170]
Enable Back-Up Channels to Send Passcode for Deactivation of TOTP Two-Factor Authentication Devices [page
175]
Configure E-Mail Link Validity [page 177]
Configure Session Timeout [page 179]
Configure Trusted Domains [page 182]
Use Custom Domain in Identity Authentication [page 183]
Change a Tenant's Display Name [page 186]
Corporate User Store [page 188]
Configure Kerberos Authentication [page 202]
Configure Default Risk-Based Authentication for All Applications in the Tenant [page 209]
Configure SAP Authentication 365 in Administration Console [page 214]
Configure RADIUS Server Settings (Beta) [page 215]
Configure Mail Server for Application Processes [page 218]
Configure IdP-Initiated SSO [page 220]
Send Security Alert E-Mails [page 225]

1.5.2.7 Enable Back-Up Channels to Send Passcode for


Deactivation of TOTP Two-Factor Authentication
Devices

Tenant administrator can configure back-up channels to send TOTP deactivation passcodes to the user.

Prerequisites

● (for the SMS channel) The user must have a verified phone.
● (for the SMS channel) You have configured the Authentication 365 option in the administration console for
SAP Cloud Platform Identity Authentication service. For more information, see Configure SAP
Authentication 365 in Administration Console [page 131].
● (for the e-mail channel) The user must have a verified e-mail address.
● (for the e-mail channel) You have configured an e-mail template for the Deactivate TOTP Device process.
For more information, see Configuring E-Mail Templates [page 244].

 Remember

The ${other.totpResetPasscode} parameter is mandatory for the Deactivate TOTP Device template.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 175
Context

The primary channel to deactivate a device is the passcode generated by the mobile device. If no other back-up
channel is enabled, this option is the only one for the user in the Two-Factor Authentication section of the
administration console for Identity Authentication.

When the back-up channels, SMS and/or E-Mail are enabled in the administration console, the user can choose
from the options on the profile page: TOTP Passcode, Passcode via SMS, and Passcode via E-Mail.

To enable or disable back-up channels for deactivation passcode, follow the procedure below:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Tenant Settings tile.


3. Choose the TOTP Deactivation Passcode Channels Configuration list item.
4. Enable or disable the options according to your needs.

○ SMS
○ E-Mail

If the operation is successful, the system displays the message TOTP Deactivation Options
updated.

Results

Users can choose from the back-up channel options on their profile page if they are enabled via the
administration console.

If no option is enabled, the users do not see the radio buttons on their profile page.

Task overview: Configuring Tenant Settings [page 159]

SAP Cloud Platform Identity Authentication Service


176 PUBLIC SAP Cloud Platform Identity Authentication Service
Related Information

Tenant SAML 2.0 Configuration [page 161]


Tenant OpenID Connect Configuration [page 164]
Configure X.509 Client Certificates for User Authentication [page 166]
Configure a Tenant Logo [page 168]
Configure Allowed Logon Identifiers [page 170]
Configure User Identifier Attributes [page 172]
Configure E-Mail Link Validity [page 177]
Configure Session Timeout [page 179]
Configure Trusted Domains [page 182]
Use Custom Domain in Identity Authentication [page 183]
Change a Tenant's Display Name [page 186]
Corporate User Store [page 188]
Configure Kerberos Authentication [page 202]
Configure Default Risk-Based Authentication for All Applications in the Tenant [page 209]
Configure SAP Authentication 365 in Administration Console [page 214]
Configure RADIUS Server Settings (Beta) [page 215]
Configure Mail Server for Application Processes [page 218]
Configure IdP-Initiated SSO [page 220]
Send Security Alert E-Mails [page 225]

1.5.2.8 Configure E-Mail Link Validity

As a tenant administrator, you can configure the validity of the link sent to a user in the various application
processes.

Context

The tenant administrator can specify how long the link sent to a user in the various application processes will
be valid for. The link in the e-mail can be set to expire after between 1 and 23 hours, or 1 and 30 days. SAP
Cloud Platform Identity Authentication service has predefined the following validity periods:

Default E-Mail Link Validity Periods

Application Process Default Validity Period

Self-Registration 21 Days

On-Behalf Registration 21 Days

Invitation 28 Days

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 177
Application Process Default Validity Period

Forgot Password 2 Hours

Locked Password 2 Hours

Reset Password 2 Hours

To change the validity period of the links, follow the procedure below:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Tenant Settings tile.


3. Choose the E-Mail Link Validity list item.
4. Choose an application process and set the validity period of the e-mail link for it.
a. From the dropdown list on the right, select either Days or Hours.
b. From the dropdown list on the left, select a number for this.

 Note

You can choose a value between 1 and 23 for Hours, and 1 and 30 for Days.

You can repeat the step for all processes.


5. Save your changes.

Results

If the operation is successful, the system displays the message E-mail link validity updated.

Task overview: Configuring Tenant Settings [page 159]

SAP Cloud Platform Identity Authentication Service


178 PUBLIC SAP Cloud Platform Identity Authentication Service
Related Information

Tenant SAML 2.0 Configuration [page 161]


Tenant OpenID Connect Configuration [page 164]
Configure X.509 Client Certificates for User Authentication [page 166]
Configure a Tenant Logo [page 168]
Configure Allowed Logon Identifiers [page 170]
Configure User Identifier Attributes [page 172]
Enable Back-Up Channels to Send Passcode for Deactivation of TOTP Two-Factor Authentication Devices [page
175]
Configure Session Timeout [page 179]
Configure Trusted Domains [page 182]
Use Custom Domain in Identity Authentication [page 183]
Change a Tenant's Display Name [page 186]
Corporate User Store [page 188]
Configure Kerberos Authentication [page 202]
Configure Default Risk-Based Authentication for All Applications in the Tenant [page 209]
Configure SAP Authentication 365 in Administration Console [page 214]
Configure RADIUS Server Settings (Beta) [page 215]
Configure Mail Server for Application Processes [page 218]
Configure IdP-Initiated SSO [page 220]
Send Security Alert E-Mails [page 225]

1.5.2.9 Configure Session Timeout

As a tenant administrator, you can configure when the session, created at the Identity Authentication tenant,
expires.

Context

The session timeout feature enables closing of the session at the IdP when the configured period has passed.
Thе configuration determines how long the IdP keeps the session alive.

By default, the timeout session for Identity Authentication is 12 hours.

When the IdP session has expired, and the application session has also expired, or the user tries to access a
second application, Identity Authentication forces the user to provide his or her credentials.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 179
1. Tries to access protected resource.
2. Sends request to check if the user has rights to access.
3. Opens Log On screen; forces user to provide credentials.
4. Provides credentials.
5. Grants access.
6. User accesses content.

To configure the session timeout period via the administration console for Identity Authentication follow the
procedure below:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Tenant Settings tile.


3. Choose the Session Timeout list item.
4. Set the session timeout period.
a. From the dropdown list on the right, select either Minutes or Hours.
b. From the dropdown list on the left, select a number for your choice.

SAP Cloud Platform Identity Authentication Service


180 PUBLIC SAP Cloud Platform Identity Authentication Service
 Note

You can choose a value between 5 and 59 for Minutes, and 1 and 12 for Hours.

The default value is 12 hours.

5. Save your changes.

If the operation is successful, the system displays the message Session timeout updated.

Task overview: Configuring Tenant Settings [page 159]

Related Information

Tenant SAML 2.0 Configuration [page 161]


Tenant OpenID Connect Configuration [page 164]
Configure X.509 Client Certificates for User Authentication [page 166]
Configure a Tenant Logo [page 168]
Configure Allowed Logon Identifiers [page 170]
Configure User Identifier Attributes [page 172]
Enable Back-Up Channels to Send Passcode for Deactivation of TOTP Two-Factor Authentication Devices [page
175]
Configure E-Mail Link Validity [page 177]
Configure Trusted Domains [page 182]
Use Custom Domain in Identity Authentication [page 183]
Change a Tenant's Display Name [page 186]
Corporate User Store [page 188]
Configure Kerberos Authentication [page 202]
Configure Default Risk-Based Authentication for All Applications in the Tenant [page 209]
Configure SAP Authentication 365 in Administration Console [page 214]
Configure RADIUS Server Settings (Beta) [page 215]
Configure Mail Server for Application Processes [page 218]
Configure IdP-Initiated SSO [page 220]
Send Security Alert E-Mails [page 225]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 181
1.5.2.10 Configure Trusted Domains

Service providers that delegate authentication to Identity Authentication can protect their applications when
using embedded frames, also called overlays, or when allowing user self-registration.

Context

If you want to use overlays in your applications, you should add the domains of these applications as trusted in
the administration console for Identity Authentication. Otherwise the user will receive an error message when
trying to access the overlays of these applications.

You also have to add as trusted the domains for those applications that allow self-registration to the users. For
more information about the various access configurations in the administration console for Identity
Authentication, see Configure User Access to the Application [page 112].

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Tenant Settings tile.


3. Choose the Trusted Domains list item.
4. Press the + Add button.
5. Type the URL of the trusted host in the field.

You can type either the full name of the host or you can use the wild card * function.

 Caution

Be careful when using the wild card * function. Make sure that you trust the domain when you use it.

See the examples:

mycompany.ondemand.com

*.example.com
6. Save your changes.

If the operation is successful the system displays the message Trusted Domains updated.

SAP Cloud Platform Identity Authentication Service


182 PUBLIC SAP Cloud Platform Identity Authentication Service
Task overview: Configuring Tenant Settings [page 159]

Related Information

Tenant SAML 2.0 Configuration [page 161]


Tenant OpenID Connect Configuration [page 164]
Configure X.509 Client Certificates for User Authentication [page 166]
Configure a Tenant Logo [page 168]
Configure Allowed Logon Identifiers [page 170]
Configure User Identifier Attributes [page 172]
Enable Back-Up Channels to Send Passcode for Deactivation of TOTP Two-Factor Authentication Devices [page
175]
Configure E-Mail Link Validity [page 177]
Configure Session Timeout [page 179]
Use Custom Domain in Identity Authentication [page 183]
Change a Tenant's Display Name [page 186]
Corporate User Store [page 188]
Configure Kerberos Authentication [page 202]
Configure Default Risk-Based Authentication for All Applications in the Tenant [page 209]
Configure SAP Authentication 365 in Administration Console [page 214]
Configure RADIUS Server Settings (Beta) [page 215]
Configure Mail Server for Application Processes [page 218]
Configure IdP-Initiated SSO [page 220]
Send Security Alert E-Mails [page 225]
Add Logon Overlays in Customer Applications [page 531]

1.5.2.11 Use Custom Domain in Identity Authentication

Identity Authentication allows you to use a custom domain that is different from the default one (<tenant
ID>.accounts.ondemand.com) - for example www.mytenant.com.

Prerequisites

● You must have a custom domain.

 Note

Internationalized domain names (IDNs) are not supported.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 183
● You must have configured the CNAME DNS record on your domain to point to the host name used to
access Identity Authentication. The host name can be one of the following, depending on where client's
tenant is located:

Host Names
Tenant Location Host Name

Australia ap.accounts.ondemand.com.cloud.sap.akad
ns.net

Brazil br.accounts.ondemand.com.cloud.sap.akad
ns.ne

China cn.accounts.ondemand.com.cloud.sap.akad
ns.net

China accounts.sapcloud.cn.cloud.sap.akadns.n
et

EU accounts.ondemand.com.cloud.sap.akadns.
net

Japan jp.accounts.ondemand.com.cloud.sap.akad
ns.net

Russia ru.accounts.ondemand.com.cloud.sap.akad
ns.net

USA us-
east.accounts.ondemand.com.cloud.sap.ak
adns.net

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Tenant Settings tile.


3. Choose the Custom Domain list item.
4. Provide the required information in the provided fields:

Field Information

Domain The host of your custom domain

SAP Cloud Platform Identity Authentication Service


184 PUBLIC SAP Cloud Platform Identity Authentication Service
Field Information

DN The DN used for the domain certificate. The CN attribute is


mandatory and must match the custom domain

5. Choose the Download CSR file button and save the generated CSR file.

 Note

Use this CSR for the custom domain certificate. Each download generates a new key pair for the CSR.
Always use the last downloaded CSR file.

6. Send the CSR to a trusted Certificate Authority to sign the certificate.

7. Access the tenant's administration console for Identity Authentication Applications and Resources
Tenant Settings Custom Domain Certificate and upload or insert as text the SSL certificated signed
by the trusted CA.

 Note

Make sure that the subject DN in the domain certificate and the configured subject DN match exactly.

You can upload the domain certificate or the complete certificate chain.

The certificate chain must contain the domain certificate, the intermediate certificate or certificates,
and the trusted CA root certificate in the same order.

8. Save your configuration.

Results

The custom domain configuration is enabled with the upgrade of Identity Authentication. For more information
on the upgrade calendar of the service, see What's New for Identity Authentication [page 18].

Next Steps

1. Configure tenant's name to be the custom host. Select custom host for the name from the dropdown list in
the SAML 2.0 or Open ID Connect Configuration settings. For more information, see Tenant SAML 2.0
Configuration [page 161] Tenant OpenID Connect Configuration [page 164]
2. Download the new SAML metadata of the identity provider (IdP). Configure the new metadata of the IdP on
the application (service provider) side. If you have set trusts with more than one service provider, configure
the metadata in every service provider. For more information about how to configure the metadata, see the
documentation of the respective service providers.
3. If have configured social identity providers, please check configuration on the social provider side, and
configure correctly the redirect URI, using the new custom host.

Task overview: Configuring Tenant Settings [page 159]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 185
Related Information

Tenant SAML 2.0 Configuration [page 161]


Tenant OpenID Connect Configuration [page 164]
Configure X.509 Client Certificates for User Authentication [page 166]
Configure a Tenant Logo [page 168]
Configure Allowed Logon Identifiers [page 170]
Configure User Identifier Attributes [page 172]
Enable Back-Up Channels to Send Passcode for Deactivation of TOTP Two-Factor Authentication Devices [page
175]
Configure E-Mail Link Validity [page 177]
Configure Session Timeout [page 179]
Configure Trusted Domains [page 182]
Change a Tenant's Display Name [page 186]
Corporate User Store [page 188]
Configure Kerberos Authentication [page 202]
Configure Default Risk-Based Authentication for All Applications in the Tenant [page 209]
Configure SAP Authentication 365 in Administration Console [page 214]
Configure RADIUS Server Settings (Beta) [page 215]
Configure Mail Server for Application Processes [page 218]
Configure IdP-Initiated SSO [page 220]
Send Security Alert E-Mails [page 225]

1.5.2.12 Change a Tenant's Display Name

You can configure the tenant's name from the administration console for SAP Cloud Platform Identity
Authentication service.

Context

Information about the tenant is visible in the header of the administration console. The information includes:

● The region, representing the location of data center in which the tenant is. For example, Identity
Authentication Service [Europe]. This information is provided by the system, and cannot be edited
by the tenant administrator. For more information about the regions, see Regional Availability [page 10].
● The tenant display name. This information can be edited. If you have not specified a specific tenant name,
you will see the tenant ID instead. You can change the name to make it more understandable for you.

SAP Cloud Platform Identity Authentication Service


186 PUBLIC SAP Cloud Platform Identity Authentication Service
To edit the tenant's display name, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Tenant Settings tile.


3. Choose the name of the tenant and change it in the pop-up dialog.
4. Save your changes.
Once the tenant has been updated, the system displays the message Tenant <name of tenant>
updated.

Task overview: Configuring Tenant Settings [page 159]

Related Information

Tenant SAML 2.0 Configuration [page 161]


Tenant OpenID Connect Configuration [page 164]
Configure X.509 Client Certificates for User Authentication [page 166]
Configure a Tenant Logo [page 168]
Configure Allowed Logon Identifiers [page 170]
Configure User Identifier Attributes [page 172]
Enable Back-Up Channels to Send Passcode for Deactivation of TOTP Two-Factor Authentication Devices [page
175]
Configure E-Mail Link Validity [page 177]
Configure Session Timeout [page 179]
Configure Trusted Domains [page 182]
Use Custom Domain in Identity Authentication [page 183]
Corporate User Store [page 188]
Configure Kerberos Authentication [page 202]
Configure Default Risk-Based Authentication for All Applications in the Tenant [page 209]
Configure SAP Authentication 365 in Administration Console [page 214]
Configure RADIUS Server Settings (Beta) [page 215]
Configure Mail Server for Application Processes [page 218]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 187
Configure IdP-Initiated SSO [page 220]
Send Security Alert E-Mails [page 225]
Configuring Tenant Settings [page 159]
Troubleshooting for Administrators [page 392]

1.5.2.13 Corporate User Store

If you have an existing on-premise user store, you can configure Identity Authentication to use the corporate
user store in addition to its own cloud user store. This integration allows users to authenticate with their
corporate credentials from the corporate user store, without the need to use another set of credentials for their
cloud access.

Overview

Identity Authentication can connect with the following corporate user stores:

● LDAP
● Microsoft Active Directory
● SAP NetWeaver AS JAVA, with the following variants:
○ SAP NetWeaver AS JAVA - UME
○ Multiple Active Directories connected to SAP NetWeaver AS JAVA - UME
○ SAP NetWeaver AS ABAP connected to SAP NetWeaver AS JAVA - UME

This scenario works with an SAP Cloud Platform application named proxy and provided by an SAP Cloud
Platform subaccount named sci. The proxy application on SAP Cloud Platform uses the OAuth authentication
mechanism when communicating with Identity Authentication.

 Restriction

The sci proxy application is not supported for China.

The connection between SAP Cloud Platform and the corporate user store is carried out with an SAP Cloud
Platform Connector.

SAP Cloud Platform Identity Authentication Service


188 PUBLIC SAP Cloud Platform Identity Authentication Service
Authentication Flow

The Corporate User Store option is configured properly. A user tries to access a trusted application for the first
time with the on-premise credentials, Login Name and Password entered correctly. This user is authenticated
successfully against the corporate user store. With this initial successful authentication of the user, a partial
user record is created in the user store for Identity Authentication. It is created with user details taken from the
corporate user store. The cloud user store does not copy the user's credentials. For more details about what
data is copied from the corporate user store, see User Records [page 191]. With subsequent logins, the user is
always authenticated against the corporate user store, and the user record is updated.

For the first logon with on-premise credentials, the user enters his or her Login Name and a Password. For
subsequent logins the user can use either his or her Login Name, E-Mail, or User ID, and the Password .

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 189
 Remember

If the user has enabled the Remember me option, the following limitations are observed:

● when a user is authenticating with remember me cookie, his or her user record in Identity
Authentication is not updated.
● if the user changes his or her password in the corporate network, the remember me cookie is not
invalidated.

For more information, see Use the Remember Me Option [page 404].

 Note

The user in the corporate user store must have the mail attribute.

The tenant administrator needs to monitor and prevent the coexistence of a cloud and on-premise user
with one and the same e-mail address. The tenant administrator has to instruct the users to logon for the
first time with their Login Name, not with the E-Mail.

If a user with a user record in the cloud user store is deleted in the corporate user store, the user cannot
authenticate using Identity Authentication. The user record for this user remains in the cloud user store, and
the tenant administrator can delete it via the administration console for Identity Authentication. For more
information, see Delete Users [page 272].

For all users from the corporate user store, a second factor for authentication can be enabled for some
applications, or cloud user groups can be assigned. For more details, see Configure Risk-Based Authentication
for an Application [page 105] and Assign Groups to a User [page 286].

Control Access to Applications and Resources

In the scope of the Corporate User Store scenario, you can manage access to applications and their resources
based on the groups available in the corporate user store.

The corporate user groups are sent to an application in the SAML 2.0 assertion. corporate_groups is the
attribute that contains the groups that the user in the corporate user store is assigned to. For more details
about how the groups are sent to the application in the SAML 2.0 assertion, see Configure the User Attributes
Sent to the Application [page 76].

 Note

If your application is deployed on the SAP Cloud Platform, the corporate user store groups, relevant for the
application, and contained in the corporate_groups attribute in the SAML 2.0 assertion, can be mapped
to assertion-based groups created in SAP Cloud Platform cockpit. For more information, see the 4. (If Using
an Identity Provider) Define the Group-to-Role Mapping section in Managing Roles.

You can also restrict access to applications based on membership in a corporate user group by setting different
rules via risk-based authentication. For more information, see Configure Risk-Based Authentication for an
Application [page 105].

Parent topic: Configuring Tenant Settings [page 159]

SAP Cloud Platform Identity Authentication Service


190 PUBLIC SAP Cloud Platform Identity Authentication Service
Related Information

Tenant SAML 2.0 Configuration [page 161]


Tenant OpenID Connect Configuration [page 164]
Configure X.509 Client Certificates for User Authentication [page 166]
Configure a Tenant Logo [page 168]
Configure Allowed Logon Identifiers [page 170]
Configure User Identifier Attributes [page 172]
Enable Back-Up Channels to Send Passcode for Deactivation of TOTP Two-Factor Authentication Devices [page
175]
Configure E-Mail Link Validity [page 177]
Configure Session Timeout [page 179]
Configure Trusted Domains [page 182]
Use Custom Domain in Identity Authentication [page 183]
Change a Tenant's Display Name [page 186]
Configure Kerberos Authentication [page 202]
Configure Default Risk-Based Authentication for All Applications in the Tenant [page 209]
Configure SAP Authentication 365 in Administration Console [page 214]
Configure RADIUS Server Settings (Beta) [page 215]
Configure Mail Server for Application Processes [page 218]
Configure IdP-Initiated SSO [page 220]
Send Security Alert E-Mails [page 225]

1.5.2.13.1 User Records

When a user has been successfully authenticated for the first time with the credentials from the corporate user
store, a record for that user is created in Identity Authentication. That user record is created with details from
the corporate user store. In this record, the user is created with a User Type employee. This User Type cannot
be changed.

For more information about the attributes taken from the Active Directory and their mapping to the user store
of Identity Authentication, see Configure SAP Cloud Platform When Connecting to an LDAP User Store in
Configure SAP Cloud Platform [page 192].

Related Information

Security Information [page 537]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 191
1.5.2.13.2 Configure Connection to a Corporate User Store

To configure connection to a corporate user store, you have to make the following configurations in SAP Cloud
Platform and in Identity Authentication.

For more details about how to configure these systems, see:

● Configure SAP Cloud Platform [page 192]


● Configure SAP Cloud Platform Identity Authentication Service [page 201]

1.5.2.13.3 Configure SAP Cloud Platform

Context

The configuration of SAP Cloud Platform depends on the type of the user store. You have two options: LDAP
user store and SAP NetWeaver AS Java user store.

Configure SAP Cloud Platform When Connecting to an LDAP


User Store

Procedure

1. Log on to SAP Cloud Platform cockpit with the cockpit administrator role. For more information, see
Subaccounts.

2. In the SAP Cloud Platform cockpit, choose Services in the navigation area Identity Authentication Add-
On Enable in the detailed view of the service .

This enables the extension service of SAP Cloud Platform Identity Authentication service named proxy and
provided by an SAP Cloud Platform subaccount named sci.

 Caution

If you don't see the Identity Authentication Add-On tile in the cockpit, you need to report an incident
with a subject "Enable Corporate User Store Feature" on SAP Support Portal Home under the
component BC-IAM-IDS. You have to provide information about your SAP Cloud Platform subaccount
name and region.

3. In your subaccount on SAP Cloud Platform, register an OAuth client for the subscribed proxy application
provided by the sci subaccount.

The procedure is described in the documentation of SAP Cloud Platform in the link below.

SAP Cloud Platform Identity Authentication Service


192 PUBLIC SAP Cloud Platform Identity Authentication Service
 Note

Since Identity Authentication will create the subscription to the proxy application, the Prerequisites
section in the respective document is not relevant for the current scenario.

For the Authorization Grant field in the SAP Cloud Platform cockpit, choose Client Credentials from the
dropdown list.

For more information about how to register an OAuth client, see Register an OAuth Client.
4. Install an SAP Cloud Platform Connector in your corporate network.

For more information, see Installation.


5. Connect the Cloud Connector with your SAP Cloud Platform account.
○ If you haven't used your Cloud Connector before, see Initial Configuration.
○ If you have used your Cloud Connector before, you can start the configuration from Set up Connection
Parameters and HTTPS proxy.
6. Connect SAP Cloud Platform with your corporate user store.

 Note

You have to specify the SAP Cloud Platform settings. The Prerequisites section in the document
describing the configuration is already configured for the proxy application, and you should proceed
with the configuration steps. For more information, see Configure the User Store.

The User Name field must be in the <service_user_name>@<domain> format.

For the User Path and Group Path fields, specify the LDAP tree that contain the users and groups,
respectively. For example, if the tree has the following structure:

The user and group paths should appear as in the table below:

User Path ou=People,dc=example,dc=com

Group Path ou=People,dc=example,dc=com

7. Optional: Change the default attributes or include additional attributes.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 193
 Note

If you want to change the user attributes taken from Microsoft Active Directory, you can do it as part of
the configuration of the SAP Cloud Platform Connector via changing the default user attribute
mapping. You can also add the employeeNumber, division, department, and organization
attributes that are defined in the SCIM Enterprise User Schema Extension.

SAP Cloud Platform Connector uses the SCIM protocol to transfer the data, so the Active Directory
attributes are mapped first to the SCIM attributes. When the data is provisioned, the SCIM attributes
are mapped to the user store attributes of Identity Authentication.

a. In your system go to /sapcc-<version>/config_master/


com.sap.core.connectivity.protocol.scim/
b. On that level, create a new idstorage.cfg file based on the idstorage_extended_schema.cfg file which is
given as an example in the folder.
c. Edit the newly created file. For more details, see the information below:

To change the default user attributes, or to add new user attributes you have to edit the whole file.

 Caution

This file overwrites the configurations you made in Configure the User Store.

In this section, provide the same information as when you specified the SAP Cloud Platform settings in
the previous step.

{
"LDAPServers": [
{
"Host": "<The host name of the LDAP server to be contacted>",
"Port": "<The port where the LDAP service is running. If omitted
then the default LDAP port will be used - 389 for plain connections and
636 for SSL connections>"
}
],
"UserPath": "<LDAP subtree containing the users. Example
"DC=users,DC=organisation,DC=location">",
"GroupPath": "<LDAP subtree containing the groups. Example
"DC=groups,DC=organisation,DC=location">",
"ServiceUser": {
"Name": "<The name of the user that will be used to establish
communication with the LDAP. In case of Active Directory the user name
should contains Domain suffix, e.g. "john@ACME.COM">",
"Password": "<Password of this user>"
},

If you want to use SSL, we recommend that you configure this section.

"UseSSL": "<Possible values are "true" or "false". If true then the


communication to LDAP will go over SSL>",
"IdentityKeystorePath": "<File system path to the client identity
keystore - must be set if the used LDAP server requires client certificate
authentication>",
"IdentityKeystorePassword": "<The password of the client identity
keystore>",
"TrustKeystorePath": "<File system path to the trusted CAs keystore -
must be set if UseSSL is true>",
"TrustKeystorePassword": "<The password of the trusted CAs keystore>",

SAP Cloud Platform Identity Authentication Service


194 PUBLIC SAP Cloud Platform Identity Authentication Service
"IsActiveDirectory": "<Possible values are "true" (default value if
missing) or "false". "true" indicates that the LDAP server is Active
Directory>",
"ExcludeUsersAttribute": {
"AttributeName": "<Name of user attribute that will be used to exclude
some users from the result depending on their type. Attribute is treated
as bitwise. Such attribute for Active Directory is "UserAccountControl">",
"AttributeMask": "<Bitwise mask represented as decimal value. In case
any of the high bits of this mask match with the corresponding bit of the
value of the above attribute, the user will be excluded from the result.
Example mask for Active Directory is "67121154" - it is the sum of the
following flags ACCOUNTDISABLE(2), WORKSTATION_TRUST_ACCOUNT(4096),
SERVER_TRUST_ACCOUNT(8192) and PARTIAL_SECRETS_ACCOUNT(67108864)>"
},

In this section, define the mapping between the Active Directory user attributes and the SCIM user
attributes that will be sent via the Cloud Connector to the user store of Identity Authentication, or add
the additional attributes employeeNumber, division, department, and organization, defined in
the SCIM Enterprise User Schema Extension.

{
"SingularAttributes": [
{
"SCIMAttribute": "userName",
"mappings": [
{
"LDAPAttribute": {
"name": "sAMAccountname"
}
}
]
},
"SCIMAttribute": "name",
"mappings": [
{
"SCIMSubAttribute": "givenName",
"LDAPAttribute": {
"name": "givenName"
}
},
{
"SCIMSubAttribute": "familyName",
"LDAPAttribute": {
"name": "sn"
}
},
{
"SCIMSubAttribute": "honorificPrefix",
"LDAPAttribute": {
"name": "personalTitle"
}
}
]
},
{
"SCIMAttribute": "displayName",
"mappings": [
{
"LDAPAttribute": {
"name": "displayName"
}
}
]
},
{
"SCIMAttribute": "locale",

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 195
"mappings": [
{
"LDAPAttribute": {
"name": "locale"
}
}
]
},
{
"SCIMAttribute": "timeZone",
"mappings": [
{
"LDAPAttribute": {
"name": "timezone"
}
}
]
},
{
"SCIMAttribute": "employeeNumber",
"mappings": [
{
"LDAPAttribute": {
"name": "<LDAP property containing the employee
number"
}
}
]
},
{
"SCIMAttribute": "division",
"mappings": [
{
"LDAPAttribute": {
"name": "<LDAP property containing the division>"
}
}
]
},
{
"SCIMAttribute": "department",
"mappings": [
{
"LDAPAttribute": {
"name": "<LDAP property containing the department>"
}
}
]
},
{
"SCIMAttribute": "organization",
"mappings": [
{
"LDAPAttribute": {
"name": "company"
}
}
]
},
{
"SCIMAttribute": "costCenter",
"mappings": [
{
"LDAPAttribute": {
"name": "<LDAP property containing the cost center>"
}
}
]

SAP Cloud Platform Identity Authentication Service


196 PUBLIC SAP Cloud Platform Identity Authentication Service
}
],
"MultiValuedAttributes": [
{
"SCIMAttribute": "emails",
"values": [
{
"primary": "true",
"mappings": [
{
"SCIMSubAttribute": "value",
"LDAPAttribute": {
"name": "mail"
}
}
]
}
]
},
{
"SCIMAttribute": "phoneNumbers",
"values": [
{
"type": "work",
"primary": "true",
"mappings": [
{
"SCIMSubAttribute": "value",
"LDAPAttribute": {
"name": "telephoneNumber"
}
}
]
},
{
"type": "fax",
"mappings": [
{
"SCIMSubAttribute": "value",
"LDAPAttribute": {
"name": "facsimileTelephoneNumber"
}
}
]
},
{
"type": "cell",
"mappings": [
{
"SCIMSubAttribute": "value",
"LDAPAttribute": {
"name": "mobile"
}
}
]
}
]
},
{
"SCIMAttribute": "addresses",
"values": [
{
"primary": "true",
"mappings": [
{
"SCIMSubAttribute": "streetAddress",
"LDAPAttribute": {
"name": "streetAddress"

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 197
}
},
{
"SCIMSubAttribute": "locality",
"LDAPAttribute": {
"name": "l"
}
},
{
"SCIMSubAttribute": "region",
"LDAPAttribute": {
"name": "st"
}
},
{
"SCIMSubAttribute": "postalCode",
"LDAPAttribute": {
"name": "postalCode"
}
},
{
"SCIMSubAttribute": "country",
"LDAPAttribute": {
"name": "co"
}
}
]
}
]
}
]
}

d. Save your changes.


e. Restart Cloud Connector to apply the new attributes mapping which comes from idstorage.cfg
This file overwrites the configurations you made in Configuring the User Store.

Next Steps

The following table shows the default mapping between the Active Directory user attributes and the SCIM
attributes. It also shows the existing mapping between the SCIM attributes and the attributes in the user store
of Identity Authentication.

Detailed Attribute Mapping Between Active Directory and SCIM, and between SCIM and the User Store of SAP Cloud
Platform Identity Authentication Service

SAP Cloud Platform Identity


Authentication Service User Store At­
Microsoft Active Directory Attributes SCIM Attributes tribute

sAMAccountname userName loginName

givenName givenName firstName

sn familyName lastName

personalTitle honorificPrefix title

displayName displayName displayName

SAP Cloud Platform Identity Authentication Service


198 PUBLIC SAP Cloud Platform Identity Authentication Service
SAP Cloud Platform Identity
Authentication Service User Store At­
Microsoft Active Directory Attributes SCIM Attributes tribute

locale locale language

timezone timeZone timeZone

employeeNumber employeeNumber personnelNumber

division division division

department department department

costCenter costCenter costCenter

company organization company

mail emails.value mail

telephoneNumber phoneNumbers[work].value telephone

facsimileTelephoneNumber phoneNumbers[fax].value fax

mobile phoneNumbers[cell].value mobile

streetAddress addresses. streetAddress street

l Addresses.locality city

st Addresses.region state

postalCode Addresses. postalCode zip

co Addresses.country country

 Note

The attributes employeeNumber, division, department, costCenter in the Microsoft Active Directory
Attributes column are given as examples. They can differ according to the specific LDAP properties
containing these attributes.

If the attribute language or country comes from the corporate user store in:

● small letters, then the respective keys in the master data service must be updated to small letters to be
sent in this way to the service provider.
● capital letters, then the respective keys in the master data service must be updated to capital letters to
be sent in this way to the service provider. By default, language and country are in capital letters in
the master date service.

For more information how to update the the master data service, see Change Master Data Texts REST API
[page 514].

Configure SAP Cloud Platform Identity Authentication Service [page 201]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 199
Configure SAP Cloud Platform When Connecting to an SAP
NW AS Java User Store

Prerequisites

● You have an SAP NetWeaver 7.2 or higher Application Server for the Java system.
● You have SAP Single Sign-On (SAP SSO) 2.0 or higher installed in your system landscape.
● You have installed and deployed federation software component archive (SCA) from SAP Single Sign-On
(SSO) 2.0. For more information, see Downloading and Installing the Federation Software.

Procedure

1. Log on to SAP Cloud Platform cockpit with the cockpit administrator role. For more information, see
Subaccounts.

2. In the SAP Cloud Platform cockpit, choose Services in the navigation area Identity Authentication Add-
On Enable in the detailed view of the service .

This will enable the extension service of SAP Cloud Platform Identity Authentication service named proxy
and provided by an SAP Cloud Platform subaccount named sci.

 Caution

If you don't see the Identity Authentication Add-On tile in the cockpit, you need to report an incident
with a subject "Enable Corporate User Store Feature" on SAP Support Portal Home under the
component BC-IAM-IDS. You have to provide information about your SAP Cloud Platform subaccount
name and region.

3. In your subaccount on SAP Cloud Platform, register an OAuth client for the subscribed proxy application
provided by the sci subaccount.

The procedure is described in the documentation of SAP Cloud Platform in the link below.

 Note

Since Identity Authentication will create the subscription to the proxy application, the Prerequisites
section in the respective document is not relevant for the current scenario.

For the Authorization Grant field in the SAP Cloud Platform cockpit, choose Client Credentials from the
dropdown.

For more information about how to register an OAuth client, see Register an OAuth Client.
4. Install an SAP Cloud Platform Connector in your corporate network.

For more information, see Installation.


5. Connect the Cloud Connector with your SAP Cloud Platform account.
○ If you haven't used your Cloud Connector before, see Initial Configuration.
○ If you have used your Cloud Connector before, you can start the configuration from Set up Connection
Parameters and HTTPS proxy.

SAP Cloud Platform Identity Authentication Service


200 PUBLIC SAP Cloud Platform Identity Authentication Service
6. Connect SAP Cloud Platform with your corporate user store.
a. In the configuration of SAP Cloud Platform Connector, configure the host mapping to the on-premise
system. For more information, see Configure Access Control (HTTP). For the Limiting the Accessible
Services for HTTP(S) section, be sure that the URL Path is /scim/v1, and Path and all
Subpaths radio button is chosen for Access Policy.
b. Create a destination to the on-premise system. In the SAP Cloud Platform cockpit, choose Services
in the navigation area Identity Authentication Add-On Configure Identity Authentication Add-On
New Destination .

 Note

When configuring the destination to the on-premise system, make sure of the following:

○ The Name is SAPCloudIdentityUserStore.


○ The Type is HTTP.
○ The URL of the destination, the host name, and the port should coincide with the virtual host
name and virtual port from the setup of the access control in SAP Cloud Platform Connector.

 Remember

The protocol of the URL must be HTTP.

The URL of the destination should be in the following pattern: http:// <Virtual host configured in
Cloud Connector>:<virtual Port>/scim/v1/
○ The Proxy Type is OnPremise.
○ The Authentication is BasicAuthentication.

For more information, see Using an SAP System as an On-Premise User Store. Since Identity
Authentication has already deployed the proxy application, you should start from the 2. Configure
the On-Premise System section in the documentation.

Next Steps

Configure SAP Cloud Platform Identity Authentication Service [page 201]

1.5.2.13.4 Configure SAP Cloud Platform Identity


Authentication Service

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 201
 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Tenant Settings tile.


3. Choose the Corporate User Store list item.

 Note

You will not see this list item if the feature has not been enabled by an Identity Authentication operator.

4. Select your SAP Cloud Platform subaccount's region, enter your SAP Cloud Platform subaccount technical
name, and the OAuth client ID and secret.

 Note

The Client ID and Client Secret fields in the administration console for Identity Authentication have to
match the ID and Secret registered on SAP Cloud Platform under the OAuth Settings tab for your
subaccount.

The Technical Name field in the administration console for Identity Authentication has to match your
SAP Cloud Platform subaccount Technical Name.

The Data Center filed in the administration console for Identity Authentication has to match your SAP
Cloud Platform region.

5. Save your configuration.

If the operation is successful, you receive the message Connection settings saved.

Results

When the configuration is complete, the user can log in to the application with the on-premise credentials. The
first logon requires Login Name and password. After successful authentication, a new user record is created in
Identity Authentication with type employee.

1.5.2.14 Configure Kerberos Authentication

Overview

You configure Kerberos authentication for Identity Authentication to allow users to log on without a username
and password when they are in the corporate network. Identity Authentication supports Kerberos with Simple
and Protected GSS-API Negotiation Mechanism (SPNEGO).

SAP Cloud Platform Identity Authentication Service


202 PUBLIC SAP Cloud Platform Identity Authentication Service
Kerberos authentication with Identity Authentication requires the following systems:

● Web client
The web client requests a protected resource of an application configured to use Identity Authentication as
an identity provider. It authenticates against the Key Distribution Center (KDC). For example, users can use
the web browser to access cloud applications using Identity Authentication.
● Key Distribution Center (KDC)
It authenticates the user and grants a ticket that is used for the communication between the web client and
Identity Authentication.
● Identity Authentication
Identity Authentication accepts the ticket issued by the KDC and checks the authenticating user in its
cloud user store.

The communication flow is as follows:

1. A user accesses a cloud application on his or her web browser (web client) in the corporate network, and
the web client sends a request to Identity Authentication.
2. Identity Authentication returns a response with status code 401 Unauthorized .
The response contains a WWW-Authenticate: Negotiate header.
3. The Web client requests a Kerberos ticket from the Microsoft Active Directory (KDC).
4. The Microsoft Active Directory (KDC) responds with the ticket.
5. The Web client sends the ticket to Identity Authentication.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 203
6. Identity Authentication validates the ticket, checks that the user exists in its cloud user store by the user's
logon name, and authenticates the user.

Parent topic: Configuring Tenant Settings [page 159]

Related Information

Tenant SAML 2.0 Configuration [page 161]


Tenant OpenID Connect Configuration [page 164]
Configure X.509 Client Certificates for User Authentication [page 166]
Configure a Tenant Logo [page 168]
Configure Allowed Logon Identifiers [page 170]
Configure User Identifier Attributes [page 172]
Enable Back-Up Channels to Send Passcode for Deactivation of TOTP Two-Factor Authentication Devices [page
175]
Configure E-Mail Link Validity [page 177]
Configure Session Timeout [page 179]
Configure Trusted Domains [page 182]
Use Custom Domain in Identity Authentication [page 183]
Change a Tenant's Display Name [page 186]
Corporate User Store [page 188]
Configure Default Risk-Based Authentication for All Applications in the Tenant [page 209]
Configure SAP Authentication 365 in Administration Console [page 214]
Configure RADIUS Server Settings (Beta) [page 215]
Configure Mail Server for Application Processes [page 218]
Configure IdP-Initiated SSO [page 220]
Send Security Alert E-Mails [page 225]
Kerberos: The Network Authentication Protocol

1.5.2.14.1 Prerequisites

● You have configured the web browser (web client) to use Kerberos authentication.
For more information about this procedure, see the corresponding browser (client) documentation.

 Tip

This setting is usually found under the Local Intranet tab or the Trusted Sites list in the browser. Search
on the Internet or in your browser documentation for information about how Kerberos authentication is
enabled.

● You have a tenant for SAP Cloud Platform Identity Authentication service.
● The trust with the service provider of Identity Authentication is configured.
For more information, see Integrating the Service [page 545].

SAP Cloud Platform Identity Authentication Service


204 PUBLIC SAP Cloud Platform Identity Authentication Service
● The users logging on with Kerberos authentication exist in the cloud user store with the required details.
Each user has to have a logon name as a user attribute. This is specified under the loginName column in
the imported CSV file. For details, see Related Information.

Related Information

Import or Update Users for a Specific Application [page 258]

1.5.2.14.2 Configure Key Distribution Center (KDC)

Context

This procedure is performed by the domain administrator. If you are not a domain administrator, skip to the
next section.

Procedure

1. Create a service user in KDC (in Microsoft Active Directory for example).

 Note

A service user is associated with one tenant only.

2. Generate a keytab file and provide it to the tenant administrator.

When you create the keytab file, the password you specify for the service user is used to generate a key. A
setting on the service user also allows you to configure a key type to be derived and used for the encryption
of the Kerberos ticket. You have to provide this keytab file as well as the key type to the tenant
administrator so that he or she can configure Identity Authentication.

The key type has to match the encryption type of the corresponding service user that contains the tenant
as a service principal name.

Key Type Supported by Identity Authentication

RC4_HMAC Yes

AES128_CTS_HMAC_SHA1_96 Yes

AES256_CTS_HMAC_SHA1_96 Yes

NTLMSSP No

NEGOEXT No

For more information about these key types, see RFC 4757 and RFC 3962.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 205
 Caution

The realm you specify to generate the keytab file has to be in capital letters.

 Example

You can derive the key by using your Java installation. To derive the key, proceed as follows:

1. In the command prompt, run the ktab -help command to see the list of available commands.

 Tip

Go to your Java bin folder or set the Java path as an environment variable.

2. Enter ktab -a <service user>@<realm> -k <path>\<keytab filename>.ktab with


<realm> in capital letters to create a new keytab file .
You are also prompted to enter the service user password that is used to derive the key.

3. Register a service principal name (SPN) associated with the service user for the host name used to access
Identity Authentication. The SPN has to be unique.

 Example

The command line setspn -A HTTP/<tenantID>.accounts.ondemand.com <service user>


registers an SPN for the <tenantID>.accounts.ondemand.com host associated with the service user.

 Caution

If you have one of the following combination of an operating system and web browser:

Operating System Browser

Microsoft Windows 10 Microsoft Internet Explorer 11

Microsoft Windows Google Chrome

Microsoft Windows Mozilla Firefox

you must ensure a registration of an SPN for the root host name of Identity Authentication.

Root host names per tenant locations:

Host Names
Tenant Location Host Name

Australia ap.accounts.ondemand.com.cloud.sap.ak
adns.net

Brazil br.accounts.ondemand.com.cloud.sap.ak
adns.ne

China cn.accounts.ondemand.com.cloud.sap.ak
adns.net

SAP Cloud Platform Identity Authentication Service


206 PUBLIC SAP Cloud Platform Identity Authentication Service
Tenant Location Host Name

China accounts.sapcloud.cn.cloud.sap.akadns
.net

EU accounts.ondemand.com.cloud.sap.akadn
s.net

Japan jp.accounts.ondemand.com.cloud.sap.ak
adns.net

Russia ru.accounts.ondemand.com.cloud.sap.ak
adns.net

USA us-
east.accounts.ondemand.com.cloud.sap.
akadns.net

 Example

The command line setspn -A HTTP/accounts.ondemand.com.cloud.sap.akadns.net


<service user> registers an SPN for the root host
accounts.ondemand.com.cloud.sap.akadns.net associated with the service user.

1.5.2.14.3 Configure SAP Cloud Platform Identity


Authentication Service

Context

This procedure is performed by the tenant administrator.

Procedure

1. Extract the key from the keytab file provided by the domain administrator.

 Example

You can extract the key by using your Java installation.


1. In the command prompt, run the ktab -help command to see the list of available commands.

 Tip

Go to your Java bin folder or set the Java path as an environment variable.

2. Enter klist -e -f -k -K <path>\<keytab filename>.ktab to list the derived keys


corresponding to the key types.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 207
3. Copy the key according to the number of the provided key type: 23 corresponds to RC4, 17
corresponds to AES128, and 18 corresponds to AES256.

2. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the https://<tenant ID>.accounts.ondemand.com/admin pattern.

3. Under Applications and Resources, choose the Tenant Settings tile.


4. Choose the SPNEGO list item.
5. Enter the following information:
○ Realm
The Kerberos realm (domain) which the SPN and service user reside in.

 Note

The realm (domain) has to be in capital letters.

○ Key type
The key type has to match the encryption type of the corresponding service user that contains the
tenant as a service principal name.

Key Type Supported by Identity Authentication

RC4_HMAC Yes

AES128_CTS_HMAC_SHA1_96 Yes

AES256_CTS_HMAC_SHA1_96 Yes

NTLMSSP No

NEGOEXT No

For more information about these key types, see RFC 4757 and RFC 3962.

○ Key
The key derived with the password of the service user in the KDC.
○ IP white list
A comma-separated list of ranges of the web client's IPs or proxies allowed for the Kerberos
authentication. The IP white list has to contain ranges in Classless Inter-Domain Routing (CIDR)
notation.

 Note

By default the field is empty, which means any client IP is allowed.

 Example

Enter 123.45.67.1/24, 189.101.112.1/16 to allow the web client to use any client IP starting with
123.45.67 or with 189.101.

SAP Cloud Platform Identity Authentication Service


208 PUBLIC SAP Cloud Platform Identity Authentication Service
6. Save your entries.

If the operation is successful, you receive the message SPNEGO settings saved.

Next Steps

Enable Kerberos authentication for specific applications. For more information, see Enable or Disable Kerberos
Authentication for an Application [page 97].

1.5.2.15 Configure Default Risk-Based Authentication for All


Applications in the Tenant

You can define rules for authentication according to different risk factors for all applications in the tenant.

Prerequisites

● (For RADIUS Server Two-Factor Authentication) You have requested this feature. For more information how
to request and configure RADIUS server in Identity Authentication, see Configure RADIUS Server Settings
(Beta) [page 215].
● (For SMS Two-Factor Authentication) You have an account in SAP Authentication 365. You have configured
SAP Authentication 365 in the administration console for Identity Authentication. For more information,
see Configure SAP Authentication 365 in Administration Console [page 131].

 Note

SAP Authentication 365 account is purchased separately. It is not part of the Identity Authentication
contract.

Context

Be careful when you set rules for authentication for the tenant. The rules apply to all applications in the tenant,
including the Administration Console, if those applications have default risk-based authentication (no
rules added; default action - Allow). The changes apply immediately when saved, and you may not be able to
log in the Administration Console again if you don't meet the rules.

On the other hand, if a specific application has risk-based authentication different from the default one (no
rules added; default action - Allow), and you apply default risk-based authentication for the tenant, the rules for
the tenant won't apply to that specific application.

For more information, how to apply risk-based authentication for a specific application, see .Configure Risk-
Based Authentication for an Application [page 105]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 209
The configured rules manage authentication according to IP range (specified in CIDR notation), group
membership, authentication method, and type of the authenticating user.

Authentication Rules

The added rules are displayed sorted by priority. When a user tries to access the application, the rules evaluate
if the user meets the criteria of the rule. The evaluation starts with the rule with the highest priority, until the
criteria of a rule are met. If the criteria of a rule are met, the rest of the rules are not evaluated.

Default Authentication Rule

If none of the authentication rules meets the criteria, the default authentication rule is applied. For the default
authentication rule, you can only configure Action. The rule is valid for any IP range, Group, Authentication
Method, or User Type.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Tenant Settings tile.


3. Configure the authentication rules and the default authentication rule. To configure the authentication
rules, choose one of the following (optional):

Option Description

Add a new rule See Add a New Rule for Risk-Based Authentication on Tenant Level [page 211].

Edit an existing rule Choose the icon next to the rule you want to edit.

Delete an existing rule Choose the delete icon next to the rule you want to delete.

Reprioritize rules Use the arrows to reprioritize the rules.

 Note

By default any user can log on from any IP.

4. Save your changes.

Once the application has been updated, the system displays the message Authentication rules
updated.

SAP Cloud Platform Identity Authentication Service


210 PUBLIC SAP Cloud Platform Identity Authentication Service
Task overview: Configuring Tenant Settings [page 159]

Related Information

Tenant SAML 2.0 Configuration [page 161]


Tenant OpenID Connect Configuration [page 164]
Configure X.509 Client Certificates for User Authentication [page 166]
Configure a Tenant Logo [page 168]
Configure Allowed Logon Identifiers [page 170]
Configure User Identifier Attributes [page 172]
Enable Back-Up Channels to Send Passcode for Deactivation of TOTP Two-Factor Authentication Devices [page
175]
Configure E-Mail Link Validity [page 177]
Configure Session Timeout [page 179]
Configure Trusted Domains [page 182]
Use Custom Domain in Identity Authentication [page 183]
Change a Tenant's Display Name [page 186]
Corporate User Store [page 188]
Configure Kerberos Authentication [page 202]
Configure SAP Authentication 365 in Administration Console [page 214]
Configure RADIUS Server Settings (Beta) [page 215]
Configure Mail Server for Application Processes [page 218]
Configure IdP-Initiated SSO [page 220]
Send Security Alert E-Mails [page 225]

1.5.2.15.1 Add a New Rule for Risk-Based Authentication on


Tenant Level

You can add rules for authentication according to different risk factors.

Context

 Caution

The rules apply on all applications in the tenant, including the Administration Console application. If
you enable risk-based authentication for the tenant, make sure that you, as a tenant administrator, meet
the authentication rules and the default authentication rule. The changes apply immediately when saved,
and you may not be able to log in it again if you don't meet the rules.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 211
Each rule contains the following information:

● Action
This action is performed if the IP range, or the Groups membership, or the Authentication Method of the
authenticating user meet the defined criteria.
You can choose one of the following actions:
○ Allow
SAP Cloud Platform Identity Authentication service allows the authentication of the user in accordance
with the rule conditions.
○ Deny
SAP Cloud Platform Identity Authentication service denies the authentication of the user in
accordance with the rule conditions. You can set this action for a test application for example, or before
an application goes live.
As long as this rule is valid, when users try to log on to the application, they get the following message:
Sorry, but you are currently not authorized for access.
○ TOTP Two-Factor Authentication
SAP Cloud Platform Identity Authentication service asks two factors to authenticate the user.
If you set TOTP two-factor authentication, users are required to provide a time-based one-time
password (TOTP) called a passcode in addition to their primary credentials. Users also has to install an
authenticator application, for example SAP Authenticator, on their mobile devices to generate TOTP
passcodes.
○ SMS Two-Factor Authentication
SAP Cloud Platform Identity Authentication service asks two factors to authenticate the user.
If you set SMS two-factor authentication, users are required to provide an SMS code sent to their
mobile devices in addition to their primary credentials.

 Remember

To use SMS Two-Factor Authentication, you must have configured SAP Authentication 365 in the
administration consoled for Identity Authentication. For more information, see Configure SAP
Authentication 365 in Administration Console [page 131].

Users must have their mobile phone numbers verified. The tenant administrator can verify phone
numbers manually in the administration console or via the SCIM API. For more information, see
List and Edit User Details [page 269] and Update User Resource [page 465].

If the user does not have a verified phone number, the number is verified during the first log on
when SMS code is required. After the user provides user name and credentials, he or she should
provide the phone number in the field and request a code. Then provide the received code in the
respective field and choose Continue. If the submitted code is correct, the user is allowed access,
and the telephone number is verified.

○ RADIUS Server Two Factor Authentication


If you set RADIUS Server Two Factor Authentication, users are required to provide a RADIUS passcode
in addition to their primary credentials. Users must have a RADIUS token (hard or soft) configured for
them to generate passcodes. For more information about how to configure RADIUS server in Identity
Authentication, see Configure RADIUS Server Settings (Beta) [page 215].

 Note

TOTP passcodes are time-based and valid for one logon attempt only.

The Action filed is mandatory.

SAP Cloud Platform Identity Authentication Service


212 PUBLIC SAP Cloud Platform Identity Authentication Service
● IP Range
Define the range of allowed IP addresses or proxies that the user logs on from. The value has to be
specified in Classless Inter-Domain Routing (CIDR) notation.

 Note

By default the field is empty, meaning that any IP is allowed.

 Example

Enter 123.45.67.1/24 to allow users to log on from any IP starting with 123.45.67.

If no IP range is defined, the rule is valid for all IP ranges.


● Group
Specify a cloud or on-premise group, which the authenticating user has to be a member of. If no group is
selected, the rule is valid for all users.
If the rule is valid for an on-premise group, type in the name of the corporate user store group, for which
this rule should be valid.
The cloud groups have to be configured in the administration console for SAP Cloud Platform Identity
Authentication service. For more information, see User Groups [page 282].
● Authentication Method
Specify the authenticating method, which the authenticating user has to use. If no method is selected, the
rule is valid for any of the methods.
● User Type
Specify the type, which the authenticating user must have. If no user type is selected, the rule is valid for
any of the types.

The fields IP Range, Group, Authentication Method, and User Type are not mandatory, but at least one of them
has to be specified.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Tenant Settings tile.


3. Choose Risk-Based Authentication.
4. Choose Add Rule.
5. Fill in the fields on the New Risk-Based Authentication Rule window.
6. Confirm your changes.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 213
1.5.2.16 Configure SAP Authentication 365 in Administration
Console

Configure SAP Authentication 365 to enable Phone Verification via SMS or SMS Two-Factor Authentication in
the administration console.

Prerequisites

● You have an account in SAP Authentication 365.


● You are assigned the Manage Tenant Configuration role. For more information about how to assign
administrator roles, see Edit Administrator Authorizations [page 309].

Context

SAP Authentication 365 service enables multichannel two-factor authentication (2FA), adding another layer of
security to customers' online accounts, beyond their login and password. The service enables you to configure
tokens – such as one-time passwords (OTPs), personal identification numbers (PINs), and verification codes –
that are tailored to businesses and particular use cases.

For the integration between Identity Authentication and SAP Authentication 365,you must make the following
configuration steps in the administration console:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Tenant Settings tile.


3. Choose the SAP Authentication 365 Configuration list item.
4. Enter the required information.
5. Save your entries.

If the operation is successful, you receive the message SAP Authentication 365 saved.

SAP Cloud Platform Identity Authentication Service


214 PUBLIC SAP Cloud Platform Identity Authentication Service
Task overview: Configuring Tenant Settings [page 159]

Related Information

Tenant SAML 2.0 Configuration [page 161]


Tenant OpenID Connect Configuration [page 164]
Configure X.509 Client Certificates for User Authentication [page 166]
Configure a Tenant Logo [page 168]
Configure Allowed Logon Identifiers [page 170]
Configure User Identifier Attributes [page 172]
Enable Back-Up Channels to Send Passcode for Deactivation of TOTP Two-Factor Authentication Devices [page
175]
Configure E-Mail Link Validity [page 177]
Configure Session Timeout [page 179]
Configure Trusted Domains [page 182]
Use Custom Domain in Identity Authentication [page 183]
Change a Tenant's Display Name [page 186]
Corporate User Store [page 188]
Configure Kerberos Authentication [page 202]
Configure Default Risk-Based Authentication for All Applications in the Tenant [page 209]
Configure RADIUS Server Settings (Beta) [page 215]
Configure Mail Server for Application Processes [page 218]
Configure IdP-Initiated SSO [page 220]
Send Security Alert E-Mails [page 225]
SAP SMS 365

1.5.2.17 Configure RADIUS Server Settings (Beta)

Configure Remote Authentication Dial-In User Service (RADIUS) server settings in the administration console
for Identity Authentication.

Prerequisites

You have the host, port, and secret parameters, configured for the RADIUS server which will be used to
authenticate users with RADIUS two-factor authentication. You can receive the parameters from the RADIUS
server administrator.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 215
Context

 Note

This is a beta feature available on SAP Cloud Platform Identity Authentication service. You as a tenant
administrator can request this feature by reporting an incident on SAP Support Portal Home with
component BC-IAM-IDS.

You can configure more than one RADIUS server in the administration console for Identity Authentication to
provide backup. Thus, if the first server becomes unavailable, the system sends a request to the next in the list.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Tenant Settings tile.


3. Choose the RADIUS Server Configuration list item.
4. Add a server.

All fields are required.

Parameter Details

Host* Host address of the RADIUS server (used for user authen­
tication).

Port* The port number used by the RADIUS server for authenti­
cation requests.

Secret* A shared secret is used to encrypt the user password. This


shared secret also must be defined in the RADIUS server.
Paste the secret defined in the RADIUS server into this
field.

5. Choose User Attribute and PAP/CHAP settings.

These settings are shared between all configured servers.

SAP Cloud Platform Identity Authentication Service


216 PUBLIC SAP Cloud Platform Identity Authentication Service
Parameter Details

User Attribute* Unique attribute for the user. Configure the supported at­
tribute which the RADIUS server is configured to use for
authentication. Possible values are:
○ User ID
○ E-Mail
○ Login Name

PAP / CHAP* Authentication method for the RADIUS server. Possible


values are:

○ PAP
○ CHAP

The default value is PAP.

6. Save your entries.

If the operation is successful, you receive the message Configuration saved.

To delete a server, choose the delete icon  next to the server, and save your changes.

 Caution

Make sure to remove the RADIUS Server Two-Factor Authentication rule, when you delete the last
RADIUS server configuration. If the configuration is missing, the users cannot log on.

Next Steps

Configure an application to require RADIUS PIN code as a second factor apart from the password for user
authentication. For more information, Configure Risk-Based Authentication for an Application [page 105].

Task overview: Configuring Tenant Settings [page 159]

Related Information

Tenant SAML 2.0 Configuration [page 161]


Tenant OpenID Connect Configuration [page 164]
Configure X.509 Client Certificates for User Authentication [page 166]
Configure a Tenant Logo [page 168]
Configure Allowed Logon Identifiers [page 170]
Configure User Identifier Attributes [page 172]
Enable Back-Up Channels to Send Passcode for Deactivation of TOTP Two-Factor Authentication Devices [page
175]
Configure E-Mail Link Validity [page 177]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 217
Configure Session Timeout [page 179]
Configure Trusted Domains [page 182]
Use Custom Domain in Identity Authentication [page 183]
Change a Tenant's Display Name [page 186]
Corporate User Store [page 188]
Configure Kerberos Authentication [page 202]
Configure Default Risk-Based Authentication for All Applications in the Tenant [page 209]
Configure SAP Authentication 365 in Administration Console [page 214]
Configure Mail Server for Application Processes [page 218]
Configure IdP-Initiated SSO [page 220]
Send Security Alert E-Mails [page 225]

1.5.2.18 Configure Mail Server for Application Processes

Configure mail server for the e-mails sent to the end-users in the different application processes.

Prerequisites

You are assigned the Manage Tenant Configuration role. For more information about how to assign
administrator roles, see Edit Administrator Authorizations [page 309].

Context

SAP Cloud Platform Identity Authentication service uses own mail server for the e-mails sent to users for the
different application processes. For example, when a user makes a registration for an application, he or she
receives an activation e-mail from notification@sapnetworkmail.com.

For more information, about the e-mails sent for the different application processes, see Configuring E-Mail
Templates [page 244].

Identity Authentication provides also the possibility to configure custom mail server for the application
processes e-mails.

The custom mail server must support SSL (Secure Sockets Layer). Identity Authentication trusts all
certificates from Java SE Runtime Environment 8, therefore the mail server should use only them as a
certificate authority when communicating with Identity Authentication. All certificate authorities from the
certificate chain must be trusted by Identity Authentication to be able to communicate with the mail server.

 Remember

Once the tenant administrator configures the mail server, all e-mails will go through this configuration.

To return to the default settings, remove the configuration.

SAP Cloud Platform Identity Authentication Service


218 PUBLIC SAP Cloud Platform Identity Authentication Service
To configure the mail server, follow the procedure below:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Tenant Settings tile.


3. Choose the Mail Server Configuration list item.
4. Enter the required information in all the fields.
5. Save your entries.

If the operation is successful, you receive the message Configuration saved.

 Tip

To return to the default settings, remove the configuration.

Example

Testing Mail Server Configuration

Access the profile page at https://<tenant ID>.accounts.ondemand.com/ from a new browser where
you do not have an active session with Identity Authentication. Choose the Forgot password? link from the
logon page to start the reset password process.

 Remember

Only three e-mails are allowed to be sent via Identity Authentication for 24 hour. If you have already
reached the limit, the system will not send an e-mail. To check the number of e-mails sent to the user,
access administration console for Identity Authentication Users & Authorizations User Management
your user Authentication Password Details . Next to Password Reset you can see the number of e-
mails sent to the user. If necessary, choose Reset Counter to be able to send more e-mails.

If the reset password e-mail is sent successfully, and the configuration is correct, the e-mail that you receive
should have as a sender the e-mail specified in the configuration.

If the configuration is not correct, no e-mail is sent.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 219
Task overview: Configuring Tenant Settings [page 159]

Related Information

Tenant SAML 2.0 Configuration [page 161]


Tenant OpenID Connect Configuration [page 164]
Configure X.509 Client Certificates for User Authentication [page 166]
Configure a Tenant Logo [page 168]
Configure Allowed Logon Identifiers [page 170]
Configure User Identifier Attributes [page 172]
Enable Back-Up Channels to Send Passcode for Deactivation of TOTP Two-Factor Authentication Devices [page
175]
Configure E-Mail Link Validity [page 177]
Configure Session Timeout [page 179]
Configure Trusted Domains [page 182]
Use Custom Domain in Identity Authentication [page 183]
Change a Tenant's Display Name [page 186]
Corporate User Store [page 188]
Configure Kerberos Authentication [page 202]
Configure Default Risk-Based Authentication for All Applications in the Tenant [page 209]
Configure SAP Authentication 365 in Administration Console [page 214]
Configure RADIUS Server Settings (Beta) [page 215]
Configure IdP-Initiated SSO [page 220]
Send Security Alert E-Mails [page 225]
Configuring E-Mail Templates [page 244]

1.5.2.19 Configure IdP-Initiated SSO

Task overview: Configuring Tenant Settings [page 159]

Related Information

Tenant SAML 2.0 Configuration [page 161]


Tenant OpenID Connect Configuration [page 164]
Configure X.509 Client Certificates for User Authentication [page 166]
Configure a Tenant Logo [page 168]
Configure Allowed Logon Identifiers [page 170]
Configure User Identifier Attributes [page 172]

SAP Cloud Platform Identity Authentication Service


220 PUBLIC SAP Cloud Platform Identity Authentication Service
Enable Back-Up Channels to Send Passcode for Deactivation of TOTP Two-Factor Authentication Devices [page
175]
Configure E-Mail Link Validity [page 177]
Configure Session Timeout [page 179]
Configure Trusted Domains [page 182]
Use Custom Domain in Identity Authentication [page 183]
Change a Tenant's Display Name [page 186]
Corporate User Store [page 188]
Configure Kerberos Authentication [page 202]
Configure Default Risk-Based Authentication for All Applications in the Tenant [page 209]
Configure SAP Authentication 365 in Administration Console [page 214]
Configure RADIUS Server Settings (Beta) [page 215]
Configure Mail Server for Application Processes [page 218]
Send Security Alert E-Mails [page 225]

Overview
In the IdP-Initiated single sign-on (SSO), the authentication starts at the identity provider (IdP). The user is first
authenticated at the identity provider, and after that he or she is allowed to access the protected resource at
the application ((service provider (SP)).

1. The user access the identity provider via a link.


2. The identity provider requires credentials.
3. The user provides credentials, and he or she is authenticated.
4. The identity provider sends assertion about the user to the service provider.
5. The service provider validates the assertions and gives access rights to the user.
6. The identity provider redirects the user to the protected resource.

 Remember

The service provider (SP) metadata that is used to configure the trust must contain the default assertion
consumer service (ACS) endpoint that can process unsolicited SAML responses.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 221
 Note

When SAP Cloud Platform acts as a service provider, the ACS endpoint should be the URL of the protected
application resource. To point to the application protected URL, change the ACS endpoint on the identity
provider side . For more information about how to change the ACS endpoint in SAP Cloud Platform Identity
Authentication, see Configure Trust [page 62].

The link for IdP-Initiated SSO follows the pattern: https://<tenant_ID>.accounts.ondemand.com/


saml2/idp/sso?sp=<sp_name>[&RelayState=<sp_specific_value>&index=<index_number>]

 Note

The following table lists the URL parameters you can use for IdP-initated SSO.

URL Parameters for IdP-Initiated SSO


Parameter Mandatory Description

sp Yes Name of the SAML 2 service provider


for which SSO is performed. The
sp_name value of the parameter
equals to the Entity ID of the
service provider. This parameter is
needed for Identity Authentication to
know which service provider to redi­
rect the user to after successful au­
thentication.

RelayState No Relay state forwarded to the service


provider with the SAML response.

index Enter the index number of the end­


 Note point of the assertion consumer serv­
ice of the service provider as the tar­
You can choose by the index the
get of the SAML response. Otherwise
correct ACS endpoint for unsoli­
the identity provider uses the default
cited SAML response processing. endpoint configured for the trusted
Provide the index parameter service provider.
when the default ACS endpoint
A non-digit value or a value for an in­
which has been configured via the
dex entry that is not configured re­
administration console cannot
turns an error message.
process unsolicited SAML re­
sponses.

SAP Cloud Platform Identity Authentication Service


222 PUBLIC SAP Cloud Platform Identity Authentication Service
Parameter Mandatory Description

login_hint No The login_hint parameter facili­


tates the user when he or she is
known to the service provider (SP).
Thus it prevents the user from re-typ­
ing the user identifier on the logon or
conditional screen.

Supported values are the allowed


logon identifiers for the users. The op­
tions are User ID, Login Name, and E-
Mail. For more information, see Con­
figure Allowed Logon Identifiers [page
170] .

Example

Richard Wilson, tenant administrator at Company A, would like to set up an IdP-initiated SSO process and has
configured the default assertion consumer service (ACS) endpoint correctly at the cloud identity provider.
Dona Moore, who is an employee at Company A, tries to access the identity provider, but because she does not
have a valid session she is prompted to provide credentials. Once Dona has logged in at the IdP, a session is
created for her. She is automatically redirected to her application (the default ACS URL as specified in the
service provider (SP) metadata)).

1. User provides credentials; logs on.


2. Identity Authentication sends assertions.
3. Service provider validates assertions; gives access rights.
4. User accesses content.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 223
Enable or Disable IdP-Initiated SSO

Prerequisites

You have specified the default assertion consumer service (ACS) endpoint in the configuration of a trusted
service provider (SP) in the administration console for Identity Authentication. For more information, see
Configure Trust [page 62].

Context

By default, IdP-Initiated SSO is enabled in Identity Authentication. The tenant administrator can disable the
IdP-Initiated SSO process via the administration console for Identity Authentication.

 Caution

When IdP-Initiated SSO is disabled, users cannot access their profile page.

Use this procedure to disable or enable the IdP-Initiated SSO process.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Tenant Settings tile.


3. Use the slider next to IdP-Initiated SSO to disable or enable it.

If the operation is successful, you receive a confirmation message.

SAP Cloud Platform Identity Authentication Service


224 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.2.20 Send Security Alert E-Mails

Send security alert e-mails when user e-mail, login name, or password is changed.

Context

The security alert e-mails are disabled by default. To start sending security alert e-mails when user e-mail, login
name, or password is changed, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Tenant Settings tile.


3. Use the slider next to Security Alerting to enable it.

If the operation is successful, you receive a confirmation message.

Task overview: Configuring Tenant Settings [page 159]

Related Information

Tenant SAML 2.0 Configuration [page 161]


Tenant OpenID Connect Configuration [page 164]
Configure X.509 Client Certificates for User Authentication [page 166]
Configure a Tenant Logo [page 168]
Configure Allowed Logon Identifiers [page 170]
Configure User Identifier Attributes [page 172]
Enable Back-Up Channels to Send Passcode for Deactivation of TOTP Two-Factor Authentication Devices [page
175]
Configure E-Mail Link Validity [page 177]
Configure Session Timeout [page 179]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 225
Configure Trusted Domains [page 182]
Use Custom Domain in Identity Authentication [page 183]
Change a Tenant's Display Name [page 186]
Corporate User Store [page 188]
Configure Kerberos Authentication [page 202]
Configure Default Risk-Based Authentication for All Applications in the Tenant [page 209]
Configure SAP Authentication 365 in Administration Console [page 214]
Configure RADIUS Server Settings (Beta) [page 215]
Configure Mail Server for Application Processes [page 218]
Configure IdP-Initiated SSO [page 220]

1.5.3 Configuring Password Policies

Passwords for the authentication of users are subject to certain rules. These rules are defined in the password
policy. SAP Cloud Platform Identity Authentication service provides you with two predefined password policies,
in addition to which you can create and configure a custom one.

You have the following options for a password policy:

● Standard
(Predefined) Use this option to set special rules for changing, resetting, and locking a password.

 Note

This is the default setting. It meets the minimum strength requirements.

● Enterprise
(Predefined) Use this option to set enhanced password management features. It is stronger than the
standard policy, but weaker than the custom one.
● Custom
(Configurable) Use this option to set the strongest password management features for the password
policy.

 Remember

This option is only possible if you have configured a custom password policy in the administration
console for Identity Authentication. For more information, see Configure Custom Password Policy
[page 230].

SAP Cloud Platform Identity Authentication Service


226 PUBLIC SAP Cloud Platform Identity Authentication Service
Password Policy Requirements
Requirement Standard Enterprise Custom

Content of password (config­ ● Minimum length of 8 ● Minimum length of 8 ● Minimum length of 8


urable) characters; characters; characters;
● Maximum length of 255 ● Maximum length of 255 ● Maximum length of 255
characters; characters; characters;
● Characters from at least ● Characters from at least ● Characters from at least
three of the following three of the following three of the following
groups: groups: groups:
○ Lower-case Latin ○ Lower-case Latin ○ Lower-case Latin
characters (a-z); characters (a-z); characters (a-z);
○ Upper-case Latin ○ Upper-case Latin ○ Upper-case Latin
characters (A-Z); characters (A-Z); characters (A-Z);
○ Base 10 digits ○ Base 10 digits ○ Base 10 digits
(0-9); (0-9); (0-9);
○ Non-alphabetic ○ Non-alphabetic ○ Non-alphabetic
characters (!@#$ characters (!@#$ characters (!@#$
%...); %...); %...);

Session time limit Yes, 12 hours Yes, 12 hours Yes, 12 hours

Indicates when the current


session expires.

"Remember me" option Yes Yes Yes

Indicates whether the


browser can store a cookie
with the credentials.

Forgot password deactivation Yes, 24 hours Yes, 24 hours Yes, 24 hours


period

Indicates the period during


which users can initiate the
number of forgot password
e-mails specified by the for­
got password counter.

Forgot password counter Yes, 3 Yes, 3 Yes, 3

Indicates how many times a


user can initiate forgot pass­
word e-mails during the de­
activation period. For exam­
ple, a user can initiate up to 3
forgot password e-mails
within 24 hours.

Minimum password age No Yes, 24 hours Yes, minimum 1 hour, maxi­


mum 48 hours
Shows the minimum lifetime
of a password before it can
be changed.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 227
Requirement Standard Enterprise Custom

Maximum failed logon at­ Yes, 5 Yes, 5 Yes, minimum 1, maximum 5


tempts

Indicates how many logon at­


tempts are allowed before
the user password is locked.

Password locked period Yes, 1 hour Yes, 1 hour Yes, minimum 1 hour, maxi­
mum 24 hours
Indicates how long a pass­
word is locked for.

Maximum password age No Yes, 6 months Yes, minimum 1 month, maxi­


mum 6 months
Shows the maximum lifetime
of a password before it has to
be changed.

Password history No Yes, the last 5 passwords are Yes, minimum the last 5
retained. passwords, and maximum
Indicates whether a pass­
the last 20 passwords are re­
word history is retained, and tained.
how many passwords from
the history are retained.

Maximum unused period No Yes, 6 months Yes, minimum 1 month, maxi­


mum 6 months
Indicates how long the sys­
tem retains unused pass­
words for.

As a tenant administrator, you can do the following:

Set a Password Policy for an Application [page 229]


As a tenant administrator, you can set a password policy that matches your application logon
requirements.

Configure Custom Password Policy [page 230]


Tenant administrators can create and configure a custom password policy for scenarios where SAP
Cloud Platform Identity Authentication service is the authenticating authority.

Delete Custom Password Policy [page 232]


As a tenant administrator, you can delete the custom password policy that you have created in the
administration console for SAP Cloud Platform Identity Authentication service.

Configure Password Blacklist [page 234]


As a tenant administrator, you can create a password blacklist to restrict their usage.

SAP Cloud Platform Identity Authentication Service


228 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.3.1 Set a Password Policy for an Application

As a tenant administrator, you can set a password policy that matches your application logon requirements.

Context

You can choose from standard, enterprise, and custom password policies. The standard and enterprise
password policies are predefined, and you cannot configure them. You can configure only the custom password
policy. The strength of the policies grows from standard to custom. For more information about the password
policies features, see Configuring Password Policies [page 226].

 Tip

To see the configuration of the password policies in the tenant, go to Password Polices tile icon next
to the policy you want to view.

To set a password policy for an application, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Authentication and Access tab.


5. Under POLICIES, choose Password Policy.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 229
6. Select the radio button for the password policy.
7. Save your selection.

Once the application has been updated, the system displays the message Application <name of
application> updated.

 Note

When the user tries to log on to the application whose password policy has been updated, he or she is
prompted to change the password if the current one does not meet the requirements in the updated
password policy.

Task overview: Configuring Password Policies [page 226]

Related Information

Configure Custom Password Policy [page 230]


Delete Custom Password Policy [page 232]
Configure Password Blacklist [page 234]
Troubleshooting for Administrators [page 392]
Create a New Application [page 47]
Configure Custom Password Policy [page 230]

1.5.3.2 Configure Custom Password Policy

Tenant administrators can create and configure a custom password policy for scenarios where SAP Cloud
Platform Identity Authentication service is the authenticating authority.

Context

Identity Authentication provides you with two predefined password policies, in addition to which you can create
and configure a custom one. The custom password policy is by default stronger than the enterprise policy,
which in turn is stronger than the standard policy.

 Remember

You can only create one custom password policy. To change the configuration of the custom password
policy or to create new one, delete the existing custom policy first, then create the new one. For more
information, see Delete Custom Password Policy [page 232].

SAP Cloud Platform Identity Authentication Service


230 PUBLIC SAP Cloud Platform Identity Authentication Service
To create and configure a new custom password policy, follow the procedure:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Password Policies tile.


3. Under Password Policies, choose the + Add Custom Policy button.

 Restriction

You can only add one custom password policy. If you already have a custom password policy in your
tenant, the + Add Custom Policy button is grayed out.

4. Fill in the required information in the fields.

 Remember

The fields accept rules that are stronger than the enterprise password policy.

Configuration Options Information

Password Policy Name The name of the password policy that appears in the ad­
ministration console.

Password Length The length can be between 8 and 255 characters. The de­
fault value is 8 characters.

Password Lifetime The lifetime can be between 1 month and 6 months. The
default value is 6 months.

Maximum Duration of User Inactivity The maximum duration of user inactivity can be between 1
and 6 months. The default value is 6 month.

Number of Last Used Passwords that Cannot Be Reused The minimum requirement is the last 5 passwords to be
retained. The value cannot be more than 20.

Number of Allowed Failed Logon Attempts The number of allowed failed logon attempts can be be­
tween 1 and 5. The default value is 5.

Password Locked Period The period can be between 1 and 24 hours. The default
value is 24 hours.

5. Save your changes.

Once the password policy has been created and configured, the system displays the message Password
policy <name of policy> created.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 231
The new custom password policy appears in the list of the password policies that you can use for the
applications.

Next Steps

To use the custom password policy for your application or applications, you should set it as a password policy
for that application or applications. For more information, see Set a Password Policy for an Application [page
229].

Task overview: Configuring Password Policies [page 226]

Related Information

Set a Password Policy for an Application [page 229]


Delete Custom Password Policy [page 232]
Configure Password Blacklist [page 234]

1.5.3.3 Delete Custom Password Policy

As a tenant administrator, you can delete the custom password policy that you have created in the
administration console for SAP Cloud Platform Identity Authentication service.

Prerequisites

● You have created a custom password policy in the administration console for SAP Cloud Platform Identity
Authentication service. For more information, see Configure Custom Password Policy [page 230].
● The custom password policy should not be set as a password policy for any of the applications in the
tenant. For more information about how to set a standard or enterprise policy for an application, see Set a
Password Policy for an Application [page 229].

Context

You can only have one custom password policy for your tenant. To change the configuration of the custom
password policy, or to create a new one, delete the existing custom policy first.

SAP Cloud Platform Identity Authentication Service


232 PUBLIC SAP Cloud Platform Identity Authentication Service
To delete the custom password policy, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Password Policies tile.

3. Press the next to the custom password policy.

 Caution

You can only delete the password policy if it is not set as a password policy for any applications in the
tenant.

Results

Once the password policy has been deleted, the system displays the message Password policy <name of
policy> deleted.

Task overview: Configuring Password Policies [page 226]

Related Information

Set a Password Policy for an Application [page 229]


Configure Custom Password Policy [page 230]
Configure Password Blacklist [page 234]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 233
1.5.3.4 Configure Password Blacklist

As a tenant administrator, you can create a password blacklist to restrict their usage.

Context

The blacklist can include first name, last name and login name, and passwords entered as free text.

 Remember

All new passwords cannot contain configured strings. The restriction is case insensitive. For example, the
qwer string will blacklist passwords like "Qwer&Dfdstg", "TestPasswordqwer", etc.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Password Policies tile.


3. Choose Password Blacklist tab.
4. Optional: Select the check box in front of the options that you want to restrict:

Option Description

First Name The password must not include the user's first name.

Last Name The password must not include the user's last name.

Login Name The password must not include the user's login name.

5. Optional: Enter the password patterns as free text in the field.

Every password pattern must be on a separate line in the field.


6. Save your changes.

Task overview: Configuring Password Policies [page 226]

SAP Cloud Platform Identity Authentication Service


234 PUBLIC SAP Cloud Platform Identity Authentication Service
Related Information

Set a Password Policy for an Application [page 229]


Configure Custom Password Policy [page 230]
Delete Custom Password Policy [page 232]

1.5.4 Configuring Privacy Policies

Initially, administration console for SAP Cloud Platform Identity Authentication service displays a default
privacy policy.

To set a new customized policy, first you must create one. Then you must configure the versions for each
language, as you must upload a plain text file for each language version.

Every time you want to update the privacy policy document you must create a new privacy policy document,
and then add the language versions of that document.

You can use the following languages:

Arabic, Azerbaijani, Bulgarian, Catalan, Chinese (PRC), Chinese (Taiwan), Croatian, Czech, Danish, Dutch,
English (United Kingdom), English (United States), Estonian, Finnish, French (Standard), French (Canada),
German (Standard), Greek, Hebrew, Hungarian, Italian, Japanese, Korean, Latvian, Norwegian, Polish,
Portuguese (Portugal), Romanian, Russian, Serbian, Slovak, Slovenian, Spanish (Spain), Spanish (Mexico),
Swedish, Turkish, Ukrainian, Welsh.

The application's language is defined in the following order of importance:

● By the locale parameter in the URL used for accessing the application.

 Note

If the SP is configured to support a specific language, only this language is used by the application.

● By the language of the application's browser

 Note

The application takes the browser language only if the SP's language is not selected, and the locale
parameter is not set in the URL. The default browser setting is English.

As a tenant administrator, you can do the following:

● Create a Privacy Policy Document [page 236]


● Add Language Versions of a Privacy Policy Document [page 237]
● Define a Privacy Policy Document for an Application [page 237]
● View a Privacy Policy Document [page 238]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 235
1.5.4.1 Create a Privacy Policy Document

Context

Provided you have the authorization, you can create and configure a new privacy policy. After you create a new
privacy policy document, you have to add custom language versions of the document. To set the custom
language versions, you need to upload text files for the respective languages.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Privacy Policy Documents tile.

This operation opens a list of the privacy policy documents.


3. Choose the +Add button on the left-hand panel in order to add a new privacy policy document to the list.
4. Specify a name for the document.

 Note

The name can contain only Latin letters, numbers or the underscore character, or a combination of
them. The lowercase letters are converted to uppercase letters.

5. Save your selection

Once the document has been created, the system displays the message Privacy policy document
<name of document> created.

SAP Cloud Platform Identity Authentication Service


236 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.4.2 Add Language Versions of a Privacy Policy
Document

To add a language version of a privacy policy document, you must upload a UTF-8 encoded plain text file
containing the privacy policy text.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Privacy Policy Documents tile.

This operation opens a list of the privacy policy documents.


3. To add a language version to a privacy policy document, choose that document from the list on the left.

 Tip

Type the name of the document in the search field to filter the list items.

4. Choose the +Add button in the details view.


a. Select the language.
b. Specify the plain text file for the language.

 Note

Use a file with an extension .txt.

c. Save your selection

Once the file has been uploaded, the system displays the message Privacy policy file
uploaded.

1.5.4.3 Define a Privacy Policy Document for an Application

Context

The privacy policy is displayed on the registration form, which form appears when the user chooses the
Register Now link on the logon page. It is also shown to the user when the registration information has been

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 237
upgraded. Initially, the application is set to use a default privacy policy on the registration and upgrade forms.
To change this configuration, you have to select a custom privacy policy.

If you have the authorization, you can create a custom privacy policy document. This document is used once
you have set it for the respective application.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Authentication and Access tab.


5. Under POLICIES, choose Privacy Policy.
6. Select the radio button for the Privacy Policy.
7. Save your selection.

1.5.4.4 View a Privacy Policy Document

Tenant administrators can view privacy policy documents uploaded in the administration console for SAP
Cloud Platform Identity Authentication service.

Context

To view a terms of use document, follow the procedure below:

SAP Cloud Platform Identity Authentication Service


238 PUBLIC SAP Cloud Platform Identity Authentication Service
Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Privacy Policy Documents tile.

This operation opens a list of the privacy policy documents.


3. To view a language version to a privacy policy document, choose that document from the list on the left.

 Tip

Type the name of the document in the search field to filter the list items.

4. Choose the display icon  next to the language version of the document you want to view.

The file opens in a new tab.

To view another privacy policy document, repeat the procedure.

1.5.5 Configuring Terms of Use

Initially, administration console for SAP Cloud Platform Identity Authentication service displays default terms
of use. To set custom terms of use, you need to create a new document and to add its language versions.

Every time you want to update the terms of use document you must create a new terms of use document, and
then add the language versions of that document.

For each language version, you have to upload a text file. You can define a terms of use document in the
following languages:

Arabic, Azerbaijani, Bulgarian, Catalan, Chinese (PRC), Chinese (Taiwan), Croatian, Czech, Danish, Dutch,
English (United Kingdom), English (United States), Estonian, Finnish, French (Standard), French (Canada),
German (Standard), Greek, Hebrew, Hungarian, Italian, Japanese, Korean, Latvian, Norwegian, Polish,
Portuguese (Portugal), Romanian, Russian, Serbian, Slovak, Slovenian, Spanish (Spain), Spanish (Mexico),
Swedish, Turkish, Ukrainian, Welsh.

The application's language is defined in the following order of importance:

● By the locale parameter in the URL used for accessing the application.

 Note

If the SP is configured to support a specific language, only this language is used by the application.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 239
● By the language of the application's browser

 Note

The application takes the browser language only if the SP's language is not selected, and the locale
parameter is not set in the URL. The default browser setting is English.

As a tenant administrator, you can do the following:

● Create a New Terms of Use Document [page 240]


● Add Language Versions of a Terms of Use Document [page 241]
● Define a Terms of Use Document for an Application [page 242]
● View a Terms of Use Document [page 243]

1.5.5.1 Create a New Terms of Use Document

Context

Provided you have the authorization, you can create and configure a new terms of use document. After you
create the document, you have to add custom language versions of the document. To set the custom language
versions, you need to upload text files for the respective languages.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Terms of Use Documents tile.

This operation opens a list of the terms of use documents.


3. Choose the +Add button on the left-hand panel in order to add a new terms of use document to the list.
4. Specify a name for the document.

 Note

The name can contain only Latin letters, numbers or the underscore character, or a combination of
them. The lowercase letters are converted to uppercase letters.

SAP Cloud Platform Identity Authentication Service


240 PUBLIC SAP Cloud Platform Identity Authentication Service
5. Save your selection

Once the document has been created, the system displays the message Terms of use document
<name of document> created.

1.5.5.2 Add Language Versions of a Terms of Use


Document

To add a language version of a terms of use document, you must upload a UTF-8 encoded plain text file
containing the terms of use statement.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Terms of Use Documents tile.

This operation opens a list of the terms of use documents.


3. To add a language version to a terms of use document, choose that document from the list on the left.

 Tip

Type the name of the document in the search field to filter the list items.

4. Choose the +Add button in the details view.


a. Select the language.
b. Specify the plain text file for the language.

 Note

Use a file with an extension .txt.

c. Save your selection

Once the file has been uploaded, the system displays the message Terms of use file uploaded.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 241
1.5.5.3 Define a Terms of Use Document for an Application

Context

The terms of use document is displayed on the registration form, which form appears when the user chooses
the Register Now link on the logon page. It is also shown to the user when the registration information has been
upgraded. By default, the application is set not to use a terms of use document on the registration and upgrade
forms. To change this configuration, you have to update the None setting in the administration console.

If you have the authorization, you can create a custom terms of use document. This document is used once
you have set it for the respective application.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Authentication and Access tab.


5. Under POLICIES, choose Terms of Use.
6. Select the radio button for the Terms of Use.
7. Save your selection.

Related Information

Troubleshooting for Administrators [page 392]


Create a New Application [page 47]

SAP Cloud Platform Identity Authentication Service


242 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.5.4 View a Terms of Use Document

Tenant administrators can view terms of use documents uploaded in the administration console for SAP Cloud
Platform Identity Authentication service.

Context

To view a terms of use document, follow the procedure below:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Terms of Use Documents tile.

This operation opens a list of the terms of use documents.


3. To view a language version to a terms of use document, choose that document from the list on the left.

 Tip

Type the name of the document in the search field to filter the list items.

4. Choose the display icon  next to the language version of the document you want to view.

The file opens in a new tab.

To view another terms of use document, repeat the procedure.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 243
1.5.6 Configuring E-Mail Templates

Tenant administrators can use the default or a custom e-mail template set for the application processes.

Overview

The e-mail template set is a semantic grouping of different e-mail templates. Each e-mail template from the set
is used for the respective application process, such as self-registration, for example. When a user makes a
registration for an application, Identity Authentication uses the e-mail template for self-registration from the
template set to communicate with that user.

The administration console for Identity Authentication provides the possibility to use a default e-mail template
set with English templates only. The default set is named Default.

You can also configure your own templates in a custom template set. There you can customize the texts and
branding according to your needs.

You can define a set of e-mail templates with different language versions for the following processes:

E-Mail Template Description

Self-Registration This e-mail template is used when a user registers via the
Registration page. The user then receives an e-mail with in­
structions about how to activate his or her account. The
name of the e-mail template used for this process is Self-
Registration.

On-Behalf Registration This e-mail template is used when somebody else registers
the user on his or her behalf. In this case, the registered user
receives an e-mail with instructions about how to activate his
or her account. The name of the e-mail template used for
this process is On-Behalf Registration.

Invitation This e-mail template is used when a user invites another


user for registration. In this case, the invitee receives an e-
mail with instructions about how to register. The name of the
e-mail template used for this process is Invitation.

Forgot Password This e-mail template is used when a user wants to change
his or her password by going through the Forgot Password
page. In this case, the user receives an e-mail with instruc­
tions about how to change his or her password. The name of
the e-mail template used for this process is Forgot Password.

SAP Cloud Platform Identity Authentication Service


244 PUBLIC SAP Cloud Platform Identity Authentication Service
E-Mail Template Description

Locked Password This e-mail template is used when a user locks his or her
password by exceeding the allowed number of logon at­
tempts. In this case, the user receives an e-mail with instruc­
tions about how to log on. The name of the e-mail template
used for this process is Locked Password.

Reset Password This e-mail template is used when a user has to reset his or
her password. In this case, the user receives an e-mail with
instructions about how to reset his or her password. The
name of the e-mail template used for this process is Reset
Password.

Deactivate TOTP Device This e-mail-template is used when a user has requested to
receive a passcode via email. The passcode is used to deac­
tivate the devices used to generate passcodes for TOTP Two-
Factor Authentication. The name of the e-mail template
used for this process is Deactivate TOTP Device.

Send Security Alert This e-mail-template is used when the user's password is
set, changed, or reset, or when the e-mail, or login name is
changed. The name of the e-mail template used for this
process is Send Security Alert.

 Note
The sending of security alert e-mails is switched off by
default. For more information, see Send Security Alert E-
Mails [page 225].

To activate a user registration or to reset a password, users choose an activation link in their e-mails. For these
cases, you can use placeholders. For more information about which placeholders can be used, see Edit or Add
an E-Mail Template Set [page 249].

You can also define which languages each e-mail template uses, and you can set custom versions for each
language. You can set the following languages:

Arabic, Azerbaijani, Bulgarian, Catalan, Chinese (PRC), Chinese (Taiwan), Croatian, Czech, Danish, Dutch,
English (United Kingdom), English (United States), Estonian, Finnish, French (Standard), French (Canada),
German (Standard), Greek, Hebrew, Hungarian, Italian, Japanese, Korean, Latvian, Norwegian, Polish,
Portuguese (Portugal), Romanian, Russian, Serbian, Slovak, Slovenian, Spanish (Spain), Spanish (Mexico),
Swedish, Turkish, Ukrainian, Welsh.

The language for the e-mail template sets is set according to the following order of priorities:

1. If the locale is set, the e-mails use the language set there, if there is a template in that language. If there is
no template in that language, the e-mails use the English language template.
Setting the locale, sets an Identity Authentication cookie. This cookie is used for all the applications in this
session that are configured to use Identity Authentication as identity provider.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 245
 Note

The locale can be set in either of the following ways:

○ The locale is communicated to Identity Authentication by adding a locale parameter to SAP_IDS.js.

 Source Code

<script src="https://<tenant ID>.accounts.ondemand.com/ui/resources/


javascripts/SAP_IDS.js?locale=en_GB" />
○ The locale is communicated to Identity Authentication by a direct GET request.

 Source Code

https://<tenant ID>.accounts.ondemand.com/ui/public/setLocale?locale=DE

2. If the locale is not set, the e-mails use the language that the user's browser is set to.
○ If the language is not in the list of supported languages, the e-mails use English instead.
○ If the language is in the list of supported languages, the e-mails use this language.

If you want to use a custom e-mail template you should create one if it does not exist. Add or edit the e-mail
template set, if necessary, and then define that e-mail template set for the application. To add or edit the e-mail
template, first you must open the uploaded e-mail templates, and then save a copy. Optionally you can delete
an e-mail template set r a language version for a specific application process.

You can perform the following steps:

Create a New E-Mail Template Set [page 246]


Tenant administrators can create a new set of e-mail templates so that each template in the set can
have a custom language version.

View E-Mail Template Document [page 248]


Tenant administrators can view language e-mail templates in the template set uploaded in the
administration console for SAP Cloud Platform Identity Authentication service.

Edit or Add an E-Mail Template Set [page 249]


Tenant administrators can configure language versions of each template in the template set. They can
also set a custom template for each language, and change the name of each template set.

Define an E-Mail Template Set for an Application [page 254]


Tenant administrators can define the e-mail template set that the application uses.

Delete an E-Mail Template Set [page 255]


Tenant administrators can delete an e-mail template set or a language version for a specific application
process.

1.5.6.1 Create a New E-Mail Template Set

Tenant administrators can create a new set of e-mail templates so that each template in the set can have a
custom language version.

SAP Cloud Platform Identity Authentication Service


246 PUBLIC SAP Cloud Platform Identity Authentication Service
Prerequisites

You are assigned the Manage Tenant Configuration role. For more information about how to assign
administrator roles, see Edit Administrator Authorizations [page 309].

Context

To create an e-mail template, follow the procedure below:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the E-Mail Template Sets tile.

This operation opens a list of the template sets.


3. Press the +Add button on the left-hand panel to add a new template set to the list.
4. Specify a name for the set.
5. Save your selection

Once template has been created, the system displays the message Template set <name of set>
created.

Task overview: Configuring E-Mail Templates [page 244]

Related Information

View E-Mail Template Document [page 248]


Edit or Add an E-Mail Template Set [page 249]
Define an E-Mail Template Set for an Application [page 254]
Delete an E-Mail Template Set [page 255]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 247
1.5.6.2 View E-Mail Template Document

Tenant administrators can view language e-mail templates in the template set uploaded in the administration
console for SAP Cloud Platform Identity Authentication service.

Prerequisites

● You are assigned the Manage Tenant Configuration role. For more information about how to assign
administrator roles, see Edit Administrator Authorizations [page 309].
● You have added the plain text and HTML template files in the e-mail template set. For more information,
see Edit or Add an E-Mail Template Set [page 249].

 Note

Both the TXT and HTML formats are included in the e-mails sent to a user. What the user sees,
depends on the settings of his or her e-mail client.

Context

You can view both the TXT and HTML formats of the e-mails sent to a user.

To view an e-mail template, follow the procedure below:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the E-Mail Template Sets tile.

This operation opens a list of the template sets.


3. Choose the list item of the template set you want to view.
4. Select the tab signifying the process, whose template you want to view.
5. View the file:

SAP Cloud Platform Identity Authentication Service


248 PUBLIC SAP Cloud Platform Identity Authentication Service
○ To view the plain text file, choose the plain text file icon  next to the respective language version.
○ To view the HTML file, choose the HTML file icon  next to the respective language version.

The file opens in a new tab.

To view another template, repeat the procedure.

Task overview: Configuring E-Mail Templates [page 244]

Related Information

Create a New E-Mail Template Set [page 246]


Edit or Add an E-Mail Template Set [page 249]
Define an E-Mail Template Set for an Application [page 254]
Delete an E-Mail Template Set [page 255]

1.5.6.3 Edit or Add an E-Mail Template Set


Tenant administrators can configure language versions of each template in the template set. They can also set
a custom template for each language, and change the name of each template set.

Prerequisites

● You are assigned the Manage Tenant Configuration role. For more information about how to assign
administrator roles, see Edit Administrator Authorizations [page 309].
● You have prepared the plain text (TXT) and HTML template files that will be added in the e-mail template
set.
For that purpose, you need to open the default template set for the respective application process. After
that, edit the texts according to your needs, and save a copy of your versions of the documents.

 Remember

Both, the TXT and HTML template files, must be saved with UTF-8 encoding.

If you want to use a custom template set in another language, first you need to open the template set for
the respective application process from the links in the table below. After that edit the texts in the
respective language, and again save a copy of your versions of the documents.

 Caution

You should use only the placeholders used in the template documents. If you use other placeholders,
even if they are in comments, e-mails for the respective process will not be sent.

When you edit texts in languages written in Right-To-Left (RTL) direction check that the placeholders
are situated in the right place.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 249
 Remember

If you do not specify a version for a custom template of a specific process, users will receive the e-mail
from the default template set for this process. If you do not set an e-mail template for the self-
registration process for example, users will receive the default activation e-mail when they complete
the registration.

If you do not specify a language version for a custom template of a specific process, users will receive
the e-mail from the default template set for this process.

 Note

Both the HTML and TXT formats are included in the e-mails sent to a user. What the user sees,
depends on the settings of his or her e-mail client.

Context

To edit or add an e-mail template, follow the procedure below:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the E-Mail Template Sets tile.

This operation opens a list of the template sets.


3. Choose the list item of the template set you want to edit.
4. Optional: To change the name of the template set, choose it.
5. Select the tab signifying the process, which you want to add or change the template for.
6. Add another language version by choosing the +Add button or edit an existing language version by
selecting the respective list item.
a. Choose language from the dropdown.

 Note

The dropdown is grayed out when you are editing an existing language version.

SAP Cloud Platform Identity Authentication Service


250 PUBLIC SAP Cloud Platform Identity Authentication Service
b. Specify the subject.

This is the subject of the e-mail that the user receives for the respective process. You are allowed to
include placeholders in the subject's text.

 Note

The subject must contain at least one non-space character.

c. Upload the plain text template file that you have prepared.

The text file can contain placeholders and HTML tags. The following placeholders can be used: $
{user.sap_mailing_logo}, ${user.company_logo}, ${user.firstName}, ${user.lastName}, $
{user.loginName}, ${user.uid}, ${user.activate_account_link}, ${user.sp_name}, $
{user.reset_password_link}, ${user.header}, ${user.inviter_name}, ${user.footer}, $
{other.totpResetPasscode}, ${other.securityAlertText}.

 Remember

The ${other.securityAlertText} is mandatory for the Send Security Alert template. The $
{other.securityAlertText} is customizable. For more information, see Change Tenant Texts REST API
[page 492]. The key-value pairs that should be changed are security.alert.<name of the
flow>.

The ${other.totpResetPasscode} is mandatory for the Deactivate TOTP Device template.

See example for the Deactivate TOTP Device template below:

 Example

Dear ${user.firstName} ${user.lastName},

The passcode to deactivate your Two-Factor Authentication device is ${other.totpResetPasscode}.

Best regards,

Your System Administrator

This e-mail may contain trade secrets or privileged, undisclosed, or otherwise confidential
information. If you have received this e-mail in error, you are hereby notified that any review,
copying, or distribution of it is strictly prohibited. Please inform us immediately and destroy the
original transmittal. Thank you for your cooperation.

d. Upload the HTML template file that you have prepared.

The content of the HTML file must comply with the HTML markup requirements, and the file can
contain placeholders.

The following placeholders can be used: ${user.sap_mailing_logo}, ${user.company_logo}, $


{user.firstName}, ${user.lastName}, ${user.loginName}, ${user.uid}, ${user.activate_account_link}, $
{user.sp_name}, ${user.reset_password_link}, ${user.header}, ${user.inviter_name}, ${user.footer}, $
{other.totpResetPasscode}, and ${other.securityAlertText}.

 Remember

The ${other.securityAlertText} is mandatory for the Send Security Alert template. The $
{other.securityAlertText} is customizable. For more information, see Change Tenant Texts REST API

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 251
[page 492]. The key-value pairs that should be changed are security.alert.<name of the
flow>.

The ${other.totpResetPasscode} is mandatory for the Deactivate TOTP Device template.

See example for the Deactivate TOTP Device template below:

 Example

html>
<head>
<meta http-equiv="Content-Type" content="text/html;
charset=UTF-8" />
<script type="text/javascript" src="/
ruxitagentjs_ICA27SVfqrux_10179191120132458.js" data-dtconfig="uam=1|
app=ea7c4b59f27d43eb|featureHash=ICA27SVfqrux|rdnt=1|uxrgce=1|bp=2|
srms=1,1,,,|uxrgcm=100,25,300,3;100,25,300,3|dpvc=1|
lastModification=1574413554517|dtVersion=10179191120132458|
tp=500,50,0,1|uxdcw=1500|agentUri=/
ruxitagentjs_ICA27SVfqrux_10179191120132458.js|reportUrl=/
rb_c52c6336-5dbb-45f1-aa35-08a6f855165d|rid=RID_2026897975|
rpid=-1322452711|domain=sap.corp"></script></head>
<body style="width: 600px;margin: auto;padding: 0;font-family: Arial,
Helvetica, sans-serif;font-size: 14px;color: #333">
<!-- gold bar -->
<table cellspacing="0" cellpadding="0" width="600px" class="header"
style="border-bottom-style: solid;border-bottom-color: #F0AB00;border-
bottom-width: 8px;padding-top: 13px;padding-bottom: 12px">
<tr style="border-collapse: collapse;width: 600px;padding:
0;margin: 0">
<td style="border-collapse: collapse;width: 600px;padding:
0;margin: 0">
<table cellspacing="0" cellpadding="0">
<tr style="border-collapse: collapse;width:
600px;padding: 0;margin: 0">
<td class="logo" style="border-collapse:
collapse;width: 61px;padding: 0;margin: 0">
<img src="${user.sap_mailing_logo}"
style="border: 0;height: auto;line-height: 100%;outline: none;text-
decoration: none" /></td>
<td class="tagline" style="border-collapse:
collapse;width: 600px;padding: 0;margin: 0;color: #888;font-weight:
bold;font-size: 12px;padding-top: 2px">The Best-Run Businesses Run
SAP</td>
</tr>
</table>
</td>
<#if user.company_logo??>
<td align="right" style="border-collapse:
collapse;width: 600px;padding: 0;margin: 0">
<div class="companylogo" style="height:
32px;overflow: hidden"><img src="${user.company_logo}" style="border:
0;height: 32px;line-height: 100%;outline: none;text-decoration:
none;width: auto" /></div>
</td>
</#if>
</tr>
</table>
<table cellspacing="0" cellpadding="0" width="600px">
<tr style="border-collapse: collapse;width: 600px;padding:
0;margin: 0">
<td class="main_first" style="border-collapse:
collapse;width: 600px;padding: 0;margin: 0;padding-top: 36px;padding-
bottom: 12px">

SAP Cloud Platform Identity Authentication Service


252 PUBLIC SAP Cloud Platform Identity Authentication Service
<h1 style="font-family: Arial, Helvetica, sans-
serif;font-weight: bold;font-size: 20px;color: #555;margin-bottom:
24px">Dear ${user.firstName?html} ${user.lastName?html},</h1>
<p style="font-family: Arial, Helvetica, sans-
serif;font-size: 14px;line-height: 18px">The passcode to deactivate
your Two-Factor Authentication device is ${other.totpResetPasscode}.</p>
</td>
</tr>
</table>
<table cellspacing="0" cellpadding="0" width="600px">
<tr style="border-collapse: collapse;width: 600px;padding:
0;margin: 0">
<td class="main_last" style="border-collapse:
collapse;width: 600px;padding: 0;margin: 0;padding-top: 12px;padding-
bottom: 36px">
<p style="font-family: Arial, Helvetica, sans-
serif;font-size: 14px;line-height: 18px">Best regards,
<br/> Your System Administrator</p>
</td>
</tr>
</table>
<table cellpadding="0" cellspacing="0" width="600px">
<tr style="border-collapse: collapse;width: 600px;padding:
0;margin: 0">
<td class="colophon" style="border-collapse:
collapse;width: 600px;padding: 0;margin: 0;font-size: 11px;color:
#888;line-height: 13px">
<p style="font-family: Arial, Helvetica, sans-
serif;font-size: 11px;line-height: 13px;color: #888">This e-mail may
contain trade secrets or privileged, undisclosed, or otherwise
confidential information. If you have received this e-mail in error,
you are hereby notified that any review, copying, or distribution of it
is strictly prohibited. Please inform us immediately and destroy the
original transmittal. Thank you for your cooperation.</p>
</td>
</tr>
</table>
</body>
</html>

7. Save your selection.

Once the e-mail template has been updated, the system displays the message E-mail template <name
of template> updated.

Results

When you edit a previous version of a template in the template set, the changes are applied immediately. The e-
mail that is sent contains the latest changes.

When you create a new template set, you must assign the new template set to the application. If you do not
assign it, the application will use the currently assigned template.

Task overview: Configuring E-Mail Templates [page 244]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 253
Related Information

Create a New E-Mail Template Set [page 246]


View E-Mail Template Document [page 248]
Define an E-Mail Template Set for an Application [page 254]
Delete an E-Mail Template Set [page 255]

1.5.6.4 Define an E-Mail Template Set for an Application

Tenant administrators can define the e-mail template set that the application uses.

Context

Initially, the application uses a default template set with an English language version for all the templates in the
set. This template set is named Default. If you want to use another e-mail template set, assign it to the
respective application.

 Note

Both the HTML and TXT formats are included in the e-mails sent to a user. What the user sees, depends on
the settings of his or her e-mail client.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

SAP Cloud Platform Identity Authentication Service


254 PUBLIC SAP Cloud Platform Identity Authentication Service
If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Branding and Layout tab.


5. Under E-MAIL CONFIGURATIONS, choose E-Mail Template Set.
6. Select the radio button of the e-mail template set the application will use.
7. Save your selection.

Once the application has been updated, the system displays the message Application <name of
application> updated.

Next Steps

(Optional) Configure custom mail server. To use own mail server for the e-mails sent for the different
application processes, you should configure your mail server in the administration console for Identity
Authentication.
For more information, see Configure Mail Server for Application Processes [page 218].

Task overview: Configuring E-Mail Templates [page 244]

Related Information

Create a New E-Mail Template Set [page 246]


View E-Mail Template Document [page 248]
Edit or Add an E-Mail Template Set [page 249]
Delete an E-Mail Template Set [page 255]

1.5.6.5 Delete an E-Mail Template Set

Tenant administrators can delete an e-mail template set or a language version for a specific application
process.

Context

You can delete only e-mail template sets that aren’t assigned to applications. If you want to delete an e-mail
template that is assigned to an application, first you must choose another e-mail template set for the
applications.

You can’t delete the default template set.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 255
If you delete a language version for specific application process, users receive the e-mail from the default
template set for this process. If you delete the e-mail template for the self-registration process, for example,
users receive the default activation e-mail when they complete the registration.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the E-Mail Template Sets tile.

This operation opens a list of the template sets.


3. Choose the list item of the template set you want to edit.

Option Result

Select the tab signifying the process, and delete the re­ Deletes a language version for specific application proc­
spective language version of the template. Repeat the ess.
operation as many times as necessary.

Choose the Delete button at the lower right corner of Deletes the entire e-mail template set
the screen.

Task overview: Configuring E-Mail Templates [page 244]

Related Information

Create a New E-Mail Template Set [page 246]


View E-Mail Template Document [page 248]
Edit or Add an E-Mail Template Set [page 249]
Define an E-Mail Template Set for an Application [page 254]

SAP Cloud Platform Identity Authentication Service


256 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.7 User Management

Tenant administrators can manage user accounts via the administration console of SAP Cloud Platform
Identity Authentication service, and via APIs.

The user management enables you to create, modify, and delete users and their attributes, and manage the
user accounts in the user store of Identity Authentication.

 Note

For more information about the users that are authenticated with their corporate credentials from the
corporate user store, see Corporate User Store [page 188].

 Remember

To perform user management operations, you must be assigned an administrator role or roles that include
the relevant authorizations for the operation. For more information about how to assign administrator
roles, see Edit Administrator Authorizations [page 309].

With user management, you can perform the following activities:

Activity Description Procedure

Create user Create users via the Add User option in Create a New User [page 265]
the administration console

Create users via a CSV file import in the Import or Update Users for a Specific
administration console Application [page 258]

Create users programmatically via API Create User Resource [page 454]

Search users Search users in the administration con­ Search Users [page 267]
sole

Search users via API Users Search [page 439]

List and edit user details List a specific user and edit the infor­ List and Edit User Details [page 269]
mation about that user via the adminis­
tration console

List and update user details via API ● User Resource [page 448]
● Update User Resource [page 465]

Update user details via a CSV file im­ Import or Update Users for a Specific
port Application [page 258]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 257
Activity Description Procedure

Manage user password via the adminis­ ● Unlock User Password [page 277]
tration console ● Send Reset Password E-Mail [page
278]
● Reset Counter for E-Mail Sending
[page 280]
● Set Initial Password [page 281]

Delete users Delete users via the administration con­ Delete Users [page 272]
sole

Delete users programmatically via API Delete User Resource [page 475]

Manage the user group assignment Assign and unassign groups via the ad­ ● Assign Groups to a User [page
ministration console 286]
● Unassign Users from Groups [page
287]

1.5.7.1 Import or Update Users for a Specific Application

As a tenant administrator, you can import new users or update existing ones for a specific application with a
CSV file. You can also send activation e-mails to the users that have not received activation e-mails for that
application so far.

Prerequisites

● You are assigned the Manage Users role. For more information about how to assign administrator roles, see
Edit Administrator Authorizations [page 309].
● You have uploaded the service provider's metadata or entered the information manually. For more
information see, Configure Trust [page 62].

 Note

You need the metadata to configure the trust between the service provider and Identity Authentication,
which is in the role of identity provider.

Context

By importing new users with a CSV file, you create user profiles without passwords in Identity Authentication.
As a result, the users receive e-mails with instructions how to activate their accounts. After the users set their
passwords, they can log on to the application for which they were imported. Based on the user access

SAP Cloud Platform Identity Authentication Service


258 PUBLIC SAP Cloud Platform Identity Authentication Service
configuration of the application, the users can log on to other applications connected with the tenant in Identity
Authentication.

In addition to the new user import, you can specify existing users in the imported CSV file. You thus define the
users to be updated in Identity Authentication.

By specifying existing users in the imported CSV file you can also restrict the access to a specific application
via the Private options. For more information, see Configure User Access to the Application [page 112].

 Note

The user import does not assign any special rights or roles to the created or updated users for the specific
application.

The CSV file can contain only columns with no spaces between them, with the following attributes. If you
include columns with other attributes, their values in the table are ignored.

 Note

If you enter the data in the CSV file as text, you must separate the entries with commas. Beware not to put
any spaces before or after the comas. If you enter more than one value in a single entry, separate the values
within the entry with commas and enclose the entry in quotation marks.

CSV Files Attributes


Attributes Mandatory Unique Valid Values Notes

status Yes No ● active The status column de­


● inactive fines whether the user
is still active in the sys­
tem and is able to work
with any tenant appli­
cations. When a user is
deleted, it is rendered
inactive.

loginName No Yes Must be a string value


of up to 64 characters.

You cannot change the


e-mail of an existing
user.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 259
Attributes Mandatory Unique Valid Values Notes

mail Yes Yes


 Tip
For users without
valid e-mail ad­
dresses or for test­
ing purposes use
the sap-
test.de do­
main, for example
<username>@s
ap-test.de. Do
not use any other
existing or non-ex­
isting domains.

Must be a string value


of up to 64 characters.

firstName No No Must be a string value


of up to 64 characters.

lastName Yes No Must be a string value


of up to 64 characters.

language No No Must be a string value


specified by a two-let­
ter code defined in ISO
639-1. If you have de­
fined an e-mail tem­
plate set for the lan­
guage that is set in the
language column, the
user receives the acti­
vation e-mail in that
language.

validTo No No Must be a string value


in the Zulu format
yyyyMMddHHmmss'Z'
.

The information in the


validFrom and validTo
columns can be proc­
essed by the service
provider to limit user
access. It would affect
the authentication of
the user, though.

SAP Cloud Platform Identity Authentication Service


260 PUBLIC SAP Cloud Platform Identity Authentication Service
Attributes Mandatory Unique Valid Values Notes

validFrom No No Must be a string value


in the Zulu format
yyyyMMddHHmmss'Z'
.

The information in the


validFrom and validTo
columns can be proc­
essed by the service
provider to limit user
access. It would affect
the authentication of
the user, though.

spCustomAttribu No No
te1

spCustomAttribu No No
te2

spCustomAttribu No No
te3

spCustomAttribu No No
te4

spCustomAttribu No No
te5

groups No No The groups in the


groups column must
be existing. You cannot
add a user to a user
group that is not exist­
ing.

The maximum number


of groups assigned to a
user is 500.

Examples

 Example

A tenant administrator decides to import three new users (Michael, Julie, Donna) and to update two others
(John and Denise) that will use the company's applications. Michael is a member of three groups, namely
Employees, Managers, and HR. John and Denise were inactive users that now use tenant's applications. The
administrator would also like to update another user (Richard) who currently does not work for the
company. To do this, the administrator uploads a CSV file with the following information:

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 261
logi­ first­ last­ lan­ spCustomAttri­
status nName mail Name Name guage validFrom validTo bute1 groups

active EID000 mi­ Michael Adams en 201109011200 201509 Industry Manag­


01 chael.ad 00Z 0112000 ers, Em­
ams@ex 0Z ployees,
am­ HR
ple.com

active EID000 ju­ Julie Arm­ en 201109011200 201509 Department Employ­


02 lie.arm­ strong 00Z 0112000 ees
strong@ 0Z
exam­
ple.com

active EID000 donna.m Donna Moore de 201109011200 201609 Shift HR


03 oore@ex 00Z 0112000
am­ 0Z
ple.com

active EID000 john.mill John Miller en 201109011200 201809 Unit IT


04 er@ex­ 00Z 0112000
am­ 0Z
ple.com

active EID000 de­ Denise Smith en 201109011200 201409 Admin­


05 nise.smi 00Z 0112000 istrators
th@ex­ 0Z
am­
ple.com

inactive EID000 ri­ Richard Wilson en 201109011200 201609 All


06 chard.wil 00Z 0112000
son@ex­ 0Z
am­
ple.com

The administrator receives the following message: 3 users will be created. 3 users will be
updated because they already exist. Do you want to continue?

 Note

When there are more than one user groups that have to be added for a single user, the groups are
received in the SAML 2.0 assertion under the following format:

 Sample Code

<Attribute Name="groups">
<AttributeValue xmlns:xs="http://www.w3.org/2001/
XMLSchema"
xmlns:xsi="http://www.w3.org/2001/
XMLSchema-instance"
xsi:type="xs:string"
>Managers</AttributeValue>
<AttributeValue xmlns:xs="http://www.w3.org/2001/
XMLSchema"
xmlns:xsi="http://www.w3.org/2001/
XMLSchema-instance"
xsi:type="xs:string"
>Employees</AttributeValue>

SAP Cloud Platform Identity Authentication Service


262 PUBLIC SAP Cloud Platform Identity Authentication Service
<AttributeValue xmlns:xs="http://www.w3.org/2001/
XMLSchema"
xmlns:xsi="http://www.w3.org/2001/
XMLSchema-instance"
xsi:type="xs:string"
>HR</AttributeValue>
</Attribute>

The users that have not received activation e-mails will receive such e-mails, and then can activate their
accounts and log on.

 Example

A sales company has employed two new people (Michael Adams and Julie Armstrong) in the HR
department. The tenant administrator has to import these two new employees that will use the company's
applications. Michael and Julie are members of the groups Employees and HR. To do this, the
administrator uploads a CSV file with the following information:

status mail firstName lastName groups

active michael.adams@ex­ Michael Adams Employees, HR


ample.com

active julie.armstrong@ex­ Julie Armstrong Employees, HR


ample.com

Six months later, Julie is promoted as HR Manager, while Michael moves to the Sales department. The
tenant administrator has to update the profiles of Michael and Julie to represent the changes. Julie remains
in the current groups and has to be included in the Managers group. Michael has to be removed from the
HR group, and to be included in the Sales group. To do this, the administrator uploads a CSV file with the
following information:

status mail firstName lastName groups

active michael.adams@ex­ Michael Adams Employees, Sales


ample.com

active julie.armstrong@ex­ Julie Armstrong Employees, HR, Man­


ample.com agement

 Remember

When tenant administrators must update a user via a CSV file, they must include the new information,
and repeat the information that remains unchanged.

If you, as a tenant administrator, include only the new information, the information that is not repeated
will be deleted.

In this example, the administrator imports Michael with the Employees group, and Julie with the
Employees and HR groups in the new table.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 263
To import users for an application into Identity Authentication, and to send activation e-mails, proceed as
follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Import Users tile.

This operation opens the Import Users page.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Browse... button and specify the location of the CSV file.

 Note

Use a file smaller than 100 KB and with an extension .csv. If your file is 100 KB or larger, you have to
import the user information in iterations with smaller size files.

5. Choose the Import button.

If the operation is successful, the system displays the message Users imported or updated.
6. Choose the one of the following options:

Option Description

Do nothing The users are imported or updated for the selected application, but they will not receive activation e-
mails. The activation e-mails will be sent when you choose Send E-Mails Send .

Repeat steps 1 The users are imported or updated for the selected application, but they will not receive activation e-
to 5 mails. The activation e-mails will be sent when you choose Send E-Mails Send .

Choose This will send activation e-mails to all users that are imported for the selected application, but have
Send E- not received activation e-mails so far.

SAP Cloud Platform Identity Authentication Service


264 PUBLIC SAP Cloud Platform Identity Authentication Service
Option Description

Mails  Note
Send
The Send button is inactive if Home URL or SAML 2.0 configuration of the application is missing.
You can only import users, but you cannot send activation emails.

You need the Home URL configured for the specific application to be able to send the activation e-
mails to the imported new users. For more information, see Configure an Application's Home URL
[page 58].

To access the application, the users have to activate their accounts by following the link they re­
ceive in the e-mails.

Related Information

Troubleshooting for Administrators [page 392]


Configure an Application's Home URL [page 58]
Configure User Access to the Application [page 112]
List User Groups [page 284]
Create a New User Group [page 283]
Edit Administrator Authorizations [page 309]
Export Existing Users of a Tenant of SAP Cloud Platform Identity Authentication Service [page 353]

1.5.7.2 Create a New User

As a tenant administrator, you can create a new user in the administration console for SAP Cloud Platform
Identity Authentication service.

Prerequisites

You are assigned the Manage Users role. For more information about how to assign administrator roles, see Edit
Administrator Authorizations [page 309].

Context

The tenant administrator creates the new user with a minimum set of attributes and can set an initial
password.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 265
Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the User Management tile.

The system displays the first 20 users in the tenant sorted by their user ID number.
3. Press Add User.
4. Fill in the required fields in the dialog box.

 Note

By default the User Type field is Employee. To change the default setting, choose user type from the
drop-down list. The available user types are: Customer, Employee, Partner, and Public.

E-Mail field can be skipped when Set initial password or Set status active is selected, and E-Mail is
configured as not required in the Logon Alias view.

 Tip

If e-mail is mandatory, for users without valid e-mail addresses or for testing purposes use the sap-
test.de domain, for example <username>@sap-test.de. Do not use any other existing or non-
existing domains.

5. Select one of the following options:

○ Send activation e-mail - The user receives an e-mail with instructions how to activate the user account.
○ Set initial password - The tenant administrator sets the password for the user.

 Note

The user is prompted to reset the password during the first authentication.

○ Set status active - The tenant administrator creates a user with status active. The tenant
administrator does not set an initial password for the user, and the user does not receive an e-mail with
instructions how to activate the user account.
This option can be used in the following scenarios:
○ Identity Authentication acting as identity provider (IdP) proxy
○ certificate authentication
6. Save your entries.

SAP Cloud Platform Identity Authentication Service


266 PUBLIC SAP Cloud Platform Identity Authentication Service
Results

If the operation is successful, the system displays the message: User "<name of the user>" created.
Identity Authentication creates the new user and assigns User ID (P user) and User UUID (universally
unique identifier (UUID) format).

Related Information

Configure User Identifier Attributes [page 172]

1.5.7.3 Search Users

As a tenant administrator, you can search for a specific user or users in the administration console for SAP
Cloud Platform Identity Authentication service

Prerequisites

You are assigned the Manage Users role. For more information about how to assign administrator roles, see Edit
Administrator Authorizations [page 309].

Context

You can list all users in the tenant for Identity Authentication or filter your search by User ID, First Name, Last
Name, E-Mail, or Login Name.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 267
2. Choose the User Management tile.

The system displays the first 20 users in the tenant sorted by their user ID number.
3. Optional: You can choose one of the following:

Search Options

List All Users This will expand the list by 20 users.

Press More
 Note
This option is available only if the
users in the tenant are more than
20.

Simple Search Once the search is completed, the


system will list the users whose User
○ (default mode) Type your search
ID, E-Mail, or Login Name match your
criteria string in the search field
search criteria string. In this case the
and press the key
system does not include the First
○ (when in Advanced Search mode)
Name and Last Name fields in the
Press Simple Search, type your
search.
search criteria string in the
search field, and press the Enter If you are not satisfied with the search
key result, edit your search criteria and re­
peat the step again.

 Note
The search is case insensitive.
The system searches for entries
that begin with the typed string.

If you place asterix (*) in the be­


ginning or in the middle of your
search string the system will treat
it as a regular character and will
include it in the search. For exam­
ple, if you type *on in the search
field, the system will look for
users whose first three letters in
any of the three fields are *on. If
you type on or on* in the search
field, the system will look for
users whose first two letters in
any of the three fields are on.

SAP Cloud Platform Identity Authentication Service


268 PUBLIC SAP Cloud Platform Identity Authentication Service
Advanced Search The system checks the search fields
simultaneously. Once the search is
Press Advanced Search and type your
completed, it will list the users that
search criteria strings in at least one
match the search criteria from all the
of the search fields
fields.

 Note
The search is case insensitive.
The system searches for entries
that begin with the typed string.

If you place asterix (*) in the be­


ginning or in the middle of your
search string the system will treat
it as a regular character and will
include it in the search. For exam­
ple, if you type *on in the First
Name field, the system will look
for users whose first three letters
of the first name are *on. If you
type on or on* in the First Name
field, the system will look for
users whose first two letters of
the first name are on.

Related Information

Edit Administrator Authorizations [page 309]

1.5.7.4 List and Edit User Details

As a tenant administrator, you can view detailed information about the users in the administration console for
SAP Cloud Platform Identity Authentication service. Optionally you can edit this information.

Context

User ID (P user) and User UUID (universally unique identifier (UUID) format) are automatically generated by
Identity Authentication at user creation. These fields are unique and cannot be edited.

Last Name and E-Mail fields are mandatory.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 269
Display Name can be configured to be mandatory or not. For more information see Configure User Identifier
Attributes [page 172].

E-Mail and Login Name can be used as unique identifiers. Be sure to enter unique values if you edit these two
fields.

Only administrators with Manage Tenant Configuration role can edit the E-Mail attribute.

Display Name can be configured to be unique or not. For more information see Configure User Identifier
Attributes [page 172].

If the check box below the E-Mail is selected, the e-mail of the user is verified. The tenant administrator can
select it manually, to mark the e-mail as verified. For more information about how to require e-mail verification
of the user, see, Enable E-Mail Verification [page 114].

If the check box below the Telephone Verified is selected, the phone of the user is verified. The tenant
administrator can select it manually, to mark the phone as verified.

User ID, and Manager Display Name fields cannot be edited. They are filled automatically by the system.

The Valid From and Valid To fields are empty if no validity dates are set for the user.

 Remember

When the Display Name is set as unique:

● If the user is created via the User Registration service of the User Management Rest API, and after
successful activation of the user, the display name is generated in the following way: Display Name is
first_name last_name.
● If there is already another user with the same display name, the Display Name is first_name
last_name user_profile_id.

The display name can be changed also by the user via the user profile page.

Procedure

1. Find the user whose details you want to view or edit.

For more information about how to find a user in Identity Authentication, see Search Users [page 267].
2. Click the user to view his or her details.

This operation opens the User Details view.


3. Optional: Choose the User Details tab.
a. Expand the Personal Information, Employee Information, Company Information, Custom Attributes
sections if collapsed in the User Details tab.

b. Press the icon next to the Personal Information, Employee Information, Company Information, or
Custom Attributes sections.

 Note

To exit edit mode, press the icon.

SAP Cloud Platform Identity Authentication Service


270 PUBLIC SAP Cloud Platform Identity Authentication Service
a. Edit the information in the relevant fields and save your changes.

If the operation is successful, the system displays the message User <user ID> updated.
4. Optional: Choose the Applications tab, to view details specific for the applications that the user has logged
on, and the applications that the user was imported to via a CSV file import.
5. Optional: Choose the Legal tab to view audit information about the user, such as the policies accepted by
him or her, the last log on, and password related information.

 Remember

The Last Log On and Password Login Time fields are updated once per 24 hours.

 Note

The tenant administrators can view a history of the signed Terms of Use and Privacy Policy
documents of the users in the administration console for Identity Authentication. The information is in
the format <document name><document version><time stamp>.

The information about when the user has accepted a particular document is available for documents
accepted after May 16, 2018.

6. Optional: Choose the Authentication tab to manage the two-factor authentication for the user. You have
the following options:

Option Additional Information

Password Details ○ Unlock user password. For more information, see Un­
lock User Password [page 277].
○ Send reset password e-mail. For more information,
see Send Reset Password E-Mail [page 278].
○ Reset counter for e-mail sending. For more informa­
tion, see Reset Counter for E-Mail Sending [page 280].
○ Set initial password to the user. For more information,
see Set Initial Password [page 281].

 Note
Only administrators with Manage Tenant
Configuration role can set initial password of other ad­
ministrators.

Two-Factor Authentication If the user has enabled two factor authentication, you can
do the following:
○ Deactivate the user devices. For more information,
see Deactivate User Devices for TOTP Two-Factor Au­
thentication [page 274].
○ Unlock User TOTP Passcode [page 275].

7. Optional: Choose the User Groups tab to manage the group assignments of the user.

You can see the user groups assigned to the user. You have two options:

○ Assign groups. For more information, see Assign Groups to a User [page 286].
○ Unassign one or more groups that are assigned to the user Unassign Users from Groups [page 287].

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 271
1.5.7.5 Delete Users

As a tenant administrator, you can delete users in the administration console for SAP Cloud Platform Identity
Authentication service

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the User Management tile.

The system displays the first 20 users in the tenant sorted by their user ID number.
3. Find the user that you want to delete.

For more information about how to find a user in SAP Cloud Platform Identity Authentication service, see
Search Users [page 267].
4. Select the checkbox next to the user or users that you want to delete.

You are not allowed to delete your own user profile.


5. Press Delete Users.
6. Confirm the operation.

 Caution

If the user you delete is also an administrator, he or she will be removed from the administrator list too.
For more information about how to remove and administrator, without deleting it from the user data
base, see Edit Administrator Authorizations [page 309].

SAP Cloud Platform Identity Authentication Service


272 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.7.6 Deactivate Users

As a tenant administrator, you can deactivate users in the administration console for SAP Cloud Platform
Identity Authentication service.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the User Management tile.

The system displays the first 20 users in the tenant sorted by their user ID number.
3. Find the user that you want to deactivate.

For more information about how to find a user in SAP Cloud Platform Identity Authentication service, see
Search Users [page 267].
4. Select the user that you want to deactivate.

This operation opens the User Details view.

5. Optional: Choose the User Details tab.


a. Expand the Personal Information

b. Press the edit icon next to the Personal Information section.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 273
c. Select Inactive from the dropdown next to the Status field.
6. Save your changes.

If the operation is successful, the system displays the message User <user ID> updated.

Results

When a user with status Inactive tries to log on to an application the following message appears: Sorry, we
could not authenticate you. Try again.

When a user is with a status Inactive, all actions in the Password Details page under the Authentication tab of
User Management are disabled.

 Note

To active a user again, set the Status to Active.

1.5.7.7 Deactivate User Devices for TOTP Two-Factor


Authentication

This document shows you how to deactivate the mobile devices used by a user to generate passcodes for
access to applications requiring time-based one-time (TOTP) as two-factor authentication. You deactivate the
user mobile devices from the administration console for SAP Cloud Platform Identity Authentication service

Context

You deactivate all user's mobile devices that generate passcodes if a single device has been lost or stolen. You
cannot deactivate a single device.

 Note

If you deactivate the mobile devices, the user will no longer be able to log on to applications that require
passcodes. To be able to access them again the user has to activate a new mobile device on the user profile
page. For more information, see the Related Information.

To deactivate the mobile devices that generate passcodes, proceed as follows:

Procedure

1. Find the user whose device you want to deactivate.

For more information about how to find a user in Identity Authentication, see Search Users [page 267].

SAP Cloud Platform Identity Authentication Service


274 PUBLIC SAP Cloud Platform Identity Authentication Service
2. Select the user whose device you want to deactivate.
3. Under Authentication choose Two-Factor Authentication.
4. Use the slider next to Status to deactivate two-factor authentication.

1.5.7.8 Unlock User TOTP Passcode

You can unlock a user passcode when the user must log on to the application before the automatic unlock time
of 60 minutes has passed.

Context

The user locks his or her passcode after submitting five incorrect passcodes when trying to log on to an
application that requires time-based one-time (TOTO) two-factor authentication. The passcode is unlocked
automatically after 60 minutes.

 Note

When the user locks his or her TOTP passcode, he or she will not be able to log on only to applications that
require TOTP passcodes. The applications that do not require two-factor authentication will be accessible
only with the user password.

To unlock the user TOTP passcode manually, proceed as follows:

Procedure

1. Find the user whose TOTP passcode you want to unlock.

For more information about how to find a user in SAP Cloud Platform Identity Authentication service, see
Search Users [page 267].
2. Select the user that you want to unlock.

 Note

You can only unlock locked user TOTP passcodes.

3. Choose the Authentication tab.


4. Choose Two-Factor Authentication.
5. Press Unlock under Passcode Status.

The system displays the message Account <name of user> unlocked.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 275
1.5.7.9 Unlock User SMS Code

You can unlock a user SMS code when the user must log on to the application before the automatic unlock time
of 60 minutes has passed.

Context

The user locks his or her SMS code after submitting five incorrect codes when trying to log on to an application
that requires SMS two-factor authentication. The code is unlocked automatically after 60 minutes.

 Note

When the user locks his or her SMS code, he or she will not be able to log on only to applications that
require SMS codes. The applications that do not require SMS two-factor authentication will be accessible
only with the user password.

To unlock the user SMS code manually, proceed as follows:

Procedure

1. Find the user whose SMS code you want to unlock.

For more information about how to find a user in SAP Cloud Platform Identity Authentication service, see
Search Users [page 267].
2. Select the user that you want to unlock.

 Note

You can only unlock locked user SMS codes.

3. Choose the Authentication tab.


4. Choose Two-Factor Authentication.
5. Press Unlock under SMS Status.

The system displays the message Account <name of user> unlocked.

SAP Cloud Platform Identity Authentication Service


276 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.7.10 Unlock User Password

You can unlock a user password when the user must log on to the application before the automatic unlock time
of 60 minutes has passed.

Context

The user locks his or her password after submitting five incorrect passwords when trying to log on to the
account. The user receives a notification e-mail that the password log on to the account has been disabled for
60 minutes. After 60 minutes, the user again can log on with his or her password, or choose the link provided in
the e-mail to set a new password.

 Remember

SAP Cloud Platform Identity Authentication can send to the user up to three e-mails (forgot password,
reset password, locked password, e-mail verification) per 24 hours.

If the user must receive more than three e-mails, the administrator must reset the counter for e-mail
sending first. For more information, see Reset Counter for E-Mail Sending [page 280].

The tenant administrator can unlock the logon to the user account via the administration console.

 Restriction

When a user is with a status Inactive, unlocking the user password is disabled. For more information, see
Deactivate Users [page 273].

To unlock the user password manually, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the User Management tile.

The system displays the first 20 users in the tenant sorted by their user ID number.
3. Choose the user whose password you want to unlock.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 277
For more information about how to find a user in SAP Cloud Platform Identity Authentication service, see
Search Users [page 267].
4. Choose Password Details under the Authentication tab.
5. Choose Unlock.

 Remember

You can only unlock locked user passwords.

Results

The password is unlocked. The user can now access his or her account after providing the correct credentials.

Related Information

Send Reset Password E-Mail [page 278]

1.5.7.11 Send Reset Password E-Mail

You can trigger the sending of an e-mail to the user with reset password information.

Context

Tenant administrator can trigger the sending of an e-mail to the user with reset password information. When
the user follows the link provided in the e-mail, the reset password screen appears and the user is prompted to
set a new password.

 Note

SAP Cloud Platform Identity Authentication can send to the user up to three e-mails (forgot password,
reset password, e-mail verification) per 24 hours.

If the user must receive more than three e-mails, the administrator must reset the counter for e-mail
sending first. For more information, see Reset Counter for E-Mail Sending [page 280].

 Tip

(For SAML 2.0 Applications) To log out the user from all active session, when a new password is set,
configure the SOAP endpoint. For more information, see Configure SAML 2.0 Service Provider [page 63].

SAP Cloud Platform Identity Authentication Service


278 PUBLIC SAP Cloud Platform Identity Authentication Service
 Restriction

When a user is with a status Inactive, sending reset password e-mail to that user is disabled. For more
information, see Deactivate Users [page 273].

To send a reset password e-mail, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the User Management tile.

The system displays the first 20 users in the tenant sorted by their user ID number.
3. Choose the user whose password needs to be reset.

For more information about how to find a user in SAP Cloud Platform Identity Authentication service, see
Search Users [page 267].

 Remember

The maximum number of e-mails that can be sent to a user within 24 hours is three. If you need to send
more e-mails, first reset the password counter. For more information, see Reset Counter for E-Mail
Sending [page 280].

4. Choose Password Details under the Authentication tab.


5. Press Send E-Mail.

Results

The user receives an e-mail with information how to reset his or her password. After resetting the password, he
or she is able to log on to the account.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 279
1.5.7.12 Reset Counter for E-Mail Sending

You can reset the counter for the number of e-mails that can be sent to the user.

Context

By default, Identity Authentication sends up to three e-mails per 24 hours. If three e-mails are sent, but it is
necessary to send a new e-mail, the tenant administrator must first reset the counter for e-mail sending.

 Restriction

When a user is with a status Inactive, resetting the counter for that user is disabled. For more
information, see Deactivate Users [page 273].

To reset the counter for e-mail sending, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the User Management tile.

The system displays the first 20 users in the tenant sorted by their user ID number.
3. Choose the user whose e-mail counter needs to be reset.

For more information about how to find a user in SAP Cloud Platform Identity Authentication service, see
Search Users [page 267].
4. Choose Password Details under the Authentication tab.
5. Press Reset Counter.

Results

The counter for the number of e-mails that can be sent to the user is reset to zero.

SAP Cloud Platform Identity Authentication Service


280 PUBLIC SAP Cloud Platform Identity Authentication Service
Related Information

Send Reset Password E-Mail [page 278]


Enable E-Mail Verification [page 114]

1.5.7.13 Set Initial Password

You can set initial password for a user that has already activated his or her account.

Context

Tenant administrator can set an initial password for a user that has already activated the account. When the
user logs on with the new password, he or she is prompted to change the password with a new one.

 Restriction

To set initial password to a tenant administrator, you must be assigned the Manage Tenant Configuration
role. For more information, see Edit Administrator Authorizations [page 309].

 Tip

(For SAML 2.0 Applications) To log out the user from all active session, when a new password is set,
configure the SOAP endpoint. For more information, see Configure SAML 2.0 Service Provider [page 63].

 Restriction

When a user is with a status Inactive, setting initial password to that user is disabled. For more
information, see Deactivate Users [page 273].

To set an initial password, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 281
2. Choose the User Management tile.

The system displays the first 20 users in the tenant sorted by their user ID number.
3. Choose the user who needs an initial password.

For more information about how to find a user in SAP Cloud Platform Identity Authentication service, see
Search Users [page 267].
4. Choose Password Details under the Authentication tab.
5. Press Set Initial.

Results

The user logs on to the application with the new password set by the tenant administrator. He or she is
prompted to change the password with a new one. After changing the password, the user is able to log on to
the application.

1.5.8 User Groups

Tenant administrators can create user groups, and assign and unassign groups to users via the administration
console for SAP Cloud Platform Identity Authentication service.

A user group is a collection of users. Groups serve to create sets of users who have something in common. For
example, users who work in the same department or users who have similar tasks in a company.

To learn about See

How to list the user groups in the tenant List User Groups [page 284]

How to list users in a user group List Users in User Groups [page 285]

Create a new user group Create a New User Group [page 283]

Add a user to a user group via CSV file Import or Update Users for a Specific Application [page 258]

Assign groups to a user via the administration console for Assign Groups to a User [page 286]
Identity Authentication

Unassign groups via the administration console for SAP Unassign Users from Groups [page 287]
Cloud Platform Identity Authentication service

Delete groups via the administration console for SAP Cloud Delete User Groups [page 288]
Platform Identity Authentication service.

SAP Cloud Platform Identity Authentication Service


282 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.8.1 Create a New User Group

As a tenant administrator you can create new user groups in the tenant via the administration console for SAP
Cloud Platform Identity Authentication service.

Prerequisites

You are assigned the Manage Groups role. For more information about how to assign administrator roles, see
Edit Administrator Authorizations [page 309].

Context

 Remember

You can create up to 10,000 groups per tenant.

The maximum number of groups assigned to a user is 500.

To create a new user group, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the User Groups tile.

This operation opens a list of the user groups in the tenant.


3. Press the + Add button at the bottom of the page.
4. Fill in the required fields.

 Caution

The name field can contain lower-case Latin characters (a-z), upper-case Latin characters (A-Z), base
10 digits (0-9), hyphens, and underscores.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 283
5. Save your entries.

Results

If the operation is successful, the system displays the message: Group "<name of the group>" updated.
Identity Authentication creates the new group and assigns the Group ID to it. Group ID is in the universally
unique identifier (UUID) format.

1.5.8.2 List User Groups

As a tenant administrator, you can list and view information about the user groups in a tenant in the
administration console for Identity Authentication.

Prerequisites

● You are assigned the Manage Groups role. For more information about how to assign administrator roles,
see Edit Administrator Authorizations [page 309].
● You have created user groups in your tenant. For more details how to create user groups, see Create a New
User Group [page 283].

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the User Groups tile.

This operation opens a list of the user groups in the tenant.


3. Optional: Type a Name or Display name of a group in the search field to filter the list items.
4. Optional: Choose a group from the list on the left to view its details.

SAP Cloud Platform Identity Authentication Service


284 PUBLIC SAP Cloud Platform Identity Authentication Service
Related Information

Create a New User Group [page 283]


Edit Administrator Authorizations [page 309]

1.5.8.3 List Users in User Groups

As a tenant administrator, you can list and view information about the users in a user group in a tenant in the
administration console for Identity Authentication.

Prerequisites

● You are assigned the Manage Groups role. For more information about how to assign administrator roles,
see Edit Administrator Authorizations [page 309].
● You have created at least one user group in the tenant. For more details about how to create user groups,
see Related Information.
● You have assigned at least one user to the selected user group. For more details about how to assign
groups to a user, see Related Information.

Context

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the User Groups tile.

This operation opens a list of the user groups in the tenant.


3. Optional: Type the Name or Display name of a group in the search field in order to filter the list items.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 285
4. Choose a group from the list on the left.

This will open the User Groups Details view.


5. Choose the Users tab.

Related Information

Create a New User Group [page 283]


Assign Groups to a User [page 286]
Edit Administrator Authorizations [page 309]

1.5.8.4 Assign Groups to a User

As a tenant administrator, you can assign one or more groups created for a specific tenant to a user via the
administration console for Identity Authentication.

Prerequisites

● You have created user groups in your tenant. For more details how to create user groups, see Related
Information.
● You are assigned the Manage Users role. For more information about how to assign administrator roles, see
Edit Administrator Authorizations [page 309].

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the User Management tile.

The system displays the first 20 users in the tenant sorted by their user ID number.
3. Choose the user that you want to assign to a group or groups.

SAP Cloud Platform Identity Authentication Service


286 PUBLIC SAP Cloud Platform Identity Authentication Service
 Restriction

The maximum number of groups assigned to a user is 500.

4. Choose the User Groups tab.


5. Press the Assign Groups button at the bottom of the page.
6. In the dialog box, select the group or groups that you want to assign to the user.
7. Save your changes.

Next Steps

Configure the attributes that are sent to the application in the assertion. For more information, see Configure
the User Attributes Sent to the Application [page 76]

Related Information

Create a New User Group [page 283]

1.5.8.5 Unassign Users from Groups

As a tenant administrator, you can unassign one or more groups that are assigned to a user via the
administration console for Identity Authentication.

Prerequisites

● You have created user groups in your tenant. For more details how to create user groups, see Related
Information.
● You have assigned groups to the user. For more details how to assign a group or groups to a user, see
Related Information.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 287
Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the User Management tile.

The system displays the first 20 users in the tenant sorted by their user ID number.
3. Choose the user whose group assignments you want to edit.
4. Choose User Groups tab.
5. Select the group or groups that you want to unassign.
6. Press the Unassign Groups button at the bottom of the page.
7. Confirm your changes.

Related Information

Create a New User Group [page 283]


Assign Groups to a User [page 286]

1.5.8.6 Delete User Groups

As a tenant administrator, you can delete one or more user groups in a tenant of SAP Cloud Platform Identity
Authentication service.

Prerequisites

You are assigned the Manage Groups role. For more information about how to assign administrator roles, see
Edit Administrator Authorizations [page 309].

Context

The Delete User Groups operation removes user groups and unassigns all users from them.

SAP Cloud Platform Identity Authentication Service


288 PUBLIC SAP Cloud Platform Identity Authentication Service
To delete one or more groups choose one of the following options:

Delete Multiple Groups

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the User Groups tile.

This operation opens a list of the user groups in the tenant.

3. Choose the icon in the left-hand panel to enter Delete Groups mode.

This operation activates the Delete Groups mode.


4. Select the user group or groups that you want to delete.
5. Press the Delete button.
6. Confirm the operation in the pop-up dialog.

If the operation is successful, the system displays the message <number> groups deleted.

Delete Single Group

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 289
2. Choose the User Groups tile.

This operation opens a list of the user groups in the tenant.


3. Select the user group that you want to delete.
4. Press the Delete button.
5. Confirm the operation in the pop-up dialog.

If the operation is successful, the system displays the message 1 group deleted.

1.5.9 User Provisioning

As a tenant administrator, you can configure target systems for user provisioning and provision users to these
target systems.

Configure SAP Jam Target Systems for User Provisioning [page 290]
Tenant administrators can configure SAP Jam target systems for user provisioning via the
administration console for SAP Cloud Platform Identity Authentication service.

Configure Identity Provisioning Target Systems for User Provisioning [page 292]
You can configure Identity Provisioning target systems for user provisioning via the administration
console for SAP Cloud Platform Identity Authentication service.

Provision Users to Target Systems [page 295]


Tenant administrators can provision users of SAP Cloud Platform Identity Authentication service to
SAP Jam and Identity Provisioning target systems .

Delete Target System [page 302]


As a tenant administrator, you can delete one or more target systems in a tenant of SAP Cloud Platform
Identity Authentication service.

1.5.9.1 Configure SAP Jam Target Systems for User


Provisioning

Tenant administrators can configure SAP Jam target systems for user provisioning via the administration
console for SAP Cloud Platform Identity Authentication service.

Prerequisites

You are assigned the Manage Users role. For more information about how to assign administrator roles, see Edit
Administrator Authorizations [page 309].

 Note

Currently, Identity Authentication supports user provisioning to SAP Jam and SAP Cloud Platform Identity
Provisioning service instances.

SAP Cloud Platform Identity Authentication Service


290 PUBLIC SAP Cloud Platform Identity Authentication Service
 Remember

Use the Identity Authentication user provisioning feature for up to 500 users. If you want to provision more
than 500 user, use SAP Cloud Platform Identity Provisioning service. For more information, see SAP Cloud
Platform Identity Provisioning Service.

Context

To configure an SAP Jam target system, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the User Provisioning tile.

This operation opens a list of the target systems.


3. Press the +Add button on the left-hand panel to add a new target system to the list.
4. Make the corresponding entries in the Target Configurations and Authentication Configurations fields for
the target system you want to add.

All fields are obligatory.

 Remember

Choose SAP Jam from the drop-down.

5. Save your changes.

If the operation is successful, the system displays the message System <name of system>
configuration updated.
6. (Optional) To check the SAP Jam Target System configuration press the Test Connection button.

If the operation is successful, the system displays the message Connection to the selected target
system was established successfully.

 Note

To change the configuration, select the target system, press Edit, fill in the fields with the new entries,
and save your changes.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 291
Next Steps

Provision Users to Target Systems [page 295]

Task overview: User Provisioning [page 290]

Related Information

Configure Identity Provisioning Target Systems for User Provisioning [page 292]
Provision Users to Target Systems [page 295]
Delete Target System [page 302]
User Provisioning [page 290]

1.5.9.2 Configure Identity Provisioning Target Systems for


User Provisioning
You can configure Identity Provisioning target systems for user provisioning via the administration console for
SAP Cloud Platform Identity Authentication service.

Context

In this scenario you configure SAP Cloud Platform Identity Provisioning service as a target system in Identity
Authentication, and Identity Authentication as a source system in Identity Provisioning. As a result Identity
Authentication provisions users to Identity Provisioning, which in its turn provisions these users to the targets
systems, configured for Identity Authentication.

 Note

The user update to Identity Provisioning won't be triggered when the operation on the user (create,update,
delete) is initiated by Identity Provisioning.

SAP Cloud Platform Identity Authentication Service


292 PUBLIC SAP Cloud Platform Identity Authentication Service
The configuration of the scenario is done in the SAP Cloud Platform cockpit, the user interface of the Identity
Provisioning service, and the administration console for Identity Authentication. To create OAuth Client
credentials, and add a source and target system in Identity Provisioning, choose your scenario, and follow the
steps described in Real-Time Provisioning: Identity Authentication.

 Note

Below is the configuration done in the administration console for Identity Authentication. If you have
completed all steps (procedure I, II, III) described in Real-Time Provisioning: Identity Authentication you
should skip this procedure.

Prerequisites

● You are assigned the Manage Users role. For more information about how to assign administrator roles, see
Edit Administrator Authorizations [page 309].
● You have added a source system in the Identity Provisioning UI of type SAP Cloud Platform Identity
Authentication. For more information, see Identity Authentication .
● You have made the required configurations in the SAP Cloud Platform cockpit, and in the Identity
Provisioning UI.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the User Provisioning tile.

This operation opens a list of the target systems.


3. Press the +Add button on the left-hand panel to add a new target system to the list.
4. Make the corresponding entries in the Target Configurations and Authentication Configurations fields for
the target system you want to add.

All fields are obligatory.

Field Description

Display Name Put a name for the target system you are creating.

Type Choose Identity Provisioning from the dropdown.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 293
Field Description

SCIM URL The SCIM URL should be in the following pattern:


https://ipsproxy<provider_subaccount>-
<consumer_subaccount>.int.<sap_cp_domai
n>/ipsproxy/api/v1/systems/
<Identity_Authentication_source_system_
id>/entities/user

For example: https://ipsproxyxyz123az-


abcd456qw.int.hana.ondemand.com/
ipsproxy/api/v1/systems/12ab12345-1234-
a1b2-12ab-12a34bcde678d/entities/user

 Tip
You can copy the basic part of the URL from the
cockpit. Under your subaccount, go to

Applications Subscriptions Subscribed Java

Applications Identity Provisioning Service . The


Application URL is the basic part of the URL.

The id of the system is a randomly generated string


of numbers and letters. You can see the id at the end
of the URL, when the respective source system is
chosen in Identity Provisioning.

OAuth URL In the Cockpit, choose the Security OAuth


section, and go to the Branding tab. Copy the Token
Endpoint link and paste it in the OAuth URL field in the
administration console for Identity Authentication.

Client ID Use the ID of your registered OAuth client.

Client Secret Use the Secret of your registered OAuth client.

5. Save your changes.

If the operation is successful, the system displays the message System <name of system>
configuration updated.

Task overview: User Provisioning [page 290]

Related Information

Configure SAP Jam Target Systems for User Provisioning [page 290]
Provision Users to Target Systems [page 295]
Delete Target System [page 302]

SAP Cloud Platform Identity Authentication Service


294 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.9.3 Provision Users to Target Systems

Tenant administrators can provision users of SAP Cloud Platform Identity Authentication service to SAP Jam
and Identity Provisioning target systems .

Prerequisites

● You are assigned the Manage Users role. For more information about how to assign administrator roles, see
Edit Administrator Authorizations [page 309].
● You have configured a target system in the administration console for Identity Authentication. For more
details about how to configure target systems, see Configure SAP Jam Target Systems for User
Provisioning [page 290] or Configure Identity Provisioning Target Systems for User Provisioning [page
292].

 Note

Currently, Identity Provisioning supports user provisioning to instances of:

● SAP Jam

 Remember

Use the Identity Authentication user provisioning feature for provisioning of up to 500 users. If you
want to provision more than 500 user, use SAP Cloud Platform Identity Provisioning service. For
more information, see SAP Cloud Platform Identity Provisioning Service

● SAP Cloud Platform Identity Provisioning service

Context

Identity Authentication supports the following scenarios for user provisioning to target systems:

● Provision all users to selected target systems - In this scenario, all users in the user store of Identity
Authentication are provisioned to a specific target system. The tenant administrator chooses the target
system that all users will be provisioned to.
● Provision selected users to all target systems - In this scenario, the tenant administrator provisions
particular users to all target systems that are configured. The administrator chooses which users to
provision.
● Provision users from corporate user store - In this scenario, the users who are stored in a corporate user
store are provisioned during authentication.
● Provision users at user creation and update - In this scenario, all newly created or updated the users are
automatically provisioned to all target systems.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 295
 Remember

The users that are in the user store of Identity Authentication are provisioned to the SAP Jam target system
with a certain set of attributes. The table below shows the attributes taken from Identity Authentication and
their mapping to the SAP Jam target system.

Attribute Mapping Between SAP Cloud Platform Identity Authentication Service and SAP Jam

SAP Cloud Platform Identity Authentication Service At­


tribute SAP Jam Attribute

Core Schema

firstName name.givenName

lastName name.familyName

uid userName

title jobFunction

userType type

mail emails.value

status active

 Note
active is true only when status in SAP Cloud
Platform Identity Authentication service is equal to
active. In the other case active is false.

telephone phoneNumbers[work].value

street addresses[home].streetAddress

city addresses[home].locality

zip addresses[home].postalCode

country addresses[home].country

companyStreet addresses[work].streetAddress

companyCity addresses[work].locality

companyZip addresses[work].postalCode

companyCountry addresses[work].country

SAP Cloud Platform Identity Authentication Service


296 PUBLIC SAP Cloud Platform Identity Authentication Service
SAP Cloud Platform Identity Authentication Service At­
tribute SAP Jam Attribute

locale locale

 Note
The locale must be of the format ll_CC where:

● ll is the language two letter code in small letters


● CC is the country (region) two letter code in capi­
tal letters

 Caution
Do not send locale if language or country user
attribute is missing.

Enterprise User Schema Extension

employeeNumber personnelNumber

costCenter costCenter

organization company

division division

department department

 Note

If Identity Authentication is used as proxy to delegate the authentication to a corporate identity provider,
the users that are authenticated by the corporate identity provider will not be provisioned during
authentication.

When you delete a user, he or she is automatically deprovisioned from the configured target systems.

To provision users, choose one of the options below and follow the corresponding procedure.

Task overview: User Provisioning [page 290]

Related Information

Configure SAP Jam Target Systems for User Provisioning [page 290]
Configure Identity Provisioning Target Systems for User Provisioning [page 292]
Delete Target System [page 302]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 297
Provision All Users to a Selected Target System

Context

The tenant administrator can select the target systems that all users will be provisioned to.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the User Provisioning tile.

This operation opens a list of the target systems.


3. Choose the list item of the target system that you want to provision the users to.

 Note

If you do not have a configured target system in your list, you can add one. For more details, see
Configure SAP Jam Target Systems for User Provisioning [page 290].

4. Press Provision.

If the operation is successful, the system displays the message <number of users> provisioned.

Provision Selected Users to All Target Systems

Context

The tenant administrator can choose which of the users to be provisioned to the configured target systems.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

SAP Cloud Platform Identity Authentication Service


298 PUBLIC SAP Cloud Platform Identity Authentication Service
 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the User Management tile.

The system displays the first 20 users in the tenant sorted by their user ID number.
3. Optional: You can choose one of the following:

Search Options

List All Users This will expand the list by 20 users.

Press More
 Note
This option is available only if the
users in the tenant are more than
20.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 299
Simple Search Once the search is completed, the
system will list the users whose User
○ (default mode) Type your search
ID, E-Mail, or Login Name match your
criteria string in the search field
search criteria string. In this case the
and press the key
system does not include the First
○ (when in Advanced Search mode)
Name and Last Name fields in the
Press Simple Search, type your
search.
search criteria string in the
search field, and press the Enter If you are not satisfied with the search
key result, edit your search criteria and re­
peat the step again.

 Note
The search is case insensitive.
The system searches for entries
that begin with the typed string.

If you place asterix (*) in the be­


ginning or in the middle of your
search string the system will treat
it as a regular character and will
include it in the search. For exam­
ple, if you type *on in the search
field, the system will look for
users whose first three letters in
any of the three fields are *on. If
you type on or on* in the search
field, the system will look for
users whose first two letters in
any of the three fields are on.

SAP Cloud Platform Identity Authentication Service


300 PUBLIC SAP Cloud Platform Identity Authentication Service
Advanced Search The system checks the search fields
simultaneously. Once the search is
Press Advanced Search and type your
completed, it will list the users that
search criteria strings in at least one
match the search criteria from all the
of the search fields
fields.

 Note
The search is case insensitive.
The system searches for entries
that begin with the typed string.

If you place asterix (*) in the be­


ginning or in the middle of your
search string the system will treat
it as a regular character and will
include it in the search. For exam­
ple, if you type *on in the First
Name field, the system will look
for users whose first three letters
of the first name are *on. If you
type on or on* in the First Name
field, the system will look for
users whose first two letters of
the first name are on.

4. Select the checkbox next to the user or users that you want to provision.
5. Press Provision Users.
6. Confirm the operation.

If the operation is successful, the system displays the message <number of users> provisioned.

Provision Users from Corporate User Store

A user is automatically provisioned after he or she has been authenticated.

For more information about how to configure Identity Authentication to use a corporate user store in addition
to its own user store, see Configure Connection to a Corporate User Store [page 192].

Provision Users at User Create and User Update

All newly created and updated users are automatically provisioned to the target systems configured in the
administration console for Identity Authentication. The users that use the self-registration service will be
automatically provisioned to the target systems too.

For more information about user creation or user update, see Related Information

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 301
Related Information

Create a New User [page 265]


Add Administrators [page 305]
Import or Update Users for a Specific Application [page 258]
Create User Resource [page 454]
Update User Resource [page 465]
Scenarios [page 38]

1.5.9.4 Delete Target System

As a tenant administrator, you can delete one or more target systems in a tenant of SAP Cloud Platform
Identity Authentication service.

Prerequisites

You are assigned the Manage Users role. For more information about how to assign administrator roles, see Edit
Administrator Authorizations [page 309].

Task overview: User Provisioning [page 290]

Related Information

Configure SAP Jam Target Systems for User Provisioning [page 290]
Configure Identity Provisioning Target Systems for User Provisioning [page 292]
Provision Users to Target Systems [page 295]

Delete Multiple Target Systems

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

SAP Cloud Platform Identity Authentication Service


302 PUBLIC SAP Cloud Platform Identity Authentication Service
Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the User Provisioning tile.

This operation opens a list of the target systems.

3. Choose the icon in the left-hand panel.

This operation activates the Delete Target Systems mode.


4. Select the target system or systems that you want to delete.
5. Choose the Delete button.
6. Confirm the operation in the pop-up dialog.

Once the target system or systems have been deleted, the system displays the message <number>
target systems deleted.

Delete Single Target System

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the User Provisioning tile.

This operation opens a list of the target systems.


3. Select the target system that you want to delete.
4. Choose the Delete button in the right-hand panel to delete the selected target system.
5. Confirm the operation in the pop-up dialog.

Once the application has been deleted, the system displays the message 1 target system deleted.

Related Information

User Provisioning [page 290]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 303
1.5.10 Managing Administrators

This section describes how, as a tenant administrator, you can list all administrators in the administration
console for SAP Cloud Platform Identity Authentication Service, add new administrators, and edit the
administrator authorizations. You can also remove administrators.

List Administrators [page 304]


As a tenant administrator, you can list the administrators and their authorizations in the administration
console for SAP Cloud Platform Identity Authentication service

Add Administrators [page 305]


As a tenant administrator, you can add new administrators in the administration console for SAP Cloud
Platform Identity Authentication service.

Edit Administrator Authorizations [page 309]


As a tenant administrator, you can edit both your own authorizations and other administrators'
authorizations in the administration console for SAP Cloud Platform Identity Authentication service. By
editing the administrator authorizations you can also delete an administrator.

1.5.10.1 List Administrators

As a tenant administrator, you can list the administrators and their authorizations in the administration console
for SAP Cloud Platform Identity Authentication service

Context

To list all administrators, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Administrators tile.

This operation opens a list of all administrators in alphabetical order.

SAP Cloud Platform Identity Authentication Service


304 PUBLIC SAP Cloud Platform Identity Authentication Service
 Note

The list also includes the SAP Cloud Platform system, which by default has authorizations to set up the
trust with Identity Authentication.

3. Choose the name from the list item to view the profile details, such as user ID and e-mail, and the
authorizations assigned to the administrator.

 Tip

Type the name of the administrator in the search field to filter the list items.

Task overview: Managing Administrators [page 304]

Related Information

Add Administrators [page 305]


Edit Administrator Authorizations [page 309]
Identity Authentication Tenant as an Application Identity Provider
Edit Administrator Authorizations [page 309]

1.5.10.2 Add Administrators

As a tenant administrator, you can add new administrators in the administration console for SAP Cloud
Platform Identity Authentication service.

Prerequisites

To add new tenant administrators, you must be assigned the Manage Tenant Configuration role.

Context

You can add both a person and a system in the administration console for Identity Authentication to act as
administrators. The system can receive the same roles and can perform the same actions as the human
administrator.

Task overview: Managing Administrators [page 304]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 305
Related Information

List Administrators [page 304]


Edit Administrator Authorizations [page 309]

1.5.10.2.1 Add User as Administrator

Context

To add a person as a new tenant administrator, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Administrators tile.

This operation opens a list of all administrators in alphabetical order.

 Note

The list also includes the SAP Cloud Platform system, which by default has authorizations to set up the
trust with Identity Authentication.

3. Press the +Add button on the left-hand panel to add a new administrator to the list.
4. Choose Add User.
5. Make the appropriate entries in the Email, First Name, and Last Name fields for the user you want to add as
an administrator.

The E-Mail must be unique for the tenant.

The First Name, and Last Name fields will be prefilled automatically for users that already exist in system.

 Remember

Once the administrator is created, the First Name, Last Name, and Email fields are not editable from
the administrator section. If you want to change the information you must go to the User Management

SAP Cloud Platform Identity Authentication Service


306 PUBLIC SAP Cloud Platform Identity Authentication Service
section. For more information about how to edit the user information, see List and Edit User Details
[page 269].

6. Assign the required administrator roles for the user.


To be a tenant administrator, a user must be assigned at least one of the following roles.

Administrator Roles
Authorization Description

Manage Applications This role gives the tenant administrator permission to


configure the applications via the administration console.

Manage Corporate Identity Providers This role gives the tenant administrator permission to
configure the identity providers via the administration
console.

Manage Users This role gives the tenant administrator permission to


manage, import, and export users via the administration
console.

Manage Groups This role gives the tenant administrator permission to cre­
ate, edit, and delete user groups via the administration
console.

Manage Tenant Configuration This role gives the tenant administrator permission to
manage tenant configuration and authorization assign­
ment to users.

By default, all administrator roles are assigned.

7. Save your changes.

1.5.10.2.2 Add System as Administrator

Context

To add a system as a new tenant administrator, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 307
2. Choose the Administrators tile.

This operation opens a list of all administrators in alphabetical order.

 Note

The list also includes the SAP Cloud Platform system, which by default has authorizations to set up the
trust with Identity Authentication.

3. Press the +Add button on the left hand panel in order to add a new administrator to the list.
4. Choose Add System.
5. Enter the name of the system under Name.

 Caution

Be careful when you choose a name for your system as administrator. Once created, the name cannot
be changed.

6. Assign the required administrator roles for the system and save your changes.
To be a tenant administrator, a user must be assigned at least one of the following roles.

Administrator Roles
Authorization Description

Manage Applications This role gives the tenant administrator permission to


configure the applications via the administration console.

Manage Corporate Identity Providers This role gives the tenant administrator permission to
configure the identity providers via the administration
console.

Manage Users This role gives the tenant administrator permission to


manage, import and export users via the administration
console.

Manage Groups This role gives the tenant administrator permission to cre­
ate, edit and delete user groups via the administration
console.

Manage Tenant Configuration This role gives the tenant administrator permission to
manage tenant configuration and authorization assign­
ment to users.

All administrator roles are assigned by default.

7. Configure the method for authentication when the system is used. You can choose from the following two
options:

○ Certificate

 Note

You can upload a certificate, generate a new one, or insert it as a text.

You must provide a Common Name (CN) and password to generate the certificate. Once the
certificate is generated it is saved as a .p12 file. The system populates the Insert as Text field with it,
and provides the certificate attributes in the Subject DN. The common name (CN) in the generated

SAP Cloud Platform Identity Authentication Service


308 PUBLIC SAP Cloud Platform Identity Authentication Service
certificate is in the format <common name> (<admin user ID>), where common name is the CN
provided by the administrator, and admin user ID is the administrator's user id.

Identity Authentication supports SAP Passport CA as trusted certificate authority (CA).

○ Set Password

 Note

You must set password for basic authentication when Identity Authentication service is used. The
client ID is in the universally unique identifier (UUID) format. For example,
1ab7c243-5de5-4530-8g14-1234h26373ab.

 Remember

The password must meet the following conditions:


○ Minimum length of 8 characters
○ Characters from at least three of the following groups:
○ Lower-case Latin characters (a-z)
○ Upper-case Latin characters (A-Z)
○ Base 10 digits (0-9)
○ Non-alphabetic characters (!@#$...)
○ Must not include space and the %, +, \, !, #, $, &, ‘, (, ), *, ,, ;, <, >, ^, `, {, |, and }
characters.

The password is locked for 60 min after 5 failed logon attempts with wrong value.

8. Save your entries.

1.5.10.3 Edit Administrator Authorizations

As a tenant administrator, you can edit both your own authorizations and other administrators' authorizations
in the administration console for SAP Cloud Platform Identity Authentication service. By editing the
administrator authorizations you can also delete an administrator.

Prerequisites

To edit tenant administrators' authorizations, you must be assigned the Manage Tenant Configuration role.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 309
Context

To edit an administrator's authorizations, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Administrators tile.

This operation opens a list of all administrators in alphabetical order.

 Note

The list also includes the SAP Cloud Platform system, which by default has authorizations to set up the
trust with Identity Authentication.

3. Choose the administrator name whose authorizations you want to edit.

 Tip

Type the name of the administrator in the search field to filter the list items.

4. Edit the administrator authorizations as required.

 Note

To be a tenant administrator, a user must be assigned one or more of the following roles:

Administrator Roles
Authorization Description

Manage Applications This role gives the tenant administrator permission to


configure the applications via the administration con­
sole.

Manage Corporate Identity Providers This role gives the tenant administrator permission to
configure the identity providers via the administration
console.

Manage Users This role gives the tenant administrator permission to


manage, import, and export users via the administration
console.

SAP Cloud Platform Identity Authentication Service


310 PUBLIC SAP Cloud Platform Identity Authentication Service
Authorization Description

Manage Groups This role gives the tenant administrator permission to


create, edit, and delete user groups via the administra­
tion console.

Manage Tenant Configuration This role gives the tenant administrator permission to
manage the tenant configurations, and also gives per­
mission for the other roles: Manage Applications, Man­
age Corporate Identity Providers, Manage Users, and
Manage Groups.

If you remove all authorizations, the user or system will no longer be an administrator, and the name
will be removed from the list on the left.

 Remember

Removing all authorizations does not delete the user from the user data base of Identity
Authentication. For more information about how to delete a user, see Delete Users [page 272].

You cannot remove the Manage Tenant Configuration role from your own user.

5. Save your changes.

If the operation is successful, the system displays the message Tenant administrator <name of
tenant administrator> updated.

Task overview: Managing Administrators [page 304]

Related Information

List Administrators [page 304]


Add Administrators [page 305]
Identity Authentication Tenant as an Application Identity Provider

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 311
1.5.11 Corporate Identity Providers

Initially, Identity Authentication is set as the default identity provider for the applications. This section
describes the scenarios in which Identity Authentication acts as a proxy to delegate the authentication to a
corporate identity provider.

Identity Provider Proxy Overview

An identity provider can function as a proxy for another identity provider. An identity provider proxy enables
you to create structures of trust relationships that ultimately simplify the management of your service
providers.

A proxy relationship involves the following participants:

● Corporate Identity Provider


The authenticating identity provider trusts the service provider of the identity provider proxy.
● Identity Provider Proxy
The identity provider proxy is both an identity provider and a service provider. The service provider of the
identity provider proxy trusts the authenticating identity provider.
● Application
A service provider hosts a service that users want to access. This service provider trusts the identity
provider of the identity provider proxy.

There is no direct trust relationship between the authenticating identity provider and the service provider that
the user is trying to access.

Use Identity Authentication as Proxy

To learn about See

How Identity Authentication can use a SAML 2.0 identity Configure Trust with Corporate Identity Provider [page 326]
provider as an external authenticating authority. Identity
Authentication acts as a proxy.

How to choose a type for the corporate identity provider Choose Identity Provider Type [page 333]

How to delete corporate identity providers Delete Corporate Identity Providers [page 334]

How to configure the Identity Federation option Configure Identity Federation [page 339]

How to configure your systems for IdP-Initiated SSO with a Configure IdP-Initiated SSO with Corporate Identity Provid­
corporate identity provider ers [page 313]

How to redirect the user to specific URL after logout Service Provider Initiated Logout with Corporate Identity
Providers [page 324]

SAP Cloud Platform Identity Authentication Service


312 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.11.1 Configure IdP-Initiated SSO with Corporate Identity
Providers

This document shows you how to configure identity provider (IdP) initiated single sign-on (SSO) with corporate
identity providers.

This use case is suitable for customers and partners who need to provide access to a cloud application for their
employees via their corporate identity providers. In this scenario, the authentication starts at the corporate
identity provider (IdP), with Identity Authentication being in the role of an identity provider proxy. As such,
Identity Authentication will act as an SAML 2.0 identity provider to the service provider, and as an SAML 2.0
service provider to the corporate identity provider or providers. Once a user is authenticated at the corporate
identity provider, successive authentication requests from the service provider, which use the same corporate
identity provider will not be forwarded to it while the session at Identity Authentication is active. Identity
Authentication will issue assertions based on the user data received during the first authentication.

This scenario also supports authentication with more than one corporate identity provider.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 313
Configuration Steps

For this scenario, the configurations are made by users with different roles in different systems.

Configuration and Roles

Role System to be configured What has to be configured More Information

Application administrator Consumer application Trust 1. Configure the Application


[page 315]

Tenant administrator Tenant of Identity ● Authenticating identity ● 2. Configure SAP Cloud


Authentication providers Platform Identity Au­
● (Optional) Enable the thentication Service
Trust All Corporate
[page 315]
Identity Providers fea­
● Enable IdP-Initiated SSO
ture in the administra­
from All Corporate Iden­
tion console.
tity Providers [page 156]

Tenant administrator Tenant of Identity (Optional) User attributes (Optional) Configure Addi­
tional Settings in SAP Cloud
Authentication and access for users. Enable
Platform Identity Authentica­
the Identity Federation op­
tion Service [page 319]
tions in the administration
console.

Corporate IdP administrator Corporate IdP ● Trust Configure the Corporate


Identity Provider [page 322]
● Assertion consumer
service endpoint

For more information about the configuration steps, follow the links in the table or see the sections below.

Prerequisites

The IDP-Initiated SSO option in the tenant of Identity Authentication must be enabled.

 Note

IDP-Initiated SSO is enabled by default in Identity Authentication. For more information about how the
tenant administrator can enable or disable this option, see Configure IdP-Initiated SSO [page 220].

SAP Cloud Platform Identity Authentication Service


314 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.11.1.1 1. Configure the Application

Context

The following configuration is made by the administrator of the application.

As an administrator of the application, you have to configure SAP Cloud Platform Identity Authentication
service as a trusted identity provider for the application.

 Note

To do this, you will need the SAML 2.0 metadata of Identity Authentication. To receive the metadata,
contact the tenant administrator of Identity Authentication.

Next Steps

Send the metadata of the service provider to the administrator of Identity Authentication. This is required for
setting up the trust on the Identity Authentication provider side.

1.5.11.1.2 2. Configure SAP Cloud Platform Identity


Authentication Service

Context

In the scenario where Identity Authentication acts as an identity provider proxy, it is in the role of an identity
provider for the application, and a service provider for the corporate identity provider. You should configure
trusts with the service provider and the corporate identity provider.

The following configuration is made by the tenant administrator of Identity Authentication.

Procedure

1. Configure trust with the service provider via the administration console. For more information, see
Configure SAML 2.0 Service Provider [page 63].

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 315
For this procedure, you will need the metadata from the service provider. If you do not have this, contact
the administrator of the application.

The service provider metadata that is used to configure the trust must contain the default assertion
consumer service (ACS) endpoint that can process unsolicited SAML responses. With SAP Cloud Platform,
the endpoint is the URL of the application's protected page.

 Remember

If your scenario includes the enabling of the Trust All Corporate Identity Providers option in the
administration console, the service provider metadata that is used to configure the trust must contain
also the assertion consumer (ACS) endpoint with the URL of the application's protected page and the
index.

 Sample Code

<ns3:AssertionConsumerService index="1" isDefault="false"


Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
Location="https://<application URL>/protected.jsp"
/>

2. Configure a trust with the corporate identity provider. For more information, see Configure Trust with
Corporate Identity Provider [page 326].

For this procedure, you will need the metadata from the corporate identity provider. If you do not have this,
contact the administrator of the corporate identity provider.
3. Select identity provider. You have the following options:

○ If your scenario includes more than one corporate identity provider, enable the Trust All Corporate
Identity Providers feature in the administration console. For more information, see Enable IdP-Initiated
SSO from All Corporate Identity Providers [page 156].
○ If your scenario includes only one corporate identity provider, set the configured identity provider as
the authenticating identity provider for the application. For more information, see Choose Default
Identity Provider for an Application [page 142].

Next Steps

1. Send the Entity ID of the service provider to the administrator of the corporate identity provider. The
administrator needs this information for the consumer assertion endpoint configuration.

 Tip

The Entity ID of the service provider is in the administration console in Applications


<application_name> Trust SAML 2.0 Configuration Name .

 Remember

If your scenario includes the enabling of the Trust All Corporate Identity Providers option in the
administration console, send also the index of the ACS endpoint of the application's protected page.
The administrator needs this information for the consumer assertion endpoint configuration.

SAP Cloud Platform Identity Authentication Service


316 PUBLIC SAP Cloud Platform Identity Authentication Service
2. Send the metadata of the tenant of Identity Authentication to the administrator of the service provider and
the administrator of the corporate identity provider. They need the metadata for the trust configurations of
the systems. For more information about how to download the tenant metadata, see Tenant SAML 2.0
Configuration [page 161].

1.5.11.1.3 Enable IdP-Initiated SSO from All Corporate


Identity Providers

(For SAML 2.0 applications) Tenant administrators can enable IdP-initiated single sign-on (SSO) from all
configured corporate identity providers (IdPs).

Prerequisites

● You are assigned the Manage Applications role. For more information about how to assign administrator
roles, see Edit Administrator Authorizations [page 309].
● You have more than one corporate identity provider, which is configured in the administration console. For
more information how to configure a corporate identity provider, see Configure Trust with Corporate
Identity Provider [page 326].
● (For SAML 2.0 applications) You have added the assertion consumer (ACS) endpoint with the URL of the
application's protected page, and the index, in the metadata of that application. The ACS endpoint that you
added should look like the following example:

 Sample Code

<ns3:AssertionConsumerService index="1" isDefault="false"


Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://
<application URL>/protected.jsp"
/>

For more information how to configure your ACS endpoint in the administration for SAP Cloud Platform
Identity Authentication service, see Configure SAML 2.0 Service Provider [page 63].

Context

Applications can be configured to trust all the corporate identity providers configured in the administration
console when identity provider (IdP) initiated single sign-on (SSO) is used. The user accesses the application
via URL provided by the corporate identity provider.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 317
To enable IdP-initiated SSO with all corporate identity providers configured in the administration console for
SAP Cloud Platform Identity Authentication service follow the procedure below:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Trust tab.


5. Under CONDITIONAL AUTHENTICATION, enable the Trust All Corporate Identity Providers option.

 Note

By default this option is disabled.

Once the application has been updated, the system displays the message Application <name of
application> updated.

Results

The application trusts all corporate identity providers that are configured in the administration console for
Identity Authentication.

Related Information

Configure IdP-Initiated SSO with Corporate Identity Providers [page 313]

SAP Cloud Platform Identity Authentication Service


318 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.11.1.4 (Optional) Configure Additional Settings in SAP
Cloud Platform Identity Authentication Service

Context

The following configurations are made by the tenant administrator of SAP Cloud Platform Identity
Authentication service.

Follow the procedures in this document if you want to:

● Restrict Access to Users in Identity Authentication User Store


● Restrict Access to Users in Certain User Groups
● Send Specific Assertion and Name ID Attributes to the Application
● Apply Application Configurations

Send Specific Assertion and Name ID Attributes to the


Application

Context

When the Use Identity Authentication user store option is disabled, Identity Authentication sends to the
application the same attributes it has received from the corporate identity provider.

When the Use Identity Authentication user store is enabled, Identity Authentication checks if a user with the
respective unique identifier, written in the NameID attribute in the assertion coming from the corporate identity
provider, exists in the user store of Identity Authentication. The following options exist:

● If the user exists, Identity Authentication issues a new nameID, assertion and default attributes, configured
for the application.
● If the user does not exist in the user store of Identity Authentication, the application receives the nameID
from the corporate IdP assertion and the attributes according to the application configuration.

This configuration can be used if you want the application to receive assertions and name ID attributes that are
different from those sent by the corporate identity provider.

If you want the application to receive assertions and name ID attributes that are different from those sent by
the corporate identity provider, do the following: Configure the User Attributes Sent to the Application [page
76] and Configure the Subject Name Identifier Sent to the Application [page 79].

Procedure

1. Switch on the Use Identity Authentication user store option in the administration console. For more
information, see Configure Identity Federation [page 339].

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 319
2. Configure the user attributes and Name ID attribute sent to the application. For more information, see:

○ Configure the User Attributes Sent to the Application [page 76]


○ Configure the Subject Name Identifier Sent to the Application [page 79]

Results

The application will receive in the assertion the attributes and name ID attribute that you have configured in
Identity Authentication. They will be different from those that the corporate identity provider sent to Identity
Authentication.

Restrict Access to Users in SAP Cloud Platform Identity


Authentication Service User Store

Context

This configuration allows you to restrict access to the application to users who are in the Identity
Authentication user store. Users who are not in the user store of Identity Authentication will not be able to
access the application.

Procedure

1. Provision, or import the users that you will grant access to the application to via a CSV file import.
For more information about how to import users in Identity Authentication, see Import or Update Users for
a Specific Application [page 258].
2. Switch on the Use Identity Authentication user store and Allow Identity Authentication users only options
under Identity Federation in the administration console. For more information, see Configure Identity
Federation [page 339].

Results

Only users that are in the user store of Identity Authentication will be able to access the application. If a user is
not part of the user store of Identity Authentication, this user receives the following message: Sorry, but
you are currently not authorized for access.

The settings in the application configuration for assertion attributes and name ID attribute will be used for
issuing the assertion. For more information, see Configure the User Attributes Sent to the Application [page
76]and Configure the Subject Name Identifier Sent to the Application [page 79].

SAP Cloud Platform Identity Authentication Service


320 PUBLIC SAP Cloud Platform Identity Authentication Service
Restrict Access to Users in Certain User Groups

Context

This configuration allows you to restrict the access to the application only to users who belong to certain user
groups. This option is suitable for scenarios with more than one corporate identity providers. The tenant
administrator assigns different groups to different identity providers and users, and can thus specify that
certain users come from specific identity providers by assigning the same groups to them. Identity
Authentication can thus check if the users are authenticated by the identity provider that they belong to.

Procedure

1. Make sure that the required user groups are created in the administration console of Identity
Authentication. For more information, see Create a New User Group [page 283].
2. Provision, or import the users that you will grant access to the application via a CSV file import.

 Caution

The groups in the Groups column in your CSV file must match the groups that you created via the
administration console.

For more information about how to import users in Identity Authentication, see Import or Update Users for
a Specific Application [page 258].
3. Switch on the Use Identity Authentication user store and Allow Identity Authentication users only options
under Identity Federation in the administration console. For more information, see Configure Identity
Federation [page 339].
4. Assign user groups to the corporate identity provider. For more information, see Configure Identity
Federation [page 339].

Results

Only the members of these groups will be authorized to access applications after successful authentication. If a
user is not part of the groups, this user receives the following message: Sorry, but you are currently
not authorized for access.

Apply Application Configurations

Prerequisites

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 321
Context

This configuration allows you to apply the following application configurations, when Identity Authentication is
used as a proxy.

Procedure

1. Provision, or import the users that you will grant access to the application to via a CSV file import.
For more information about how to import users in Identity Authentication, see Import or Update Users for
a Specific Application [page 258].
2. Switch on the Use Identity Authentication user store and Allow Identity Authentication users only options
under Identity Federation in the administration console. For more information, see Configure Identity
Federation [page 339].
3. Switch on the Apply Application Configurations option. For more information, see Configure Identity
Federation [page 339].

Results

The application configuration will be taken into consideration, when the users are authenticated by the
corporate IdP.

1.5.11.1.5 Configure the Corporate Identity Provider

Context

The following configuration is made by the administrator of the corporate identity provider.

Procedure

1. Register SAP Cloud Platform Identity Authentication service as a service provider.

 Note

To do this, you will need the SAML 2.0 metadata of Identity Authentication. If you do not have this,
contact the tenant administrator of Identity Authentication.

SAP Cloud Platform Identity Authentication Service


322 PUBLIC SAP Cloud Platform Identity Authentication Service
 Tip

For more information about how to register Identity Authentication as a service provider, consult the
corporate identity provider documentation. If the corporate identity provider is also a tenant of Identity
Authentication, see Configure Trust [page 62].

2. Add the sp=<sp_name> parameter, and the index of the application's assertion consumer service (ACS)
endpoint URL, if provided. Replace the sp_name with the Entity ID of the service provider. This
parameter is needed for Identity Authentication to know which service provider to redirect the user to after
successful authentication.

 Tip

The ACS endpoint URL should have the following format: https://<the current ACS endpoint
URL>?sp=<sp_name>&index=<index_number>. Request the Entity ID of the service provider,
and the index of the application's protected page from the tenant administrator of Identity
Authentication.

The index is required.

Results

Once the trust is configured, the user can access the application via the link sent by the corporate identity
provider administrator. For more information about how to configure the link for the IdP-initiated SSO scenario,
consult the corporate identity provider documentation.

 Tip

If your corporate identity provider is Identity Authentication, the link for IdP-Initiated SSO follows the
pattern: https://<tenant_ID>.accounts.ondemand.com/saml2/idp/sso?
sp=<sp_name>[&RelayState=<sp_specific_value>&index=<index_number>]. In this use case, replace the
sp_name with the Entity ID of the tenant of Identity Authentication acting as the service provider. The
RelayState is not mandatory and can be skipped. If your scenario includes only one corporate identity
provider, the index parameter is not mandatory and also can be skipped. If your scenario includes more
than one corporate identity provider, and the Trust All Corporate Identity Providers feature in the
administration console is enabled, the index is used to determine the ACS endpoint which could process
unsolicited SAML responses. For more information about the configuration, see Configure IdP-Initiated
SSO [page 220].

Next Steps

Send the metadata of the corporate identity provider to the administrator of Identity Authentication. This will
be needed for setting up the trust.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 323
1.5.11.2 Service Provider Initiated Logout with Corporate
Identity Providers

This document provides information about the service provider initiated logout with corporate identity
providers.

In this scenario, SAP Cloud Platform Identity Authentication service has to be configured as an identity
provider proxy. The corporate identity provider acts as an authenticating IdP to the application.

The logout procedure is triggered by the user at the service provider and results in a logout request sent to the
identity provider proxy. Consequently, the identity provider proxy processes the request and destroys any local
session information about the user. The identity provider proxy then checks whether there are other service
providers in the single sign-on (SSO) session and sends logout requests to all of them. In return, the service
providers send logout responses to the identity provider proxy informing it that the logout process is
successful. Finally, the identity provider proxy sends a logout response to the original requesting service
provider or the service provider of the application.

As an additional option, the tenant administrator of Identity Authentication can configure a URL which is sent in
the SAML 2.0 Logout Response as an extension. The URL can be used to redirect the users after logging out of
the application. The URL is specific for each corporate identity provider with which Identity Authentication has
established a trust. For more information about this option, see Configure Logout URL [page 325].

Corporate Identity Provider Logout Flow

When Identity Authentication acts as a proxy to delegate authentication to an external corporate identity
provider, and the user who is logged on to one or more applications chooses the Log Out link in one of the
applications, the following flow is in force:

1. The user triggers a logout from the application.


2. Identity Authentication checks if the user is logged on to other applications. If yes, Identity Authentication
sends logout requests to the applications, and terminates the sessions.
3. Identity Authentication sends logout requests to the corporate identity provider or corporate identity
providers, if there are more than one.
4. The user is logged out of the corporate identity providers.
5. The user is logged out of Identity Authentication.
6. A logout response is sent to the initiating application.
7. (Optional) If the Redirect URL option is configured in the administration console for Identity
Authentication, the URL is sent as an extension in the SAML 2.0 Logout Response. This option can be used
by the application to redirect the user to the destination from the link configured for the specific corporate
identity provider.

 Note

This step is valid only if the application supports the redirect of the user, as for example SAP
SuccessFactors HCM Suite.

SAP Cloud Platform Identity Authentication Service


324 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.11.2.1 Configure Logout URL

As a tenant administrator, you can specify a link which is sent as an extension in the SAML 2.0 Logout
Response. The link can be used by the application to redirect the user after successfully logging out of the
application when Identity Authentication acts as an identity provider proxy.

Prerequisites

Identity Authentication must be configured to act as an identity provider proxy to delegate the authentication
to a corporate identity provider. For more information, see Configure Trust with Corporate Identity Provider
[page 326].

Context

When the user logs out of an application via a service provider initiated logout he or she can be redirected to a
specific URL. This configuration can be applied to scenarios with one or more corporate identity providers. You
configure a specific redirect URL in the administration console for Identity Authentication for each corporate
identity provider.

1. Triggers Logout from the application.


2. Sends SAML Logout Request.
3. Sends SAML Logout Request.
4. Sends SAML Logout Response.
5. Sends SAML Logout Response with redirect URL.
6. Application redirects the user to the configured URL.

To configure the logout URL, follow the procedure:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 325
If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Identity Providers, choose the Corporate Identity Providers tile.


3. Select the corporate identity provider that you want to configure.

○ If you do not have an identity provider in your list, choose the Add button to create one, and proceed
with the configuration.
○ If you have an identity provider in your list, choose the one that you want to edit.

 Tip

Type the name of the identity provider in the search field to filter the list items.

4. Choose Logout Redirect URL.


5. Type the redirect URL in the provided field.
6. Save your changes.

Results

Once the user has logged out of the application, Identity Authentication sends the logout URL in the SAML 2.0
Response as an extension to the application. The logout URL can be used by the application to redirect the user
to the URL configured for the corporate identity provider in the administration console for Identity
Authentication.

1.5.11.3 Configure Trust with Corporate Identity Provider

This document is intended to help you configure trust with a corporate identity provider. In this scenario SAP
Cloud Platform Identity Authentication service acts as a proxy to delegate the authentication to the corporate
identity provider.

Context

Identity Authentication can use a SAML 2.0 identity provider as an external authenticating authority. Identity
Authentication thus acts as a proxy to delegate authentication to the external corporate identity provider. The
requests for authentication sent by a service provider will be forwarded to the corporate identity provider.

As an identity provider proxy, Identity Authentication will act as an SAML 2.0 identity provider to the service
provider, and as an SAML 2.0 service provider to the corporate identity provider. Once a user is authenticated
at the corporate identity provider, successive authentication requests from service providers, which use the
same corporate identity provider will not be forwarded to it as long as the session at Identity Authentication is
active. Identity Authentication will issue assertions based on the user data received during the first
authentication.

SAP Cloud Platform Identity Authentication Service


326 PUBLIC SAP Cloud Platform Identity Authentication Service
 Note

If an application requires force authentication (ForceAuthn="true"), users have to authenticate themselves


against the corporate identity provider each time they access the application even if single sign-on (SSO) is
enabled.

To use Identity Authentication as a proxy to delegate authentication to an external corporate identity provider
you have to configure trust with that corporate identity provider.

To configure trust with the corporate identity provider, follow the procedures below:

1. Configure Trust on the Corporate Identity Provider Side

Set up trust with SAP Cloud Platform Identity Authentication service as a service provider.

Prerequisites

You have the SAML 2.0 metadata of Identity Authentication. For more information how to download the
metadata, see Tenant SAML 2.0 Configuration [page 161].

Context

Procedure

1. Register Identity Authentication as a service provider at the corporate identity provider.

 Remember

If you want to use IdP-initiated single sign-on (SSO) from your corporate identity provider, you have to
add the parameter sp=<sp_name> to the assertion consumer service (ACS) endpoint configured on
your corporate identity provider side for Identity Authentication.

 Example

https://<the current ACS endpoint URL>?sp=<sp_name>>

sp is the name of the SAML 2 service provider for which SSO is performed.

To see how to download the SAML 2.0 metadata of Identity Authentication read Tenant SAML 2.0
Configuration [page 161].

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 327
2. Optional: Download the corporate identity provider SAML 2.0 metadata.

You need the corporate SAML 2.0 metadata for the set up of the trust on Identity Authentication.
Optionally, you can make the configurations manually.

2. Configure Trust on Identity Authentication Side

Set up trust with a corporate identity provider in the administration console for Identity Authentication.

Prerequisites

● You are assigned the Manage Corporate Identity Providers role. For more information about how to assign
administrator roles, see Edit Administrator Authorizations [page 309].
● You have registered Identity Authentication as service provider at the corporate identity provider.
● You have the corporate identity provider SAML 2.0 metadata.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Identity Providers, choose the Corporate Identity Providers tile.


3. Select the corporate identity provider that you want to configure.

○ If you do not have an identity provider in your list, choose the Add button to create one, and proceed
with the configuration.
○ If you have an identity provider in your list, choose the one that you want to edit.

 Tip

Type the name of the identity provider in the search field to filter the list items.

4. Under SAML 2.0, choose SAML 2.0 Configuration.


5. Upload the corporate identity provider metadata XML file or manually enter the communication settings
negotiated between Identity Authentication and the identity provider.

SAP Cloud Platform Identity Authentication Service


328 PUBLIC SAP Cloud Platform Identity Authentication Service
 Note

Use a file with an extension .xml.

When the identity provider metadata is uploaded, the fields are populated automatically with the parsed
data from the XML file. The minimum configuration is to complete the Name field, add at least one single
sign-on endpoint, and provide a signing certificate.

Field Description

Metadata File The metadata XML file of the identity provider.

Name The entity ID of the identity provider.

Single Sign-On Endpoint URL The URL of the identity provider single sign-on endpoint
that receives authentication requests.

Single Logout Endpoint URL The URL of the identity provider's single logout endpoint
that receives logout messages.

Binding The SAML­specified HTTP binding used by the identity


provider showing how the various SAML protocol
messages can be carried over underlying transport
protocols.

Signing Certificate A base64-encoded certificate used by the identity


provider to digitally sign SAML protocol messages sent to
Identity Authentication.

6. Optional: Choose the digest algorithm for signing outgoing messages from the dropdown list in the
Algorithm section. You have the following options:

○ SHA-1
○ SHA-256 - the default option

 Remember

The algorithm must be SHA-256 if the Identity provider type is set at Microsoft ADFS / Azure AD.

7. Save your selection.

Once the identity provider has been updated, the system displays the message Identity provider
<name of identity provider> updated.

Next Steps

● Select the configured identity provider as the authenticating identity provider for the application. For more
information, see Choose Default Identity Provider for an Application [page 142].
● (Optional) Configure the Name ID Format Sent to the Corporate IdP [page 330]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 329
Related Information

Edit Administrator Authorizations [page 309]


Configure IdP-Initiated SSO [page 220]
Choose Identity Provider Type [page 333]

1.5.11.4 (Optional) Configure the Name ID Format Sent to the


Corporate IdP

Context

When SAP Cloud Platform Identity Authentication service uses a 2.0 identity provider (IdP) as an external
authenticating authority it acts as a proxy to delegate authentication to that external corporate identity
provider. As an identity provider proxy, Identity Authentication acts as a SAML 2.0 identity provider to the
service provider, and as a SAML 2.0 service provider to the corporate identity provider. The requests for
authentication sent by the service provider are forwarded by Identity Authentication to the corporate identity
provider. In this scenario, the tenant administrator can configure the name ID format that is sent to the
corporate identity provider. The name ID format is used in the Format attribute of the NameID element that
Identity Authentication sends to the corporate identity provider with the SAML authentication request.

 Remember

To use Identity Authentication as a proxy to delegate authentication to an external corporate identity


provider you have to configure trust with that corporate identity provider. For more information, see
Configure Trust with Corporate Identity Provider [page 326].

To set the name ID format to be sent to the corporate identity provider, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

SAP Cloud Platform Identity Authentication Service


330 PUBLIC SAP Cloud Platform Identity Authentication Service
2. Under Identity Providers, choose the Corporate Identity Providers tile.
3. Select the corporate identity provider that you want to configure.

○ If you do not have an identity provider in your list, choose the Add button to create one, and proceed
with the configuration.
○ If you have an identity provider in your list, choose the one that you want to edit.

 Tip

Type the name of the identity provider in the search field to filter the list items.

4. Under SAML 2.0, choose Name ID Format.


5. Select the name ID format from the following:

○ None - Name ID format is not sent. Corporate identity provider decides which attribute to use.
○ Default - The name ID format received from the application is sent.
○ Unspecified - The name ID format urn:oasis:names:tc:SAML:1.1:nameid-
format:unspecified is always sent.
○ E-Mail - The name ID format urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress is
always sent.
6. Save your selection.

Once the identity provider has been updated, the system displays the message Identity provider
<name of identity provider> updated.

Related Information

Configure Trust with Corporate Identity Provider [page 326]


Choose Identity Provider Type [page 333]

1.5.11.5 Enrich Assertion Attributes Coming from Corporate


IdP

Tenant administrator can modify the assertion attributes received from the corporate identity provider (IdP)
before they are sent to the application (service provider) that uses the corporate IdP for authentication.

Context

The attributes received from the corporate IdP by SAP Cloud Platform Identity Authentication service are
modified and thus sent to the application in the assertion.

The attributes are also put in the id_token if the application is OpenID connect. For more information, see
OpenID Connect [page 355].

For both, the SAML 2.0 and OpenID Connect applications, you can configure attributes with:

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 331
● dynamic values - they are added into the assertions in the following pattern: <prefix> $
{<received_attribute>} <suffix>. You can use also multivalue attributes.
● static values

You can add up to ten attributes per corporate IdP. Once modified, the attributes will be sent in the modified
form to all application using this corporate IdP for authentication.

Identity Federation
● Identity Federation not configured
When the application uses corporate IdP for authentication, and the Use Identity Authentication user store
option under Identity Federation is disabled, the assertion attributes enriched in the administration console
for Identity Authentication are taken into consideration and sent to the application in the modified form.
● Identity Federation configured
When the application uses a corporate IdP for authentication, and the Use Identity Authentication user
store under Identity Federation option is enabled, you must make additional configurations on tenant level
so that the modified attributes are taken into consideration.

 Note

You can also overwrite the Subject Name Identifier via the Enrich Assertion Attributes option.
Identity Authentication sends the modified attribute to the application as name ID in the SAML 2.0
assertions, and as subject in the OpenID Connect tokens.

The Subject Name Identifier must be added in the following pattern:

Attribute Value

NameID <prefix> ${<NameID>} <suffix>

To modify the assertion attributes coming from the corporate IdP, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Identity Providers, choose the Corporate Identity Providers tile.


3. Select the corporate identity provider that you want to configure.

○ If you do not have an identity provider in your list, choose the Add button to create one, and proceed
with the configuration.

SAP Cloud Platform Identity Authentication Service


332 PUBLIC SAP Cloud Platform Identity Authentication Service
○ If you have an identity provider in your list, choose the one that you want to edit.

 Tip

Type the name of the identity provider in the search field to filter the list items.

4. Add the attributes as received from the corporate IdP with the new values to be sent to the application.
5. Save your configuration.

If the operation is successful, you receive the message Identity provider "<name of identity
provider>" updated.

Next Steps

If Identity Federation is configured, use the modified attributes in the Default Attributes section for the
applications that use the corporate IdP for authentication. For more information, see Configure the Default
Attributes Sent to the Application [page 86].

1.5.11.6 Choose Identity Provider Type

This topic shows you how to choose a type for the corporate identity provider.

Prerequisites

You are assigned the Manage Corporate Identity Providers role. For more information about how to assign
administrator roles, see Edit Administrator Authorizations [page 309].

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Identity Providers, choose the Corporate Identity Providers tile.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 333
3. Select the corporate identity provider that you want to configure.

○ If you do not have an identity provider in your list, choose the Add button to create one, and proceed
with the configuration.
○ If you have an identity provider in your list, choose the one that you want to edit.

 Tip

Type the name of the identity provider in the search field to filter the list items.

4. Choose Identity Provider Type.


5. Select the radio button for the type of the identity provider.

You can choose one of the following options:


○ SAML 2.0 Compliant
○ SAP Single Sign-On
○ Microsoft ADFS / Azure AD

 Caution

For this type the digest algorithm of the corporate identity provider must be SHA-256. For more
information, see 2. Configure Trust on Identity Authentication Side in Configure Trust with Corporate
Identity Provider [page 326].
6. Save your selection.

Once the identity provider has been updated, the system displays the message Identity provider
<name of identity provider> updated.

Related Information

Corporate Identity Providers [page 312]


Edit Administrator Authorizations [page 309]

1.5.11.7 Delete Corporate Identity Providers

As a tenant administrator, you can delete one or more corporate identity providers in a tenant of SAP Cloud
Platform Identity Authentication service.

Prerequisites

● You are assigned the Manage Corporate Identity Providers role. For more information about how to assign
administrator roles, see Edit Administrator Authorizations [page 309].
● You have at least one corporate identity provider that you want to delete.

SAP Cloud Platform Identity Authentication Service


334 PUBLIC SAP Cloud Platform Identity Authentication Service
● The identity provider you want to delete must not be used by an application. For more information about
how to choose an identity provider for an application, see Authenticating Identity Provider for an
Application [page 140].

Context

A Delete Identity Providers operation removes the identity providers and all of their configurations from the
tenant of Identity Authentication.

 Note

If you want to delete an identity provider that is in use for conditional authentication, or is set as a default
identity provider for an application, edit the rules, or change the default identity provider for the application.
For more information see Authenticating Identity Provider for an Application [page 140].

To delete one or more identity providers, not used not used by applications in the tenant, choose one of the
following options:

Delete Multiple Corporate Identity Providers

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Identity Providers, choose the Corporate Identity Providers tile.

3. Choose the icon in the left-hand panel.

This operation activates the Delete Identity Providers mode.


4. Select the identity provider or identity providers that you want to delete.
5. Choose the Delete button.
6. Confirm the operation in the pop-up dialog.

The system deletes only the identity providers that are not used by applications.

Once the identity provider or identity providers have been deleted, the system displays the message
<number> identity providers deleted.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 335
Delete Single Corporate Identity Provider

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Identity Providers, choose the Corporate Identity Providers tile.


3. Select the identity provider that you want to delete.

 Tip

Type the name of the identity provider in the search field to filter the list items.

4. Choose the Delete button in the right-hand panel to delete the selected corporate identity provider.
5. Confirm the operation in the pop-up dialog.

The system deletes only the identity provider that is not used by applications.

Once the identity provider has been deleted, the system displays the message Identity provider
deleted.

Related Information

Edit Administrator Authorizations [page 309]


Choose Default Identity Provider for an Application [page 142]

SAP Cloud Platform Identity Authentication Service


336 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.11.8 Forward All SSO Requests to Corporate IdP

SAP Cloud Platform Identity Authentication can be configured to forward all single sign-on(SSO) requests to
the corporate identity provider.

Prerequisites

● You are assigned the Manage Corporate Identity Providers role. For more information about how to assign
administrator roles, see Edit Administrator Authorizations [page 309].
● You have configured Identity Authentication to use a corporate identity provider as an external
authenticating authority. For more information, see Configure Trust with Corporate Identity Provider [page
326]
● You have selected the configured identity provider as the authenticating identity provider for your
applications. For more information, see Choose Default Identity Provider for an Application [page 142].

Context

The Forward All SSO Requests to Corporate IdP option allows the corporate identity provider (IdP) to process all
single sign-on (SSO) requests when Identity Authentication acts as a proxy.

Forward All SSO Requests to Corporate IdP Disabled


By default, the Forward All SSO Requests to Corporate IdP option is disabled. In this case Identity
Authentication reuses the active session of the user.

1. User tries to access Application 1.


2. Application 1 sends authentication request to Identity Authentication.
3. Identity Authentication acts as proxy; forwards the request to corporate IdP.
4. Corporate IdP logs on the user.
5. Corporate IdP returns authentication response to Identity Authentication.
6. Identity Authentication returns authentication response to Application 1.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 337
1. * User tries to access Application 2.
2. * Application 2 sends authentication request to Identity Authentication.
3. * The user has an active session. Identity Authentication reuses the session and returns the authentication
response to Application 2.

Forward All SSO Requests to Corporate IdP Enabled


When Forward All SSO Requests to Corporate IdP option is enabled, Identity Authentication sends new
authentication request for each application.

1. User tries to access Application 1.


2. Application 1 sends authentication request to Identity Authentication.
3. Identity Authentication acts as proxy; forwards the request to corporate IdP.
4. Corporate IdP logs on the user.
5. Corporate IdP returns authentication response to Identity Authentication.
6. Identity Authentication returns authentication response to Application 1.

1. * User tries to access Application 2.


2. * Application 2 sends authentication request to Identity Authentication.
3. * Identity Authentication acts as proxy; it forwards the request to corporate IdP, though the user has an
active session..
4. * Corporate IdP logs on the user.
5. * Corporate IdP returns new authentication response to Identity Authentication.
6. * Identity Authentication returns new authentication response to Application 2.

To enable the Forward All SSO Requests to Corporate IdP, follow the procedure below:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

SAP Cloud Platform Identity Authentication Service


338 PUBLIC SAP Cloud Platform Identity Authentication Service
Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Identity Providers, choose the Corporate Identity Providers tile.


3. Select the corporate identity provider that you want to configure for Forward All SSO Requests to Corporate
IdP.

○ If you do not have an identity provider in your list, click the Add button to create one, and proceed with
the configuration.
○ If you have an identity provider in your list, choose the one that you want to configure.
4. Use the slider next to Forward All SSO Requests to Corporate IdP to enable or disable it.

If the operation is successful, the system displays the message Identity provider <name of
identity provider> updated.

1.5.11.9 Configure Identity Federation

Tenant administrators can configure whether the attributes are taken from the assertion of the corporate
identity provider or from the user store of SAP Cloud Platform Identity Authentication service, and can restrict
access based on the user profile.

Prerequisites

● You are assigned the Manage Corporate Identity Providers role. For more information about how to assign
administrator roles, see Edit Administrator Authorizations [page 309].
● You have configured Identity Authentication to use a corporate identity provider as an external
authenticating authority. For more information, see Configure Trust with Corporate Identity Provider [page
326]
● You have selected the configured identity provider as the authenticating identity provider for your
application. For more information, see Choose Default Identity Provider for an Application [page 142].
● You have imported the users, authenticated by the corporate identity provider, in Identity Authentication.
For more information about how to import users, see Import or Update Users for a Specific Application
[page 258].

Context

The Identity Federation option allows you to choose whether the user attributes are taken from the corporate
IdP assertion or from Identity Authentication user store. You can also restrict access based on the user profile,
and additionally apply the custom application configurations for the authentication and access policies.

User Store
By default, Use Identity Authentication user store is disabled.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 339
In scenarios when the application is using for authentication a corporate identity provider, and the Use Identity
Authentication user store option is disabled, the user attributes, the name ID attribute, and the default
attributes configurations in the administration console for Identity Authentication are not relevant. In such
scenarios, Identity Authentication sends to the application the same attributes it has received from the
corporate identity provider. For more information about the corporate identity provider scenario, see Corporate
Identity Providers [page 312].

When Use Identity Authentication user store option is enabled, the application checks if the users authenticated
by the corporate identity provider exist in the Identity Authentication user store. For users that exist in Identity
Authentication, data from Identity Authentication user store is taken and the nameID, assertion and default
attributes according to the application configuration are sent. For users with no profile in Identity
Authentication, the application receives the nameID attribute from the corporate IdP assertion, and the
attributes according to the application configuration.

User Access
When Allow Identity Authentication users only is enabled, only the users that exist in Identity Authentication can
access the application.

By default, Allow Identity Authentication users only is disabled, and all users successfully authenticated to the
corporate IdP are allowed.

Assign User Groups to Corporate Identity Providers


As a next step, you can assign a group or groups to the corporate identity provider. Only users that are
members of the assigned group can access the application.

 Remember

You can assign user groups, only when Allow Identity Authentication users only option is enabled. If
disabled, the assigned user groups option is not taken into consideration.

Application Configuration
By default, Apply Application Configurations is disabled.

When enabled, the custom application configurations for authentication and access policies are applied.

When this option is enabled, the user is authenticated by the corporate IdP, then Identity Authentication
checks for the configurations for authentication and access policies on application level, and applies them.
They include Risk-Based-Authentication, Terms of Use, Privacy Policy, Upgrade and Registration Forms.

Use Identity Authentication user store

Prerequisites

● You are assigned the Manage Corporate Identity Providers role. For more information about how to assign
administrator roles, see Edit Administrator Authorizations [page 309].
● You have configured Identity Authentication to use a corporate identity provider as an external
authenticating authority. For more information, see Configure Trust with Corporate Identity Provider [page
326]

SAP Cloud Platform Identity Authentication Service


340 PUBLIC SAP Cloud Platform Identity Authentication Service
● You have selected the configured identity provider as the authenticating identity provider for your
application. For more information, see Choose Default Identity Provider for an Application [page 142].
● You have imported the users, authenticated by the corporate identity provider, in Identity Authentication.
For more information about how to import users, see Import or Update Users for a Specific Application
[page 258].

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Identity Providers, choose the Corporate Identity Providers tile.


3. Select the corporate identity provider that you want to configure for Identity Federation.

○ If you do not have an identity provider in your list, click the Add button to create one, and proceed with
the configuration.
○ If you have an identity provider in your list, choose the one that you want to configure.
4. Choose Identity Federation to configure the options.
5. Use the slider next to Use Identity Authentication user store to enable it.

If the operation is successful, the system displays the message Identity provider <name of
identity provider> updated.

Allow Identity Authentication users only

Prerequisites

You have enabled Use Identity Authentication user store option. For more information about how to enable the
option, see Use Identity Authentication user store in this topic.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 341
 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Identity Providers, choose the Corporate Identity Providers tile.


3. Select the corporate identity provider that you want to configure for Identity Federation.

○ If you do not have an identity provider in your list, click the Add button to create one, and proceed with
the configuration.
○ If you have an identity provider in your list, choose the one that you want to configure.
4. Choose Identity Federation to configure the options.
5. Use the slider next to Allow Identity Authentication users only to enable it.

If the operation is successful, the system displays the message Identity provider <name of
identity provider> updated.

Apply Application Configurations

Prerequisites

You have enabled Allow Identity Authentication users only option. For more information about how to enable the
option, see Allow Identity Authentication users only in this topic.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Identity Providers, choose the Corporate Identity Providers tile.


3. Select the corporate identity provider that you want to configure for Identity Federation.

○ If you do not have an identity provider in your list, click the Add button to create one, and proceed with
the configuration.

SAP Cloud Platform Identity Authentication Service


342 PUBLIC SAP Cloud Platform Identity Authentication Service
○ If you have an identity provider in your list, choose the one that you want to configure.
4. Choose Identity Federation to configure the options.
5. Use the slider next to Apply Application Configurations to enable it.

If the operation is successful, the system displays the message Identity provider <name of
identity provider> updated.

Assign User Groups to Corporate Identity Providers

Prerequisites

You have enabled Allow Identity Authentication users only option. For more information about how to enable the
option, see Allow Identity Authentication users only in this topic.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Identity Providers, choose the Corporate Identity Providers tile.


3. Select the corporate identity provider that you want to configure.

○ If you do not have an identity provider in your list, choose the Add button to create one, and proceed
with the configuration.
○ If you have an identity provider in your list, choose the one that you want to edit.

 Tip

Type the name of the identity provider in the search field to filter the list items.

4. Choose Identity Federation.

You will see a list of the user groups assigned to this corporate identity provider. If no groups are assigned,
the list will be empty.
5. Choose the Assign Groups button.
6. Select the groups that you want to assign to this corporate identity provider.

The list does not include the groups that are already assigned to the corporate identity provider.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 343
If you do not have any user groups in your list, you can create one. For more details about how to create
user groups and assign the group to a user, see Related Information.
7. Save your changes.

If the operation is successful, the system displays the message Identity provider <name of
identity provider> updated.

 Note

To unassign user groups, select the groups you want to unassign, choose the Unassign Groups button,
and confirm the operation in the dialog.

Users that belong only to the unassigned groups will not be able to access the application any more.

Related Information

Create a New User Group [page 283]


Assign Groups to a User [page 286]

1.5.12 Social Identity Providers

Configure Social Identity Providers [page 344]


By configuring a social provider, users can log on to applications with their social media credentials by
liking their accounts in Identity Authentication to the social media account.

Remove Social Identity Providers Configuration [page 348]


You can remove the configurations of the social providers in the administration of SAP Cloud Platform
Identity Authentication service.

1.5.12.1 Configure Social Identity Providers

By configuring a social provider, users can log on to applications with their social media credentials by liking
their accounts in Identity Authentication to the social media account.

Context

 Restriction

The social authentication option is not available in China.

SAP Cloud Platform Identity Authentication Service


344 PUBLIC SAP Cloud Platform Identity Authentication Service
Identity Authentication uses the OAuth protocol for social sign-on via one of the following predefined social
providers:

● Twitter
● Facebook
● LinkedIn
● Google

Once a user has allowed Identity Authentication to link his or her account with the social provider accounts, the
user can log on to applications via the social providers.

To configure social identity provider for the tenant, you have to register new applications on the corresponding
social network sites. For more details, see Related Information.

 Note

You need to type https://<tenant ID>.accounts.ondemand.com/ui/oauth/googleCallback in


the Authorized redirect URIs field when you create your client ID in Google Developers Console. For more
information about the redirect URIs for your OAuth 2.0 credentials, see Set a redirect URI .

 Note

You need to type https://<tenant ID>.accounts.ondemand.com/ui/oauth/oauthCallback in


the Valid OAuth redirect URIs field in the Settings section of Facebook Login in the App Dashboard. For
more information about Facebook Valid OAuth redirect URIs, see Enable Strict Mode .

 Note

You need to type https://<tenant ID>.accounts.ondemand.com/ui/oauth/oauthCallback in


the Callback URLs field in the Create an application section of Twitter Application Management page. For
more information about Twitter Callback URL, see Callback URL .

 Note

You need to type https://<tenant ID>.accounts.ondemand.com/ui/oauth/oauthCallback in


the Redirect URLs field in the Auth tab in the LinkedIn Developer Platform. For more information about the
redirect URLs for your OAuth 2.0 credentials, see Step 1: Configure Your Application .

To perform the social identity provider configuration in the administration console for Identity Authentication,
you have to provide the following data:

Required Google Settings

Authentication Attribute Description

Google's client ID The Google OAuth 2.0 credential after you set a project in
the Google Developers Console.

Google's client secret The Google OAuth 2.0 credential after you set a project in
the Google Developers Console.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 345
Required Facebook Settings

Authentication Attribute Description

Facebook's application ID The ID generated after you add an application on Facebook.

Facebook's application secret The secret generated after you add an application on Face­
book.

Required LinkedIn Settings

Authentication Attribute Description

LinkedIn's Client ID (API key) The key generated by LinkedIn to identify a user application
and for API calls.

LinkedIn's Client Secret (API secret) The secret generated by LinkedIn to identify a user applica­
tion and for API calls.

Required Twitter Settings

Authentication Attribute Description

Twitter's consumer key The key generated by Twitter to identify which user applica­
tion is making the request.

Twitter's consumer secret The secret generated by Twitter to identify which user appli­
cation is making the request.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Social Identity Providers tile.

This operation opens a list of the social providers.


3. Choose the list item of the social provider that you want to configure.
4. Choose <Social Provider Name> Sign-On.
5. Enter the generated authentication attributes from the social provider.

SAP Cloud Platform Identity Authentication Service


346 PUBLIC SAP Cloud Platform Identity Authentication Service
 Note

Check for leading or trailing spaces in the authentication attributes fields, and delete them. Sign-on
through the social identity provider will not work if there are blank spaces before or after the strings in
the fields.

6. Save your configuration.

If the operation is successful, you will receive the following message: <Social Provider Name>
updated. The slider next to the social provider is switched to ON.

 Note

If you do not want to use any of the social providers for logon you can drag the slider next to the social
provider to OFF. The configuration for this social provider will be preserved, but the social provider will
not appear on the logon pages of the applications in the tenant.

If you want to remove the configuration for a given social provider, see Related Information for more
details.

Next Steps

The above configurations are valid for the whole tenant. They will take effect for a specific application if you
enable the Social Sign-On option via the administration console. For more information about how to enable
social sign on for a specific application, see Enable or Disable Social Sign-On for an Application [page 94].

Task overview: Social Identity Providers [page 344]

Related Information

Remove Social Identity Providers Configuration [page 348]


Obtain OAuth 2.0 credentials
Verify your site ownership
Facebook Login
Authentication with OAuth 2.0
Authorizing a request
Enable or Disable Social Sign-On for an Application [page 94]
Remove Social Identity Providers Configuration [page 348]
Social Authentication [page 401]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 347
1.5.12.2 Remove Social Identity Providers Configuration

You can remove the configurations of the social providers in the administration of SAP Cloud Platform Identity
Authentication service.

Prerequisites

You have a configured social provider in the administration console for Identity Authentication

Context

 Restriction

The social authentication option is not available in China.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Social Identity Providers tile.

This operation opens a list of the social providers.


3. Choose the list item of the social provider whose configuration you want to remove.
4. Choоse <Social Provider Name> Sign-On.
5. Choоse the Remove Configuration button.
6. Confirm your choice.

Results

The configuration for the selected social provider will be removed. The social provider will not appear on the
logоn pages of the applications in the tenant.

SAP Cloud Platform Identity Authentication Service


348 PUBLIC SAP Cloud Platform Identity Authentication Service
Task overview: Social Identity Providers [page 344]

Related Information

Configure Social Identity Providers [page 344]


Configure Social Identity Providers [page 344]

1.5.13 External Source Systems

Configure source system in the administration console for Identity Authentication to manage users from
external systems.

Configure Source System To Migrate User Passwords from SAP SuccessFactors Systems to Identity
Authentication [page 349]

SAP SuccessFactors Data Centers Mapping to Authentication URL [page 352]

1.5.13.1 Configure Source System To Migrate User Passwords


from SAP SuccessFactors Systems to Identity
Authentication

Prerequisites

● You have provisioned the users from SAP SuccessFactors to SAP Cloud Platform Identity
Authentication.
● Users provisioned to Identity Authentication have the sourceSystem attribute with value 100, and the
sourceSystemId with value equal to the SAP SuccessFactors company ID.

Context

In this scenario you have an SAP SuccessFactors instance integrated with Identity Authentication. In the SAP
SuccessFactors instance there are users that log on with username and password (also known as password or
non-sso users). The source system opportunity gives the possibility these users to be migrated and to use
Identity Authentication without the need to change the passwords that they already have. The password of
each SAP SuccessFactors user is migrated once only during his or her first successful logon after the
configuration of the source system scenario in Identity Authentication. After that the user passwords are
managed by Identity Authentication.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 349
 Remember

If a user has enabled the Remember me option, when that user changes his or her password in the external
source system, the remember me cookie is not invalidated. For more information, see Use the Remember
Me Option [page 404].

To configure a source system, follow the steps below:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Identity Providers, choose the Source Systems tile.


3. Press the +Add button on the left-hand panel to add a new source system to the list.
4. Make the corresponding entries in the configuration for the target system you want to add:

○ Source System Configurations

Source System Configurations


Configuration Description

Company ID The company of the source system.

Type The type SuccessFactors is prefilled.

○ First Logon Behavior


Choose if a user whose password does not meet the password policy requirements of the application
must reset or change it after the first successful logon.
○ Authentication Configurations

SAP Cloud Platform Identity Authentication Service


350 PUBLIC SAP Cloud Platform Identity Authentication Service
Authentication Configurations
Configuration Description

Authentication URL The URL endpoint for validation of the users name and
password. It can be provided by the source system ad­
ministrator.

 Note
The URl must have the following pattern:
https://SuccessFactors_API_Host/
odata/v2/restricted/validateUser

Plain HTTP is supported for testing purposes only.


Make sure that you use the encrypted HTTPS pro­
tocol for productive systems.

For more information about the mapping between


the SAP SuccessFactors Data Centers and the Au­
thentication URL, see SAP SuccessFactors Data
Centers Mapping to Authentication URL [page 352].

Technical User Technical user added in the source system that have ad­
ministrator permissions to access the OData API. It can
be provided by the external source system administra­
tor.

For more information of the permission settings of the


user, see Granting Permissions to API User.

Technical User Secret Secret set on the technical user. It can be provided by
the source system administrator.

 Tip
For productive systems, we recommend that you
use passwords that are difficult to be guessed.

5. Save your configuration.

The system displays the message Source system <id of the system> created.
6. Optional: Choose Test Connection to test the source system configuration.

Task overview: External Source Systems [page 349]

Related Information

SAP SuccessFactors Data Centers Mapping to Authentication URL [page 352]


Migrating Passwords from SAP SuccessFactors to the SAP Cloud Platform Identity Authentication Service

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 351
1.5.13.2 SAP SuccessFactors Data Centers Mapping to
Authentication URL

SAP SuccessFactors Data Centers Authentication URL

DC2 - Production https://api2.successfactors.eu/odata/v2/restricted/valida­


teUser

DC2 - SalesDemo https://apisalesdemo2.successfactors.eu/

DC2 - Preview https://api2preview.sapsf.eu/odata/v2/restricted/valida­


teUser

DC4 - Production https://api4.successfactors.com/odata/v2/restricted/vali­


dateUser

DC4 - SalesDemo https://apisalesdemo4.successfactors.com/

DC4 - Preview https://api4preview.sapsf.com/odata/v2/restricted/valida­


teUser

DC5 - Production https://api5.successfactors.eu/odata/v2/restricted/valida­


teUser

DC8 - Production https://api8.successfactors.com/odata/v2/restricted/vali­


dateUser

DC8 - SalesDemo https://apisalesdemo8.successfactors.com/

DC8 - Preview https://api8preview.sapsf.com/odata/v2/restricted/valida­


teUser

DC10 - Production https://api10.successfactors.com/odata/v2/restricted/vali­


dateUser

DC10 - Preview https://api10preview.sapsf.com/odata/v2/restricted/valida­


teUser

DC12 - Production https://api012.successfactors.eu/odata/v2/restricted/vali­


dateUser

DC12 - Rot https://apirot.successfactors.eu/odata/v2/restricted/vali­


dateUser

DC12 - Preview https://api12preview.sapsf.eu/odata/v2/restricted/valida­


teUser

DC15 - Production https://api15.sapsf.cn/odata/v2/restricted/validateUser

DC16 - Production https://api16.sapsf.eu/odata/v2/restricted/validateUser

DC17 - Preview https://api17preview.sapsf.com/odata/v2/restricted/valida­


teUser

DC17 - Production https://api17.sapsf.com/odata/v2/restricted/validateUser

DC18 - Preview https://api18preview.sapsf.com/odata/v2/restricted/valida­


teUser

DC18 - Production https://api18.sapsf.com/odata/v2/restricted/validateUser

DC19 - Preview https://api19preview.sapsf.com/

DC19 - Production https://api19.sapsf.com/

SAP Cloud Platform Identity Authentication Service


352 PUBLIC SAP Cloud Platform Identity Authentication Service
SAP SuccessFactors Data Centers Authentication URL

DC22 Preview https://api22preview.sapsf.com/

DC22 - Production htps://api22.sapsf.com/

DC23 - Preview https://api23preview.sapsf.com/

DC23 - Production https://api23.sapsf.com/

DC41 - Preview https://api41preview.sapsf.com

DC41 - Production https://api41.sapsf.com

DC42 - Preview https://api42preview.sapsf.com/

DC42 - Production https://api42.sapsf.com/

DC44 - Preview https://api44preview.sapsf.com/

DC44 - Production https://api44.sapsf.com/

DC47 - Preview https://api47preview.sapsf.com/

DC47 - Production https://api47.sapsf.com/

Parent topic: External Source Systems [page 349]

Related Information

Configure Source System To Migrate User Passwords from SAP SuccessFactors Systems to Identity
Authentication [page 349]

1.5.14 Export Existing Users of a Tenant of SAP Cloud


Platform Identity Authentication Service

Prerequisites

You are assigned the Manage Users role. For more information about how to assign administrator roles, see Edit
Administrator Authorizations [page 309].

Context

You can download a CSV file containing information of up to 10,000 tenant users in SAP Cloud Platform
Identity Authentication service including the tenant administrators. The CSV file contains the following
columns: status, loginName, mail, firstName, and lastName. If the status of a user is inactive, he or she cannot
perform any operations on the tenant.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 353
 Example

A tenant administrator downloads a CSV file with the current users in the system. As a result, the
administrator receives the following information:

status loginName mail firstName lastName

active EID00001 michael.adams@ex­ Michael Adams


ample.com

active EID00002 julie.armstrong@ex­ Julie Armstrong


ample.com

active EID00003 donna.moore@exam­ Donna Moore


ple.com

active EID00004 john.miller@exam­ John Miller


ple.com

active EID00005 denise.smith@exam­ Denise Smith


ple.com

inactive EID00006 richard.wilson@exam­ Richard Wilson


ple.com

All users but one can log on to tenant applications. Richard Wilson cannot log on because his user is not
active.

To export tenant users from Identity Authentication, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Export Users tile.

This operation opens the Export Users page.


3. Choose the Export button.

Related Information

Troubleshooting for Administrators [page 392]

SAP Cloud Platform Identity Authentication Service


354 PUBLIC SAP Cloud Platform Identity Authentication Service
Edit Administrator Authorizations [page 309]

1.5.15 SAML 2.0

The Security Assertion Markup Language (SAML) version 2.0 is a standard for the communication of
assertions about principals, typically users. The assertion can include the means by which a subject was
authenticated, attributes associated with the subject, and an authorization decision for a given resource.

The two main components of a SAML 2.0 landscape are an identity provider and a service provider. The service
provider is a system entity that provide a set of Web applications with a common session management, identity
management, and trust management. The identity provider is a system entity that manages identity
information for principals and provides authentication services to other trusted service providers. In other
words, the service providers outsource the job of authenticating the user to the identity provider. The identity
provider maintains the list of service providers where the user is logged in and passes on logout requests to
those service providers.

Related Information

SAML Specifications

1.5.16 OpenID Connect

You can use SAP Cloud Platform Identity Authentication service to authenticate users in OpenID Connect
protected applications.

OpenID Connect is a simple identity layer on top of the OAuth 2.0 protocol. Clients can verify the identity of the
end-user based on the authentication performed by an authorization server, as well as to obtain basic profile
information about the end-user in an interoperable and REST-like manner. For more information about the
OpenID Connect specification, see OpenID Connect Core 1.0 .

The OpenID Connect implementation of Identity Authentication supports the authorization code flow, the
resource owner password credentials flow, and the implicit flow. For more information, see 3.1. Authentication
using the Authorization Code Flow , 1.3.3. Resource Owner Password Credentials , and 2.1. Implicit Flow
.

Additionally Identity Authentication supports Refresh Tokens, see 12. Using Refresh Tokens . For more
information about how to request new refresh tokens from Identity Authentication, see Configure the Client to
Call Identity Authentication Refresh Token [page 385].

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 355
Based on your scenario, choose one of the supported flows to see how to authorize access to your application:

● Configure the Client to Call Identity Authentication Refresh Token [page 385]
● Configure the Client to Call Identity Authentication Refresh Token [page 385]
● Using Client Credentials Flow [page 366]
● Using Resource Owner Password Credentials Flow [page 372]
● Using Implicit Flow [page 378]
● Call Identity Authentication Discovery Endpoint [page 387]
● Call Identity Authentication Discovery Endpoint [page 387]
● Configure the Client to Call Identity Authentication Certificate Endpoint [page 388]
● Call Identity Authentication End Session Endpoint [page 390]

1.5.16.1 Using Authorization Code Flow

To authenticate using the authorization code flow, follow the procedures below. Tasks 1 and 2 are
configurations on SAP Cloud Platform Identity Authentication service side. Tasks 3 and 4 are configurations,
done on the client (relying party) side.

1. Create OpenID Connect Application for Authorization Code Flow [page 357]
Create a new OpenID Connect application for authorization code flow.
2. Configure OpenID Connect Application for Authorization Code Flow [page 359]

SAP Cloud Platform Identity Authentication Service


356 PUBLIC SAP Cloud Platform Identity Authentication Service
This document is intended to help you configure an OpenID Connect application in the administration
console for SAP Cloud Platform Identity Authentication service for the authorization code flow.
3. Configure the Client to Call Identity Authentication Authorize Endpoint for Authorization Code Flow [page
361]
The authorize endpoint is used for authentication and returns authorization code when using the
authorization code flow.
4. Configure the Client to Call Identity Authentication Token Endpoint for Authorization Code Flow [page 363]
The token endpoint is used to get the user's access token, id token and refresh token.

Related Information

OpenID Connect [page 355]

1.5.16.1.1 Create OpenID Connect Application for


Authorization Code Flow

Create a new OpenID Connect application for authorization code flow.

Context

To create a new OpenID Connect application follow the procedure below:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the +Add button on the left-hand panel to add a new application to the list.

 Note

The display name of the application is displayed on the logon and registration pages.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 357
Once the application has been created, the system displays the message Application <name of
application> created.

The newly created application appears on the list with the applications on the left. It is selected and you
can set its type to OpenID Connect..

4. Choose Trust SINGLE SIGN-ON Type

 Caution

Make sure that the application you want to configure as OpenID connect is selected on the left.

5. Select OpenID Connect.


6. Save your selection.

The system displays the message Application <name of application> updated.

 Note

(Optional) If necessary, configure additional settings for the application. For more information about
the supported configurations for the OpenID Connect applications, see the following links:
○ Change an Application's Display Name [page 57]
○ Configure an Application's Home URL [page 58]
○ Visit an Application's Web Page [page 60]
○ Configure the User Attributes Sent to the Application [page 76]
○ Configure the Default Attributes Sent to the Application [page 86]
○ Configure Secrets for API Authentication [page 98]
○ Configure a Certificate for API Authentication [page 103]
○ Enable or Disable Kerberos Authentication for an Application [page 97]
○ Configure Risk-Based Authentication for an Application [page 105]
○ Configure User Access to the Application [page 112]
○ Authenticating Identity Provider for an Application [page 140]
○ Enable E-Mail Verification [page 114]
○ Configuring Password Policies [page 226]
○ Configuring Privacy Policies [page 235]
○ Configuring Terms of Use [page 239]
○ Display Application Name on Logon Page [page 116]
○ Configure a Logo for an Application [page 115]
○ Configure a Branding Style for an Application [page 118]
○ Configure Registration and Upgrade Forms [page 126]
○ Protecting Self-Registration with Phone Verification [page 129]
○ Protecting Application Forms with Google reCAPTCHA [page 136]
○ Configure Identity Federation [page 339]

Task overview: Using Authorization Code Flow [page 356]

Next task: Configure OpenID Connect Application for Authorization Code Flow [page 359]

SAP Cloud Platform Identity Authentication Service


358 PUBLIC SAP Cloud Platform Identity Authentication Service
Related Information

OpenID Connect [page 355]

1.5.16.1.2 Configure OpenID Connect Application for


Authorization Code Flow

This document is intended to help you configure an OpenID Connect application in the administration console
for SAP Cloud Platform Identity Authentication service for the authorization code flow.

Prerequisites

You have an OpenID Connect application in the administration console for Identity Authentication. For more
information, see Create OpenID Connect Application [page 49].

Context

The trust is configured by entering the information manually. You can enter manually the name of the client
(relying party), and its redirect URIs.

To configure an OpenID Connect trusted application in the administration console for SAP Cloud Platform
Identity Authentication service, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 359
 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Trust tab.


5. Under SINGLE SIGN-ON, choose OpenID Connect Configuration.
6. Manually enter the communication settings negotiated between Identity Authentication and the client.

Setting Description

Name (mandatory) The issuer in the OpenID Provider metadata.

Redirect URIs (optional) The redirection URIs to which the response will be sent.
You can add up to five redirect URIs.

Post Logout Redirect URIs (optional) The redirection URIs where the user will be forwarded af­
ter logout. You can add up to five redirect URIs.

 Tip

The Redirect URI configuration is not mandatory for the Client Credentials and Resource Owner
Password Credentials Flow and can be skipped.

7. Save your selection. Once the application has been changed, the system displays the message
Application <name of application> updated.

 Remember

Configure trust on the client side. See the client documentation for more information about how to
configure the trust. For more information how to view the OpenID Connect settings of Identity
Authentication, see Tenant OpenID Connect Configuration [page 164].

Next Steps

Configure HTTP basic authentication for the application. For more information about the configuration, see
Configure Secrets for API Authentication [page 98].

Task overview: Using Authorization Code Flow [page 356]

Previous task: Create OpenID Connect Application for Authorization Code Flow [page 357]

Next: Configure the Client to Call Identity Authentication Authorize Endpoint for Authorization Code Flow
[page 361]

SAP Cloud Platform Identity Authentication Service


360 PUBLIC SAP Cloud Platform Identity Authentication Service
Related Information

OpenID Connect [page 355]

1.5.16.1.3 Configure the Client to Call Identity Authentication


Authorize Endpoint for Authorization Code Flow

The authorize endpoint is used for authentication and returns authorization code when using the authorization
code flow.

This document explains how to call the authorize endpoint and what are the authorize request parameters
supported by Identity Authentication for the implicit code flow.

Request

URI: https://<tenant ID>.accounts.ondemand.com/oauth2/authorize

HTTP Method: GET

Request Parameters

Parameter Required Data Type Additional Information Parameter Type

redirect_uri Yes string One of the valid URIs configured for Path
the application. You can configure up
to five URIs. For more information,
see Configure OpenID Connect Appli­
cation [page 67].

response_type Yes string The supported value is code Path

scope Yes string The supported value is openid Path

client_id Yes string The user ID configured for basic au­ Path
thentication for the application. For
more information, see Configure Se­
crets for API Authentication [page
98].

state Yes string Free text. Path

nonce No string Free text. Path

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 361
Parameter Required Data Type Additional Information Parameter Type

login_hint No string The login_hint parameter facili­ Path

tates the user when he or she is


known to the service provider (SP).
Thus it prevents the user from re-typ­
ing the user identifier on the logon or
conditional screen.

Supported values are the allowed


logon identifiers for the users. The
options are User ID, Login Name, and
E-Mail. For more information, see
Configure Allowed Logon Identifiers
[page 170] .

Request Example

https://my-tenant.ondemand.com/oauth2/authorize?
response_type=code&scope=openid&client_id=94ff0b4b0baa45a893c7cd24254b72b7&state=
state&nonce=m-0G6_FaS3Kg&redirect_uri=https://
example.com&login_hint=dona.moore@example.com

Response

Response Headers

Header Description

code The code is generated by Identity Authentication and is returned in the URL as a parame­
ter. It must be used when making a call to the token endpoint.

 Note
The parameter can be used within two minutes after it is generated and returned in the
URL. It can be used only once.

Response Status and Error Codes

Code Reason Description

302 Found Successful operation. Additionally provides a URL in the header field
Location.

 Note
The URL contains code necessary for the
token endpoint.

400 Bad Request Missing or wrong parameter

SAP Cloud Platform Identity Authentication Service


362 PUBLIC SAP Cloud Platform Identity Authentication Service
Response Example

Location:
https://www.example.com/?code=4454554df477w01s34540672dc462e6f0&state=state

Parent topic: Using Authorization Code Flow [page 356]

Previous task: Configure OpenID Connect Application for Authorization Code Flow [page 359]

Next: Configure the Client to Call Identity Authentication Token Endpoint for Authorization Code Flow [page
363]

Related Information

OpenID Connect [page 355]

1.5.16.1.4 Configure the Client to Call Identity Authentication


Token Endpoint for Authorization Code Flow

The token endpoint is used to get the user's access token, id token and refresh token.

This document explains how to call the token endpoint and what are the parameters supported by Identity
Authentication.

Request

URI: https://<tenant ID>.accounts.ondemand.com/oauth2/token

HTTP Method: POST

Request Headers

Header Required Values

Content-Type Yes application/x-www-form-urlencoded

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 363
Header Required Values

Basic Yes User ID and a password (secret) to authenticate the client


Authenticati (relying party). For more information, see Configure Secrets
on
for API Authentication [page 98].

 Note
User ID and a password (secret) must be encoded using
the "application/x-www-form-urlencoded" encoding al­
gorithm.

Request Parameters

Parameter Required Data Type Description Parameter Type

grant_type Yes string authorization_code Request body

code Yes string The code generated by Identity Request body


Authentication in the authorize end­
point. It is returned with the request
to the authorize endpoint.

 Note
The code parameter can be
used within two minutes after it
is generated and returned in the
URL. It can be used only once.

redirect_u Yes string The same URL that has been sent Request body
ri with the authorization request. For
more information, see Configure
OpenID Connect Application [page
67].

client_id Yes string The user ID configured for basic au­


thentication for the application. For
more information, see Configure Se­
crets for API Authentication [page
98].

Request Example

grant_type=authorization_code&client_id=12b52d2c-1q34-5r5t-
a576-75e85asdf523&code=768fsd1206we951236729134fa4a247ee&redirect_uri=https://
www.example.com

SAP Cloud Platform Identity Authentication Service


364 PUBLIC SAP Cloud Platform Identity Authentication Service
Response

Response Status and Error Codes

Code Reason Description

200 OK Successful operation. Returns access_token, refresh_token,


and id_token.

 Note
The refresh_token is used to obtain a
new id_token and access_token
when the current token becomes invalid or
expires. For more information, see Config­
ure the Client to Call Identity Authentication
Refresh Token [page 385].

The id_token is in the form of a JWT


(JSON Web Token) and contains informa­
tion about the user. The id_token is valid
for 60 minutes.

400 Bad Request Missing or wrong parameter. Returns an information about the error.

Response Payload Example

{
"access_token": "387qb8bc-7t78-4eb8-8a8c-cfbe31860811",
"refresh_token": "d12a12abcd198765dd54r456e98321"
"id_token":
"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhdWQiOiIxMmEzNGI1Yy02ZDc4LTl
lMWYtZzM0NS02N2g4OWlqa2wxMjMiLCJzdWIiOiJQMTIzNDU2IiwibWFpbCI6ImRvbmEu
bW9vcmVAZXhhbXBsZS5jb20iLCJpc3MiOiJodHRwczovL215LXRlbmFudC5hY2NvdW50c
y5vbmRlbWFuZC5jb20iLCJsYXN0X25hbWUiOiJNb29yZSIsInNhcF91aWQiOiIxMjM0NT
ZhYmM3ZGU4LWZnaGktOTEyMy1qNDU2LTc4OTEya2wzNG01NiIsImV4cCI6MTU4ODAxOTA
0NCwiaWF0IjoxNTg4MDEzNzYwLCJub25jZSI6Im0tMEc2X0ZhUzNLZyIsImZpcnN0X25h
bWUiOiJEb25hIiwianRpIjoiMzhlNDIzMzAtZGU3YS00MTMwLWEzYTEtYjU4MmI1MjhkY
Tk4In0.J-aygbQ8IQlw4KD2t1hTPB2gyu3NdTbINDJ9eRs997g",
"token_type": "Bearer",
"expires_in": 3600
}

 Note

The format of the issuer depends on the configuration in the administration console for Identity
Authentication. For more information, see Tenant OpenID Connect Configuration [page 164].

Parent topic: Using Authorization Code Flow [page 356]

Previous: Configure the Client to Call Identity Authentication Authorize Endpoint for Authorization Code Flow
[page 361]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 365
Related Information

OpenID Connect [page 355]

1.5.16.2 Using Client Credentials Flow

To authenticate using the client credentials flow, follow the procedures below. Tasks 1 and 2 are configurations
on SAP Cloud Platform Identity Authentication service side. Task 3 is a configuration, done on the client
(relying party) side.

1. Create OpenID Connect Application for Client Credentials Flow [page 366]
You can create a new OpenID Connect application.
2. Configure OpenID Connect Application for Client Credentials Flow [page 368]
This document is intended to help you configure an OpenID Connect application in the administration
console for SAP Cloud Platform Identity Authentication service for the client credentials flow.
3. Configure the Client to Call Identity Authentication Token Endpoint for Client Credentials Flow [page 370]
The token endpoint is used to get the user's access token.

Related Information

OpenID Connect [page 355]

1.5.16.2.1 Create OpenID Connect Application for Client


Credentials Flow

You can create a new OpenID Connect application.

Context

To create a new OpenID Connect application you have to add a new application to the list of applications in SAP
Cloud Platform Identity Authentication service, and then set the type of application to OpenID Connect.

To create a new OpenID Connect application, choose your scenario and follow the procedure there.

SAP Cloud Platform Identity Authentication Service


366 PUBLIC SAP Cloud Platform Identity Authentication Service
Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Applications tile.


3. Choose the +Add button on the left-hand panel to add a new application to the list.

 Note

The display name of the application is displayed on the logon and registration pages.

Once the application has been created, the system displays the message Application <name of
application> created.

The newly created application appears on the list with the applications on the left. It is selected and you
can set its type to OpenID Connect..

4. Choose Trust SINGLE SIGN-ON Type

 Caution

Make sure that the application you want to configure as OpenID connect is selected on the left.

5. Select OpenID Connect.


6. Save your selection.

The system displays the message Application <name of application> updated.

 Note

(Optional) If necessary, configure additional settings for the application. For more information about
the supported configurations for the OpenID Connect applications, see the following links:
○ Configure Secrets for API Authentication [page 98]
○ Configure a Certificate for API Authentication [page 103]

Task overview: Using Client Credentials Flow [page 366]

Next task: Configure OpenID Connect Application for Client Credentials Flow [page 368]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 367
Related Information

OpenID Connect [page 355]

1.5.16.2.2 Configure OpenID Connect Application for Client


Credentials Flow

This document is intended to help you configure an OpenID Connect application in the administration console
for SAP Cloud Platform Identity Authentication service for the client credentials flow.

Prerequisites

You have an OpenID Connect application in the administration console for Identity Authentication. For more
information, see Create OpenID Connect Application [page 49].

Context

The trust is configured by entering the information manually. You can enter manually the name of the client
(relying party), and its redirect URIs.

To configure an OpenID Connect trusted application in the administration console for SAP Cloud Platform
Identity Authentication service, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

SAP Cloud Platform Identity Authentication Service


368 PUBLIC SAP Cloud Platform Identity Authentication Service
 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Trust tab.


5. Under SINGLE SIGN-ON, choose OpenID Connect Configuration.
6. Manually enter the communication settings negotiated between Identity Authentication and the client.

Setting Description

Name (mandatory) The issuer in the OpenID Provider metadata.

Redirect URIs (optional) The redirection URIs to which the response will be sent.
You can add up to five redirect URIs.

Post Logout Redirect URIs (optional) The redirection URIs where the user will be forwarded af­
ter logout. You can add up to five redirect URIs.

 Tip

The Redirect URI configuration is not mandatory for the Client Credentials and Resource Owner
Password Credentials Flow and can be skipped.

7. Save your selection. Once the application has been changed, the system displays the message
Application <name of application> updated.

 Remember

Configure trust on the client side. See the client documentation for more information about how to
configure the trust. For more information how to view the OpenID Connect settings of Identity
Authentication, see Tenant OpenID Connect Configuration [page 164].

Next Steps

Configure HTTP basic authentication for the application. For more information about the configuration, see
Configure Secrets for API Authentication [page 98].

Task overview: Using Client Credentials Flow [page 366]

Previous task: Create OpenID Connect Application for Client Credentials Flow [page 366]

Next: Configure the Client to Call Identity Authentication Token Endpoint for Client Credentials Flow [page
370]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 369
Related Information

OpenID Connect [page 355]

1.5.16.2.3 Configure the Client to Call Identity Authentication


Token Endpoint for Client Credentials Flow

The token endpoint is used to get the user's access token.

This document explains how to call the token endpoint and what are the parameters supported by Identity
Authentication.

Request

URI: https://<tenant ID>.accounts.ondemand.com/oauth2/token

HTTP Method: POST

Request Headers

Header Required Values

Content-Type Yes application/x-www-form-urlencoded

Authenticati Yes ● Basic Authentication -


on User ID and a password (secret) to authenticate the cli­
ent (relying party). For more information, see Configure
Secrets for API Authentication [page 98].

 Note
User ID and a password (secret) must be encoded
using the "application/x-www-form-urlencoded"
encoding algorithm.

● X.509 Certificate

Request Parameters

Parameter Required Data Type Description Parameter Type

grant_type Yes string client_credentials Request body

client_id Yes string The user ID configured for basic au­ Request body
thentication for the application. For
more information, see Configure Se­
crets for API Authentication [page
98].

SAP Cloud Platform Identity Authentication Service


370 PUBLIC SAP Cloud Platform Identity Authentication Service
Request Example

grant_type=client_credentials&client_id=12b52d2c-1q34-5r5t-a576-75e85asdf523

Response

Response Status and Error Codes

Code Reason Description

200 OK Successful operation. Returns access_token.

400 Bad Request Missing or wrong parameter. Returns an information about the error.

Response Payload Example

{
"access_token":
"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhdWQiOiIxMnM1NHc2YS0xdzU
2LTVlOGItZjI1Ni0wN3YwNXZmZ2IzMTIiLCJzdWIiOiIxMnM1NHc2YS0xdzU2LTVl
OGItZjI1Ni0wN3YwNXZmZ2IzMTIiLCJpc3MiOiJodHRwczovLzx0ZW5hbnQgSUQ-L
mFjY291bnRzLm9uZGVtYW5kLmNvbSIsImV4cCI6MTU4ODAyNzk3MCwiaWF0IjoxNT
g4MDI0MTEyLCJqdGkiOiIzMDhiYTg5NC0zMGE0LTQ4MDUtYWUzOS1vc2EyYXNkMjU
2ZTIifQ.9IJLkgsKQtYzMRrHUY004X7OJYWI-L8QV1oG42EZ0Kc",
"token_type": "Bearer",
"expires_in": 3600
}
}

 Note

The format of the issuer depends on the configuration in the administration console for Identity
Authentication. For more information, see Tenant OpenID Connect Configuration [page 164].

Parent topic: Using Client Credentials Flow [page 366]

Previous task: Configure OpenID Connect Application for Client Credentials Flow [page 368]

Related Information

OpenID Connect [page 355]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 371
1.5.16.3 Using Resource Owner Password Credentials Flow

To get access using the resource owner password credentials flow, follow the procedures below. Tasks 1 and 2
are configurations on SAP Cloud Platform Identity Authentication service side. Task 3 is a configuration, done
on the client (relying party) side.

1. Create OpenID Connect Application for Resource Owner Password Credentials Flow [page 372]
You can create a new OpenID Connect application.
2. Configure OpenID Connect Application for Resource Owner Password Credentials Flow [page 374]
This document is intended to help you configure an OpenID Connect application in the administration
console for SAP Cloud Platform Identity Authentication service for the resource owner password
credentials flow.
3. Configure the Client to Call Identity Authentication Token Endpoint for Resource Owner Password
Credentials Flow [page 376]
The token endpoint is used to get the user's access token, id token and refresh token.

Related Information

OpenID Connect [page 355]

1.5.16.3.1 Create OpenID Connect Application for Resource


Owner Password Credentials Flow

You can create a new OpenID Connect application.

Context

To create a new OpenID Connect application you have to add a new application to the list of applications in SAP
Cloud Platform Identity Authentication service, and then set the type of application to OpenID Connect.

To create a new OpenID Connect application, choose your scenario and follow the procedure there.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

SAP Cloud Platform Identity Authentication Service


372 PUBLIC SAP Cloud Platform Identity Authentication Service
Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Applications tile.


3. Choose the +Add button on the left-hand panel to add a new application to the list.

 Note

The display name of the application is displayed on the logon and registration pages.

Once the application has been created, the system displays the message Application <name of
application> created.

The newly created application appears on the list with the applications on the left. It is selected and you
can set its type to OpenID Connect..

4. Choose Trust SINGLE SIGN-ON Type

 Caution

Make sure that the application you want to configure as OpenID connect is selected on the left.

5. Select OpenID Connect.


6. Save your selection.

The system displays the message Application <name of application> updated.

 Note

(Optional) If necessary, configure additional settings for the application. For more information about
the supported configurations for the OpenID Connect applications, see the following links:
○ Configure the User Attributes Sent to the Application [page 76]
○ Configure the Default Attributes Sent to the Application [page 86]
○ Configure Secrets for API Authentication [page 98]
○ Configure a Certificate for API Authentication [page 103]
○ Configure Risk-Based Authentication for an Application [page 105]
○ Configure User Access to the Application [page 112]
○ Enable E-Mail Verification [page 114]
○ Configuring Password Policies [page 226]

Task overview: Using Resource Owner Password Credentials Flow [page 372]

Next task: Configure OpenID Connect Application for Resource Owner Password Credentials Flow [page 374]

Related Information

OpenID Connect [page 355]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 373
1.5.16.3.2 Configure OpenID Connect Application for
Resource Owner Password Credentials Flow

This document is intended to help you configure an OpenID Connect application in the administration console
for SAP Cloud Platform Identity Authentication service for the resource owner password credentials flow.

Prerequisites

You have an OpenID Connect application in the administration console for Identity Authentication. For more
information, see Create OpenID Connect Application [page 49].

Context

The trust is configured by entering the information manually. You can enter manually the name of the client
(relying party), and its redirect URIs.

To configure an OpenID Connect trusted application in the administration console for SAP Cloud Platform
Identity Authentication service, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

SAP Cloud Platform Identity Authentication Service


374 PUBLIC SAP Cloud Platform Identity Authentication Service
4. Choose the Trust tab.
5. Under SINGLE SIGN-ON, choose OpenID Connect Configuration.
6. Manually enter the communication settings negotiated between Identity Authentication and the client.

Setting Description

Name (mandatory) The issuer in the OpenID Provider metadata.

Redirect URIs (optional) The redirection URIs to which the response will be sent.
You can add up to five redirect URIs.

Post Logout Redirect URIs (optional) The redirection URIs where the user will be forwarded af­
ter logout. You can add up to five redirect URIs.

 Tip

The Redirect URI configuration is not mandatory for the Client Credentials and Resource Owner
Password Credentials Flow and can be skipped.

7. Save your selection. Once the application has been changed, the system displays the message
Application <name of application> updated.

 Remember

Configure trust on the client side. See the client documentation for more information about how to
configure the trust. For more information how to view the OpenID Connect settings of Identity
Authentication, see Tenant OpenID Connect Configuration [page 164].

Next Steps

Configure HTTP basic authentication for the application. For more information about the configuration, see
Configure Secrets for API Authentication [page 98].

Task overview: Using Resource Owner Password Credentials Flow [page 372]

Previous task: Create OpenID Connect Application for Resource Owner Password Credentials Flow [page 372]

Next: Configure the Client to Call Identity Authentication Token Endpoint for Resource Owner Password
Credentials Flow [page 376]

Related Information

OpenID Connect [page 355]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 375
1.5.16.3.3 Configure the Client to Call Identity Authentication
Token Endpoint for Resource Owner Password
Credentials Flow

The token endpoint is used to get the user's access token, id token and refresh token.

This document explains how to call the token endpoint and what are the parameters supported by Identity
Authentication.

Request

URI: https://<tenant ID>.accounts.ondemand.com/oauth2/token

HTTP Method: POST

Request Headers

Header Required Values

Content-Type Yes application/x-www-form-urlencoded

Basic Yes User ID and a password (secret) to authenticate the client


Authenticati (relying party). For more information, see Configure Secrets
on
for API Authentication [page 98].

 Note
User ID and a password (secret) must be encoded using
the "application/x-www-form-urlencoded" encoding al­
gorithm.

Request Parameters

Parameter Required Data Type Additional Information Parameter Type

grant_type Yes string The supported value is password Request body

username Yes string The user identifier. Request body

SAP Cloud Platform Identity Authentication Service


376 PUBLIC SAP Cloud Platform Identity Authentication Service
Parameter Required Data Type Additional Information Parameter Type

password Yes string The user password, and the one-time Request body
password (OTP) generated by the us­
er's registered device if the applica­
tion is configured to require two-fac­
tor authentication.

 Note
If the application requires two-
factor authentication, the OTP
code must be linked to the pass­
word. For example,
password=mypassword123
456.

Request Example

grant_type=password&username=<user identifier>&password=<user
password>[<otpcode>]

Response

Response Status and Error Codes

Code Reason Description

200 OK Successful operation. Returns access_token, refresh_token,


and id_token.

 Note
The refresh_token is used to obtain a
new id_token and access_token
when the current token becomes invalid or
expires. For more information, see Config­
ure the Client to Call Identity Authentication
Refresh Token [page 385].

The id_token is in the form of a JWT


(JSON Web Token) and contains informa­
tion about the user. The id_token is valid
for 60 minutes.

400 Bad Request Missing or wrong parameter. Returns an information about the error.

401 Unauthorized Wrong user ID or password parameters passed The authentication of the client (relying party)
for the basic authentication. For more informa­ failed.
tion, see Configure Secrets for API Authentica­
tion [page 98].

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 377
Response Payload Example

{
"access_token": "387qb8bc-7t78-4eb8-8a8c-cfbe31860811",
"refresh_token": "d12a12abcd198765dd54r456e98321"
"id_token":
"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhdWQiOiIxMmEzNGI1Yy02ZDc4LTll
MWYtZzM0NS02N2g4OWlqa2wxMjMiLCJzdWIiOiJQMTIzNDU2IiwibWFpbCI6ImRvbmEubW
9vcmVAZXhhbXBsZS5jb20iLCJpc3MiOiJodHRwczovL215LXRlbmFudC5hY2NvdW50cy5v
bmRlbWFuZC5jb20iLCJsYXN0X25hbWUiOiJNb29yZSIsInNhcF91aWQiOiIxMjM0NTZhYmM
3ZGU4LWZnaGktOTEyMy1qNDU2LTc4OTEya2wzNG01NiIsImV4cCI6MTU4ODAxODkyNSwiaW
F0IjoxNTg4MDEzNzYwLCJmaXJzdF9uYW1lIjoiRG9uYSIsImp0aSI6IjM4ZTQyMzMwLWRlN
2EtNDEzMC1hM2ExLWI1ODJiNTI4ZGE5OCJ9.-LSwBN2WSqnnqSkzSbg9iRmtAMR4moU5TpE
40mX0Umwg",
"token_type": "Bearer",
"expires_in": 300
}

 Note

The format of the issuer depends on the configuration in the administration console for Identity
Authentication. For more information, see Tenant OpenID Connect Configuration [page 164].

Parent topic: Using Resource Owner Password Credentials Flow [page 372]

Previous task: Configure OpenID Connect Application for Resource Owner Password Credentials Flow [page
374]

1.5.16.4 Using Implicit Flow

To authenticate using the implicit flow, follow the procedures below. Tasks 1 and 2 are configurations on SAP
Cloud Platform Identity Authentication service side. Task 3 is a configuration, done on the client (relying party)
side.

1. Create OpenID Connect Application for Implicit Flow [page 379]


Create a new OpenID Connect application for implicit flow.
2. Configure OpenID Connect Application for Implicit Flow [page 381]
This document is intended to help you configure an OpenID Connect application in the administration
console for SAP Cloud Platform Identity Authentication service for the implicit flow.
3. Configure the Client to Call Identity Authentication Authorize Endpoint for Implicit Flow [page 383]
The authorize endpoint is used for authentication and returns the id_token when using the implicit
flow.

Related Information

OpenID Connect [page 355]

SAP Cloud Platform Identity Authentication Service


378 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.16.4.1 Create OpenID Connect Application for Implicit
Flow

Create a new OpenID Connect application for implicit flow.

Context

To create a new OpenID Connect application follow the procedure below:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the +Add button on the left-hand panel to add a new application to the list.

 Note

The display name of the application is displayed on the logon and registration pages.

Once the application has been created, the system displays the message Application <name of
application> created.

The newly created application appears on the list with the applications on the left. It is selected and you
can set its type to OpenID Connect..

4. Choose Trust SINGLE SIGN-ON Type

 Caution

Make sure that the application you want to configure as OpenID connect is selected on the left.

5. Select OpenID Connect.


6. Save your selection.

The system displays the message Application <name of application> updated.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 379
 Note

(Optional) If necessary, configure additional settings for the application. For more information about
the supported configurations for the OpenID Connect applications, see the following links:
○ Change an Application's Display Name [page 57]
○ Configure an Application's Home URL [page 58]
○ Visit an Application's Web Page [page 60]
○ Configure the User Attributes Sent to the Application [page 76]
○ Configure the Default Attributes Sent to the Application [page 86]
○ Configure Secrets for API Authentication [page 98]
○ Configure a Certificate for API Authentication [page 103]
○ Enable or Disable Kerberos Authentication for an Application [page 97]
○ Configure Risk-Based Authentication for an Application [page 105]
○ Configure User Access to the Application [page 112]
○ Authenticating Identity Provider for an Application [page 140]
○ Enable E-Mail Verification [page 114]
○ Configuring Password Policies [page 226]
○ Configuring Privacy Policies [page 235]
○ Configuring Terms of Use [page 239]
○ Display Application Name on Logon Page [page 116]
○ Configure a Logo for an Application [page 115]
○ Configure a Branding Style for an Application [page 118]
○ Configure Registration and Upgrade Forms [page 126]
○ Protecting Self-Registration with Phone Verification [page 129]
○ Protecting Application Forms with Google reCAPTCHA [page 136]
○ Configure Identity Federation [page 339]

Task overview: Using Implicit Flow [page 378]

Next task: Configure OpenID Connect Application for Implicit Flow [page 381]

Related Information

OpenID Connect [page 355]

SAP Cloud Platform Identity Authentication Service


380 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.16.4.2 Configure OpenID Connect Application for Implicit
Flow

This document is intended to help you configure an OpenID Connect application in the administration console
for SAP Cloud Platform Identity Authentication service for the implicit flow.

Prerequisites

You have an OpenID Connect application in the administration console for Identity Authentication. For more
information, see Create OpenID Connect Application [page 49].

Context

The trust is configured by entering the information manually. You can enter manually the name of the client
(relying party), and its redirect URIs.

To configure an OpenID Connect trusted application in the administration console for SAP Cloud Platform
Identity Authentication service, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 381
4. Choose the Trust tab.
5. Under SINGLE SIGN-ON, choose OpenID Connect Configuration.
6. Manually enter the communication settings negotiated between Identity Authentication and the client.

Setting Description

Name (mandatory) The issuer in the OpenID Provider metadata.

Redirect URIs (optional) The redirection URIs to which the response will be sent.
You can add up to five redirect URIs.

Post Logout Redirect URIs (optional) The redirection URIs where the user will be forwarded af­
ter logout. You can add up to five redirect URIs.

 Tip

The Redirect URI configuration is not mandatory for the Client Credentials and Resource Owner
Password Credentials Flow and can be skipped.

7. Save your selection. Once the application has been changed, the system displays the message
Application <name of application> updated.

 Remember

Configure trust on the client side. See the client documentation for more information about how to
configure the trust. For more information how to view the OpenID Connect settings of Identity
Authentication, see Tenant OpenID Connect Configuration [page 164].

Next Steps

Configure HTTP basic authentication for the application. For more information about the configuration, see
Configure Secrets for API Authentication [page 98].

Task overview: Using Implicit Flow [page 378]

Previous task: Create OpenID Connect Application for Implicit Flow [page 379]

Next: Configure the Client to Call Identity Authentication Authorize Endpoint for Implicit Flow [page 383]

Related Information

OpenID Connect [page 355]

SAP Cloud Platform Identity Authentication Service


382 PUBLIC SAP Cloud Platform Identity Authentication Service
1.5.16.4.3 Configure the Client to Call Identity Authentication
Authorize Endpoint for Implicit Flow

The authorize endpoint is used for authentication and returns the id_token when using the implicit flow.

This document explains how to call the authorize endpoint and what are the request parameters supported by
Identity Authentication for the implicit flow.

Request

URI: https://<tenant ID>.accounts.ondemand.com/oauth2/authorize

HTTP Method: GET

Request Parameters

Parameter Required Data Type Additional Information Parameter Type

redirect_uri Yes string One of the valid URIs configured for Path
the application. You can configure up
to five URIs. For more information,
see Configure OpenID Connect Appli­
cation [page 67].

response_type Yes string The supported value is id_token Path

scope Yes string The supported value is openid Path

client_id Yes string The user ID configured for basic au­ Path
thentication for the application. For
more information, see Configure Se­
crets for API Authentication [page
98].

state No string Free text. Path

nonce Yes string Free text. Path

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 383
Parameter Required Data Type Additional Information Parameter Type

login_hint No string The login_hint parameter facili­ Path

tates the user when he or she is


known to the service provider (SP).
Thus it prevents the user from re-typ­
ing the user identifier on the logon or
conditional screen.

Supported values are the allowed


logon identifiers for the users. The
options are User ID, Login Name, and
E-Mail. For more information, see
Configure Allowed Logon Identifiers
[page 170] .

Request Example

https://my-tenant.ondemand.com/oauth2/authorize?
response_type=id_token&scope=openid&client_id=T000000&state=state&nonce=m-0G6_FaS
3Kg&redirect_uri=https://example.com&login_hint=dona.moore@example.com

Response

Response Status and Error Codes

Code Reason Description

200 OK Successful operation. Additionally provides a URL in the header field


Location.

 Note
The URL contains id_token.

The id_token is in the form of a JWT


(JSON Web Token) and contains informa­
tion about the user. The id_token is valid
for 60 minutes.

400 Missing or wrong parameter

Response Example

https://www.example.com/#id_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.ey
JhdWQiOiIxMmEzNGI1Yy02ZDc4LTllMWYtZzM0NS02N2g4OWlqa2wxMjMiLCJzdWIiOiJQMTIzNDU2Iiw
ibWFpbCI6ImRvbmEubW9vcmVAZXhhbXBsZS5jb20iLCJpc3MiOiJodHRwczovL215LXRlbmFudC5hY2Nv
dW50cy5vbmRlbWFuZC5jb20iLCJsYXN0X25hbWUiOiJNb29yZSIsInNhcF91aWQiOiIxMjM0NTZhYmM3Z
GU4LWZnaGktOTEyMy1qNDU2LTc4OTEya2wzNG01NiIsImV4cCI6MTU4ODAxODkyNSwiaWF0IjoxNTg4MD
EzNzYwLCJmaXJzdF9uYW1lIjoiRG9uYSIsImp0aSI6IjM4ZTQyMzMwLWRlN2EtNDEzMC1hM2ExLWI1ODJ
iNTI4ZGE5OCJ9.-
LSwBN2WSqnnqSkzSbg9iRmtAMR4moU5TpE40mX0Umw&state=state&token_type=Bearer

SAP Cloud Platform Identity Authentication Service


384 PUBLIC SAP Cloud Platform Identity Authentication Service
Parent topic: Using Implicit Flow [page 378]

Previous task: Configure OpenID Connect Application for Implicit Flow [page 381]

Related Information

OpenID Connect [page 355]

1.5.16.5 Configure the Client to Call Identity Authentication


Refresh Token

The refresh token is used to receive a new id token and access token, to be used when the old token is not valid
or expires.

To get an id token or access token via the refresh token for the first time the client must have a refresh token
received via either the authorization code flow or the resource owner password credentials flow. For more
information, see Configure the Client to Call Identity Authentication Refresh Token [page 385], or Configure the
Client to Call Identity Authentication Token Endpoint for Resource Owner Password Credentials Flow [page
376]. Once the client has a valid refresh token it can be used to call the token endpoint to receive a new id token
and access token.

Request

URI: https://<tenant ID>.accounts.ondemand.com/oauth2/token

HTTP Method: POST

Request Headers

Header Required Values

Content-Type Yes application/x-www-form-urlencoded

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 385
Header Required Values

Basic Yes User ID and a password (secret) to authenticate the client


Authenticati (relying party). For more information, see Configure Secrets
on
for API Authentication [page 98].

 Note
User ID and a password (secret) must be encoded using
the "application/x-www-form-urlencoded" encoding al­
gorithm.

Request Parameters

Parameter Required Data Type Description Parameter Type

grant_type Yes string refresh_token Request body

refresh_to Yes string The refresh_token generated by Request body


ken Identity Authentication in the token
endpoint of the supported flows. It is
returned with the request to the to­
ken endpoint.

 Note
The validity of the
refresh_token after it is
generated and returned in the
URL is the same as timeout ses­
sion for Identity Authentication.
For more information about the
session timeout feature, see
Configure Session Timeout
[page 179].

Request Example

grant_type=refresh_token&refresh_token=d12a12abcd198765dd54r456e98321

Response

Response Status and Error Codes

Code Reason Description

200 OK Successful operation. Returns access_token, refresh_token,


and id_token. The id_token is valid for 60
minutes.

SAP Cloud Platform Identity Authentication Service


386 PUBLIC SAP Cloud Platform Identity Authentication Service
Code Reason Description

400 Bad Request Missing or wrong parameter. Returns an information about the error.

401 Unauthorized Wrong user ID or password parameters passed The authentication of the client (relying party)
for the basic authentication. For more informa­ failed.
tion, see Configure Secrets for API Authentica­
tion [page 98].

Response Payload Example

{
"access_token": "123ab87c-8p54-7ab9-7a9s-sfde12345678",
"refresh_token": "s34s32as23r12345dt85r178e30701"
"id_token":
"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhdWQiOiIxMmEzNGI1Yy02ZDc4LTllMW
YtZzM0NS02N2g4OWlqa2wxMjMiLCJzdWIiOiJQMTIzNDU2IiwibWFpbCI6ImRvbmEubW9vcm
VAZXhhbXBsZS5jb20iLCJpc3MiOiJodHRwczovL215LXRlbmFudC5hY2NvdW50cy5vbmRlbW
FuZC5jb20iLCJsYXN0X25hbWUiOiJNb29yZSIsInNhcF91aWQiOiIxMjM0NTZhYmM3ZGU4LW
ZnaGktOTEyMy1qNDU2LTc4OTEya2wzNG01NiIsImV4cCI6MTU4ODAxOTc4NywiaWF0IjoxNT
M5MDUyMDA2LCJmaXJzdF9uYW1lIjoiRG9uYSIsImp0aSI6IjI1MmViZjQ1LTEwYTgtNGU5My
04ZTZhLTBmZGE2YTNlNzFlYyJ9.D--uBbATOVX259bIJU6TgRTP26fD-jy-plwWzns5lyI",
"token_type": "Bearer",
"expires_in": 3600
}

 Note

The format of the issuer depends on the configuration in the administration console for Identity
Authentication. For more information, see Tenant OpenID Connect Configuration [page 164].

Related Information

Configure the Client to Call Identity Authentication Refresh Token [page 385]
Configure the Client to Call Identity Authentication Refresh Token [page 385]

1.5.16.6 Call Identity Authentication Discovery Endpoint

This document explains how to call the discovery endpoint.

OpenID Connect Discovery enables clients to verify the identity of the end user based on the authentication
performed by Identity Authentication.

Call Discovery Endpoint

URI: https://<tenant ID>.accounts.ondemand.com/.well-known/openid-configuration

HTTP Method: GET

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 387
Request Examples

https://my-tenant.ondemand.com/.well-known/openid-configuration

Result

Result

{
"issuer" : "https://my-tenant.ondemand.com",
"authorization_endpoint" : "https://my-tenant.ondemand.com/oauth2/authorize",
"token_endpoint" : "https://my-tenant.ondemand.com/oauth2/token",
"end_session_endpoint" : "https://my-tenant.ondemand.com/oauth2/logout",
"jwks_uri" : "https://my-tenant.ondemand.com/oauth2/certs",
"response_types_supported" : [ "code", "id_token", "token" ],
"grant_types_supported" : [ "password", "authorization_code", "refresh_token",
"client_credentials" ],
"subject_types_supported" : [ "public" ],
"id_token_signing_alg_values_supported" : [ "RS256" ],
"scopes_supported" : [ "openid" ],
"token_endpoint_auth_methods_supported" : [ "tls_client_auth_subject_dn",
"client_secret_basic" ],
"tls_client_certificate_bound_access_tokens" : true
}

 Note

The format of the issuer depends on the configuration in the administration console for Identity
Authentication. For more information, see Tenant OpenID Connect Configuration [page 164].

Related Information

OpenID Connect [page 355]


Configure OpenID Connect Application [page 67]
OpenID Connect Discovery 1.0 incorporating errata set 1

1.5.16.7 Configure the Client to Call Identity Authentication


Certificate Endpoint

The certificate endpoint contains information about the OpenID provider public keys.

The public keys are encoded as JSON Web Key (JWK).

SAP Cloud Platform Identity Authentication Service


388 PUBLIC SAP Cloud Platform Identity Authentication Service
Request

URI: https://<tenant ID>.accounts.ondemand.com/oauth2/certs

HTTP Method: GET

Request Headers

Header Required Values

Content-Type Yes application/json

Request Example

https://my-tenant.ondemand.com/oauth2/certs

Response

Response Status and Error Codes

Code Description

200 Success

Response Payload Example

{
"keys": [{
"kty": "RSA",
"x5t#S256" : "kAQDSY3vl3BuRFLOl-6CaB_VlIWWzcupzYjnWV4BHow",
"e": "AQAB",
"use" : "sig",
"kid" : "VEwv92eXR9jDN9o94GXL8pkWa9Y",
"x5c" : [
"MIIDFjCCAf6gAwIBAQIGAWm+n1AfMA0GCSqGSIb3DQEBBQUAMEoxCzAJBgNVBAYTAkRFMQ8wDQY
DVQQKEwZTQVAtU0UxKjAoBgNVBAMTIXNjaS1kb2N1LmFjY291bnRzNDAwLm9uZGVtYW5kLmNvbTA
eFw0xOTAzMjcxMDA4MjVaFw0yOTAzMjcxMDA4MjVaMEoxCzAJBgNVBAYTAkRFMQ8wDQYDVQQKEwZ
TQVAtU0UxKjAoBgNVBAMTIXNjaS1kb2N1LmFjY291bnRzNDAwLm9uZGVtYW5kLmNvbTCCASIwDQY
JKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKqMOaHOUai+p9wUPO5kARMRkExJfyUwrwHYLCfoGtv
dos74MseRWUdMcMTxlSaVyOSX4eGv9cRW1yQNarounGkTrVhmAkLdhFVcIytdOd1DOKAEvLFGjHX
P5tR0HsFvmGaRQzSS1nTfmW+qvEU6H8GPXnIypx/8wNXBFO52CS3Bx4IioaMSLWY3qJFRHt2paw1
VY/9L8rHGyMAjE458kHjhGXCf1S4iw5Yf79ruIno6PlNx1+QlR90BSy5BheNrDaTqNalnRNmaPt5
55Z4ptSooFumi5Ixw2ngqwtrdCRM6FIWYYLm8/SBzeRWm7N40f3EWbQsLaNyojnBWjIgXGEcCAwE
AAYICAAAwDQYJKoZIhvcNAQEFBQADggEBADNDQvM7ly5LSeYC+a/RfcumB2UnEaw9YZ3o2ymFywW
NstqNsfZ3HTRikAxmtB12wHlKwZLhUaEf3gMAGarPbh+kFbnRHoWOYLQEl+x+Aj7krdul58LnACX
wwTnGeRoZ5M/LlWqTZPDc+lNCIuubwU3F/LIUvXRZOLu/5T3ltjVV3yZ0bM/yxCvXxmX9pv2BmeH
vUYmH9bP7mJcGhbp/puUe9f5YmAur4GbveVDZaL4N2+4qC++dRad1kGzOqIhwXIHzNKt81Hwgll3
DuQcuKvM+I+I9nGXzwpTHB06HmVBNgSofS26bUzi20rD6StOdOIAPFmiimy/r1D6Nmw/Mk50=" ],
"n":
"jjNiLjC91AWhAhsTWxCZ5DmljUioVNzrvtYwpm5nZL3rYVUXfIFGrE5mmAM6zzkcEP9ioPSYsFoPll8_
R3akYYi2iKbwEaEoOcSly-
ddL0LGkDIN8A5DDAhpnR49anElaJV87JzuxqpeazY30kw91Wrcohc22rs4vFUXhm4ZCrzK6nmfwTmHSty
Zb5QiQUGgRMjzbGJ_nOIBdsiMFAZf5BUMkFHjNb45YAlnZrstS2Is-
M6YA_79YntqbPlY2fRZOfEtj5evy6gaj8aCQANzI51Dh6aW3ZpRXphLbYZCLdod05ROTgw-
adR_7jKdQCoxNg71qIR_Fka4O8_lugpQ"
}]
}

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 389
Related Information

JSON Web Key (JWK)

1.5.16.8 Call Identity Authentication End Session Endpoint

This document explains how to call the end session endpoint and what are the parameters supported by
Identity Authentication.

Call End Session Endpoint

URI: https://<tenant ID>.accounts.ondemand.com/oauth2/logout

HTTP Method: GET

Request Parameters

Parameter Required Data Type Description Parameter Type

id_token_h No String Previously issued id_token Query


int

SAP Cloud Platform Identity Authentication Service


390 PUBLIC SAP Cloud Platform Identity Authentication Service
Parameter Required Data Type Description Parameter Type

post_logou No String The redirection URIs where the user Query


t_redirect will be forwarded after logout.
_uri
 Note
To use
post_logout_redirect_u
ri parameter you must have
one of the following:

● The Post Logout Redirect


URI must be configured as
trusted domain.
● The Post Logout Redirect
URI must be configured on
application level in the
OpenID Connect configura­
tion. The
id_token_hint must be
provided.

state No String Used by the application to maintain Query


state between the logout request and
the callback to the endpoint specified
by the
post_logout_redirect_uri
query parameter. If included in the
logout request, the identity provider
passes this value back to the applica­
tion using the state query parameter
when redirecting the browser back to
the application.

 Note

All request parameters can be combined in any order.

Request Examples

https://my-tenant.ondemand.com/oauth2/logout

https://my-tenant.ondemand.com/oauth2/logout?
id_token_hint=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhdWQiOiJUMTIzNDU2Iiwic3ViIj
oiUDEyMzQ1NiIsIm1

haWwiOiJkb25hLm1vb3JlQGV4YW1wbGUuY29tIiwiaXNzIjoiaHR0cHM6Ly9teS10ZW5hbnQuYWNjb3Vu
dHMu

b25kZW1hbmQuY29tIiwibGFzdF9uYW1lIjoiTW9vcmUiLCJleHAiOjE1MzkwNzQyMDYsImlhdCI6MTUzO
TAyO

TU0NCwiZmlyc3RfbmFtZSI6IkRvbmEiLCJqdGkiOiJjODM1NjZlZi0yZDc4LTQyZTgtOTk1M2M1NGZiZD
kyIn

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 391
0.n2KkMD9MUPekF_chd65wMdAu1Dv-m4yPE6i6ZeMOtAg

https://my-tenant.ondemand.com/oauth2/logout?post_logout_redirect_uri=https://
example.com

https://my-tenant.ondemand.com/oauth2/logout?state=state

Result

Response Status and Error Codes

Code Reason Description

200 OK Successful operation. User session is terminated.

If post_logout_redirect_uri is not pro­


vided, then the user will be redirected to the
profile page.

400 Bad Request Missing or wrong parameter.

Related Information

OpenID Connect [page 355]


Configure OpenID Connect Application [page 67]
Configure Trusted Domains [page 182]
RP-Initiated Logout

1.5.17 Troubleshooting for Administrators

This section is intended to help administrators deal with error messages in the administration console for SAP
Cloud Platform Identity Authentication service.

Solutions to Error Messages

Error Message Description Solution

This field is required This field is empty. You must enter at least one non-space
character.

SAP Cloud Platform Identity Authentication Service


392 PUBLIC SAP Cloud Platform Identity Authentication Service
Error Message Description Solution

Internal error; contact system adminis­ Unexpected error occurred. ● Try again.
trator ● Check the browser logs.
● Contact an operator of Identity
Authentication.

The provided file is of wrong type; spec­ You have specified a wrong file format. You should use the following files:
ify a different file
● For service provider metadata, use
XML.
● For privacy policy and terms of use
documents, use plain text files.
● For certificate for API authentica­
tion, use base64-encoded certifi­
cate.

The imported CSV file contains entries You have provided a CSV file with a mail Correct the file so that the mail column
with a duplicate email <email address>. column that has the same e-mail en­ contains unique values.
The values under mail column must be tries.
unique.

The imported CSV file contains entries You have provided a CSV file with a Correct the file so that the loginName
with a duplicate login name <login loginName column that has the same column contains unique values.
name>. The values under loginName entries.
column must be unique.

First <number> users are imported. The first <number> users in the CSV Delete the first <number> users from
file are already imported for the tenant. the CSV file, correct the invalid row, and
User import has been interrupted due
The next user was not imported be­ re-import the updated file.
to an invalid entity. cause the CSV file contains an incorrect
data for that user.
...

First <number> users are imported. The first <number> users in the CSV ● Correct the user data, delete the
file are already imported for the tenant. first <number> users from the CSV
User import has been interrupted due
The next user was not imported be­ file, and re-import the updated file.
to multiple users in the database with cause its e-mail matches with the e- ● Contact an operator of Identity
the same email address <email ad­ mail of other users. Authentication to check if your
dress>. emails exist in the database.

The email address must be unique for


each user.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 393
Error Message Description Solution

First <number> users are imported. The first <number> users in the CSV ● Correct the e-mail for the logon
file are already imported for the tenant. name under the mail column, de­
User import has been interrupted for
The next user was not imported be­ lete the first <number> users from
user with email address <email ad­ cause its data in the CSV file conflicts the CSV file, and re-import the up­
dress>. with the data in the database. dated file.

...
 Caution
During CSV import, you can­
not change the e-mail of an ex­
isting user.

● Change the user logon name be­


cause the same logon name is
used for another user in the data­
base, delete the first <number>
users from the CSV file, and re-im­
port the updated file.

 Note
You cannot have two users
with the same logon name, but
with different e-mails.

● Contact an operator of Identity


Authentication.

Your e-mail activation link is invalid. The link that the user has followed has
● The user should visit the
expired or has already been used.
application choose Log On
follow Forgot Password link . This
will trigger the Forgot Password
process and the user will receive
an e-mail to reset his or her pass­
word.
● Delete the user and create it again.
● Valid for the User Import scenario.
If the user was imported via a CSV
file, check if you have sent the acti­
vation e-mails. For more informa­
tion, see Import or Update Users
for a Specific Application [page
258].

Related Information

Getting Support [page 578]

SAP Cloud Platform Identity Authentication Service


394 PUBLIC SAP Cloud Platform Identity Authentication Service
1.6 User Guide

This user guide describes the scenarios in the SAP Cloud Platform Identity Authentication service from a user’s
perspective. It is aimed at consumers, partners, and employees.

For the scenarios, users can use services to maintain or update their user profiles and to log on to applications.
User services are divided into profile and sign-on services. For configuration of certain profile services, users
access the profile page.

 Note

For more information about the URL of the profile page, contact your system administrator.

Users can use the following sign-on services:

● Basic authentication
Users can log on to applications by providing basic credentials, such as user name and password.
● Single Sign-On authentication
Users can access cloud applications via SAML 2.0 or OpenID Connect based single sign-on (SSO).
● Two-Factor authentication
If the application requires two-factor authentication, users should provide a an SMS code, or a passcode
generated by a mobile device as an addition to the basic authentication. For more information, see Two-
Factor Authentication [page 397].

Users can use the following self-services:

On the Logon Page

● Self-registration
If this option is activated by an administrator, a user can register when he or she accesses the application’s
logon page. When the user clicks on the Register Now link, a registration form appears, where he or she
needs to provide some personal data. The user also has to accept the organization’s terms of use and
privacy policy. Once the user has submitted the form, he or she receives an e-mail explaining how to
activate the account. Successful activation of the user account completes the registration, thus allowing
the user to log on to the application.

 Note

If the user has not received the activation e-mail, he or she can do the following:
○ Check the Deleted, Junk, or other folders in his or her mail box.
○ Follow the Forgot Password link in the logon page of the application. If the registration was
successful, this will trigger the Forgot Password process, and the user will receive an e-mail with
instructions how to reset the password.
○ Choose the Register Now link, and fill in the registration form again.
○ Contact the system administrator of the application.

● Forgot password
A user can change his or her password when he or she accesses the application’s logon page. When the
user clicks on the Forgot password? link, the user triggers the forgot password process.
● Social sign-on

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 395
If this feature is enabled by an administrator, users can link their Identity Authentication accounts with
social network accounts. That way they can authenticate through a social provider by choosing the social
network button on the logon page. They can also unlink their accounts on the profile page.

On the Profile Page

● Changing profile data


Users can change their profile information on the profile page. This includes Personal Information,
Company Information, and Contact Preferences.

 Note

The E-mail and Login Name fields cannot be edited on the profile page. These fields can be edited by
the tenant administrator via the administration console for Identity Authentication.

If your telephone is verified, the Phone cannot be edited on the profile page. This field can be edited by
the tenant administrator via the administration console for Identity Authentication.

The Valid From and Valid To fields are empty if no validity dates are set for the user. The dates are
not editable via the profile page.

● Viewing profile data


○ Users can open a printable overview of all the data on file for them by clicking the View button in the My
Data section.

 Note

The data includes the Terms of Use and Privacy Policy documents singed by the user. The
documents can be seen by clicking on their names. They open in a new tab.

○ Users can download an overview of all the data for them on a JSON file by clicking the Download button
in the My Data section.
● Changing user passwords
Users can change their passwords on the profile page.
By clicking the Change Password button, users trigger the change password process. That way, they are
asked to provide the current and the new passwords. Users also must comply with the password
requirements.

 Note

Users must familiarize themselves with the password policy for logging on to the respective
application. If no password policy is set for the application, users are able to modify their passwords
with any characters of their choosing.

● Unlinking social sign-on


Users can unlink their accounts on the profile page.

Related Information

Scenarios [page 38]


Two-Factor Authentication [page 397]
Social Authentication [page 401]

SAP Cloud Platform Identity Authentication Service


396 PUBLIC SAP Cloud Platform Identity Authentication Service
Use the Remember Me Option [page 404]
Access Applications with Single Sign-On on Mobile Devices [page 405]

1.6.1 Two-Factor Authentication

This document provides information about two-factor authentication or how to log on if you are asked to
provide a passcode in addition to your primary credentials.

Based on the configurations for the application, you can be asked to provide a time-based, one time (TOTP)
passcode, generated on a mobile device, or a passcode sent via SMS.

Authenticate with TOTP Two Factor Authentication

TOTP passcodes are time-based and are valid for one logon attempt only, thus providing additional security to
the common static passwords. Passcodes are generated by an authenticator application. The authenticator is a
mobile application that you install on your mobile devices. The configurations in this guide are for the SAP
Authenticator application. You can also use other third-party authenticators such as Google Authenticator or
Microsoft Authenticator. For more information about how to install and configure authenticators other than
SAP Authenticator see their documentation.

To log on when the application requires TOTP two-factor authentication, first you provide your primary
credentials, then you provide the passcode generated on your mobile device.

If you don't have a device, activated for two-factor authentication, see Activate a Device for TOTP Two-Factor
Authentication [page 398].

Authenticate with SMS Two Factor Authentication

SMS passcodes are sent to a mobile device.

To log on when the application requires SMS two-factor authentication, first you provide your primary
credentials, then you provide the passcode you received via SMS.

Activate a Device for TOTP Two-Factor Authentication [page 398]


To log on to applications that require time-based one-time password (TOTP) as two-factor
authentication, first you have to activate a mobile device that will generate TOTP passcodes.

Deactivate Devices Configured for TOTP Two-Factor Authentication [page 400]


This document shows you how to deactivate your mobile device that you use to generate time-based
one-time (TOTP) passcodes for access to applications requiring two-factor authentication.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 397
1.6.1.1 Activate a Device for TOTP Two-Factor
Authentication

To log on to applications that require time-based one-time password (TOTP) as two-factor authentication, first
you have to activate a mobile device that will generate TOTP passcodes.

Prerequisites

● You have installed a QR code scanner and an SAP Authenticator application on your mobile device.

 Note

You can also use other third-party authenticators such as Google Authenticator or Microsoft
Authenticator. For more information about how to install and configure authenticators other than SAP
Authenticator see their documentation.

 Note

SAP Authenticator runs on both iOS and Android mobile operating systems.

Context

Some applications require two-factor authentication as an additional security to the common static passwords.
They will ask you to provide your password and a passcode, generated by a mobile device.

 Note

Passcodes are only necessary for applications that require two-factor authentication. You do not need to
activate a device for applications that only require passwords for authentication.

You activate a mobile device that generates passcodes.

Procedure

1. Access the protected page of the application:

○ if you have an existing session - see Step 2.


○ if you don't have an existing session - provide your credentials on the log on screen.

2. Call Edit New Account in SAP Authenticator, and do one of the following on your mobile device:

○ Scan the QR code from the Two-Factor Authentication screen.


○ Enter the secret key from the Two-Factor Authentication screen manually

SAP Cloud Platform Identity Authentication Service


398 PUBLIC SAP Cloud Platform Identity Authentication Service
Both options are shown on the Two-Factor Authentication screen:

3. Tap Done on your mobile device.


4. Enter the passcode generated by the SAP Authenticator application in the space provided on the Two-
Factor Authentication screen.
5. Press Continue.

Results

Now you can log on to applications that require passcode as an additional security for authentication.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 399
 Note

Optionally, you can activate a mobile device on your profile page.

You can receive the URL of the profile page from your administrator. After accessing the profile page, press
Activate under Two-Factor Authentication, and follow the onscreen instructions.

Task overview: Two-Factor Authentication [page 397]

Related Information

Deactivate Devices Configured for TOTP Two-Factor Authentication [page 400]

1.6.1.2 Deactivate Devices Configured for TOTP Two-Factor


Authentication

This document shows you how to deactivate your mobile device that you use to generate time-based one-time
(TOTP) passcodes for access to applications requiring two-factor authentication.

Context

You can deactivate the mobile device with authenticator if you do not want to use it any more to generate
passcodes.

 Note

If you deactivate your mobile device, you will not be able to log on to applications that require passcodes
any more. To be able to access the applications again, you have to activate again a device. For more
information, see Activate a Device for TOTP Two-Factor Authentication [page 398].

If your mobile device has been lost or stolen, or you cannot provide a valid passcode, contact your system
administrator.

Based on the configuration of the account made by the administrator, you can choose among three options:

● TOTP passcode - use a passcode generated on your registered device


● Passcode via SMS - use a passcode sent to you on your verified phone
● Passcode via E-Mail - use a passcode sent to you on your verified e-mail

To deactivate your mobile device that generate passcodes, proceed as follows:

SAP Cloud Platform Identity Authentication Service


400 PUBLIC SAP Cloud Platform Identity Authentication Service
Procedure

1. Access your profile page.

 Note

For more information about the URL of the profile page, contact your system administrator.

2. Press Deactivate under Two-Factor Authentication.


3. Select the type of passcode you will provide:

TOTP passcode The passcode generated by your activated device. This is


the default choice.

Passcode via SMS  Remember


Choose Send after selecting that option.

Passcode via E-Mail  Remember


Choose Send after selecting that option.

4. Enter the passcode in the field on the profile page.


5. Press Deactivate.

Task overview: Two-Factor Authentication [page 397]

Related Information

Activate a Device for TOTP Two-Factor Authentication [page 398]

1.6.2 Social Authentication

Context

 Restriction

The social authentication option is not available in China.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 401
Log on with a Social Provider Account

You can log on to applications that use SAP Cloud Platform Identity Authentication service via your accounts in
Twitter, Facebook, LinkedIn, or Google.

Prerequisites

The applications must be configured to allow logon via social networks.

Context

Using the social network authentication, you link your Identity Authentication account with your social network
account or accounts. After the initial setup, when you link the accounts, you can log on to the applications with
your social network credentials.

Identity Authentication has access to the following data from the social providers:

Data Used by SAP Cloud Platform Identity Authentication


Social Identity Provider Service

Facebook ● ID of your user - used to link your Facebook account


with your Identity Authentication account
● your display name - used to prefill the registration form
in case of non-existing user

Google ● ID of your user - used to link your Google account with


your Identity Authentication account
● your display name, first name, and last name - used to
prefill the registration form in case of non-existing user

LinkedIn ● ID of your user - used to link your LinkedIn account with


your Identity Authentication account
● your first name and last name - used to prefill the regis­
tration form in case of non-existing user

Twitter ● ID of your user - used to link your Twitter account with


your Identity Authentication account
● your display name - used to prefill the registration form
in case of non-existing user
● your logon name

This data is used for the initial linking of your Identity Authentication account with the social network account.
Later, if you update the personal information in your social account, the updated information will not be copied
by Identity Authentication.

SAP Cloud Platform Identity Authentication Service


402 PUBLIC SAP Cloud Platform Identity Authentication Service
To link your Identity Authentication account with a social network account, proceed as follows:

Procedure

1. Access the application's logon page.


2. Choose the icon of the social network provider you want to log on with.

 Note

Which social networks are displayed on the page depends on the application.

3. Sign in to your social network account.


4. Choose one of the following options:

○ Link your Identity Authentication account with your social network account.
○ Create a new Identity Authentication account that will be linked with your social network account.

 Note

This option appears only for applications that allow user registration.

Results

Once you allow Identity Authentication to link your account with the social providers' accounts, you can log on
to the applications via the social providers.

Unlink a Social Provider Account

You can unlink your social provider account via the profile page.

Context

To remove your social network logon information from your Identity Authentication account, proceed as
follows:

Procedure

1. Access the profile page.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 403
 Note

For more information about the URL of the profile page, contact your system administrator.

2. Press Edit under Social Sign-On.


3. Press Unlink to remove your social network logon information from your account.

If the operation is successful, the system displays the message Profile updated .

1.6.3 Use the Remember Me Option

With the Remember me functionality enabled, you can log on to an application without the need to provide your
credentials every time you access it.

Context

If you enable the Remember me functionality, the application saves a cookie in the browser on your local
computer. It automatically logs you on next time you access the application from the same browser on your
local computer. Once enabled, the Remember me functionality is valid for 3 months unless you log out from the
application.

 Note

If the application requires two-factor authentication, you must provide a valid one-time password
(passcode) generated by a mobile device every time you access the application. For more details about how
to use two-factor authentication on your mobile device, see Related Information.

Procedure

1. Access the application that you want to log on to with Remember me.
2. Provide your credentials and select the Remember me checkbox.
3. Optional: Provide a passcode if required.

Results

Next time you access the application, you will be logged on automatically. If the application requires two-factor
authentication, you need to provide a valid passcode, generated by a mobile device.

SAP Cloud Platform Identity Authentication Service


404 PUBLIC SAP Cloud Platform Identity Authentication Service
 Note

If you want to disable Remember me for an application log out from the application, and do not select the
checkbox next time you log on.

 Remember

If you are authenticating with credentials from an external system (source system or corporate user store),
the following limitations are observed:

● (in the case of corporate user store) when you are authenticating with remember me cookie, your
cloud user record in Identity Authentication is not updated.
● (in the case of source system or corporate user store) if you change your password in the external
system, the remember me cookie is not invalidated.

For more information about the type of your system, contact your system administrator.

Related Information

Two-Factor Authentication [page 397]

1.6.4 Access Applications with Single Sign-On on Mobile


Devices

You can access trusted applications that require two-factor authentication via your mobile devices using single
sign-on (SSO).

Prerequisites

● The application requires passcode as additional protection.


● You have a mobile device.
● You have installed and configured an SAP Authenticator on your mobile device. For more details see, One-
Time Password Authentication User Guide. SAP Authenticator runs on both iOS and Android mobile
operating systems.
● You have activated your mobile device for two-factor authentication. For more details about how to activate
a device for two-factor authentication, see Activate a Device for TOTP Two-Factor Authentication [page
398].

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 405
Context

This feature allows you to access applications via your mobile device without the need to type manually your
username, password, and passcode. The first time you access the application, you will be prompted to provide
your credentials. If you have enabled the Remember me functionality, you will be logged on next time based on
the cookie saved in the browser. For more details about the Remember me functionality, see Related
Information.

Procedure

1. Launch SAP Authenticator on your mobile device.


2. Add the application in the SAP Authenticator.

To add the application, you need to scan a QR code or type the application's link manually. Your
administrator should provide you with the QR code or the application's link. The link follows the following
pattern:

https://<tenant_ID>.accounts.ondemand.com/saml2/idp/sso?
sp=<sp_name>[&RelayState=<sp_specific_value>&index=<index_number>]&j_username=[u
sername]&j_otpcode=[passcode]

 Note

For more information about the URL of the profile page, contact your system administrator.

3. Log on to the application via SAP Authenticator.


4. Select the Remember me checkbox.
5. Provide your credentials.

Results

You are now logged on to the application. Next time you try to log on to this application via SAP Authenticator,
you will not have to provide your credentials and a passcode. The system will log you on automatically.

Related Information

Two-Factor Authentication [page 397]


Use the Remember Me Option [page 404]

SAP Cloud Platform Identity Authentication Service


406 PUBLIC SAP Cloud Platform Identity Authentication Service
1.6.5 Change Password

You can change your current password via your profile page.

Context

Your password grants you access to any platform connected to SAP Cloud Platform Identity Authentication
service. You can change your password by triggering the change password process. To change your current
password, you need to provide the current and the new passwords to the system. You also must comply with
the password requirements.

 Tip

If you don't know your current password, follow the Forgot Password link in the logon page of the
application. This will trigger the Forgot Password process, and you will receive an e-mail with instructions
how to reset your password.

To change your current password, follow the procedure below:

Procedure

1. Access your profile page.

 Note

For more information about the URL of the profile page, contact your system administrator.

2. Press Change Password button in the Password section.


3. Provide your current and new password.
4. Save your changes.

Results

If the operation is successful, can log on with your new password.

 Remember

Your password can only be changed once every 24 hours.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 407
1.6.6 Troubleshooting for Users

This section aims to help end users to deal with error messages when using applications for logon, registration,
invitation, password update, and account activation.

Error Codes

Solutions to Error Messages


Error Message Description Solution

Authentication failed; try again ● You have entered the wrong cre­ ● Try again;
dentials; ● Open your e-mail and activate your
● Your account is not activated. account;
● Register on the logon page;
● Contact your administrator.

Account is locked; select the link in the You are not allowed to log on to your ac­ ● Check the e-mail you received
e-mail that has been sent to unlock count. from SAP Cloud Platform Identity
your account; Authentication service with in­
structions about how to unlock
your account;
● Contact your administrator.

An error occurred; try again An unexpected error occurred. ● Try again;


● Contact your administrator.

Insufficient password complexity; check Your password does not comply with Familiarize yourself with the password
password requirements the application’s password policy. policy for the application.

Cannot verify your password; try again The old password for the password up­ Enter your correct current password.
date is invalid.

The password has already been According to the application’s policy, ● Familiarize yourself with the appli­
changed in the last 24 hours you are not allowed to change the pass­ cation's policy for changing the
word right now. password;
● Try again later.

Your e-mail activation link is invalid. The e-mail activation link that you have
● Visit the application choose
received is expired or already used by
you. Log On follow Forgot Password
link
● Contact your administrator.

Related Information

Getting Support [page 578]

SAP Cloud Platform Identity Authentication Service


408 PUBLIC SAP Cloud Platform Identity Authentication Service
1.7 Development

The developer guide is aimed mainly at organization developers who can implement configurations in addition
to the ones in the administration console of Identity Authentication.Developers can use REST API services to
configure various authentication and registration mechanisms for their applications. The applications that
administrators configure use different application services for all user-related processes.

Application Services

The application services are used by the cloud services and cloud applications to interact with Identity
Authentication with regard to user records in the tenant.

The following APIs are offered to cloud applications:

● An API to register users


For more information, see User Registration [page 421]
● An API to invite users
For more information, see Invitation REST API [page 418]
● Identity Authentication implementation of the System for Cross-domain Identity Management (SCIM)
REST API protocol.
For more information, see SCIM REST API [page 435].
● An API to change the predefined texts and messages for end-user screens available per tenant in the
Identity Authentication.
For more information, see Change Tenant Texts REST API [page 492].
● An API to change the predefined master data texts.
For more information, see Change Master Data Texts REST API [page 514].

Related Information

Troubleshooting for Developers [page 535]


Configure a Certificate for API Authentication [page 103]

1.7.1 API Authentication

Developers can choose the type of authentication when API methods of SAP Cloud Platform Identity
Authentication service are used.

The certificate to be used for authentication by the REST APIs of Identity Authentication must be requested
from the SAP Support Portal .

Configure Secrets for API Authentication [page 410]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 409
This document describes how developers configure secrets that are used for basic authentication
when the API methods and OpenID Connect scenarios of SAP Cloud Platform Identity Authentication
service are used.

Unlock Client ID [page 412]


Unlock the client ID after five failed logon attempts before the automatic unlock time of 60 minutes has
passed.

Disable Client ID Locking [page 414]


You can disable the automatic lock of the client ID after five failed logon attempts.

Configure a Certificate for API Authentication [page 415]


This document describes how developers configure the certificate used for authentication when API
methods of SAP Cloud Platform Identity Authentication service are used.

SCIM REST API Authentication Mechanisms [page 417]


See how to configure the authentication mechanisms for the SCIM REST API methods of SAP Cloud
Platform Identity Authentication service.

1.7.1.1 Configure Secrets for API Authentication

This document describes how developers configure secrets that are used for basic authentication when the
API methods and OpenID Connect scenarios of SAP Cloud Platform Identity Authentication service are used.

Context

You can use a client ID and a secret to authenticate when REST API calls (Invitation REST API, User
management REST API, Password Service Rest API, and Forgot Service REST API) to the tenant of Identity
Authentication are used. The client ID and secret is also used in the OpenID Connect scenarios of Identity
Authentication.

The client ID is in the universally unique identifier (UUID) format. For example,
1ab7c243-5de5-4530-8g14-1234h26373ab.

 Remember

The User ID and a password (secret) to authenticate the client (relying party) in the OpenID Connect
scenario must be encoded using the "application/x-www-form-urlencoded" encoding algorithm.

 Caution

The password, if manually generated by the tenant administrator, must meet the following conditions:

● Minimum length of 8 characters


● Characters from at least three of the following groups:
○ Lower-case Latin characters (a-z)
○ Upper-case Latin characters (A-Z)
○ Base 10 digits (0-9)

SAP Cloud Platform Identity Authentication Service


410 PUBLIC SAP Cloud Platform Identity Authentication Service
○ Non-alphabetic characters (!@#$...)
● Must not include space and the %, +, \, !, #, $, &, ‘, (, ), *, ,, ;, <, >, ^, `, {, |, and } characters.

The password is locked for 60 min after 5 failed logon attempts with wrong value.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Trust tab.


5. Under API AUTHENTICATION, choose Client ID and Secrets.

You can see the Client ID generated for the chosen application.
6. Choose the + Add Secret button.
7. Provide the required info in the pop up.

Description This field is optional.

Expire in You can choose from three options:


○ Never
1 year
○ 2 years

Scope ○ User Authentication - select this option to generate a


secret to authenticate when REST API calls are used.
○ OpenID - select this option to generate a secret to au­
thenticate in the OpenID Connect scenario.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 411
 Note
By default all options are selected. Your secret can be
used for scopes.

8. Save your changes.

A pop up with the generated credentials appears. Make sure that you save the client secret for the client ID.
You will need it for the API authentication, but you will not be able to retrieve it from the system later.

Results

Once your secret is generated you can see a table with your secrets and information about them. You can
generate up to 20 client secrets per application.

Task overview: API Authentication [page 409]

Related Information

Unlock Client ID [page 412]


Disable Client ID Locking [page 414]
Configure a Certificate for API Authentication [page 415]
SCIM REST API Authentication Mechanisms [page 417]

1.7.1.2 Unlock Client ID

Unlock the client ID after five failed logon attempts before the automatic unlock time of 60 minutes has
passed.

Context

The client ID locks for 60 minutes after five failed logon attempts. After 60 minutes the client ID is
automatically unlocked.

SAP Cloud Platform Identity Authentication Service


412 PUBLIC SAP Cloud Platform Identity Authentication Service
To unlock the client ID before the automatic unlock time of 60 minutes has passed follow the procedure below:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application with a locked client ID.
4. Under API AUTHENTICATION, choose Client ID and Secrets.
5. Choose Unlock next to Client ID Status.

 Remember

You can only unlock locked client IDs. If the client ID is not locked, the Unlock button is disabled.

Task overview: API Authentication [page 409]

Related Information

Configure Secrets for API Authentication [page 410]


Disable Client ID Locking [page 414]
Configure a Certificate for API Authentication [page 415]
SCIM REST API Authentication Mechanisms [page 417]
Disable Client ID Locking [page 102]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 413
1.7.1.3 Disable Client ID Locking

You can disable the automatic lock of the client ID after five failed logon attempts.

Context

By default the client ID locks for 60 minutes after five failed logon attempts.

You can disable the automatic lock of the client ID via the administration console for Identity Authentication.
Use this option to disable the automatic lock in cases when the client ID has a limited scope and the client ID
secret(s) are automatically generated.

 Note

When you disable the Client ID Lock option for a client ID that is already locked, this resets the failed logon
attempts counter but the client ID remains unlocked. If you want to unlock the client ID before the
automatic unlock time of 60 minutes has passed you must unlock it manually. For more information, see
Unlock Client ID [page 101].

"

To disable the Client ID Lock option, follow the procedure below:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.
4. Under API AUTHENTICATION, choose Client ID and Secrets.
5. Disable the Client ID Lock.

If the operation is successful, you receive the following message: Client ID locking updated.. The
slider next to Client ID Lock is switched to OFF.

 Note

If you want to enable client ID password locking for the application, drag the slider to ON.

SAP Cloud Platform Identity Authentication Service


414 PUBLIC SAP Cloud Platform Identity Authentication Service
Task overview: API Authentication [page 409]

Related Information

Configure Secrets for API Authentication [page 410]


Unlock Client ID [page 412]
Configure a Certificate for API Authentication [page 415]
SCIM REST API Authentication Mechanisms [page 417]

1.7.1.4 Configure a Certificate for API Authentication

This document describes how developers configure the certificate used for authentication when API methods
of SAP Cloud Platform Identity Authentication service are used.

Context

For the configuration, you have to provide the base64-encoded certificate as a file or plain text. You can
generate a certificate via the administration console.

Identity Authentication supports SAP Passport CA as trusted certificate authority (CA).

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose the application that you want to edit.

 Note

Type the name of the application in the search field to filter the list items, or choose the application
from the list on the left.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 415
If you do not have a created application in your list, you can create one. For more information, see
Create a New Application [page 47].

4. Choose the Trust tab.


5. Under API AUTHENTICATION, choose Certificate for API Authentication.
6. Choose one of the following options:

Certificate Options Notes

Generate Certificate  Note


You must provide a Common Name (CN) and pass­
word to generate the certificate. Once the certificate
is generated it is saved as a .p12 file. The system pop­
ulates the Insert as Text field with it, and provides the
certificate attributes in the Subject DN. The common
name (CN) in the generated certificate is in the format
<common name> (<admin user ID>), where
common name is the CN provided by the administra­
tor, and admin user ID is the administrator's user id.

 Remember
You can generate up to 500 certificates per year. If
you reach the limit, you can still upload your certifi­
cate, or insert it as a text.

Upload Certificate You must use .cer or .crt files.

Insert Certificate Insert the certificate in the text field.

7. Save your entries.

Once the certificate has been uploaded, the system displays the message Certificate for API
authentication updated.

 Tip

When the certificate expires, follow the procedure and configure a new one.

Task overview: API Authentication [page 409]

Related Information

Configure Secrets for API Authentication [page 410]


Unlock Client ID [page 412]
Disable Client ID Locking [page 414]
SCIM REST API Authentication Mechanisms [page 417]

SAP Cloud Platform Identity Authentication Service


416 PUBLIC SAP Cloud Platform Identity Authentication Service
Create a New Application [page 47]
Invitation REST API [page 418]
User Management REST API [page 420]

1.7.1.5 SCIM REST API Authentication Mechanisms

See how to configure the authentication mechanisms for the SCIM REST API methods of SAP Cloud Platform
Identity Authentication service.

To call the methods of this SCIM REST API you must have a system as administrator with an assigned Manage
Users role. For more details about how to add a system as administrator and assign administrator roles, see
Add System as Administrator [page 307], and Edit Administrator Authorizations [page 309].

Parent topic: API Authentication [page 409]

Related Information

Configure Secrets for API Authentication [page 410]


Unlock Client ID [page 412]
Disable Client ID Locking [page 414]
Configure a Certificate for API Authentication [page 415]

1.7.2 API Documentation

This document contains references to the API Documentation of SAP Cloud Platform Identity Authentication
service.

REST APIs

Invitation REST API [page 418]

User Management REST API [page 420]

Password Service REST API [page 431]

Forgot Password REST API [page 433]

SCIM REST API [page 435]

Change Tenant Texts REST API [page 492]

Change Master Data Texts REST API [page 514]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 417
1.7.2.1 Invitation REST API

The invitation service allows you to implement a request for user invitations. The invitees then receive an e-mail
containing information about how to register.

Prerequisites

● API Authentication [page 98]

Resources

To configure the invitation service, you use a POST request with the following URI: https://<tenant
ID>.accounts.ondemand.com/cps/invite/.

Representation

You have to use a JSON representation of the invitation request by specifying application/json content type. All
declared parameters in the request must also be JSON encoded.

Parameters

Required Parameters for the POST Method


Required Parameter Description

inviteeEmail The e-mail of the invitee

 Note
Only inviteeEmail or inviteeUserId should be
used, not both.

inviteeUserId The user ID of the invitee

 Note
Only inviteeEmail or inviteeUserId should be
used, not both.

inviterName The display name of the user who sends the invitation.

SAP Cloud Platform Identity Authentication Service


418 PUBLIC SAP Cloud Platform Identity Authentication Service
Required Parameter Description

targetUrl The URL that the user is redirected to after registration.

 Recommendation
From a usability perspective we recommend уоu to use
URL of a protected page.

 Note
The targetUrl parameter is optional if a Home URL is
set for the application, and the application does not use
overlay.

If targetUrl is not specified, or the application uses


overlay, the user is redirected to the application's Home
URL, which must be set.

For more information how to configure Home URL, see Con­


figure an Application's Home URL [page 58].

sourceUrl The URL for the invitation link in the e-mail sent to the in­
vitee. The URL must be a public page.

 Note
The sourceUrl parameter is optional if a Home URL
is set for the application, and the application does not
use overlay.

If sourceUrl is not specified, or the application uses over­


lay, the user is redirected to the application's Home URL,
which must be set.

For more information how to configure Home URL, see Con­


figure an Application's Home URL [page 58].

Optional Parameters for the POST Method


Optional Parameter Description

inviteeFirstName The first name of the invitee

inviteeLastName The last name of the invitee

footerText The footer text of the invitation e-mail

headerText The header text of the invitation e-mail

Example

POST /cps/invite/
Content-Type: application/json
{

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 419
"inviteeEmail": "john.miller@company.com",
"inviteeFirstName": "John",
"inviteeLastName": "Miller",
"inviterName": "Donna Moore",
"footerText": "Invitation footer sample text",
"headerText": "Invitation header sample text",
"targetUrl": "http://www.myserviceprovider.com/protected_home_page/",
"sourceUrl": "http://www.myserviceprovider.com/public_home_page/"
}

Related Information

Add Logon Overlays in Customer Applications [page 531]


Configure an Application's Home URL [page 58]
Configure a Certificate for API Authentication [page 103]
Troubleshooting for Developers [page 535]
Configure an Application's Home URL [page 58]

1.7.2.2 User Management REST API

This REST API allows you to implement a request for user management, such as user registration, as well as SP
user retrieval, deactivation and deletion.

Prerequisites

You need to set up the authentication type to access the API. For more information about this configuration,
see API Authentication [page 98].

Methods

HTTP Method Action URI

POST User Registration [page 421] https://<tenant


ID>.accounts.ondemand.com/service/users

GET SP User ID Retrieval [page 425] https://<tenant


ID>.accounts.ondemand.com/service/users

GET SP User Information [page 426] https://<tenant


ID>.accounts.ondemand.com/service/
users/<SP user ID>

SAP Cloud Platform Identity Authentication Service


420 PUBLIC SAP Cloud Platform Identity Authentication Service
HTTP Method Action URI

PUT SP User Deactivation [page 428] https://<tenant


ID>.accounts.ondemand.com/service/
users/<SP user ID>

DELETE SP User Deletion [page 430] https://<tenant


ID>.accounts.ondemand.com/service/
users/<SP user ID>

1.7.2.2.1 User Registration

The user registration is used for registration of new users or for on-behalf registration of partners.

Prerequisites

You need to set up the authentication type to access the API. For more information about this configuration,
see API Authentication [page 98].

Request

URI: https://<tenant ID>.accounts.ondemand.com/service/users

HTTP Method: POST

Request Headers

Header Required Values

Basic Yes For more information, see API Authentication [page 98].
Authorizatio
n

Content-Type Yes application/x-www-form-urlencoded

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 421
Request Parameters

Parameter Required Data Type Description Parameter Type

email Yes String The e-mail of the user you register. Request body

 Tip
If e-mail is mandatory, for users
without valid e-mail addresses or
for testing purposes use the
sap-test.de domain, for ex­
ample <username>@sap-
test.de. Do not use any other
existing or non-existing domains.

user_profi No String The user ID Request body


le_id

login_name No String The logon name of the user Request body

first_name No String The first name of the user you regis­ Request body
ter. The allowed maximum length for
the first name is 32 characters.

last_name Yes String The last name of the user you regis­ Request body
ter. The allowed maximum length for
the last name is 64 characters.

language No String The preferred language for the acti­ Request body
vation e-mail of the user you register.
This parameter does not affect the
end-user screens.

valid_from No String The valid from date Request body

valid_to No String The valid until date Request body

name_id No String The name ID of the user you register. Request body

source_url No String The URL to the public page of the ap­ Request body
plication where the SAP Cloud
Platform Identity Authentication
service overlays are integrated. If not
provided, the activation screen is
shown without overlays. This param­
eter value must be URL-encoded.

 Caution
Put / at the end of the source
URL.

SAP Cloud Platform Identity Authentication Service


422 PUBLIC SAP Cloud Platform Identity Authentication Service
Parameter Required Data Type Description Parameter Type

target_url No String The URL to the application page that Request body
the user should be redirected to after
he or she has completed account ac­
tivation. If target_url is not pro­
vided, the user is redirected to the
home URL configured for the service
provider. For more information how
to configure Home URL, see Config­
ure an Application's Home URL [page
58].

send_email No Boolean Values: true (default value), false Request body

● If true - activation e-mail is sent


to the user.
● If false - activation e-mail is not
sent to the user.

 Note
If the user is new, the activa­
tion link is returned with the
201 response.

spCustomAt No String Custom attributes are used to store Request body


tribute1 additional information for the SP
users. It is allowed to pass five cus­
tomer attributes for a user

spCustomAt No String Custom attributes are used to store Request body


tribute2 additional information for the SP
users. It is allowed to pass five cus­
tomer attributes for a user

spCustomAt No String Custom attributes are used to store Request body


tribute3 additional information for the SP
users. It is allowed to pass five cus­
tomer attributes for a user

spCustomAt No String Custom attributes are used to store Request body


tribute4 additional information for the SP
users. It is allowed to pass five cus­
tomer attributes for a user

spCustomAttri­ No String Custom attributes are used to store Request body


bute5
additional information for the SP
users. It is allowed to pass five cus­
tomer attributes for a user

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 423
Request Example

Example

 Caution

All parameters for the POST method must be written on one line.

POST /service/users
Content-Type: application/x-www-form-urlencoded
name_id=johns&user_profile_id=p987654&email=john.smith@sap.com&first_name=John&la
st_name=Smith&language=en&valid_from=20110901120000Z&valid_to=20120901110000Z&sou
rce_url=http%3A%2F%2Fwww.myapp.com%2Fpublic.jsp&target_url=http%3A%2F
%2Fwww.myapp.com%2Fprotected.jsp&spCustomAttribute1=Industry

Response

Response Status and Error Codes

Code Reason Description

201 Created The user is successfully created.

400 Bad Request The user for whom you are trying to create an
SP user is inactive.

409 Conflict The SP user already exists.

For more information about the general error codes that may be returned, see General Error Codes [page 530].

Response Example

Example

The URI of the created user is returned in the location header of the HTTP Response.

Location: https://<tenant ID>.accounts.ondemand.com/service/users/0800200c9a66

Example

In case of conflict, the URI of the conflicting user is returned in the location header of the HTTP Response.

Location: https://<tenant ID>.accounts.ondemand.com/service/users/467345637aa

SAP Cloud Platform Identity Authentication Service


424 PUBLIC SAP Cloud Platform Identity Authentication Service
Example

In case of creating a new user with "send_email=false", the activation link is returned in the HTTP Response
body.

Content-Type: application/json
{
"activationLink" : "https://<tenant ID>.accounts.ondemand.com/ids/
activation?
token=I1830C497BF9B857B7D6298E5F117AF397I1F59A28838A3276E8B68FFFF54414C8843ACF395
A05401ABE6568FF3659D6EE96"
}

Related Information

User Management REST API [page 420]

1.7.2.2.2 SP User ID Retrieval

To retrieve an SP (service provider) user's ID, you use the GET method.

Prerequisites

You need to set up the authentication type to access the API. For more information about this configuration,
see API Authentication [page 98].

Request

URI: https://<tenant ID>.accounts.ondemand.com/service/users

HTTP Method: GET

Request Headers

Header Required Values

Basic Yes For more information, see API Authentication [page 98].
Authorizatio
n

Content-Type Yes application/vnd.sap-id-service.sp-user-id+xml

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 425
Request Parameters

Parameter Required Data Type Description Parameter Type

name_id Yes String The name ID of the user you register. Query string

sp_namе Yes String The ID of the service provider. Query string

Request Example

GET /service/users?name_id=johns&sp_name=jpaas.developer

Response

Response Headers

Header Description

Location The ID of the created SP user is in the location header of the HTTP Response.

Response Example

Location: https://<tenant ID>.accounts.ondemand.com/service/users/<SP user ID>

Related Information

User Management REST API [page 420]

1.7.2.2.3 SP User Information

To retrieve information for an SP (service provider) user, you use a GET method.

Prerequisites

You need to set up the authentication type to access the API. For more information about this configuration,
see API Authentication [page 98].

SAP Cloud Platform Identity Authentication Service


426 PUBLIC SAP Cloud Platform Identity Authentication Service
Request

URI: https://<tenant ID>.accounts.ondemand.com/service/users/<SP user id>

HTTP Method: GET

Request Headers

Header Required Values

Basic Yes For more information, see API Authentication [page 98].
Authorizatio
n

Content-Type Yes application/vnd.sap-id-service.sp-user-id+xml

Request Parameters

Parameter Required Data Type Description Parameter Type

<SP user Yes String The SP user id. Path


ID>

Request Example

GET /service/users/<the ID of the SP user>

Response

Response Attributes
The response returns the following attributes. Only the attributes that exist for the user are returned.

● user_profile_id
● name_id
● status
● profile_status
● valid_from
● valid_to
● activation_time
● email
● language
● first_name
● last_name
● sp_name
● login_name
● country
● city
● company_city

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 427
Response Status and Error Codes

Code Reason Description

200 OK The information for the user is returned in the


response.

404 Not Found The SP user with the provided ID does not exist.

Related Information

User Management REST API [page 420]

1.7.2.2.4 SP User Deactivation

To deactivate an SP (service provider) user, you use a PUT method.

Prerequisites

You need to set up the authentication type to access the API. For more information about this configuration,
see API Authentication [page 98].

Request

URI: https://<tenant ID>.accounts.ondemand.com/service/users/<SP user ID>

HTTP Method: PUT

Request Headers

Header Required Values

Basic Yes For more information, see API Authentication [page 98].
Authorizatio
n

Content-Type Yes application/vnd.sap-id-service.sp-user-id+xml

SAP Cloud Platform Identity Authentication Service


428 PUBLIC SAP Cloud Platform Identity Authentication Service
Request Parameters

Parameter Required Data Type Description Parameter Type

status Yes String When the user activates his or her e- Request body
mail, the status is set to active. To
deactivate the SP user, update the
status parameter by setting it to
inactive. To activate the SP user, set
it to active.

Request Example

PUT /service/users/<the ID of the SP user>


Content-type: application/vnd.sap-id-service.sp-user-id+xml; version=1.0
<user>
<status>inactive</status>
</user>

Response

Response Status and Error Codes

Code Reason Description

200 Deactivated SP user is successfully deactivated

For more information about the general error codes that may be returned, see General Error Codes [page 530].

 Note

If a user logs into an application he or she is deactivated for, the identity provider will block the logon and
notify the application.

Response Example

<Response Consent="urn:oasis:names:tc:SAML:2.0:consent:unspecified"
Destination="https://example.com/saml2/acs"
Version="2.0"
xmlns:ns2="urn:oasis:names:tc:SAML:2.0:assertion"
xmlns="urn:oasis:names:tc:SAML:2.0:protocol"
xmlns:ns4="http://www.w3.org/2001/04/xmlenc#"
xmlns:ns3="http://www.w3.org/2000/09/xmldsig#"
>
<ns2:Issuer>accounts.sap.com</ns2:Issuer>
<Status>
<StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Responder">
<StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:AuthnFailed" />
</StatusCode>
<StatusMessage>The SP user [URI of the sp user] is with status inactive for
Service Provider [example.com]</StatusMessage>
</Status>
</Response>

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 429
Related Information

User Management REST API [page 420]

1.7.2.2.5 SP User Deletion

Delete an SP (service provider) user.

Prerequisites

You need to set up the authentication type to access the API. For more information about this configuration,
see API Authentication [page 98].

 Caution

If the last SP user is deleted, and the user is of type type public, then the whole user profile is deleted.

Request

URI: https://<tenant ID>.accounts.ondemand.com/service/users/<SP user ID>

HTTP Method: DELETE

Request Headers

Header Required Values

Basic Yes For more information, see API Authentication [page 98].
Authorizatio
n

Content-Type Yes application/vnd.sap-id-service.sp-user-id+xml

Request Example

DELETE /service/users/0800200c9a66

SAP Cloud Platform Identity Authentication Service


430 PUBLIC SAP Cloud Platform Identity Authentication Service
Response

Response Status and Error Codes

Code Reason Description

200 The operation is successful. The SP user is deleted.

For more information about the general error codes that may be returned, see General Error Codes [page 530].

Related Information

User Management REST API [page 420]

1.7.2.3 Password Service REST API

The password service is used for operations related to user passwords, such as verification of the user name
and the password combination.

Verify Username and Password Combination

Verify the username and password combination, or verify the thing ID and password combination.

Request

URI: https://<tenant ID>.accounts.ondemand.com/service/users/password

 Note

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

HTTP Method: POST

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 431
Request Headers

Header Required Values

Basic Yes Username and password are provided by the user.


Authorizatio
n  Note
The username can be either the user e-mail or the user
logon name of the user profile ID according to the HTTP
Basic authentication scheme.

 Caution
If the user provides wrong password, then each verifica­
tion counts as a failed logon attempt. The password
locks when the number of the allowed failed logon at­
tempts is reached. The number depends on the pass­
word policy applied for the application. For more infor­
mation, see Configuring Password Policies [page 226].

Content-Type Yes application/json

Request Example

POST /service/users/password
Authorization: Basic cDk4NzY1NDphYmNkMTIzNA==

Response

Response Status and Error Codes

Code Result or X-Message Code Description

200 OK Success When the username and password combination


or thing ID and password combination is veri­
fied.

401 Unauthorized PASSWORD_LOCKED When the password is locked for 60 minutes.

PASSWORD_DISABLED When the password is disabled.

USER_INACTIVE When the user is not in status active.

PASSWORD_RESET_REQUIRED When the user must reset his or her password


before logon.

PASSWORD_CHANGE_REQUIRED When the user must change his or her password


before logon.

Response Example
On success, the HTTP Response Body contains:

SAP Cloud Platform Identity Authentication Service


432 PUBLIC SAP Cloud Platform Identity Authentication Service
"uid": "P000000",
"first_name": "Dona",
"last_name": "Moore",
"mail": "dona.moore@example.com"
"type": "employee"
}

Related Information

General Error Codes [page 530]


Configure Risk-Based Authentication for an Application [page 105]
Configure User Access to the Application [page 112]

1.7.2.4 Forgot Password REST API

The forgot password REST API sends a reset password e-mail.

The language of the reset password e-mail is defined in the following order of importance:

Custom Template Sets Configured for Application

1. If the user is set with a specific language:


1. if the language exists in the custom template, the system sends the reset password e-mail in that
language
2. if the language does not exist in the custom template, the system sends the reset password e-mail in
English, if English exists in the custom template set
3. if the language of the user, and the English language do not exist in the custom template, the system
sends the reset password e-mail in English from the Default template set
2. If the user is not set with a specific language:
1. if English exists in the custom template set, the system sends the reset password e-mail in English
from the custom template set
2. if English does not exist in the custom template set, the system sends the reset password e-mail in
English from the Default template set

Default Template Set Configured for Application

If the user is set with a specific language, the system sends the reset password e-mail in that language, if it
exists in the Default set. Otherwise, it sends the reset password e-mail in English from the Default template set.

For more information about the e-mail template sets, see Configuring E-Mail Templates [page 244].

 Tip

(For SAML 2.0 Applications) To log out the user from all active session, when a new password is set,
configure the SOAP endpoint. For more information, see Configure SAML 2.0 Service Provider [page 63].

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 433
Request

URI: https://<tenant ID>.accounts.ondemand.com/service/users/forgotPassword

 Note

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

HTTP Method: POST

Request Headers

Header Required Values

Basic Yes ● via application ((service provider (SP)) Authentication


Authorizatio certificate
n
● via SP REST API username and password

For more information, see API Authentication [page 98].

Content-Type Yes application/json

Request Parameters

Parameter Required Data Type Description Parameter Type

identifier Yes string supported attributes: Request body

● email

 Tip
If e-mail is mandatory, for
users without valid e-mail
addresses or for testing pur­
poses use the sap-
test.de domain, for ex­
ample
<username>@sap-
test.de. Do not use any
other existing or non-exist­
ing domains.

● loginName
● uid

Request Example

{
"identifier": "dona.moore@example.com"
}

SAP Cloud Platform Identity Authentication Service


434 PUBLIC SAP Cloud Platform Identity Authentication Service
Response

Response Status and Error Codes

Code Reason Description

200 OK The user exists and password reset is allowed Forgot password e-mail is sent to the provided
for the user profile. user.

 Note
Forgot password e-mail is not sent when the
response is 200 OK in following cases:

● the user does not exist


● the limit of three forgot password e-
mails sent for the last 24 hours has
been reached

400 Bad Request PASSWORD_TOO_NEW When the password has already been changed
for the last 24 hours..

USER_INACTIVE When the user status is inactive.

PASSWORD_DISABLED When the password is disabled.

Related Information

General Error Codes [page 530]


List and Edit User Details [page 269]

1.7.2.5 SCIM REST API

This section contains information about the SAP Cloud Platform Identity Authentication service
implementation of the System for Cross-domain Identity Management (SCIM) REST API protocol.

Prerequisites

To call the methods of this SCIM REST API you must have a system as administrator with an assigned Manage
Users role. For more details about how to add a system as administrator and assign administrator roles, see
Add System as Administrator [page 307], and Edit Administrator Authorizations [page 309].

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 435
Additional Attributes Supported Values

Some of the attributes have predefined supported values. They are returned as a map of key value pairs. See
some examples in the table below. For the full set of attributes, copy the URL from the table, replace <tenant
ID> with your Tenant ID, and open the edited URL in a web browser.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

Attribute Examples Full Sets

name.honorificPrefix ● [Mr., Ms.] ● https://<tenant


ID>.accounts.ondemand.com/md/
salutations

addresses.country ● [AF, AX] ● https://<tenant


ID>.accounts.ondemand.com/md/
countries

addresses.region ● [NY] ● https://<tenant


● [AB] ID>.accounts.ondemand.com/md/
states/us
● https://<tenant
ID>.accounts.ondemand.com/md/
states/ca

industryCrm ● [Aerospace and ● https://<tenant


Defense] ID>.accounts.ondemand.com/md/
industries

timeZone ● [Africa/Abidjan] ● https://<tenant


ID>.accounts.ondemand.com/md/
timezones

department ● [Administration] ● https://<tenant


ID>.accounts.ondemand.com/md/
departments

companyRelationship ● [Consultant] ● https://<tenant


ID>.accounts.ondemand.com/md/
relationships

SAP Cloud Platform Identity Authentication Service


436 PUBLIC SAP Cloud Platform Identity Authentication Service
Attribute Examples Full Sets

locale ● [EN] ● https://<tenant


ID>.accounts.ondemand.com/md/
languages

Restricted Characters

The characters <, >, : are not allowed for the attributes displayName, name.familyName, and
name.givenName.

Methods

Manage Users

HTTP Method Action URI

GET Users Search [page 439] https://<tenant


ID>.accounts.ondemand.com/service/scim/
Users/

GET User Resource [page 448] https://<tenant


ID>.accounts.ondemand.com/service/scim/
Users/<id>

POST Create User Resource [page 454] https://<tenant


ID>.accounts.ondemand.com/service/scim/
Users

PUT Update User Resource [page 465] https://<tenant


ID>.accounts.ondemand.com/service/scim/
Users/<id>

DELETE Delete User Resource [page 475] https://<tenant


ID>.accounts.ondemand.com/service/scim/
Users/<id>

Manage Groups

HTTP Method Action URI

GET Groups Search [page 477] https://<tenant


ID>.accounts.ondemand.com/service/scim/
Groups/

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 437
HTTP Method Action URI

GET Group Resource [page 480] https://<tenant


ID>.accounts.ondemand.com/service/scim/
Groups/<id of the group>

POST Create Group Resource [page 482] https://<tenant


ID>.accounts.ondemand.com/service/scim/
Groups

PUT Update Group Resource [page 486] https://<tenant


ID>.accounts.ondemand.com/service/scim/
Groups/<id of the group>

DELETE Delete Group Resource [page 491] https://<tenant


ID>.accounts.ondemand.com/service/scim/
Groups/<id of the group>

Related Information

System for Cross-Domain Identity Management


SCIM Data Types

1.7.2.5.1 Manage Users SCIM REST API

Users Search [page 439]


The user search method of the Identity Authentication implementation of the SCIM REST API protocol
allows you to perform a request for user search. User search is implemented as defined by the System
for Cross-domain Identity Management (SCIM) protocol for querying and filtering resources.

User Resource [page 448]


The user resource method of the SAP Cloud Platform Identity Authentication service implementation
of the SCIM REST API protocol provides information on a known user.

Create User Resource [page 454]


The create user resource method of the Identity Authentication implementation of the SCIM REST API
protocol provides information on the creation of a user.

Update User Resource [page 465]


The update user method of the implementation of the SCIM REST API protocol provides information on
the update of a known user. The method does not create a new user.

Delete User Resource [page 475]


The delete user resource method of the Identity Authentication implementation of the SCIM REST API
protocol allows you to delete an existing user. Delete user resource is implemented as defined by the
System for Cross-domain Identity Management (SCIM) protocol.

SAP Cloud Platform Identity Authentication Service


438 PUBLIC SAP Cloud Platform Identity Authentication Service
Related Information

SCIM REST API [page 435]

1.7.2.5.1.1 Users Search

The user search method of the Identity Authentication implementation of the SCIM REST API protocol allows
you to perform a request for user search. User search is implemented as defined by the System for Cross-
domain Identity Management (SCIM) protocol for querying and filtering resources.

You can search for users by specifying pagination parameters in the HTTP GET request to page through large
number of resources. When searching for users, you can combine pagination with filtering.

Depending on the specified pagination parameters, there are two approaches when searching for users with
pagination:

● Id-Based pagination - that is, page through users by specifying startId parameter.

 Remember

This is the recommended approach.

● Index-Based pagination as defined in the SCIM 2.0 standard - that is, page through users by specifying
startIndex parameter.

Request

URI: https://<tenant ID>.accounts.ondemand.com/service/scim/Users/

HTTP Method: GET

Content-Type: application/scim+json

Authentication mechanisms:

● Client certificate
● Basic authentication

 Note

You must have a system as administrator with an assigned Manage Users role. For more details about how
to add a system as administrator and assign administrator roles, see Add System as Administrator [page
307], and Edit Administrator Authorizations [page 309].

Request Parameters

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 439
Filtering
Parameter Required Data Type Description Parameter Type

filter No String Defines the search cri­ Path


teria. If missing, the
search criteria will de­
pend on the other pa­
rameters.

Supported Operators

Operator Description Behavior

eq equal The attribute and attribute values must


be identical for a match.

and Logical And The filter is only a match if all expres­


sions evaluate to true.

User Search Attributes

Attribute Description

id Public user ID of the user

userUuid User ID in the universally unique identifier (UUID)

emails E-mail address of the user

userName Custom logon name of the user

name.familyName Last name of the user

addresses.country The [home]country of the user. The value is in the ISO


3166-1 alpha 2 "short" code format. [ISO3166 ].

groups User group assignment information

SAP Cloud Platform Identity Authentication Service


440 PUBLIC SAP Cloud Platform Identity Authentication Service
Pagination
Parameter
Approach Parameter Required Data Type Description Type

Id-Based startId No String Default value: None Path


Pagination
Possible values:
 Note
● initial
This is
● <user id>
the rec­
om­ The first entry of the query result.
mended
ap­ If no value is specified, the Index-based pagi­
proach. nation is used.

If initial value is specified, the initial user is


returned as the first entry of the query result.

If <user id> value is specified, the user with


this user id is returned as the first entry of
the query result.

 Remember
If you have more than 100 user, and you
want to get the full list, you have to per­
form multiple requests.

count No Integer Represents the number of items which will Path


be returned per page, for example 10. A neg­
ative value is interpreted as 0. A value of 0 in­
dicates that no resource results are to be re­
turned except for totalResults.

Default value: 100.

 Note
The maximum number of items returned
per page is limited to 100.

Index-Based startInde No Integer Represents the start index from which the re­ Path
Pagination x sults are returned. Default value: 1. A value
less than 1 is interpreted as 1.

 Remember
If you have more than 100 user, and you
want to get the full list, you have to per­
form multiple requests.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 441
Parameter
Approach Parameter Required Data Type Description Type

count No Integer Represents the number of items which will Path

be returned per page, for example 10. A neg­


ative value is interpreted as 0. A value of 0 in­
dicates that no resource results are to be re­
turned except for totalResults.

Default value: 100.

 Note
The maximum number of items returned
per page is limited to 100.

 Note

If none of the request parameters are included, the number of items which will be returned per page will be
at most 100 starting from index 1.

Request Examples

Example

GET /service/scim/Users?filter=emails eq "john.smith@sap.com" and


addresses.country eq "US"

GET /service/scim/Users?count=10&startIndex=1

GET /service/scim/Users?count=10&startId=initial

GET /service/scim/Users?count=10&startId=12abc315sa2qwe12ab3cdef567

Response

Format: JSON

SAP Cloud Platform Identity Authentication Service


442 PUBLIC SAP Cloud Platform Identity Authentication Service
The response contains a list of users with the following attributes:

Pagination Attributes
Depending on the pagination approach you choose, the following pagination attributes are returned in the
response:

Approach Attribute Description

Index-Based pagination totalResults Specifies the total number of results matching the query, for
example: 100.

itemsPerPage Specifies the number of query results returned in a query re­


sponse page, for example: 3.

startIndex The 1-based index of the first result in the current set of
query results, for example: 1.

Id-Based pagination totalResults Specifies the total number of results matching the query, for
example: 100.

itemsPerPage Specifies the number of query results returned in a query re­


sponse page, for example: 3.

startId Specifies the first entry of the query result, for example:
initial or <user id>.

nextId Specifies the next user id (that is, the id of the first user on
the next page). For example: <user id> or <end>. The
<end> value indicates that the last user of the total number
of users matching the query is returned.

User Attributes
● meta
● schemas
● userType
● id
● userUuid
● emails.value
● name.honorificPrefix
● name.givenName
● name.familyName
● name.middleName
● userName
● addresses[work].streetAddress
● addresses[work].locality

 Note

The attribute equals to city.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 443
● addresses[work].region

 Note

The attribute is relevant only for Canada and the United States of America. It equals to the state in
these countries.

● addresses[work].postalCode
● addresses[work].country
● addresses[home].streetAddress
● addresses[home].locality

 Note

The attribute equals to city.

● addresses[home].region

 Note

The attribute is relevant only for Canada and the United States of America. It equals to the state in
these countries.

● addresses[home].postalCode
● addresses[home].country
● locale
● phoneNumbers[work].value
● phoneNumbers[mobile].value
● phoneNumbers[fax].value
● timeZone
● active

 Note

If the active parameter and its value are not present in the response, the user status is equivalent to
the new status in Identity Authentication.

● displayName
● sourceSystem

 Note

Valid values:

Value Meaning

39 Corporate User Store

100 SuccessFactors

● sourceSystemId

SAP Cloud Platform Identity Authentication Service


444 PUBLIC SAP Cloud Platform Identity Authentication Service
 Note

An identifier assigned by the source system administrator.

● contactPreferenceEmail
● contactPreferenceTelephone
● industryCrm
● company
● companyRelationship
● department
● groups
● corporateGroups

 Note

This attribute is applicable for the corporate user store scenarios and contains the groups the user in
the corporate user store is assigned to.

● mailVerified
● passwordStatus

 Note

Supported values: initial, enabled, and disabled.

● userType

 Note

Supported values: public, partner, customer, and employee.

● telephoneVerified

 Note

Supported values: true or false.

● telephoneVerificationAttempts

 Note

telephoneVerificationAttempts can take values from 0 to 5 including.

● passwordPolicy

 Note

Returns the URL of the valid password policy.

● passwordStatus

 Note

Supported values: importedPassword, initial, enabled, and disabled.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 445
● passwordFailedLoginAttempts

 Note

passwordFailedLoginAttempts can take values from 0 to 5 including.

● otpFailedLoginAttempts

 Note

otpFailedLoginAttempts can take values from 0 to 4 including.

● termsOfUse
○ timeOfAcceptance
○ name
○ id
○ locale
○ version
● privacyPolicy
○ timeOfAcceptance
○ name
○ id
○ locale
○ version
● socialIdentities

 Note

Returns information about the social accounts that are linked to the user's account in Identity
Authentication. Supported values: socialId, socialProvider, and dateOfLinking.

● passwordLoginTime

 Note

The value of the attribute is updated once per 24 hours.

● loginTime

 Note

The value of the attribute is updated once per 24 hours.

● passwordSetTime

Enterprise User Schema Extension

 Note

The values of the following attributes are returned when the Enterprise User Schema Extension is used.

● employeeNumber
● costCenter

SAP Cloud Platform Identity Authentication Service


446 PUBLIC SAP Cloud Platform Identity Authentication Service
● organization

 Note

Equals the company attribute from the Core schema.

● division
● department

 Note

Equals the department attribute from the Core schema.

● manager
○ value
○ $ref
○ displayName

 Note

Read only.

Custom Attributes Schema Extension

Administrators at Identity Authentication can store, read, create, and update customer specific data in up to 10
custom attributes via the SCIM API.

 Note

The values of the following attributes are returned when the Custom Attributes Schema Extension
(urn:sap:cloud:scim:schemas:extension:custom:2.0:User) is used.

● attributes
○ name

 Note

name can take values from customAttribute1 to customAttribute10.

○ value

 Note

value must be a string with a maximum length of 256 characters.

The response does not contain the whole User resource object. It returns only the specified attributes here, as
if you have limited the response to those attributes using the attributes query parameter. totalResults
shows the total number of results matching the query.

Response Status and Error Codes

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 447
Success Codes
Response Code Meaning Response Description

200 OK Operation Successful

For more information about the general error codes that may be returned, see General Error Codes [page 530].

Parent topic: Manage Users SCIM REST API [page 438]

Related Information

User Resource [page 448]


Create User Resource [page 454]
Update User Resource [page 465]
Delete User Resource [page 475]
SCIM REST API [page 435]

1.7.2.5.1.2 User Resource

The user resource method of the SAP Cloud Platform Identity Authentication service implementation of the
SCIM REST API protocol provides information on a known user.

 Note

User resource is implemented as defined by the SCIM protocol.

Request

URI: https://<tenant ID>.accounts.ondemand.com/service/scim/Users/<id>

HTTP Method: GET

Content-Type: application/scim+json

Authentication mechanisms:

● Client certificate
● Basic authentication

 Note

You must have a system as administrator with an assigned Manage Users role. For more details about how
to add a system as administrator and assign administrator roles, see Add System as Administrator [page
307], and Edit Administrator Authorizations [page 309].

SAP Cloud Platform Identity Authentication Service


448 PUBLIC SAP Cloud Platform Identity Authentication Service
Request Parameters

Parameter Required Description

path Yes The current path parameter is id.

Request Example

Example

GET /service/scim/Users/P000000

Response

Format: application/scim+json

Response

The response contains user object with the following user attributes:

● meta
● schemas
● userType
● id
● userUuid
● emails.value
● name.honorificPrefix
● name.givenName
● name.familyName
● name.middleName
● userName
● addresses[work].streetAddress
● addresses[work].locality

 Note

The attribute equals to city.

● addresses[work].region

 Note

The attribute is relevant only for Canada and the United States of America. It equals to the state in
these countries.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 449
● addresses[work].postalCode
● addresses[work].country
● addresses[home].streetAddress
● addresses[home].locality

 Note

The attribute equals to city.

● addresses[home].region

 Note

The attribute is relevant only for Canada and the United States of America. It equals to the state in
these countries.

● addresses[home].country
● locale
● phoneNumbers[work].value
● phoneNumbers[mobile].value
● phoneNumbers[fax].value
● timeZone
● active

 Note

If the active parameter and its value are not present in the response, the user status is equivalent to
the new status in Identity Authentication.

● displayName
● sourceSystem

 Note

Valid values:

Value Meaning

39 Corporate User Store

100 SuccessFactors

● sourceSystemId

 Note

An identifier assigned by the source system administrator.

● sourceSystemId
● contactPreferenceEmail
● contactPreferenceTelephone
● industryCrm

SAP Cloud Platform Identity Authentication Service


450 PUBLIC SAP Cloud Platform Identity Authentication Service
● company
● companyRelationship
● department
● groups
● corporateGroups

 Note

This attribute is applicable for the corporate user store scenarios and contains the groups the user in
the corporate user store is assigned to.

● mailVerified
● passwordStatus

 Note

Supported values: initial, enabled, and disabled.

● userType

 Note

Supported values: public, partner, customer, and employee.

● telephoneVerified

 Note

Supported values: true or false.

● telephoneVerificationAttempts

 Note

telephoneVerificationAttempts can take values from 0 to 5 including.

● passwordPolicy

 Note

Returns the URL of the valid password policy.

● passwordStatus

 Note

Supported values: importedPassword, initial, enabled, and disabled.

● passwordFailedLoginAttempts

 Note

passwordFailedLoginAttempts can take values from 0 to 5 including.

● otpFailedLoginAttempts

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 451
 Note

otpFailedLoginAttempts can take values from 0 to 4 including.

● termsOfUse
○ timeOfAcceptance
○ name
○ id
○ locale
○ version
● privacyPolicy
○ timeOfAcceptance
○ name
○ id
○ locale
○ version
● socialIdentities

 Note

Returns information about the social accounts that are linked to the user's account in Identity
Authentication. Supported values: socialId, socialProvider, and dateOfLinking.

● passwordLoginTime

 Note

The value of the attribute is updated once per 24 hours.

● loginTime

 Note

The value of the attribute is updated once per 24 hours.

● passwordSetTime

Enterprise User Schema Extension

 Note

The values of the following attributes are returned when the Enterprise User Schema Extension is used.

● employeeNumber
● costCenter
● organization

 Note

Equals the company attribute from the Core schema.

● division

SAP Cloud Platform Identity Authentication Service


452 PUBLIC SAP Cloud Platform Identity Authentication Service
● department

 Note

Equals the department attribute from the Core schema.

● manager
○ value
○ $ref
○ displayName

 Note

Read only.

Custom Attributes Schema Extension

Administrators at Identity Authentication can store, read, create, and update customer specific data in up to 10
custom attributes via the SCIM API.

 Note

The values of the following attributes are returned when the Custom Attributes Schema Extension
(urn:sap:cloud:scim:schemas:extension:custom:2.0:User) is used.

● attributes
○ name

 Note

name can take values from customAttribute1 to customAttribute10.

○ value

 Note

value must be string with a maximum length of 256 characters.

Parent topic: Manage Users SCIM REST API [page 438]

Related Information

Users Search [page 439]


Create User Resource [page 454]
Update User Resource [page 465]
Delete User Resource [page 475]
SCIM REST API [page 435]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 453
1.7.2.5.1.3 Create User Resource

The create user resource method of the Identity Authentication implementation of the SCIM REST API protocol
provides information on the creation of a user.

 Note

Create user resource is implemented as defined by the SCIM protocol.

Request

URI: https://<tenant ID>.accounts.ondemand.com/service/scim/Users

HTTP Method: POST

Content-Type: application/scim+json

Authentication mechanisms:

● Client certificate
● Basic authentication

 Note

You must have a system as administrator with an assigned Manage Users role. For more details about how
to add a system as administrator and assign administrator roles, see Add System as Administrator [page
307], and Edit Administrator Authorizations [page 309].

Supported Attributes

● emails.value

 Note

Only one value is supported.

If e-mail is set to not required, emails.value can be left empty.

If e-mail is set to not unique, you can create multiple users with the same e-mail.

 Tip

If e-mail is mandatory, for users without valid e-mail addresses or for testing purposes use the sap-
test.de domain, for example <username>@sap-test.de. Do not use any other existing or non-
existing domains.

● sendMail

 Note

The parameter supports Boolean values true and false in String format. The default value is true. If you
do not want to send an e-mail, the value should be passed with value false.

SAP Cloud Platform Identity Authentication Service


454 PUBLIC SAP Cloud Platform Identity Authentication Service
● mailVerified

 Note

The parameter supports Boolean values true and false in String format. The default value is false.

Possible Combinations
Parameter/Result Status/Value Status/Value Status/Value Status/Value

sendMail true true false false

mailVerified true false true false

Result The user will receive The user will receive The user will be able The user will not be
e-mail. He or she will e-mail. He or she has to log on to the appli­ able to log on.
be able to log on. to click the verifica­ cation directly.
tion link in the e-mail.

● targetUrl

 Note

The URL to the application page that the user should be redirected to after he or she has completed
account activation.

If targetUrl is not provided, the user is redirected to the Profile Page.

If targetUrl is provided, but sendMail = false, the targetUrl value is ignored.

 Remember

You must add the URL to the list of the trusted domains in the administration console. For more
information, see Configure Trusted Domains [page 182].

● name.honorificPrefix
● name.givenName

 Note

The characters <, >, : are not allowed for this attribute.

● name.familyName

 Note

This attribute is mandatory.

The characters <, >, : are not allowed for this attribute.

● name.middleName

 Note

The characters <, >, : are not allowed for this attribute.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 455
● userName

● addresses[work].streetAddress
● addresses[work].locality

 Note

The attribute equals to city.

● addresses[work].region

 Note

The attribute is relevant only for Canada and the United States of America. It equals to the state in
these countries.

● addresses[work].postalCode
● addresses[work].country
● addresses[home].streetAddress
● addresses[home].locality

 Note

The attribute equals to city.

● addresses[home].region

 Note

The attribute is relevant only for Canada and the United States of America. It equals to the state in
these countries.

● addresses[home].postalCode
● addresses[home].country
● locale
● password

 Note

If the attribute password is provided, user is prompted to change the password on first logon.
passwordStatus will be initial as a default value.

● passwordStatus

 Note

Supported values: importedPassword, initial, enabled, and disabled.

If the attribute password is provided, user is prompted to change the password on first logon.
passwordStatus will be initial as a default value.

● phoneNumbers[work].value
● phoneNumbers[mobile].value
● phoneNumbers[fax].value

SAP Cloud Platform Identity Authentication Service


456 PUBLIC SAP Cloud Platform Identity Authentication Service
● timeZone
● active

 Note

The parameter supports only Boolean values true and false in Boolean format. They are equivalent to
the active and inactive status in Identity Authentication.

If the active parameter is not present in the request the user is created with a status new.

● displayName

 Note

The characters <, >, : are not allowed for this attribute.

● contactPreferenceEmail
● contactPreferenceTelephone
● industryCrm
● company
● companyRelationship

 Note

If the userType attribute is provided and has one of the values Customer, Employee, or Partner, the
companyRelationship attribute value is overwritten and takes the same value as the userType
attribute.

● department
● corporateGroups

 Note

This attribute is applicable for the corporate user store scenarios and contains the groups the user in
the corporate user store is assigned to.

● sourceSystem
● userType

 Note

Supported values: public, partner, customer, and employee.

● telephoneVerified

 Note

Supported values: true or false.

● telephoneVerificationAttempts

 Note

telephoneVerificationAttempts can take values from 0 to 5 including.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 457
● passwordPolicy

 Caution

We recommend you not to set passwordPolicy via the API. If you decide to set passwordPolicy via
the API make sure the password of the user complies with the password policy you want to set.

 Note

Sets password policy for the user.

The user is created with no password policy assigned. When the user logs on to an application, he or
she takes the password policy of the application. To set a password policy at user creation, use the
passwordPolicy attribute. Supported values is the URL of the password policy.
○ for Standard Password Policy the URL is: https://accounts.sap.com/policy/
passwords/sap/web/1.1
○ for Enterprise Password Policy the URL is: https://accounts.sap.com/policy/passwords/sap/
enterprise/1.0
○ for Custom Password Policy the URL must be taken from a user who has already logged on to an
application requiring that custom password policy. To receive the user information, you must
execute a GET request for the user. The response returns the URL of the password policy that must
be used as a value for the request. For more information about the GET request, see User Resource
[page 448].

For more information, about the password policies, see Configuring Password Policies [page 226].

● passwordFailedLoginAttempts

 Note

passwordFailedLoginAttempts can take values from 0 to 5 including.

● otpFailedLoginAttempts

 Note

otpFailedLoginAttempts can take values from 0 to 4 including.

● newsletters

 Note

A set of strings.

● termsOfUse
○ timeOfAcceptance

 Note

timeOfAcceptance should be in the format yyyy-MM-dd'T'HH:mm:ss'Z'.

○ name
○ id
○ locale

SAP Cloud Platform Identity Authentication Service


458 PUBLIC SAP Cloud Platform Identity Authentication Service
○ version
● privacyPolicy
○ timeOfAcceptance
○ name
○ id
○ locale
○ version

Enterprise User Schema Extension

 Note

The values of the following attributes are returned when the Enterprise User Schema Extension is used.

● employeeNumber
● costCenter
● organization

 Note

Equals the company attribute.

● division
● department

 Note

Equals the department attribute from the Core schema.

● manager
○ value

 Note

The id of the user's manager.

○ $ref

 Note

The resource URL of the manager.

○ displayName

 Note

Read only.

Custom Attributes Schema Extension

Administrators at Identity Authentication can store, read, create and, update customer specific data in up to 10
custom attributes via the SCIM API.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 459
 Note

The values of the following attributes are returned when the Custom Attributes Schema Extension
(urn:sap:cloud:scim:schemas:extension:custom:2.0:User) is used.

● attributes
○ name

 Note

name can take values from customAttribute1 to customAttribute10.

○ value

 Note

value must be in a String format with a maximum length of 256 characters.

Create User Scenarios

The following scenarios are possible via the SCIM REST API:

Create New User


Parameter Status/Value

password provided

passwordStatus enabled

sendMail true

mailVerified false

Result: A new user will be created.

Create Provisioned User


Parameter Status/Value

password provided

passwordStatus enabled

sendMail true

mailVerified true

Result: Create a user that is provisioned from another system. The user will be able to log on. He or she will
receive e-mail, but does not have to click a verification link in the e-mail.

SAP Cloud Platform Identity Authentication Service


460 PUBLIC SAP Cloud Platform Identity Authentication Service
Create Corporate User Store User
Parameter Status/Value

password not provided

passwordStatus not provided

sendMail false

mailVerified true

Result: Create a user that comes from the corporate user store. The user will be able to log on to the
application directly.

Request Example

Example

"userName": "johnsmith",
"name": {
"givenName": "John",
"familyName": "Smith",

"middleName": "Smith",
"honorificPrefix": "Mr."
},
"emails": [{
"value": "john.smith@sap.com"
}],
"addresses": [{
"type": "work",
"streetAddress": "100 Universal City Plaza",
"locality": "Hollywood",
"region": "CA",
"postalCode": "91608",
"country": "US"
}, {
"type": "home",
"streetAddress": "456 Hollywood Blvd",
"locality": "Hollywood",
"region": "CA",
"postalCode": "91608",
"country": "US"
}],
"phoneNumbers": [{
"value": "555-555-5555",
"type": "work"
}, {
"value": "555-555-4444",
"type": "mobile"
}, {
"value": "555-555-4444",
"type": "fax"
}],
"locale": "DE",
"timeZone": "Europe/Berlin",

"displayName": "johnsmith",

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 461
"contactPreferenceEmail": "yes",
"contactPreferenceTelephone": "no",
"industryCrm": "Consumer Products",
"companyRelationship": "Partner",
"company": "SFSF",
"department": "Administration",
"password": "Abcd1234",
"userType": "partner",
"active": true,
"passwordStatus": "enabled",
"sendMail":"false",

"mailVerified": "true",
"telephoneVerified": "true",
"termsOfUse": [{
"timeOfAcceptance": "2015-08-21T11:19:50Z",
"name": "ToU",
"id": "ToU",
"locale": "en_US",
"version": "1"
}
],
"privacyPolicy": [{

"timeOfAcceptance": "2015-08-21T11:19:50Z",
"name": "PP",

"id": "b3452casd-8670-7341-945h-5e0288b9gee4",
"locale": "en_US",
"version": "1"
}
],

"corporateGroups": [
{
"value": "admin"
}
],
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User" : {
"employeeNumber" : "JohnS",

"costCenter" : "costCenter",
"organization" : "SFSF",
"division" : "Finance",
"department" : "Administration",
"manager" : {
"value" : "P999913",
"$ref" : "https://<tenant ID>.accounts.ondemand.com/service/scim/Users/
P999913"
}
},
"urn:sap:cloud:scim:schemas:extension:custom:2.0:User":{

"attributes":[{
"name":"customAttribute1",
"value":"Home Address2"
},
{
"name":"customAttribute2",
"value":"Telephone2"
}
]}

SAP Cloud Platform Identity Authentication Service


462 PUBLIC SAP Cloud Platform Identity Authentication Service
Response

Format: application/scim+json

Response Status Codes

Success or Error Codes


Response Code Meaning Response Description

201 Created Indicates success

400 Bad Request If user with id provided in the value attribute


of the manager attribute from the enterprise
schema does not exist.

The URI of the newly created user is in the location header of the HTTP Response.

Response Example

Example

Location: https://<tenant ID>.accounts.ondemand.com/service/users/P057607

Body:

{
"schemas": [
"urn:ietf:params:scim:schemas:core:2.0:User",
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User",
"urn:sap:cloud:scim:schemas:extension:custom:2.0:User"],
"userName": "johnsmith",
"id": "P057607",
"userUuid": "5ac8c345-5da4-4530-8g14-1234h26373yz",
"meta": {
"location": "https://<tenant ID>.accounts.ondemand.com/service/scim/
Users/P000000",
"resourceType": "User",
"version": "1.0",
"created": "2013-06-18T13:05:51Z",
"lastModified": "2015-08-21T11:19:50Z"
},
"name": {
"givenName": "John",
"familyName": "Smith",
"middleName": "Smith",
"honorificPrefix": "Mr."
},
"emails": [{
"value": "john.smith@sap.com"
}],
"addresses": [{
"type": "work",
"streetAddress": "100 Universal City Plaza",
"locality": "Hollywood",
"region": "CA",
"postalCode": "91608",

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 463
"country": "US"
}, {
"type": "home",
"streetAddress": "456 Hollywood Blvd",
"locality": "Hollywood",
"region": "CA",
"postalCode": "91608",
"country": "US"
}],
"phoneNumbers": [{
"value": "555-555-5555",
"type": "work"
}, {
"value": "555-555-4444",
"type": "mobile"
}, {
"value": "555-555-4444",
"type": "fax"
}],
"locale": "DE",
"timeZone": "Europe/Berlin",
"userType": "partner",
"mailVerified": "true";
"active": true,

}],
"displayName": "John Smith",
"contactPreferenceEmail": "yes",
"contactPreferenceTelephone": "no",
"industryCrm": "Consumer Products",
"company": "SFSF",
"department": "Administration",

"telephoneVerified": "true",
"termsOfUse": [{
"timeOfAcceptance": "2015-08-21T11:19:50Z",
"name": "ToU",
"id": "ToU",
"locale": "en_US",
"version": "1"
}
],
"privacyPolicy": [{

"timeOfAcceptance": "2015-08-21T11:19:50Z",
"name": "PP",

"id": "b3452casd-8670-7341-945h-5e0288b9gee4",
"locale": "en_US",
"version": "1"
}
],

"corporateGroups": [
{
"value": "admin"
}
],
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User" : {
"employeeNumber" : "JohnS",
"costCenter" : "costCenter",
"organization" : "SFSF",
"division" : "Finance",
"department" : "Administration",
"manager" : {
"value" : "P999913",
"$ref" : "https://<tenant ID>.accounts.ondemand.com/service/scim/Users/
P999913",

SAP Cloud Platform Identity Authentication Service


464 PUBLIC SAP Cloud Platform Identity Authentication Service
"displayName" : "Jane Watson"
}
},
"urn:sap:cloud:scim:schemas:extension:custom:2.0:User" : {
"attributes" : [ {
"name" : "customAttribute1",
"value" : "Home Address2"
}, {
"name" : "customAttribute2",
"value" : "Telephone2"
} ]
}
}

Parent topic: Manage Users SCIM REST API [page 438]

Related Information

Users Search [page 439]


User Resource [page 448]
Update User Resource [page 465]
Delete User Resource [page 475]
SCIM REST API [page 435]

1.7.2.5.1.4 Update User Resource

The update user method of the implementation of the SCIM REST API protocol provides information on the
update of a known user. The method does not create a new user.

 Note

Update is provided only on the attributes with new values. The other attributes remain the same.

Request

URI: https://<tenant ID>.accounts.ondemand.com/service/scim/Users/<id>

HTTP Method: PUT

Content-Type: application/scim+json

Authentication mechanisms:

● Client certificate
● Basic authentication

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 465
 Note

You must have a system as administrator with an assigned Manage Users role. For more details about how
to add a system as administrator and assign administrator roles, see Add System as Administrator [page
307], and Edit Administrator Authorizations [page 309].

Supported Attributes

Attributes are case sensitive and only the exact case should be used.

● id

 Note

Attribute id is required in the request json and must match the path parameter id.

● emails.value

 Note

Only one value is supported.

 Tip

If e-mail is mandatory, for users without valid e-mail addresses or for testing purposes use the sap-
test.de domain, for example <username>@sap-test.de. Do not use any other existing or non-
existing domains.

● name.honorificPrefix
● name.givenName

 Note

The characters <, >, : are not allowed for this attribute.

● name.familyName

 Note

The characters <, >, : are not allowed for this attribute.

● name.middleName
● userName

● addresses[work].streetAddress
● addresses[work].locality

 Note

The attribute equals to city.

● addresses[work].region

 Note

The attribute is relevant only for Canada and the United States of America. It equals to the state in
these countries.

SAP Cloud Platform Identity Authentication Service


466 PUBLIC SAP Cloud Platform Identity Authentication Service
● addresses[work].postalCode
● addresses[work].country
● addresses[home].streetAddress
● addresses[home].locality

 Note

The attribute equals to city.

● addresses[home].region

 Note

The attribute is relevant only for Canada and the United States of America. It equals to the state in
these countries.

● addresses[home].postalCode
● addresses[home].country
● locale
● phoneNumbers[work].value
● phoneNumbers[mobile].value
● phoneNumbers[fax].value
● timeZone
● active

 Note

If the active parameter and its value are not present in the request, this means that the user status
remains unchanged.

● displayName

 Note

The characters <, >, : are not allowed for this attribute.

● contactPreferenceEmail
● contactPreferenceTelephone
● industryCrm
● company
● companyRelationship

 Note

If the userType attribute is provided and has one of the values Customer, Employee, or Partner, the
companyRelationship attribute value is overwritten and takes the same value as the userType
attribute.

● department
● corporateGroups

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 467
 Note

This attribute is applicable for the corporate user store scenarios and contains the groups the user in
the corporate user store is assigned to. The following options are possible:
○ If the attribute corporateGroups is provided with a specific value, this value will overwrite the
previous one.
○ If the attribute corporateGroups is not provided, this previous value of the attribute will be
preserved.
○ If the attribute corporateGroups is provided without a value, the previous value will be deleted.

● password

 Note

If attribute password is provided the password will be changed.

 Tip

(For SAML 2.0 Applications) To log out the user from all active session, when a new password is set,
configure the SOAP endpoint. For more information, see Configure SAML 2.0 Service Provider [page
63].

● passwordStatus

 Note

If the password attribute is provided the passwordStatus can be set to enabled or initial. When
this attribute is provided the password attribute is a required parameter.

 Tip

(For SAML 2.0 Applications) To log out the user from all active session, when a new password is set,
configure the SOAP endpoint. For more information, see Configure SAML 2.0 Service Provider [page
63].

● userType

 Note

Supported values: public, partner, customer, and employee.

● mailVerified

 Note

The parameter supports Boolean values true and false in String format. The default value is false.

● telephoneVerified

 Note

Supported values: true or false.

● telephoneVerificationAttempts

SAP Cloud Platform Identity Authentication Service


468 PUBLIC SAP Cloud Platform Identity Authentication Service
 Note

telephoneVerificationAttempts can take values from 0 to 5 including.

● passwordPolicy

 Caution

We recommend you not to update passwordPolicy via the API. If you decide to set
passwordPolicy via the API make sure the password of the user complies with the password policy
you want to set.

 Note

Updates the password policy for the user. Supported values is the URL of the password policy.
○ for Standard Password Policy the URL is: https://accounts.sap.com/policy/
passwords/sap/web/1.1
○ for Enterprise Password Policy the URL is: https://accounts.sap.com/policy/passwords/sap/
enterprise/1.0
○ for Custom Password Policy the URL must be taken from a user who has already logged on to an
application requiring that custom password policy. To receive the user information, you must
execute a GET request for the user. The response returns the URL of the password policy that must
be used as a value for the request. For more information about the GET request, see User Resource
[page 448].

For more information, about the password policies, see Configuring Password Policies [page 226].

● passwordStatus

 Note

Supported values: importedPassword, initial, enabled, and disabled.

● passwordFailedLoginAttempts

 Note

passwordFailedLoginAttempts can take values from 0 to 5 including.

● otpFailedLoginAttempts

 Note

otpFailedLoginAttempts can take values from 0 to 4 including.

● termsOfUse
○ timeOfAcceptance

 Note

timeOfAcceptance should be in the format yyyy-MM-dd'T'HH:mm:ss'Z'.

○ name
○ id

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 469
○ locale
○ version
● privacyPolicy
○ timeOfAcceptance

 Note

timeOfAcceptance should be in the format yyyy-MM-dd'T'HH:mm:ss'Z'.

○ name
○ id
○ locale
○ version

Enterprise User Schema Extension

 Note

The values of the following attributes are returned when the Enterprise User Schema Extension is used.

● employeeNumber
● costCenter
● organization

 Note

Equals the company attribute from the Core schema.

● division
● department

 Note

Equals the department attribute from the Core schema.

● manager
○ value
○ $ref
○ displayName

 Note

Read only.

Custom Attributes Schema Extension

Administrators at Identity Authentication can store, read, create and, update customer specific data in up to 10
custom attributes via the SCIM API.

 Note

The values of the following attributes are returned when the Custom Attributes Schema Extension
(urn:sap:cloud:scim:schemas:extension:custom:2.0:User) is used.

SAP Cloud Platform Identity Authentication Service


470 PUBLIC SAP Cloud Platform Identity Authentication Service
● attributes
○ name

 Note

name can take values from customAttribute1 to customAttribute10.

○ value

 Note

value must be string with a maximum length of 256 characters.

If you provide empty value, it will delete the attribute if it already exists.

If you provide an empty list of attributes, the custom attributes that are already set will be
deleted.

Request Example

Example

{
"userName": "johnsmith",
"id": "P000000",
"name": {
"givenName": "John",
"familyName": "Smith",
"middleName": "Smith",
"honorificPrefix": "Mr."
},
"emails": [{
"value": "john.smith@sap.com"
}],
"addresses": [{
"type": "work",
"streetAddress": "100 Universal City Plaza",
"locality": "Hollywood",
"region": "CA",
"postalCode": "91608",
"country": "US"
}, {
"type": "home",
"streetAddress": "456 Hollywood Blvd",
"locality": "Hollywood",
"region": "CA",
"postalCode": "91608",
"country": "US"
}],
"phoneNumbers": [{
"value": "555-555-5555",
"type": "work"
}, {
"value": "555-555-4444",
"type": "mobile"
}, {
"value": "555-555-4444",

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 471
"type": "fax"
}],
"locale": "DE",
"timeZone": "Europe/Berlin",
"userType": "partner",
"active": true,

}],
"displayName": "John Smith",
"contactPreferenceEmail": "yes",
"contactPreferenceTelephone": "no",
"industryCrm": "Consumer Products",
"companyRelationship": "Partner",
"company": "SFSF",
"department": "Administration",
"password": "Abcd1234",

"passwordStatus": "enabled",

"mailVerified": "true",
"telephoneVerified": "true",

"termsOfUse": [{
"timeOfAcceptance": "2015-08-21T11:19:50Z",
"name": "ToU",
"id": "ToU",
"locale": "en_US",
"version": "1"
}
],
"privacyPolicy": [{

"timeOfAcceptance": "2015-08-21T11:19:50Z",
"name": "PP",

"id": "b3452casd-8670-7341-945h-5e0288b9gee4",
"locale": "en_US",
"version": "1"
}
],

"corporateGroups": [
{
"value": "admin"
}
],
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User" : {
"employeeNumber" : "JohnS",
"costCenter" : "costCenter",
"organization" : "SFSF",
"division" : "Finance",
"department" : "Administration",
"manager" : {
"value" : "P999913",
"$ref" : "https://<tenant ID>.accounts.ondemand.com/service/scim/Users/
P999913"
}
},
"urn:sap:cloud:scim:schemas:extension:custom:2.0:User":{

"attributes":[{
"name":"customAttribute1",
"value":"Home Address2"
},
{
"name":"customAttribute2",
"value":"Telephone2"
}

SAP Cloud Platform Identity Authentication Service


472 PUBLIC SAP Cloud Platform Identity Authentication Service
]}

Response

Format: application/scim+json

Response Status Codes

Success or Error Codes


Response Code Meaning Response Description

200 OK Operation successful

400 Bad Request If user with id provided in the value attribute


of the manager attribute from the enterprise
schema does not exist.

For more information about the general error codes that may be returned, see General Error Codes [page 530].

Response Example

Example

{
"schemas": [
"urn:ietf:params:scim:schemas:core:2.0:User",
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User",
"urn:sap:cloud:scim:schemas:extension:custom:2.0:User"],

"userName": "johnsmith",
"meta": {
"location": "https://<tenant ID>.accounts.ondemand.com/service/scim/
Users/P000000",
"resourceType": "User",
"version": "1.0",
"created": "2013-06-18T13:05:51Z",
"lastModified": "2015-08-21T11:19:50Z"
},
"id": "P000000",
"userUuid": "5ac8c345-5da4-4530-8g14-1234h26373yz",
"name": {
"givenName": "John",
"familyName": "Smith",
"middleName": "Smith",
"honorificPrefix": "Mr."
},
"addresses": [{
"type": "work",
"streetAddress": "100 Universal City Plaza",
"locality": "Hollywood",
"region": "CA",

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 473
"postalCode": "91608",
"country": "US"
}, {
"type": "home",
"streetAddress": "456 Hollywood Blvd",
"locality": "Hollywood",
"region": "CA",
"postalCode": "91608",
"country": "US"
}],
"phoneNumbers": [{
"value": "555-555-5555",
"type": "work"
}, {
"value": "555-555-4444",
"type": "mobile"
}, {
"value": "555-555-4444",
"type": "fax"
}],
"locale": "DE",
"timeZone": "Europe/Berlin",
"userType": "partner",
"active": true,

}],
"displayName": "John Smith",
"contactPreferenceEmail": "yes",
"contactPreferenceTelephone": "no",
"industryCrm": "Consumer Products",
"companyRelationship": "Partner",
"company": "SFSF",
"department": "Administration",
"passwordStatus" : "enabled",

"mailVerified": "true",
"telephoneVerified": "true",
"termsOfUse": [{
"timeOfAcceptance": "2015-08-21T11:19:50Z",
"name": "ToU",
"id": "ToU",
"locale": "en_US",
"version": "1"
}
],
"privacyPolicy": [{

"timeOfAcceptance": "2015-08-21T11:19:50Z",
"name": "PP",

"id": "b3452casd-8670-7341-945h-5e0288b9gee4",
"locale": "en_US",
"version": "1"
}
],

"corporateGroups": [
{
"value": "admin"
}
],
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User" : {
"employeeNumber" : "JohnS",
"costCenter" : "costCenter",
"organization" : "SFSF",
"division" : "Finance",
"department" : "Administration",
"manager" : {

SAP Cloud Platform Identity Authentication Service


474 PUBLIC SAP Cloud Platform Identity Authentication Service
"value" : "P999913",
"$ref" : "https://<tenant ID>.accounts.ondemand.com/service/scim/Users/
P999913",
"displayName" : "Jane Watson"
}
},
"urn:sap:cloud:scim:schemas:extension:custom:2.0:User":
{
"attributes":
[
{
"name": "customAttribute1",
"value": "Home Address2"
},
{
"name": "customAttribute2",
"value": "Telephone2"
}
]
}
}

Parent topic: Manage Users SCIM REST API [page 438]

Related Information

Users Search [page 439]


User Resource [page 448]
Create User Resource [page 454]
Delete User Resource [page 475]
SCIM REST API [page 435]

1.7.2.5.1.5 Delete User Resource

The delete user resource method of the Identity Authentication implementation of the SCIM REST API protocol
allows you to delete an existing user. Delete user resource is implemented as defined by the System for Cross-
domain Identity Management (SCIM) protocol.

Request

URI: https://<tenant ID>.accounts.ondemand.com/service/scim/Users/<id>

HTTP Method: DELETE

Content-Type: application/scim+json

Authentication mechanisms:

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 475
● Client certificate
● Basic authentication

 Note

You must have a system as administrator with an assigned Manage Users role. For more details about how
to add a system as administrator and assign administrator roles, see Add System as Administrator [page
307], and Edit Administrator Authorizations [page 309].

Response Status Code

Success Codes
Response Code Meaning Response Description

204 No Content User is successfully deleted.

 Note

Response code if user does not exist is 404 Not Found. When user resource is deleted, it is not possible to
get information about it via a GET request.

For more information about the general error codes that may be returned, see General Error Codes [page 530].

Parent topic: Manage Users SCIM REST API [page 438]

Related Information

Users Search [page 439]


User Resource [page 448]
Create User Resource [page 454]
Update User Resource [page 465]
SCIM REST API [page 435]

1.7.2.5.2 Manage Groups SCIM REST API

Groups Search [page 477]


The group search method of the Identity Authentication implementation of the SCIM REST API
protocol allows you to perform a request for group search. Group search is implemented as defined by
the System for Cross-domain Identity Management (SCIM) protocol.

Group Resource [page 480]


The group resource method of the SAP Cloud Platform Identity Authentication service implementation
of the SCIM REST API protocol provides information on a known group.

Create Group Resource [page 482]

SAP Cloud Platform Identity Authentication Service


476 PUBLIC SAP Cloud Platform Identity Authentication Service
The create group resource method of the Identity Authentication implementation of the SCIM REST
API protocol provides information on the creation of a user group.

Update Group Resource [page 486]


The update group method of the Identity Authentication implementation of the SCIM REST API
protocol provides information on the update of an existing group. The method does not create a new
group.

Delete Group Resource [page 491]


The delete group resource method of the Identity Authentication implementation of the SCIM REST API
protocol allows you to delete an existing group. Delete group resource is implemented as defined by the
System for Cross-domain Identity Management (SCIM) protocol.

Related Information

SCIM REST API [page 435]

1.7.2.5.2.1 Groups Search

The group search method of the Identity Authentication implementation of the SCIM REST API protocol allows
you to perform a request for group search. Group search is implemented as defined by the System for Cross-
domain Identity Management (SCIM) protocol.

Request

URI: https://<tenant ID>.accounts.ondemand.com/service/scim/Groups

HTTP Method: GET

Authentication mechanisms:

● Client certificate
● Basic authentication

 Note

You must have a system as administrator with an assigned Manage Users role. For more details about how
to add a system as administrator and assign administrator roles, see Add System as Administrator [page
307], and Edit Administrator Authorizations [page 309].

Request Headers

Header Required Values

Content-Type Yes application/scim+json

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 477
Request Parameters

Parameter Required Description

count No Paginates the response. Represents the number of groups which will be
returned per page.

The maximum number of groups returned per page is limited to 100. If


you have more than 100 groups, and you want to get the full list, you have
to perform multiple requests.

startIndex No Paginates the response. Represents the start index from which the re­
sults are returned.

 Note

If none of the request parameters are included, the number of items which will be returned per page will be
at most 100 starting from index 1.

Request Example

GET /service/scim/Groups?count=10&startIndex=1
Content-Type: application/scim+json

Response

Response Status and Error Codes

Code Reason Description

200 OK Lists all the groups in a tenant.

 Note
The maximum number of group members
in a group returned in the response is lim­
ited to 100.

If you have more than 100 group members,


and you want to get the full list, you have to
perform multiple requests via the Users
Search SCIM REST API. For more informa­
tion, see Users Search [page 439].

For more information about the general error codes that may be returned, see General Error Codes [page 530].

SAP Cloud Platform Identity Authentication Service


478 PUBLIC SAP Cloud Platform Identity Authentication Service
Response Example

Example

{
"schemas": [
"urn:ietf:params:scim:api:messages:2.0:ListResponse"
],
"totalResults": 2,
"itemsPerPage": 2,
"startIndex": 1,
"Resources": [
{
"id": "57aadecee4b0c8e9241d1635",
"displayName": "New Administrators",
"schemas": [
"urn:ietf:params:scim:schemas:core:2.0:Group",
"urn:sap:cloud:scim:schemas:extension:custom:2.0:Group"
],
"members": [
{
"value": "P000001",
"$ref": "https://<tenant ID>.accounts.ondemand.com/service/
scim/Users/P000001",
"display": "Dona Moore"
},
{
"value": "P000002",
"$ref": "https://<tenant ID>.accounts.ondemand.com/service/
scim/Users/P000002",
"display": "Michael Adams"
},

],
"urn:sap:cloud:scim:schemas:extension:custom:2.0:Group": {
"name": "Administrators",
"description": "Group Administrators description."
"groupId": "e56a7d8b-8a89-54k5-7s89-5689d681e381i"
},
"meta": {
"location": "https://<tenant ID>.accounts.ondemand.com/service/
scim/Groups/57aadecee4b0c8e9241d1635",
"resourceType": "Group",
"version": "1.0"
}
},
{
"id": "35asdfqaass50s8r8751d1721",
"displayName": "Managers",
"schemas": [
"urn:ietf:params:scim:schemas:core:2.0:Group",
"urn:sap:cloud:scim:schemas:extension:custom:2.0:Group"
],
"members": [
{
"value": "P000001",
"$ref": "https://<tenant ID>.accounts.ondemand.com/service/
scim/Users/P000001",
"display": "Dona Moore"
},
],
"urn:sap:cloud:scim:schemas:extension:custom:2.0:Group": {
"name": "Managers"
"description": "Group Managers description."
"groupId": "319805v-2as7-45c7-9f50-97vidkos0in2"
},

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 479
"meta": {
"location": "https://<tenant ID>.accounts.ondemand.com/service/
scim/Groups/35asdfqaass50s8r8751d1721",
"resourceType": "Group",
"version": "1.0"
}
}
]
}

Parent topic: Manage Groups SCIM REST API [page 476]

Related Information

Group Resource [page 480]


Create Group Resource [page 482]
Update Group Resource [page 486]
Delete Group Resource [page 491]
SCIM REST API [page 435]

1.7.2.5.2.2 Group Resource

The group resource method of the SAP Cloud Platform Identity Authentication service implementation of the
SCIM REST API protocol provides information on a known group.

 Note

Group resource is implemented as defined by the SCIM protocol.

Prerequisites:

You have the id of the group whose resource you want to get.

 Note

To get the id of the group, list all the groups in the tenant and copy the id value for the group whose
resource you want to get. For more information, see Groups Search [page 477].

 Caution

id and groupId have different values. You must use the id value for the request.

Request

URI: https://<tenant ID>.accounts.ondemand.com/service/scim/Groups/<id of the group>

SAP Cloud Platform Identity Authentication Service


480 PUBLIC SAP Cloud Platform Identity Authentication Service
HTTP Method: GET

Authentication mechanisms:

● Client certificate
● Basic authentication

 Note

You must have a system as administrator with an assigned Manage Users role. For more details about how
to add a system as administrator and assign administrator roles, see Add System as Administrator [page
307], and Edit Administrator Authorizations [page 309].

Request Headers

Header Required Values

Content-Type Yes application/scim+json

Request Example

GET /service/scim/Groups/<id of the group>


Content-Type: application/scim+json

Response

Response Status and Error Codes

Code Reason Description

200 OK List details for a specific group in a tenant of


Identity Authentication.

 Note
The maximum number of group members
in a group returned in the response is lim­
ited to 100.

If you have more than 100 group members,


and you want to get the full list, you have to
perform multiple requests via the Users
Search SCIM REST API. For more informa­
tion, see Users Search [page 439].

For more information about the general error codes that may be returned, see General Error Codes [page 530].

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 481
Response Example

Example

{
"id" : "57aadecee4b0c8e9241d1635",
"displayName" : "Identity Authentication Admins",
"schemas" : [ "urn:ietf:params:scim:schemas:core:2.0:Group",
"urn:sap:cloud:scim:schemas:extension:custom:2.0:Group" ],
"urn:sap:cloud:scim:schemas:extension:custom:2.0:Group" : {
"name" : "Administrators"
"description": "Group Administrators description"
"groupId": "e56a7d8b-8a89-54k5-7s89-5689d681e381i"
},
"meta" : {
"location" : "https://<tenant ID>.accounts.ondemand.com/service/scim/Groups/
57aadecee4b0c8e9241d1635",
"resourceType" : "Group",
"version" : "1.0"
},
"members" : [ {
"value" : "P000001",
"$ref" : "https://<tenant ID>.accounts.ondemand.com/service/scim/Users/
P000001",
"display" : "Dona Moore"
} ]
}

Parent topic: Manage Groups SCIM REST API [page 476]

Related Information

Groups Search [page 477]


Create Group Resource [page 482]
Update Group Resource [page 486]
Delete Group Resource [page 491]
SCIM REST API [page 435]

1.7.2.5.2.3 Create Group Resource

The create group resource method of the Identity Authentication implementation of the SCIM REST API
protocol provides information on the creation of a user group.

 Note

Create group resource is implemented as defined by the System for Cross-domain Identity Management
(SCIM) protocol.

SAP Cloud Platform Identity Authentication Service


482 PUBLIC SAP Cloud Platform Identity Authentication Service
 Remember

You can create up to 10,000 groups per tenant.

The maximum number of groups assigned to a user is 500.

Request

URI: https://<tenant ID>.accounts.ondemand.com/service/scim/Groups

HTTP Method: POST

Authentication mechanisms:

● Client certificate
● Basic authentication

 Note

You must have a system as administrator with an assigned Manage Users role. For more details about how
to add a system as administrator and assign administrator roles, see Add System as Administrator [page
307], and Edit Administrator Authorizations [page 309].

Request Headers

Header Required Values

Content-Type Yes application/scim+json

Request Attributes

Attributes Required Data Type Description Parameter Type

displayNam Yes String Human readable name for the group. Request body
e

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 483
Attributes Required Data Type Description Parameter Type

name No String The name of the group. Request body

 Note  Remember
If name is The name must be unique within
missing, the Identity Authentication ten­
display ant.
Name is
taken as  Restriction
name of
The name can contain lower-
the group.
case Latin characters (a-z), up­
per-case Latin characters (A-Z),
base 10 digits (0-9), hyphens,
and underscores.

descriptio No String Description for the group. Request body


n

members No Complex The members of the group. Use it to Request body

assign users to the group at the crea­


tion of the group.

Sub-attribute: value - takes the id


of the user

Request Example

POST /service/scim/Groups
Content-Type: application/scim+json
{
"displayName": "Identity Authentication Administrators",
"urn:sap:cloud:scim:schemas:extension:custom:2.0:Group": {
"name": "Administrators",
"description": "Group Administrators description"
},
"members": [
{
"value": "P000001"
}
]
}

SAP Cloud Platform Identity Authentication Service


484 PUBLIC SAP Cloud Platform Identity Authentication Service
Response

Response Status and Error Codes

Code Reason Description

201 Created Indicates success.

 Note
The maximum number of group members
in a group returned in the response is lim­
ited to 100.

If you have more than 100 group members,


and you want to get the full list, you have to
perform multiple requests via the Users
Search SCIM REST API. For more informa­
tion, see Users Search [page 439].

400 Bad Request ● The group cannot be created, because the


maximum number of 10,000 groups for the
tenant have been reached.
● The group cannot be created, because the
syntax of the sent request is invalid.
● The group cannot be created, because
there is a user who has reached the limit of
500 assigned groups.

409 Conflict The group cannot be created, because a group


with the same name already exists.

For more information about the general error codes that may be returned, see General Error Codes [page 530].

Response Example

Example

{
"id": "57aadecee4b0c8e9241d1635",
"displayName": "Administrators",
"schemas": [
"urn:ietf:params:scim:schemas:core:2.0:Group",
"urn:sap:cloud:scim:schemas:extension:custom:2.0:Group"
],
"members": [
{
"value": "P000001",
"$ref": "https://<tenant ID>.accounts.ondemand.com/service/scim/
Users/P000001",
"display": "Dona Moore"
}
],
"urn:sap:cloud:scim:schemas:extension:custom:2.0:Group": {

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 485
"name": "Administrators",
"description": "Group Administrators description"
"groupId" : "6986381a-3pis-56o5-6813-w05cd64q9f1o"
},
"meta": {
"location": "https://<tenant ID>.accounts.ondemand.com/service/scim/
Groups/57aadecee4b0c8e9241d1635",
"resourceType": "Group",
"version": "1.0"
}
}

Parent topic: Manage Groups SCIM REST API [page 476]

Related Information

Groups Search [page 477]


Group Resource [page 480]
Update Group Resource [page 486]
Delete Group Resource [page 491]

1.7.2.5.2.4 Update Group Resource

The update group method of the Identity Authentication implementation of the SCIM REST API protocol
provides information on the update of an existing group. The method does not create a new group.

 Note

Update group resource is implemented as defined by the System for Cross-domain Identity Management
(SCIM) protocol.

Prerequisites:

You have the id of the group whose resource you want to update.

 Note

To get the id of the group, list all the groups in the tenant and copy the id of the group whose resource you
want to get. For more information, see Groups Search [page 477].

 Caution

id and groupId have different values. You must use the id value for the request.

SAP Cloud Platform Identity Authentication Service


486 PUBLIC SAP Cloud Platform Identity Authentication Service
Request

URI: https://<tenant ID>.accounts.ondemand.com/service/scim/Groups/<id of the group>

HTTP Method: PUT

Authentication mechanisms:

● Client certificate
● Basic authentication

 Note

You must have a system as administrator with an assigned Manage Users role. For more details about how
to add a system as administrator and assign administrator roles, see Add System as Administrator [page
307], and Edit Administrator Authorizations [page 309].

Request Headers

Header Required Values

Content-Type Yes application/scim+json

Request Attributes

Attribute Required Data Type Description Parameter Type

id Yes String The id of the group whose resource Request body


you want to update.

 Caution
id and groupId have different
values. You must use the id
value for the request.

displayNam Yes String Use it to change the human readable Request Body
e name for the group.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 487
Attribute Required Data Type Description Parameter Type

members No Complex Use it to assign users to the group. Request Body

Sub-attribute: value - takes the id


of the user.

 Remember
The maximum number of groups
assigned to a user is 500.

Only the users that are included


in the request will be assigned to
the group.

To assign new users to the group,


and at the same time keep the
existing users assigned, include
both the new and existing users
in the request.

If the members attribute is


missing all the users will be unas­
signed from the group.

descriptio No String Use it to update the description for Request body


n the group.

 Caution
Requires the name attribute.

name No String The name of the group whose Request body


description you want to update.
 Cau­
tion
The name
attribute is
required if
you want to
update the
description
of the
group.

 Caution

Make sure that the id of the group in the URI and the id of the group in the request body match. If they
differ, the system returns 400 Bad Request with the Mismatched group id message.

SAP Cloud Platform Identity Authentication Service


488 PUBLIC SAP Cloud Platform Identity Authentication Service
Request Example
Assign Members to the Group Example

{
"id": "<id of the group>",
"displayName": "New Administrators",
"members": [
{
"value": "P000001"
}
{
"value": "P000002"
}
]
}

Update Description of the Group Example

{
"id": "<id of the group>",
"displayName": "New Administrators",
"urn:sap:cloud:scim:schemas:extension:custom:2.0:Group": {
"description": "Application administrators",
"name": "<the name of the group>"
}
}

Response

Response Status and Error Codes

Code Reason Description

200 OK Operation successful.

 Note
The maximum number of group members
in a group returned in the response is lim­
ited to 100.

If you have more than 100 group members,


and you want to get the full list, you have to
perform multiple requests via the Users
Search SCIM REST API. For more informa­
tion, see Users Search [page 439].

400 Bad Request ● The group cannot be updated, because the


syntax of the sent request is invalid.
● The group cannot be updated, because
there is a user who has reached the limit of
500 assigned groups.

For more information about the general error codes that may be returned, see General Error Codes [page 530].

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 489
 Note

The display attribute returns the name of the user that is assigned to the group.

Response Example

Example

{
"id": "57aadecee4b0c8e9241d1635",
"displayName": "New Administrators",
"schemas": [
"urn:ietf:params:scim:schemas:core:2.0:Group",
"urn:sap:cloud:scim:schemas:extension:custom:2.0:Group"
],
"members": [
{
"value": "P00001",
"$ref": "https://<tenant ID>.accounts.ondemand.com/service/scim/
Users/P000001",
"display": "Dona Moore"
},
{
"value": "P000002",
"$ref": "https://<tenant ID>.accounts.ondemand.com/service/scim/
Users/P000002",
"display": "Michael Adams"
}
],
"urn:sap:cloud:scim:schemas:extension:custom:2.0:Group": {
"name": "Administrators"
"groupId": "6986381a-3pis-56o5-6813-w05cd64q9f1o"
},
"meta": {
"location": "https://<tenant ID>.accounts.ondemand.com/service/scim/
Groups/57aadecee4b0c8e9241d1635",
"resourceType": "Group",
"version": "1.0"
}
}

Parent topic: Manage Groups SCIM REST API [page 476]

Related Information

Groups Search [page 477]


Group Resource [page 480]
Create Group Resource [page 482]
Delete Group Resource [page 491]

SAP Cloud Platform Identity Authentication Service


490 PUBLIC SAP Cloud Platform Identity Authentication Service
1.7.2.5.2.5 Delete Group Resource

The delete group resource method of the Identity Authentication implementation of the SCIM REST API
protocol allows you to delete an existing group. Delete group resource is implemented as defined by the
System for Cross-domain Identity Management (SCIM) protocol.

Prerequisites:

You have the id of the group whose resource you want to delete.

 Note

To get the id of the group, list all the groups in the tenant and copy the id of the group whose resource you
want to get. For more information, see Groups Search [page 477].

 Caution

id and groupId have different values. You must use the id value for the request.

Request

URI: https://<tenant ID>.accounts.ondemand.com/service/scim/Groups/<id of the group>

HTTP Method: DELETE

Authentication mechanisms:

● Client certificate
● Basic authentication

 Note

You must have a system as administrator with an assigned Manage Users role. For more details about how
to add a system as administrator and assign administrator roles, see Add System as Administrator [page
307], and Edit Administrator Authorizations [page 309].

Request Headers

Header Required Values

Content-Type Yes application/scim+json

 Note

The delete group resource method removes the user group and unassign all users from them.

When group resource is deleted, it is not possible to get information about it via a GET request.

If selected groups are used in Risk-Based Authentication or Conditional Authentication rules, then these
rules may not work as expected after deletion.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 491
Request Example

DELETE /service/scim/Groups/<id of the group>


Content-Type: application/scim+json

Response

Response Status and Error Codes

Code Reason Description

204 No Content Group is successfully deleted.

404 Not Found The group does not exist

For more information about the general error codes that may be returned, see General Error Codes [page 530].

Parent topic: Manage Groups SCIM REST API [page 476]

Related Information

Groups Search [page 477]


Group Resource [page 480]
Create Group Resource [page 482]
Update Group Resource [page 486]

1.7.2.6 Change Tenant Texts REST API

The Change Tenant Texts REST API of SAP Cloud Platform Identity Authentication service can be used to
change the predefined texts and messages for end-user screens available per tenant in the Identity
Authentication.

Prerequisites

To call the methods of this Change Tenant Texts REST API you must have a system as administrator with an
assigned Manage Tenant Configuration role. For more details about how to add a system as administrator and
assign administrator roles, see Add System as Administrator [page 307], and Edit Administrator
Authorizations [page 309].

SAP Cloud Platform Identity Authentication Service


492 PUBLIC SAP Cloud Platform Identity Authentication Service
Usage

The predefined tenant texts are stored in the Tenant Texts [page 500] document. The document contains
configurable parameters stored as key value pairs of strings. Each key stores the name of a parameter, and the
corresponding value is the text that can be changed and updated. The keys are self-explanatory and show
where the texts are used. For example, the logon.ui.label.user=E-mail, ID, or Login Name key
value pair is for the type of information that the user must provide to log on to the application. On the Logon
screen you see:

If you want to change the user identifier text you have to update the key value pair logon.ui.label.user=E-
mail, ID, or Login Name to logon.ui.label.user=E-mail to receive:

 Note

For some tenants some changed predefined changed texts may exist. If your tenant contains predefined
changed texts, you can:

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 493
● Use the GET method to obtain the texts that overwrote part of the predefined tenant texts when your
custom tenant was created, change the texts that you want, add them to the POST request and upload
them.
● Use the GET method to obtain the texts that overwrote part of the predefined tenant texts when your
custom tenant was created, delete a key value pair, add the texts without this line to the POST request
and upload them. This will replace the deleted key value pair with the predefined one.
● Open the Tenant Texts [page 500] document, use the GET method to obtain the texts that overwrote
part of the predefined tenant texts when your custom tenant was created, from the Tenant Texts [page
500] document copy the key value pairs that were not included in the response, change the texts in the
copied key value pairs, add these new key value pairs to the POST request, and execute it.
● Open the Tenant Texts [page 500] document, copy the texts to the POST request, and execute it. This
will replace all texts in the tenant with the predefined ones.

 Remember

If there are no predefined changed texts for your tenant, the GET Tenant Texts [page 495] returns the 404
Not Found code. In this case, proceed with the POST Tenant Texts [page 498] method.

Methods

HTTP Method See URI

GET GET Tenant Texts [page 495] https://<tenant


ID>.accounts.ondemand.com/service/
resource?
resourceType=RESOURCE_I18N_BUNDLE&locale
=<value>

POST POST Tenant Texts [page 498] https://<tenant


ID>.accounts.ondemand.com/service/
resource/SAP_DEFAULT

 Note

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with an URL in it. This URL contains the tenant ID.

SAP Cloud Platform Identity Authentication Service


494 PUBLIC SAP Cloud Platform Identity Authentication Service
1.7.2.6.1 GET Tenant Texts

For tenants that contain predefined changed texts, download the texts that overwrote part of the predefined
tenant texts when your custom tenant was created.

Request

URI: https://<tenant ID>.accounts.ondemand.com/service/resource?


resourceType=RESOURCE_I18N_BUNDLE&locale=<value>

HTTP Method: GET

Content-Type: application/json

Permissions: You must have a system as administrator with an assigned Manage Tenant Configuration role. For
more details about how to add a system as administrator and assign administrator roles, see Add System as
Administrator [page 307], and Edit Administrator Authorizations [page 309].

URL Parameters

Parameter Required Description Notes

setId No The identifier of the scenario that the re­ The default value is
source is related to. SAP_DEFAULT

resourceType Yes The type of the resource. Use RESOURCE_I18N_BUNDLE

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 495
Parameter Required Description Notes

locale Yes The locale of the resource. The end user screens of the appli­
cations that use Identity
Authentication for authentication,
support the following languages:
Arabic (ar), Bulgarian (bg), Catalan
(ca), Chinese PRC (zh-cn), Chinese
Taiwan (zh-tw), Croatian (hr),
Czech (cs), Danish (da), Dutch (nl),
English United Kingdom (en-gb),
English United States (en-us), Esto­
nian (et), Finnish (fi), French Stand­
ard (fr), French Canada (fr-ca),
German Standard (de), Greek (el),
Hebrew (iw), Hungarian (hu), Ital­
ian (it), Japanese (ja), Korean (ko),
Latvian (lv), Lithuanian (lt), Norwe­
gian (no), Polish (pl), Portuguese
Portugal (pt), Romanian (ro), Rus­
sian (ru), Serbian (sr), Slovak (sk),
Slovenian (sl), Spanish (es), Span­
ish Mexico (es-mx), Swedish (sv),
Turkish (tr), Ukrainian (uk), Welsh
(cy).

Request Example

GET /service/resource?resourceType=RESOURCE_I18N_BUNDLE&locale=en

Response

Response Status and Error Codes


Success Codes
Code Meaning Description

200 OK The request was successful. OK

Error Codes
Response Code Meaning Description

400 Bad Request Validate JSON data. Validate that the


special characters are escaped prop­
erly and new lines are added.

401 Unauthorized The client is not authenticated.

403 Forbidden Access to the resource is denied.

SAP Cloud Platform Identity Authentication Service


496 PUBLIC SAP Cloud Platform Identity Authentication Service
Response Code Meaning Description

404 Not Found The requested resource cannot be


found.

405 Method Not Allowed The requested method is not sup­


ported for the given resource.

415 Unsupported Media Type The REST service does not support the
API version requested by the REST cli­
ent.

500 Internal Server Error The operation cannot be completed


due to a service error.

503 Service Unavailable The service is currently unavailable.

Response Example

registerSuccess.thankyou=Thank you for registering with {0}


registerForm.validation.accept.privacy.statement=To accept the privacy
statement, click the box above
registerSuccess.activateAccount=To activate your account, click the link
contained in the e-mail. Note that it might take a few minutes for the e-mail to
reach your inbox.
accountActivation.ui.label.activationsuccesstext=Thank you for registering and
activating your account
accountActivation.ui.label.activationtext=This account can also be used to
access other applications
createForgottenPasswordMail.user=E-Mail
logon.ui.label.user=E-Mail
profileManagement.socialSignOn.unlinkWarning=Choose "Unlink" to remove your
social logon information from your account. You can re-link your account the
next time you log on with a social sign-on-enabled site.
accountActivation.ui.label.notlinkedtext=Your account does not currently use
social sign-on. To link your account with a social sign-on account, click one of
the social network buttons next time you log on.
profileManagement.socialSignOn.nolinktext=Your account does not currently use
social sign-on. To link your account with a social sign-on provider, click one
of the social network buttons next time you log on.
linkSocialSignOnAccount.headline=Link your account with {0}
linkSocialSignOnAccount.message.profile=Profile Page
linkSocialSignOnAccount.message=As a final step, you can either link an existing
account to your {0} account, or create a new account that will be linked to your
{0} account.
logon.ui.tooltip.SOCIAL_NOT_ALLOWED=The site you are attempting to access
requires your password. Enter your password and click Continue.
oauth.network=The selected social sign-on service is currently unavailable. Use
a different social sign-on or your credentials to log on.
logon.ui.tooltip.MISSING_GOOGLE_PLUS_PROFILE=This Google account has not joined
Google yet. Join Google and link your account, or log on with an existing
account.
general.auth.request.error=Identity Provider could not process the
authentication request received. Delete your browser cache and stored cookies,
and restart your browser. If you still experience issues after doing this,
please contact your administrator.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 497
1.7.2.6.2 POST Tenant Texts

Update the tenant texts.

 Caution

Make sure that you have applied the proper escaping in your POST request.

You should add \n at the end of each line in the data property content.

Escape Sequences

Value Escape Sequences

\b Backspace (ascii code 08)

\f Form feed (ascii code 0C)

\n New line

\r Carriage return

\t Tab

\" Double quote

\\ Backslash character

 Tip

Instead of editing the request manually, you can use an on-line tool for converting a normal string into a
quoted one.

Request

URI: https://<tenant ID>.accounts.ondemand.com/service/resource/SAP_DEFAULT

HTTP Method: POST

Content-Type: application/json

Permissions: You must have a system as administrator with an assigned Manage Tenant Configuration role. For
more details about how to add a system as administrator and assign administrator roles, see Add System as
Administrator [page 307], and Edit Administrator Authorizations [page 309].

Request Example

[{
"resourceType": "RESOURCE_I18N_BUNDLE",
"locale": "en",
"contentType": "text/html;charset=UTF-8",
"data": "registerSuccess.thankyou=Thank you for registering with {0}\n

SAP Cloud Platform Identity Authentication Service


498 PUBLIC SAP Cloud Platform Identity Authentication Service
registerForm.validation.accept.privacy.statement=To accept the privacy
statement, click the box above\n
registerSuccess.activateAccount=To activate your account, click the link
contained in the e-mail. Note that it might take a few minutes for the e-mail to
reach your inbox.\n
accountActivation.ui.label.activationsuccesstext=Thank you for registering and
activating your account\n
accountActivation.ui.label.activationtext=\n
createForgottenPasswordMail.user=E-Mail\n
logon.ui.label.user=E-Mail\n
logon.ui.label.forgotpassword=Forgot/Reset Password\n
profileManagement.socialSignOn.unlinkWarning=Choose \"Unlink\" to remove your
social logon information from your account. You can re-link your account the
next time you log on with a social sign-on-enabled site.\n
accountActivation.ui.label.notlinkedtext=Your account does not currently use
social sign-on. To link your account with a social sign-on account, click one of
the social network buttons next time you log on.\n
profileManagement.socialSignOn.nolinktext=Your account does not currently use
social sign-on. To link your account with a social sign-on provider, click one
of the social network buttons next time you log on.\n
linkSocialSignOnAccount.headline=Link your account with {0}\n
linkSocialSignOnAccount.message.profile=Profile Page\n
linkSocialSignOnAccount.message=As a final step, you can either link an existing
account to your {0} account, or create a new account that will be linked to your
{0} account.\n
logon.ui.tooltip.SOCIAL_NOT_ALLOWED=The site you are attempting to access
requires your password. Enter your password and click Continue.\n
oauth.network=The selected social sign-on service is currently unavailable. Use
a different social sign-on or your credentials to log on.\n
logon.ui.tooltip.MISSING_GOOGLE_PLUS_PROFILE=This Google account has not joined
Google yet. Join Google and link your account, or log on with an existing
account.\n
general.auth.request.error=Identity Provider could not process the
authentication request received. Delete your browser cache and stored cookies,
and restart your browser. If you still experience issues after doing this,
please contact your administrator.\n"
}]

Response

Response Status and Error Codes


Success Codes
Code Meaning Description

200 OK The request was successful. OK

Error Codes
Response Code Meaning Description

400 Bad Request Validate JSON data. Validate that the


special characters are escaped prop­
erly and new lines are added.

401 Unauthorized The client is not authenticated.

403 Forbidden Access to the resource is denied.

404 Not Found The requested resource cannot be


found.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 499
Response Code Meaning Description

405 Method Not Allowed The requested method is not sup­


ported for the given resource.

415 Unsupported Media Type The REST service does not support the
API version requested by the REST cli­
ent.

500 Internal Server Error The operation cannot be completed


due to a service error.

503 Service Unavailable The service is currently unavailable.

1.7.2.6.3 Tenant Texts

Predefined tenant texts for SAP Cloud Platform Identity Authentication service

Tenant Texts Key Value Pairs

sap.id.service=SAP Cloud Platform Identity Authentication


logon.ui.label.register=Register
logon.ui.label.login=Log On
logon.ui.label.logout=Log Out
logon.ui.label.linkAccounts=Link Accounts
logon.ui.label.continue=Continue
logon.ui.label.user=E-Mail or User Name
logon.ui.label.email=E-Мail
logon.ui.label.change.user=Change
logon.ui.label.password=Password
logon.ui.label.otpCode=Passcode
logon.ui.label.forgotpassword=Forgot password?
logon.ui.label.forgotpasswordLink=Forgot Password
logon.ui.label.rememberme=Remember me
logon.ui.label.notRegisteredYet=Not registered yet?
logon.ui.label.registerNow=Register Now
logon.ui.label.twoFactorAuthenticationTitle=Two-Factor Authentication
logon.ui.label.twoFactorAuthenticationDescription=To proceed, please enter the
time-based passcode generated by your mobile device.
logon.ui.label.twoFactorAuthenticationEnabledDescription=The {0} application
requires a time-based one-time passcode as a second factor for authentication.
You need to activate a mobile device to generate passcodes. No devices are
currently activated.
logon.ui.label.rsaTwoFactorAuthenticationDescription=To proceed, please enter
the code generated by your RADIUS Server token. Enter the code according to the
token type requirements.
logon.ui.label.smsTwoFactorAuthenticationDescription=The {0} application
requires telephone verification. We have sent a code to your telephone number.
Please enter the code you have received and choose Continue.
logon.ui.label.smsTwoFactorAuthenticationVerifyPhoneDescription=The {0}
application requires telephone verification. Please enter your phone number and
request a code.
logon.ui.label.otpTwoFactorAuthenticationActivateDeviceRequired=SAP
Authenticator is required in order to enable two-factor authentication.
logon.ui.label.otpTwoFactorAuthenticationActivateDeviceStepOne=Scan QR Code
logon.ui.label.otpTwoFactorAuthenticationActivateDeviceStepTwo=Enter passcode
logon.ui.label.passcodeAccepted=Passcode accepted. Enter your logon password.

SAP Cloud Platform Identity Authentication Service


500 PUBLIC SAP Cloud Platform Identity Authentication Service
logon.ui.label.newUserRegisterWithSocialSignOn=Register Now
logon.ui.label.verifyTelephoneTitle=Verify Your Telephone Number
logon.ui.label.verifyTelephoneDescription=The {0} application requires telephone
verification. We have sent a code to your telephone number. Please enter the
received code and choose Continue.
logon.ui.label.changeTelephoneMessage=You can change your telephone number.
Please type: +(country code) followed by the area code without the leading zero,
and the subscriber number. Example: +(XXX) XXX XXXXXXX
logon.ui.label.telephone=Telephone
logon.ui.label.code=Code
logon.ui.label.sendNewCode=Request New Code
logon.ui.label.logonToLinkWithSocialSignOn=Enter your logon details and choose
Link Accounts. Alternatively, to create a new account that is linked to your
{0} account, click the Register Now link below.
logon.ui.label.linkAccountWithTwitter=Log On with Twitter
logon.ui.label.linkAccountWithFacebook=Log On with Facebook
logon.ui.label.linkAccountWithGoogle=Log On with Google
logon.ui.label.linkAccountWithLinkedIn=Log On with LinkedIn
logon.ui.label.or=or
logon.ui.label.orSocialSignIn=or Sign In with
logon.ui.tooltip.SOCIAL_NOT_ALLOWED=The site you are attempting to access
requires your password. Enter your password and click Continue.
logon.ui.tooltip.MISSING_GOOGLE_PLUS_PROFILE=This Google account has not joined
Google yet. Join Google and link your account, or log on with an existing
account.
logon.ui.tooltip.otpTwoFactorAuthenticationActivateDeviceStepTwo=Once you have
scanned or entered the key, enter the passcode generated by the SAP
Authenticator app on your device below and click "Continue".
logon.ui.errormessage.BAD_CREDENTIALS=Sorry, we could not authenticate you. Try
again.
logon.ui.errormessage.ACCOUNT_LOCKED=Sorry, your account is currently locked and
cannot be used to log on.
logon.ui.errormessage.NOT_AUTHORIZED=Sorry, but you are currently not authorized
for access
logon.ui.errormessage.AUTHORIZATION_CONFLICT=You are trying to log on with an
account other than the one you are currently logged on with. You can either stay
logged on with your current account and re-authenticate to your application, or
log off and authenticate with the other account. If you choose the second
option, you have to log off manually and then log on to the application with the
new account.
logon.ui.errormessage.GBB451_GEO_IP_POLICY_SUSPEND_USER_ERROR=Your login has
been denied due to attempted access from a country or region where this product
or service is not available. Any attempt to circumvent this restriction could
result in your account being permanently disabled.
logon.ui.errormessage.GBC451_GEO_IP_POLICY_RESUSPEND_USER_ERROR=Your login has
been denied due to attempted access from a country or region where this product
or service is not available. Any attempt to circumvent this restriction could
result in your account being permanently disabled.
logon.ui.errormessage.GBA503_GEO_IP_POLICY_UNAVAILABLE_ERROR=Service is
unavailable. We apologize for the inconvenience. We are actively working to
resolve this issue. Please try again later.
logon.ui.errormessage.TECHNICAL_ERROR=An error occurred, try again.
logon.ui.errormessage.INVALID_CERTIFICATE=Sorry, the certificate you have used
to log on is not valid.
logon.ui.errormessage.INVALID_TICKET=Sorry, the link you have clicked is no
longer valid.
logon.ui.errormessage.PASSWORD_LOCKED=Sorry, your account was temporarily locked
because of too many failed attempts to log on. Your account will be
automatically unlocked in {0} minutes.
logon.ui.errormessage.GENERIC=An error occurred. Try again.
logon.ui.errormessage.LOCKED_OTP_CODE=Sorry, two-factor authentication is
temporarily locked because of too many failed logon attempts. It will be
automatically unlocked in 60 minutes.
logon.ui.errormessage.INVALID_OTP_CODE=Wrong passcode; enter the passcode again
logon.ui.errormessage.PASSCODE_LOCKED=Your account has been temporarily locked
because of too many failed attempts. Your account will be automatically unlocked
in 10 minutes.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 501
logon.ui.errormessage.RSA_CODE_NOT_PROVIDED=Radius Server code not provided.
Please enter your code.
logon.ui.errormessage.RSA_CODE_REJECTED=Wrong Radius Server code. Please enter
new code and try again.
logon.ui.errormessage.SECURE_ID_SERVER_TIMEOUT=A problem occurred. Please try
again later or contact your system administrator.
logon.ui.errormessage.SECURE_ID_SERVER_COMMUNICATION_ERROR=A problem occurred.
Please try again later or contact your system administrator.
logon.ui.errormessage.SECURE_ID_SERVER_NOT_CONFIGURED=The SecurID server is not
configured. Please contact your system administrator.
logon.ui.errormessage.WRONG_USERNAME_PASSCODE=Wrong user name or passcode
logon.ui.errormessage.MAX_SENT_REACHED_SMS_CODE=We did not send you a code,
because you have reached the limit of 5 codes. Please contact your system
administrator.
logon.ui.errormessage.SMS_CODE_NOT_SENT_DUPLICATE=Your telephone number is
already verified by another user. Please change your telephone number or contact
your system administrator.
logon.ui.errormessage.INVALID_PHONE_NUMBER=Your telephone number is invalid.
Please change and try again.
logon.ui.errormessage.FAILED_SEND_SMS_CODE=We couldn't send you a code. Please
check your telephone number and try again.
logon.ui.errormessage.FAILED_VALIDATE_SMS_CODE=We couldn't validate your code.
Please try again.
logon.ui.errormessage.INVALID_SMS_CODE=You have entered the wrong code or a code
which is not valid any more. Please try again or request a new code.
logon.ui.errormessage.INVALID_SMS_CODE_MAX_ATTEMPTS=You have entered a wrong
code. You have no more attempts for this code. Please choose New Code to get a
new one.
logon.ui.infomessage.NEW_SMS_CODE_SENT=We have sent you a new code. The code
will be valid for {0} minutes.
logon.ui.errormessage.SMS_TFA_SEND_CODE_LIMIT_REACHED=The {0} application
requires telephone verification. We did not send you a code because you have
reached the limit of 5 codes. The SMS code request service has been locked for
one hour. Please wait until the service is unlocked and try again.
logon.ui.errormessage.SMS_TFA_INVALID_PHONE_NUMBER=The {0} application requires
telephone verification. Your telephone number is not valid. Please contact your
administrator.
logon.ui.errormessage.SMS_TFA_NO_PHONE_AVAILABLE=The {0} application requires
telephone verification. Your telephone number is not in our system. Please
contact your administrator.
logon.ui.errormessage.SMS_TFA_PHONE_ASSIGNED_TO_MULTIPLE_USERS=The {0}
application requires telephone verification. Your telephone number has already
been verified by another user. Please contact your administrator.
logon.ui.infomessage.NEW_MAIL_CODE_SENT=We have sent you a new code by e-mail.
logon.ui.errormessage.FAILED_SEND_MAIL_CODE=We couldn't send you a code. Please
check your e-mail and try again.
logon.ui.errormessage.USER_TIMESTAMP_INACTIVE_UNSTARTED=Your user will be valid
from {0}. For assistance, please contact your administrator.
logon.ui.errormessage.USER_TIMESTAMP_INACTIVE_EXPIRED=Your user was valid until
{0}. For assistance, please contact your administrator.
salutation.ui.welcome=Welcome
accountActivation.accountSuccessfullyActivated=Account Successfully Activated
accountActivation.accountSuccessfullyLinked=Account Successfully Linked
accountActivation.accountSuccessfullyLinkedWith=Account Linked to {0}
accountActivation.ui.label.activationsuccesstext=Thank you for registering and
activating your account
accountActivation.ui.label.activation.error.text.user.inactive=Your user account
is inactive. For more information, please contact your administrator.
accountActivation.ui.label.linkingtext=Your accounts are now linked and {0} log
on is enabled for supported sites.
accountActivation.ui.label.continue=Continue
accountActivation.mail.subject=SAP Cloud Platform Identity Authentication
Account Activation
invitation.mail.subject=You are invited to {0}
tou.termsAndConditions=Terms and Conditions
tou.termsOfUse=Terms of Use
tou.ui.label.version=Version {0}

SAP Cloud Platform Identity Authentication Service


502 PUBLIC SAP Cloud Platform Identity Authentication Service
tou.ui.label.confirmationtext=I have read and understood the Terms and
Conditions of <a target\="_blank" id\="touLink" href\="{1}">{0}</a>.
tou.ui.label.accept=Accept
tou.ui.message.scrollToBottom=Scroll to the bottom of the terms of use and click
the box to accept.
onbehalfupdate.ui.label.headline=Activate Your Account
onbehalfupdate.ui.label.message1=An account has been created for you with SAP
Cloud Platform Identity Authentication for use with {0}. The account information
we already have for you is below.
onbehalfupdate.ui.label.message2=To begin using your account for {0}, set a
password below.
onbehalfupdate.ui.label.firstname=First Name
onbehalfupdate.ui.label.lastname=Last Name
onbehalfupdate.ui.label.email=E-Mail
onbehalfupdate.ui.label.copyright=Copyright
onbehalfupdate.ui.label.privacy=Privacy
onbehalfupdate.ui.label.legaldisclosure=Legal Disclosure
onbehalfupdate.ui.errormessage.retypeDoesNotMatch=Entered passwords do not
match; enter passwords again
onbehalfupdate.ui.errormessage.insufficientPasswordComplexity=Insufficient
password complexity; check password requirements
onbehalfupdate.ui.errormessage.passwordCouldNotBeValidated=Could not update user
forgottenpassword.resetPassword=Reset Your Password
forgottenpassword.resetPassword.text=Reset the password for your account {0}:
forgottenpassword.typeRetypePassword=Enter and re-enter your new password.
changepassword.changePassword=Change Your Password
changepassword.typeRetypePassword=Enter and re-enter your new password.
changepassword.ui.infomessage.insufficientPasswordComplexity=Your password is
not strong enough.
changepassword.ui.infomessage.passwordLocked=Your password has been locked.
changepassword.ui.infomessage.passwordTooNew=Your password can only be changed
once every {0} hours and has already been changed during this period.
changepassword.ui.infomessage.passwordTooOld=Your password is more than {0}
months old.
changepassword.ui.infomessage.passwordNotUsed=You have not logged on with your
password during the last {0} months.
forgottenpassword.validation.passwordNotComplexEnough=Password must comply with
the requirements
forgottenpassword.validation.passwordsDoNotMatch=Must match the password
forgottenpassword.validation.invalidInput=Invalid input
forgottenpassword.ui.errormessage.emailNotFound=No account found for this e-mail
address.
forgottenpassword.ui.errormessage.accountNotFound=No account found for the data
you entered.
forgottenpassword.ui.errormessage.forbidden=Passwords can only be changed once
every {0} hours.
forgottenpassword.ui.errormessage.userinactive=Your account has been locked by
an administrator. This may be because you have not yet activated the account by
clicking on the link in the e-mail sent to you after registration.
forgottenpassword.ui.errormessage.couldNotBeValidated=Could not validate
password.
forgottenpassword.ui.errormessage.passwordInHistory=This password is already in
your password history. Choose a different password.
forgottenPasswordMailConfirm.forgotPasswordConfirm=Confirm Forgotten Password
forgottenPasswordMailConfirm.forgotYourPassword=Forgot My Password
forgottenPasswordMailConfirm.emailSent=If an account exists, an e-mail with a
link to reset your password has been sent.
forgottenPasswordMailConfirm.clickTheLink.days=Click the link contained in the e-
mail and you will be forwarded to a page where you can reset your password. The
link in the e-mail will expire in {0} days from now.
forgottenPasswordMailConfirm.clickTheLink.hours=Click the link contained in the
e-mail and you will be forwarded to a page where you can reset your password.
The link in the e-mail will expire in {0} hours from now.
forgottenPasswordMailConfirm.closeButton=Close
informAboutPasswordStatus.infoPasswordStatusPage=Password Status Page
informAboutPasswordStatus.passwordNeedsReset=Your Password Needs to Be Reset
informAboutPasswordStatus.emailSent=An e-mail with a link to reset your password
has been sent to {0}.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 503
informAboutPasswordStatus.text=Your password has not been used for over {0}
months. To help maintain your security, your password needs to be reset. We have
sent an e-mail to your e-mail address containing a link to a page where you can
reset your password. The link in the e-mail will expire {0}.
informAboutPasswordStatus.reason.passwordNotUsed=Your password has not been used
for over {0} months.
informAboutPasswordStatus.reason.insufficientComplexity=Your password does not
meet the password complexity requirements.
informAboutPasswordStatus.maintainSecurity.days=To help maintain your security,
your password needs to be reset. We have sent an e-mail to your e-mail address
containing a link to a page where you can reset your password. The link in the e-
mail will expire in {0} days from now.
informAboutPasswordStatus.maintainSecurity.hours=To help maintain your security,
your password needs to be reset. We have sent an e-mail to your e-mail address
containing a link to a page where you can reset your password. The link in the e-
mail will expire in {0} hours from now.# XMSG
passwordForm.invalidInput=Invalid input
passwordForm.required=Required
passwordForm.save=Save
policyaccept.acceptPolicy=Accept Policy
policyaccept.ui.label.headline=Privacy policy for {0}
policyaccept.ui.label.accessMessage=To access and use {0}, read and accept the
privacy policy below.
policyaccept.ui.label.version=Version {0}
policyaccept.ui.label.required=Required
policyaccept.ui.label.accept=Accept
policyaccept.ui.label.decline=Decline
policyaccept.ui.errormessage.accepttoproceed=To proceed, accept the privacy
policy.
policyaccept.ui.errormessage.markcheckbox=To accept the privacy policy, click
the checkbox.
document.ui.label.headline=Legal Disclaimers for {0}
document.ui.label.accessUse=We have updated our legal documents. To access and
use {0},please read and accept the documents below:
privacy.link.text=I acknowledge that I have read <a target\="_blank" href
\="{1}">{0}s Privacy Statement</a>
upgraderegistration.upgradeAccount=Upgrade Your Account
upgraderegistration.ui.label.register=Save and Continue
upgraderegistration.ui.label.upgradeAccountFor=Upgrade Your Account for {0}
upgraderegistration.ui.label.upgraderegistrationtext=To use your account with
{0}, provide the required information below.
upgradeRegistrationConfirmation.accountSuccessfullyActivated=Account
Successfully Activated
upgradeRegistrationConfirmation.accountUpgraded=Thank you for registering and
activating your account with SAP Store.
upgradeRegistrationConfirmation.accountUpgraded.text=This account can also be
used to access other SAP platforms such as SAP.com, SAP Community Network, and
SAP Cloud applications.
upgradeRegistrationConfirmation.continue=Continue
upgradeRegistrationInformMailStatus.mailNotVerifiedStatus=Verify Your E-Mail
upgradeRegistrationInformMailStatus.mailSentTo=A link to verify your e-mail has
been sent to {0}.
upgradeRegistrationInformMailStatus.mailSentTo.text=To verify your e-mail, click
the link sent to you. Note that it might take a few minutes for the e-mail with
the link to reach your inbox.
salutation.mr=Mr.
salutation.mrs=Mrs.
salutation.ms=Ms.
relationshipToSAP.Customer=Customer
relationshipToSAP.prospectiveCustomer=Prospective Customer
relationshipToSAP.partner=Partner
relationshipToSAP.prospectivePartner=Prospective Partner
relationshipToSAP.consultant=Consultant
relationshipToSAP.pressAnalyst=Press/Analyst
relationshipToSAP.investorStakeholder=Investor/Stakeholder
relationshipToSAP.student=Student
relationshipToSAP.employee=SAP Employee
select.number_employees.UP_TO_50=1 - 49

SAP Cloud Platform Identity Authentication Service


504 PUBLIC SAP Cloud Platform Identity Authentication Service
select.number_employees.UP_TO_100=50 - 99
select.number_employees.UP_TO_250=100 - 249
select.number_employees.UP_TO_500=250 - 500
select.number_employees.UP_TO_1000=501 - 999
select.number_employees.MORE_THAN_1000=1000+
registerForm.registration=Registration
registerForm.validation.max.size=The value must not have more than {max}
characters.
registerForm.validation.required=Required field
registerForm.validation.invalidMail=Enter a valid e-mail address.
registerForm.validation.invalidTelephone=Enter a valid telephone number, using
only brackets and hyphens to separate digits.
registerForm.validation.duplicateDisplayName=The display name you have chosen is
already in use. Choose a different display name.
registerForm.validation.duplicateUserName=The user name you have chosen is
already in use. Choose a different user name.
registerForm.please_select=Select
registerForm.please_select_special=Select...
registerForm.validation.accept.terms.of.use=To accept the terms of use, check
the box
registerForm.validation.accept.privacy.statement=To accept the privacy
statement, click the box above
registerForm.validation.accept.privacy.statement.enterprise=To accept the
privacy statement, check the box
registerForm.validation.passwordsDoNotMatch=Must match the password
registerForm.validation.passwordNotComplexEnough=The password must comply with
the requirements
registerForm.validation.passwordPolicyLoadError=The required password policy
cannot be loaded. Please contact your system administrator.
registerForm.validation.contactPrefEmail=Do you want to be contacted by e-mail?
registerForm.validation.contactPrefPhone=Do you want to be contacted by phone?
registerForm.validation.invalidPostalCode=ZIP/postal code must match country
registerForm.validation.select_state=Select a state
registerForm.validation.userNameCharRestriction=Please do not use a user ID in
the user name field. The user name must start with lower case characters a-z or
numbers 0-9, and can also contain the following symbols: .-_
registerForm.validation.userNameUniqueRestriction=An account already exists with
that user name
registerForm.validation.userNameConflictWithUsersUserId=Please do not use your
user ID in the user name field
registerForm.ui.label.required=Required
registerForm.ui.label.submit=Register
registerForm.registerForSPinfo=To register for {0}, provide the required
information below.
registerForm.register=Register
registerForm.tellUsAboutYourself=Tell Us About Yourself
registerForm.salutation=Salutation
registerForm.firstName=First Name
registerForm.middleName=Middle Name
registerForm.lastName=Last Name
registerForm.userName=User Name
registerForm.email=E-Mail
registerForm.phone=Phone
registerForm.chooseUsernamePassword=Set Password
registerForm.loginname=Login Name
registerForm.displayname=Display Name
registerForm.password=Password
registerForm.repeatpassword=Re-Enter Password
registerForm.passwordHint.musstText=Your password must:
registerForm.passwordHint.length=Your password must be at least {0} characters
long
registerForm.passwordHint.includeText=and include three of the following:
registerForm.passwordHint.uppercaseLetters=Uppercase letters
registerForm.passwordHint.lowercaseLetters=Lowercase letters
registerForm.passwordHint.numbers=Numbers
registerForm.passwordHint.symbols=Symbols
registerForm.tellUsAboutYourCompany=Tell Us About Your Company
registerForm.company=Company

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 505
registerForm.streetAddress=Street Address
registerForm.streetAddress2=Street Address 2
registerForm.city=City
registerForm.postalcode=ZIP/Postal Code
registerForm.country=Country
registerForm.state=State/Province
registerForm.industry=Industry
registerForm.relationshipToSAP=Relationship to SAP
registerForm.jobFunction=Job Function
registerForm.futureContactPrefs=Contact Preferences
registerForm.futureContactPrefs.text=In addition to communications that will
result from this registration, would you also like to receive news and event
notifications from SAP that are specific to your interests?
registerForm.viaEmail=By e-mail
registerForm.viaTelephone=By telephone
registerForm.yes=Yes
registerForm.no=No
registerForm.privacy.text=I acknowledge that I have read <a id\="pdLink" href
\="http://www.sap.com/about-sap/company/legal/privacy.epx" target
\="_blank">SAP's Privacy Statement</a> and consent to the processing of my
personal data in accordance with the terms of the Privacy Statement. This
includes, without limitation, that SAP may collect, store and process any
personal data voluntarily provided by me on this Web site and aggregate it with
other personal data that I provided to SAP on earlier occasions by the <a href
\="http://www.sap.com/about-sap/company/legal/privacy.epx\#purpose" target
\="_blank">methods and for the purposes</a> described in the Privacy Statement
and on this Web site. In accordance with the terms of the Privacy Statement and
on this Web site, SAP may further track my use of SAP's Web sites and aggregate
it with my personal data. I acknowledge that I can, at any time, request
information on my personal data held by SAP and that I can have SAP update and
correct such data and withdraw my consent given hereby by contacting SAP at
<span class\="safermailto"></span>.
registerForm.privacy.text.enterprise=I have read the <a id\="pdLink" href\="{1}"
target\="_blank" style\="text-decoration:underline;">Privacy Statement</a> and
consent to this agreement.
registerSuccess.thankyou=Thank you for registering with {0}
registerSuccess.thankyou.enterprise=Thank you for registering with {0}
registerSuccess.emailSent=An e-mail with a link to activate your account has
been sent to {0}
registerSuccess.activateAccount=To activate your account, click the link
contained in the e-mail. Note that it might take a few minutes for the e-mail to
reach your inbox.
registerSuccess.activateAccount.enterprise=To activate your account, click the
link contained in the e-mail. Note that it might take a few minutes for the e-
mail to reach your inbox.
general.ui.help.title=Help for
ResourceType.RESOURCE_TERMS_OF_USE=Terms Of Use
ResourceType.RESOURCE_TERMS_OF_USE.for=Terms of Use for {0}
ResourceType.RESOURCE_PRIVACYPOLICY=Privacy Policy
ResourceType.RESOURCE_PRIVACYPOLICY.for=Privacy Policy for {0}
createForgottenPasswordMail.forgotPassword=Forgot My Password
createForgottenPasswordMail.forgotPassword.text=Enter your credentials below and
click Send. An e-mail with a link to a page where you can reset your password
will be sent. Note that the e-mail might take a few minutes to reach your inbox.
createForgottenPasswordMail.user=E-Mail or User Name
createForgottenPasswordMail.email=E-Mail
createForgottenPasswordMail.send=Send
errorPage.errorPage=Error Page
errorPage.errorTitle=Error
errorPage.warningTitle=Warning
errorPage.error={0}
errorPage.errorId=Error ID: {0}
errorPage.errorMessage=An error occurred. If you need support, send an e-mail to
<span class\="safermailto" data-safermailto-recipient\="sso" data-safermailto-
subject\="SAP Cloud Platform Identity Authentication Error"></span>
oauth.network=The selected social sign-on service is currently unavailable. Use
a different social sign-on or your credentials to log on.
error.oauth.social.sign-on.failed.error=Social sign-on failed. Please try again.

SAP Cloud Platform Identity Authentication Service


506 PUBLIC SAP Cloud Platform Identity Authentication Service
error.oauth.signing.process.failed.unapproved.callback.url.error=Social sign-on
failed due to unapproved callback URL in social provider application. Please
contact your system administrator.
error.oauth.signing.process.failed.wrong.client.secret.error=Social sign-on
failed due to wrong client secret. Please contact your system administrator.
error.oauth.access.denied.errorMessage=Access denied from social provider.
token.invalid=Your e-mail activation link is invalid or already used.
token.expired=Your e-mail activation link has expired. A new e-mail has
automatically been sent. To activate your account, click the link in the new e-
mail.
token.expired.resetPassword=Your reset password link has expired. A new e-mail
has automatically been sent. To reset your password, click the link in the new e-
mail.
general.auth.request.error=Identity Provider could not process the
authentication request received. Delete your browser cache and stored cookies,
and restart your browser. If you still experience issues after doing this,
please contact your administrator.
no.saml2.message.in.auth.request.warn=You have followed an invalid link. If you
have bookmarked this link, please replace it with your application URL.
idp.proxy.response.error=Identity provider cannot process the response due to
wrong configuration. Please contact your system administrator.
idp.initiated.sso.disabled.error=IdP-initiated SSO has been disabled by your
system administrator
provisioningInfo.accountProvisioning=Account Activation
provisioningInfo.enableAccount=Activating Your Account
provisioningInfo.enablingAccount=Activating your account for {0}...
provisioningInfo.enablingAccount.text=Your account is currently being enabled
for {0}. This may take a few seconds, please wait.
provisioningTimeout.errorPage=Error Page
provisioningTimeout.errorOccurred=Account Activation Failure
provisioningTimeout.accountNotActivated=Your account could not be activated.
provisioningTimeout.loginIn15minutes=To activate your account, contact {0}.
profileManagement.title=Profile Management
profileManagement.main.headline=Profile
profileManagement.main.description=Your global SAP Cloud Platform Identity
Authentication profile information is displayed below
profileManagement.multipleaaccounts.message=There are multiple accounts using
the e-mail address {0}:
profileManagement.multipleaaccounts.headline=Your Accounts
profileManagement.multipleaaccounts.table.heading.userId=User ID
profileManagement.multipleaaccounts.table.heading.activeFor=Active for
profileManagement.multipleaaccounts.table.heading.status=Status
profileManagement.multipleaaccounts.table.lineMarker.loggedOn=Logged On
profileManagement.multipleaaccounts.selectionMessage=When logging on with e-mail
and password, log on to:
profileManagement.multipleaaccounts.active={0} Active
profileManagement.multipleaaccounts.notActive=Not yet active for {0}
profileManagement.global.label.yes=Yes
profileManagement.global.label.no=No
profileManagement.global.label.required=Required
profileManagement.global.label.verified=Verified
profileManagement.global.button.save=Save
profileManagement.global.button.close=Close
profileManagement.global.button.cancel=Cancel
profileManagement.global.button.unlink=Unlink
profileManagement.global.button.edit=Edit
profileManagement.global.button.downloadUserData=Download
profileManagement.global.button.displayUserData=View
profileManagement.mydata.headline=My Data
profileManagement.mydata.description=Click "View" to open a printable overview
of all the data on file for you or click "Download" to save it in a machine-
readable JSON format.
profileManagement.editPersonalInfo.headline=Personal Information
profileManagement.editPersonalInfo.label.firstName=First Name
profileManagement.editPersonalInfo.label.lastName=Last Name
profileManagement.editPersonalInfo.label.userId=User ID
profileManagement.editPersonalInfo.label.language=Language
profileManagement.editPersonalInfo.phone=Phone

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 507
profileManagement.editPersonalInfo.timezone=Time Zone
profileManagement.editPersonalInfo.button.edit=Edit
profileManagement.editPersonalInfo.changeNameFailed=Could not change your
personal information.
profileManagement.emailInfo.label.email=E-mail
profileManagement.companyInformation.headline=Company Information
profileManagement.companyInformation.companyCountry=Company Country
profileManagement.companyInformation.companyCity=Company City
profileManagement.contactPreferences.headline=Contact Preferences
profileManagement.contactPreferences.message.explanatoryText=In addition to
communications that will result from this registration, would you also like to
receive news and event notifications from SAP that are specific to your
interests?
profileManagement.socialSignOn.headline=Social Sign-On
profileManagement.socialSignOn.linktext.withHandle=Your account is currently
linked to {1} user <strong>{0}</strong>.
profileManagement.socialSignOn.linktext=Your account is currently linked to {1}.
profileManagement.socialSignOn.unlinkWarning=Choose "Unlink" to remove your
social logon information from your account. You can re-link your account the
next time you log on with a social sign-on-enabled site.
profileManagement.socialSignOn.nolinktext=Your account does not currently use
social sign-on. To link your account with a social sign-on provider, click one
of the social network buttons next time you log on.
profileManagement.passwordChange.headline=Password
profileManagement.passwordChange.description.allowed=Your password grants you
access to any platform connected to SAP Cloud Platform Identity Authentication.
Note that your password can only be changed once every {0} hours.
profileManagement.passwordChange.description.disabled=Your password has been
disabled and you cannot use it for authentication. You can enable it using the
Enable Password link below or using the Forgot Password link on the login page.
profileManagement.passwordChange.button.changePassword=Change Password
profileManagement.passwordChange.label.currentPassword=Current Password
profileManagement.passwordChange.button.disablePassword=Disable Password
profileManagement.passwordChange.message.disablePassword=Your password is
enabled. You can disable it if you are not using it for authentication. You can
always enable it again from this page or using the Forgot Password link on the
login page.
profileManagement.passwordChange.label.passwordStatus=Password Status
profileManagement.passwordChange.label.enabled=Enabled
profileManagement.passwordChange.label.disabled=Disabled
profileManagement.passwordChange.button.enablePassword=Enable Password
profileManagement.passwordChange.label.newPassword=New Password
profileManagement.passwordChange.label.retypeNewPassword=Re-enter New Password
profileManagement.passwordChange.passwordRequirements.mustContain=Your password
must contain at least eight characters including three of:
profileManagement.passwordChange.passwordRequirements.upperCase=Uppercase letters
profileManagement.passwordChange.passwordRequirements.lowerCase=Lowercase letters
profileManagement.passwordChange.passwordRequirements.numbers=Numbers
profileManagement.passwordChange.passwordRequirements.symbols=Symbols
profileManagement.errormessage.changePasswordFailed=Could not change your
password.
profileManagement.errormessage.changePasswordFailed.notAuthenticated=Could not
be verified.
profileManagement.errormessage.changePasswordFailed.retypeDoesNotMatch=Does not
match the new password.
profileManagement.errormessage.changePasswordFailed.insufficientPasswordComplexit
y=Insufficient password complexity.
profileManagement.errormessage.changePasswordFailed.passwordPolicyLoadError=The
required password policy cannot be loaded. Please contact your system
administrator.
profileManagement.errormessage.changePasswordFailed.passwordInHistory=The
password must be different from the last {0} passwords.
profileManagement.errormessage.changePasswordFailed.passwordLocked=The account
is locked. The password must be reset.
profileManagement.errormessage.changePasswordFailed.passwordDisabled=Password
has been disabled. You need to reset it.
profileManagement.errormessage.changePasswordFailed.passwordNotUsed=The password
has expired. It must be reset.

SAP Cloud Platform Identity Authentication Service


508 PUBLIC SAP Cloud Platform Identity Authentication Service
profileManagement.errormessage.changePasswordFailed.passwordTooNew=The password
has already been changed in the last {0} hours.
profileManagement.errormessage.changePasswordFailed.passwordTooOld=The password
has expired. It must be reset.
profileManagement.errormessage.changeCompanyInformationFailed=Could not change
your company information.
profileManagement.errormessage.changeContactPreferenceFailed=Could not change
your contact preferences
profileManagement.errormessage.userUpdateError=Could not update the user. Please
try again.
profileManagement.errormessage.socialUnlinkError=Could not unlink the social
account. Please try again.
profileManagement.errormessage.duplicateDisplayName=The display name you have
chosen is already in use. Choose a different display name.
profileManagement.errormessage.displayNameRequired=A display name is required
for the account. Please enter one.
profileManagement.errormessage.duplicateMail=The e-mail address you have chosen
is already in use. Please choose a different one.
profileManagement.errormessage.duplicate.username=An account already exists with
that user name; register a different user name or sign on with that user name
profileManagement.errormessage.duplicate.telephone=An account has already
verified that telephone number; choose a different telephone number or contact
an administrator
profileManagement.successmessage.changePassword=Your password was changed.
profileManagement.successmessage.disablePassword=Your password has been disabled.
profileManagement.passwordChange.infoMessage.disablePassword.terminateSessions=On
ce you have disabled the password, you will be logged off from all sessions that
you opened with the old password
profileManagement.passwordChange.infoMessage.changePassword.terminateSessions=Onc
e you have changed the password, you will be logged off from all sessions that
you opened with the old password
profileManagement.platforms.headline=Your Platforms
profileManagement.platforms.name.scn=SAP Community Network
profileManagement.platforms.name.bc=SAP Business Center
profileManagement.platforms.name.store=SAP Store
profileManagement.platforms.name.sapcom=SAP.com
profileManagement.platforms.name.ecohub=SAP EcoHub
profileManagement.platforms.name.search=SAP Search
profileManagement.platforms.name.streamwork=SAP Streamwork
profileManagement.twoFactor.title.section=Two-Factor Authentication
profileManagement.twoFactor.noActiveDevices=To access applications that require
two-factor authentication, you need to activate a mobile device to generate
passcodes. No devices are currently activated for two-factor authentication.
profileManagement.twoFactor.title.howto=How to activate Two-Factor
Authentication for your device
profileManagement.twoFactor.active=You have a device configured for two-factor
authentication
profileManagement.twoFactor.deactivateDevices=Deactivate
profileManagement.twoFactor.activateDevice=Activate
profileManagement.twoFactor.resetOtpSms=Passcode by SMS
profileManagement.twoFactor.resetOtpMail=Passcode by E-Mail
profileManagement.twoFactor.resetOtpSend=Send
profileManagement.twoFactor.resetOtpTelephone=Telephone {0}
profileManagement.twoFactor.resetOtpUserMail=E-Mail {0}
profileManagement.twoFactor.passcode.totp=TOTP Passcode
profileManagement.twoFactor.message.sapAuthenticator=SAP Authenticator is
required to enable two-factor authentication and to scan the QR code on your
device. Versions of the iOS app are available in the <a href\="http://
appstore.com/sapauthenticator" target\="_blank">Apple App Store (SM)</a> and
versions of the Android app are available in <a href\="https://play.google.com/
store/apps/details?id\=com.sap.csi.authenticator" target\="_blank">Google Play
(TM)</a>.
profileManagement.twoFactor.message.trademarks=Apple and iTunes are trademarks
of Apple Inc. App Store is a service mark of Apple Inc. Android and Google Play
are trademarks of Google Inc.
profileManagement.twoFactor.step.scanCode=Scan the key by tapping the "Scan QR
Code" button in the SAP Authenticator app on your device, or enter the key
manually

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 509
profileManagement.twoFactor.step.generateCode=Once you have scanned or entered
the key, enter the passcode generated by the SAP Authenticator app on your
device below and click "Activate".
profileManagement.twoFactor.message.deactivateDevices=Are you sure you want to
deactivate all mobile devices configured for two-factor authentication? If you
cannot provide a passcode for deactivation, contact your system administrator.
Enter a passcode to proceed.
profileManagement.twoFactor.yourSecretKey=Your Secret Key
profileManagement.twoFactor.passcode=Passcode
ui.unique.checks.MESSAGE_TO_SHORT=Query too short
ui.unique.checks.MESSAGE_UNKNOWN_FIELD=Unknown field
ui.unique.checks.MESSAGE_NOT_IMPLEMENTED_QUERY_FOR_GIVEN_FIELD=Query not
implemented for given field
ui.unique.checks.duplicate.mail=This e-mail address has already been registered.
{0} or use {1} to access your account.
ui.unique.checks.duplicate.username=An account already exists with that user
name; register a different user name or sign on with that user name
ui.unique.checks.duplicate.displayname=An account already exists with that
display name; enter a different display name
mmc.titleTextKey=MMC Form
mmc.headlineTextKey=We Are Updating Our Records
mmc.mainMessageTextKey=So that we can continue to provide you with the most
relevant content for your business needs, please update your information and
accept our Privacy and Web Tracking Policy.
mmc.buttonMessageKey=Save
resendMailConfirm.emailSent=Your activation token has expired. A new e-mail has
been sent to you.
resendMailConfirm.headline=Activate Your Account
multiaccount.alert.title=Multiple Accounts
multiaccount.alert.message=To log onto the SAP Store, click Continue. If you
encounter a problem, it could be because there are multiple accounts registered
to your e-mail address. Set or change your default SAP Store account from your
<a href\="/" target\="_blank">SAP Cloud Platform Identity Authentication
Profile</a>. <strong>If you change your default SAP Store account, you will
need to log off and log on again.</strong>
multiaccount.alert.checkbox=Do not show this message again.
samlRedirect.authnRequest.title=SAML Authentication Request from SAP Cloud
Platform Identity Authentication
samlRedirect.authnRequest.message.default=Your authentication request has been
forwarded to the target system for processing.
samlRedirect.response.title=SAML Response from SAP Cloud Platform Identity
Authentication
samlRedirect.response.message.default=You have now been authenticated. Your
request has been forwarded to the target system for processing.
samlRedirect.logoutRequest.title=SAML Logout Request from SAP Cloud Platform
Identity Authentication
samlRedirect.logoutRequest.message.default=Your logout request has been
forwarded to the target system for processing.
samlRedirect.logoutResponse.title=SAML Logout Response from SAP Cloud Platform
Identity Authentication
samlRedirect.logoutResponse.message.default=You have now been logged out. Your
request has been forwarded to the target system for processing.
userDataViewer.title=User Data Viewer
userDataViewer.searchbox.label.userid=User ID
userDataViewer.searchbox.label.email=E-Mail
userDataViewer.searchbox.button=Search
userDataViewer.resultlist.label.userid=User ID
userDataViewer.resultlist.label.email=E-Mail
userDataViewer.resultlist.label.firstName=First Name
userDataViewer.resultlist.label.lastName=Last Name
userDataViewer.resultlist.label.scenarios=Scenarios
userDataViewer.resultlist.label.status=Status
userDataViewer.resultlist.label.company=Company
userDataViewer.resultlist.label.SAPStoreRole=SAP Store Role
profileManagement.mobileapps.headline=Authorized Mobile Applications
profileManagement.mobileapps.button.revoke=Revoke
linkSocialSignOnAccount.headline=Link your account with {0}
linkSocialSignOnAccount.button.register=Create New Linked Account

SAP Cloud Platform Identity Authentication Service


510 PUBLIC SAP Cloud Platform Identity Authentication Service
linkSocialSignOnAccount.headline2=You were authenticated by {0}, {1}.
linkSocialSignOnAccount.headline3=You were authenticated by {0}.
linkSocialSignOnAccount.message=As a final step, you can either link an existing
account to your {0} account, or create a new account that will be linked to your
{0} account.
linkSocialSignOnAccount.button.cancel=Cancel
linkSocialSignOnAccount.label.or=or
linkSocialSignOnAccount.message.unlink=You can unlink your accounts again at any
time on your
linkSocialSignOnAccount.message.profile=Profile Page
invitationConflict.page=Account Conflict
invitationConflict.headline=You are already logged in
invitationConflict.question1=You are trying to activate an account other than
the one you are currently logged in to. You can either stay logged in to your
current account and abort the activation, or log out and continue activating the
other account. If you choose the second option, you will have to log out
manually and then log in to your application with the new account.
invitationConflict.question2=You are trying to reset a password for an account
other than the one you are currently logged in to. You can either stay logged in
to your current account and abort the activation, or log out and continue
resetting the password of the other account.
invitationConflict.continueInvitationProcess=Log Out & Continue
invitationConflict.cancelInvitationProcess=Stay Logged In
invitationConflictCancel.page=Account Conflict
invitationConflictCancel.headline1=Activation Canceled
invitationConflictCancel.headline2=Password Reset Canceled
invitationConflictCancel.message1=You have chosen to stay logged in and to
cancel activating an account. You can use the link provided in the e-mail later.
invitationConflictCancel.message2=You chose to stay logged in and to cancel
resetting a password. You can use the link to reset your password provided in
the e-mail later.
userData.title=User Data
userData.main.headline=Your Profile Information
userData.label.uid=User ID
userData.label.mid=MID
userData.label.mail=E-Мail
userData.label.mailVerified=Mail verified
userData.label.mailVerifiedTime=E-Мail verified time
userData.label.valid_from=User Profile valid from
userData.label.valid_to=User Profile valid to
userData.label.title=Salutation
userData.label.status=Status
userData.label.type=Type
userData.label.relationshipToSAP=Relationship
userData.label.firstName=First Name
userData.label.middleName=Middle Name
userData.label.lastName=Last Name
userData.label.loginName=Login Name
userData.label.displayName=Display Name
userData.label.userName=User Name
userData.label.hasPassword=Password Set
userData.label.hasOtpSecretKey=OTP Secret Set
userData.label.contactId=Contact ID
userData.label.city=City
userData.label.zip=ZIP/Postal Code
userData.label.country=Country
userData.label.state=State/Province
userData.label.street=Street Address
userData.label.street2=Street Address 2
userData.label.telephone=Telephone
userData.label.telephoneVerified=Telephone verified
userData.label.telephoneVerificationAttempts=Telephone Verification Attempts
userData.label.mobile=Mobile
userData.label.fax=Fax
userData.label.language=Preferred Language
userData.label.personnelNumber=Personal Number
userData.label.sapName=SAP Name
userData.label.timeZone=Time Zone

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 511
userData.label.industry=Industry
userData.label.industryCrm=Industry CRM
userData.label.company=Company
userData.label.department=Department
userData.label.companyEmployees=Company Number of Employees
userData.label.companyCity=Company City
userData.label.companyCountry=Company Country
userData.label.companyRegion=Company State/Province
userData.label.companyStreet=Company Street Address
userData.label.companyStreet2=Company Street Address 2
userData.label.companyZip=Company ZIP/Postal Code
userData.label.companyurl=Company URL
userData.label.companyCode=Company Code
userData.label.costCenter=Cost Center
userData.label.managerUid=Manager ID
userData.label.division=Division
userData.label.addinfo=Add Information
userData.label.areasofexpertise=Areas of Expertise
userData.label.certifications=Certifications
userData.label.instantMessagingID=Instant Messaging ID
userData.label.instantmessagingtype=Instant Messaging Type
userData.label.otherinstantmessagingid=Other Instant Messaging ID
userData.label.otherinstantmessagingtype=Other Instant Messaging Type
userData.label.weblogurl=Weblog URL
userData.label.personalurl=Personal URL
userData.label.othermail=Other Mail
userData.label.discipline=Discipline
userData.label.jobFunction=Job Function
userData.label.photoUrl=Photo URL
userData.label.contactPreferenceEmail=Contact preference by e-mail
userData.label.contactPreferenceTelephone=Contact preference by telephone
userData.label.modifyTime=Modification Time
userData.label.createTime=Creation Time
userData.label.loginTime=Login Time
userData.label.updateTime=Update Time
userData.label.passwordPolicy=Password Policy
userData.label.passwordSetTime=Password Set At
userData.label.passwordLoginTime=Password Login at
userData.label.passwordLockedTime=Password Locked at
userData.label.passwordStatus=Password Status
userData.label.passwordFailedLoginAttempts=Password Failed Login Attempts
userData.label.otpFailedLoginAttempts=OTP Failed Login Attempts
userData.label.otpUsedPasscodeTime=OTP Used at
userData.label.otpLockedTime=OTP Locked at
userData.label.spUser.ServiceProviderName=SP User Service Provider Name
userData.label.spUser.NameID=SP User NameID
userData.label.spUser.Status=SP User Status
userData.label.spUser.Role=SP User Role
userData.label.spUser.valid_to=SP User Valid to
userData.label.spUser.valid_from=SP User Valid from
userData.label.spUser.ActivationTime=SP User Activation Time
userData.label.spUser.spCustomAttribute1=Application Custom Attribute 1
userData.label.spUser.spCustomAttribute2=Application Custom Attribute 2
userData.label.spUser.spCustomAttribute3=Application Custom Attribute 3
userData.label.spUser.spCustomAttribute4=Application Custom Attribute 4
userData.label.spUser.spCustomAttribute5=Application Custom Attribute 5
userData.label.companyGroups=Company Groups
userData.label.corporateGroups=Corporate Groups
userData.label.customAttribute1=User Custom Attribute 1
userData.label.customAttribute2=User Custom Attribute 2
userData.label.customAttribute3=User Custom Attribute 3
userData.label.customAttribute4=User Custom Attribute 4
userData.label.customAttribute5=User Custom Attribute 5
userData.label.customAttribute6=User Custom Attribute 6
userData.label.customAttribute7=User Custom Attribute 7
userData.label.customAttribute8=User Custom Attribute 8
userData.label.customAttribute9=User Custom Attribute 9
userData.label.customAttribute10=User Custom Attribute 10

SAP Cloud Platform Identity Authentication Service


512 PUBLIC SAP Cloud Platform Identity Authentication Service
userData.label.newsletters=Newsletter
userData.label.privacyPolicy=Privacy Policy
userData.label.termsOfUse=Terms of Use
userData.label.account=Account
userData.label.alternativeLoginId=Alternative Login ID
userData.label.publicAttributes=Public Attributes
userData.label.socialIdentities=Social Identities
userData.label.socialIdentitiesMap=Social Identities Map
userData.label.validFrom=Valid From
userData.label.validTo=Valid to
error.ui.errormessage.idpSsesionExpired=Your session has expired. Please log on
again.
error.ui.errormessage.idpSessionExpiredUserActivation=Your session has expired.
Open the e-mail for your account activation and follow the link in it to re-
activate your account.
error.ui.errormessage.idpSessionExpiredPasswordReset=Your session has expired.
Open the e-mail for your password reset and follow the link in it to reset your
password.
error.ui.link.not.found.error=The requested URL could not be found on this
server.
error.ui.clickjacking.error=Your domain is not trusted. Please contact your
system administrator.
error.ui.unknown.application.error=An error has occurred. Please visit the
application and log on again.
error.ui.unexistent.text.resource.error=The requested document does not exist.
Please contact your system administrator.
sci_eu_data_protection.headline=European Union (EU) Access Mode
sci_eu_data_protection.message=This SAP Cloud Platform Identity Authentication
landscape is operated and supported in European Union (EU) Access mode. Please
confirm that you are either physically located in EU or that you have positively
verified that EU access restrictions do not apply in your situation. Your
confirmation will be logged.
sci_eu_data_protection.confirm=Confirm
sci_eu_data_protection.leave=Quit
error.ui.errormessage.untrustedTargetUrl=Your request failed because the page
you have to be redirected to is not trusted. Please contact your system
administrator.
error.ui.errormessage.invalidTargetUrl=Your registration failed because the URL
of the redirect page is invalid. Please contact your system administrator.
error.ui.errormessage.disabledUserRegistration=The application does not allow
user self-registration. Please contact your system administrator.
error.ui.errormessage.invalidServiceProvider=Identity provider cannot process
the request because the configuration is incorrect. Please contact your system
administrator.
error.ui.errormessage.missingMail=An e-mail address is required in order to
continue. Please contact your system administrator.
error.ui.errormessage.invalidOpenIDProvider=OpenID provider cannot process the
request because the configuration is incorrect. Please contact your system
administrator.
error.ui.errormessage.invalidOpenIDPostLogoutRedirectUri=OpenID provider cannot
process the logout request because the post_logout_redirect_uri is invalid.
Please contact your system administrator.
error.ui.errormessage.unknownOpenIDPostLogoutRedirectUri=OpenID provider cannot
process the logout request because the post_logout_redirect_uri is unknown.
Please contact your system administrator.
error.ui.errormessage.invalidOpenIDTokenHint=OpenID provider cannot process the
logout request because the id_token_hint is invalid. Please contact your system
administrator.
flashes.error_validating_captcha=We are unable to validate your Captcha
protection at the moment. Please try again later.
security.alert.email.changed=Your E-Mail address in Identity Authentication
tenant {0} has been changed. The new E-Mail address is {0}.
security.alert.login.name.changed=Your login name attribute in Identity
Authentication tenant {0} has been changed. The new login name attribute is {0}.
security.alert.email.deleted=Your E-Mail address in Identity Authentication
tenant {0} has been deleted.
security.alert.login.name.deleted=Your login name attribute in Identity
Authentication tenant {0} has been deleted.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 513
security.alert.initial.password.set=The administrator has set an initial
password for your account in Identity Authentication tenant {0}.
security.alert.new.password.set=New password has been set for your account in
Identity Authentication tenant {0}.
security.alert.password.change=You password has been changed in Identity
Authentication tenant {0}.
security.alert.password.reset=You password has been reset in Identity
Authentication tenant {0}.
security.alert.register.same.email=Someone has tried to register new user with
your E-Mail address in Identity Authentication tenant {0}.
security.alert.remove.authorizations=Your authorizations {1} in Identity
Authentication tenant {0} have been removed.

Related Information

Change Tenant Texts REST API [page 492]

1.7.2.7 Change Master Data Texts REST API

The Change Master Data Texts REST API can be used to change the predefined master data for each resource
in Identity Authentication.

Prerequisites

To call the methods of this Change Master Data Texts REST API you must have a system as administrator with
an assigned Manage Tenant Configuration role. For more details about how to add a system as administrator
and assign administrator roles, see Add System as Administrator [page 307], and Edit Administrator
Authorizations [page 309].

Usage

The predefined master data represents records in Identity Authentication that contain all relevant system data
about a resource (Salutations, Functions, Departments, Company Relationships, Industries, Languages,
Countries). That data can be used by the system for different classifications in the organization, for example,
job titles, departments, or countries. The predefined master data texts are stored in properties documents
which can be accessed from the links in the table below.

Predefined Master Data Texts

Resource Link Notes

Salutations Salutations.properties [page 521] Key value pairs with a predefined set of
honorifics.

SAP Cloud Platform Identity Authentication Service


514 PUBLIC SAP Cloud Platform Identity Authentication Service
Resource Link Notes

Functions Functions.properties [page 522] Key value pairs with a predefined set of
job titles.

Departments Departments.properties [page 522] Key value pairs with a predefined set of
departments.

Company Relationships Relationships.properties [page 523] Key value pairs with a predefined set of
business entities, such as customer,
partner, employee.

Industries Industries.properties [page 523] Key value pairs with a predefined set of
industries.

Languages Languages.properties [page 524] Key value pairs with a predefined set of
languages.

Countries Countries.properties [page 526] Key value pairs with a predefined set of
countries.

The files contain configurable parameters stored as key value pairs of strings. Each key stores the unified key of
the resource, and the corresponding value is the unified value of the resource that can be changed and
updated.

The example below shows the customized values of the Functions file. The dropdown list in the Job Function
field on the Registration form shows the new values that have overwritten the predefined texts in the file.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 515
Depending on your requirements, you can:

● Use the GET method to obtain the texts that you have already overwritten in the predefined master data
texts, change the texts that you want, add them to the POST request and upload them.
● Use the GET method to obtain the texts that you have already overwritten in the predefined master data
texts, delete a key value pair, add the texts without this line to the POST request and upload them. This will
replace the deleted key value pair with the predefined one.
● Open the respective properties document from the link in the table, use the GET method to obtain the
texts that overwrote part of the predefined master data texts when your custom tenant was created, from
the downloaded file copy the key value pairs that were not included in the response, change the texts in the
copied key value pairs, add these new key value pairs to the POST request, and execute it.
● Open the respective properties document from the link in the table, copy it to the POST request, and
execute it. This will replace all texts with the predefined ones.

 Caution

Be careful if you change the keys when overwriting data texts, because this can result in invalid values. If a
user has a certain value assigned, and the key value pair is overwritten with a different key, then the value
for that property of the user will be no longer valid and visualized. For example, if you have set "Mr." to a
user, and the key-value pair is "01=Mr.". If you overwrite the key value pair with "03=Mr.", "Mr." will not be
visualized for that user.

SAP Cloud Platform Identity Authentication Service


516 PUBLIC SAP Cloud Platform Identity Authentication Service
When overwriting data texts, the keys for the different languages must be one and the same. For example,
the master data texts for the German locale are overwritten, and the tenant administrator wants to
overwrite the texts for the French locale. The keys for the German locale should be obtained first and used
as keys for the French locale. After that the values can be translated in French.

Methods

HTTP Method See URI

GET GET Master Data Texts [page 517] https://<tenant


ID>.accounts.ondemand.com/service/
resource?
resourceType=RESOURCE_MD_<VALUE>&locale=
<value>

POST POST Master Data Texts [page 520] https://<tenant


ID>.accounts.ondemand.com/service/
resource/SAP_DEFAULT

 Note

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

1.7.2.7.1 GET Master Data Texts

Download the texts that you have already overwritten in the predefined master data texts.

Request

URI: https://<tenant ID>.accounts.ondemand.com/service/resource?


resourceType=<value>&locale=<value>

HTTP Method: GET

Permissions: You must have a system as administrator with an assigned Manage Tenant Configuration role. For
more details about how to add a system as administrator and assign administrator roles, see Add System as
Administrator [page 307], and Edit Administrator Authorizations [page 309].

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 517
URL Parameters

Parameter Required Description Notes

setId No The identifier of the scenario that the re­ The default value is
source is related to. SAP_DEFAULT

resourceType Yes The type of the resource. Use:

● RESOURCE_MD_SALUTATI
ONS
● RESOURCE_MD_FUNCTION
S
● RESOURCE_MD_DEPARTME
NTS
● RESOURCE_MD_RELATION
SHIPS
● RESOURCE_MD_INDUSTRI
ES
● RESOURCE_MD_LANGUAGE
S
● RESOURCE_MD_COUNTRIE
S

locale Yes The locale of the resource. The default languages are:

● Chinese (zh_CN)
● Dutch (nl)
● English (en)
● French (fr)
● German (de)
● Hebrew (iw)
● Italian (it)
● Japanese (ja)
● Korean (ko)
● Polish (pl)
● Portuguese (pt)
● Russian (ru)
● Spanish (es)
● Welsh (cy)
● Swedish (sv)

Request Example

GET /service/resource?resourceType=RESOURCE_MD_SALUTATIONS&locale=en
Content-Type: application/json

SAP Cloud Platform Identity Authentication Service


518 PUBLIC SAP Cloud Platform Identity Authentication Service
Response

Response Status and Error Codes


Success Codes
Code Meaning Description

200 OK The request was successful. OK

Error Codes
Response Code Meaning Description

400 Bad Request Validate JSON data. Validate that the


special characters are escaped prop­
erly and new lines are added.

401 Unauthorized The client is not authenticated.

403 Forbidden Access to the resource is denied.

404 Not Found The requested resource cannot be


found.

405 Method Not Allowed The requested method is not sup­


ported for the given resource.

415 Unsupported Media Type The REST service does not support the
API version requested by the REST cli­
ent.

500 Internal Server Error The operation cannot be completed


due to a server error.

503 Service Unavailable The service is currently unavailable.

Response Example
Example of response that returns overwritten values of the Salutations file.

{
0001=Dr.,
0002=Prof.
}

Example of response that returns overwritten keys of the Salutations file. The keys can differ from the original
in the master data file. It is not necessary to be in sequence.

{
01=Ms.,
05=Mr.
}

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 519
1.7.2.7.2 POST Master Data Texts

Update the master data texts.

 Caution

Make sure that you have applied the proper escaping in your POST request.

You should add \n at the end of each line in the data property content.

Escape Sequences

Value Escape Sequences

\b Backspace (ascii code 08)

\f Form feed (ascii code 0C)

\n New line

\r Carriage return

\t Tab

\" Double quote

\\ Backslash character

 Tip

Instead of editing the request manually, you can use an on-line tool for converting a normal string into a
quoted one.

Request

URI: https://<tenant ID>.accounts.ondemand.com/service/resource/SAP_DEFAULT

HTTP Method: POST

Permissions: You must have a system as administrator with an assigned Manage Tenant Configuration role. For
more details about how to add a system as administrator and assign administrator roles, see Add System as
Administrator [page 307], and Edit Administrator Authorizations [page 309].

Request Example

https://<tenantId>.accounts.ondemand.com/service/resource/SAP_DEFAULT
Content-Type: application/json
Body:
[{
"resourceType": "RESOURCE_MD_DEPARTMENTS",
"locale": "en",
"contentType": "text/html;charset=UTF-8",

SAP Cloud Platform Identity Authentication Service


520 PUBLIC SAP Cloud Platform Identity Authentication Service
"data": "01=HR\n02=IT"
}]

Response

Response Status and Error Codes


Success Codes
Code Meaning Description

200 OK The request was successful. OK

Error Codes
Response Code Meaning Description

400 Bad Request Validate JSON data. Validate that the


special characters are escaped prop­
erly and new lines are added.

401 Unauthorized The client is not authenticated.

403 Forbidden Access to the resource is denied.

404 Not Found The requested resource cannot be


found.

405 Method Not Allowed The requested method is not sup­


ported for the given resource.

415 Unsupported Media Type The REST service does not support the
API version requested by the REST cli­
ent.

500 Internal Server Error The operation cannot be completed


due to a server error.

503 Service Unavailable The service is currently unavailable.

1.7.2.7.3 Salutations.properties

Salutations Default Master Data

0001=Ms.
0002=Mr.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 521
1.7.2.7.4 Functions.properties

Functions Default Master Data

1=Executive Board
2=Managing Director
4=Director
9=Project Manager
11=Manager/Head of Department
12=Team Lead/Supervisor
21=Chief Digital Officer
22=Chief Technology Officer
23=Chief Procurement Officer
24=Chief Transformation Officer
25=Chief Sales Officer
40=Employee
49=Chief HR Officer
50=Chief Information Officer
51=Chief Financial Officer
52=Chief Executive Officer
53=Chief Operating Officer
54=President
55=Vice President
56=Chief Marketing Officer
57=Consultant
59=Analyst
60=System Administrator
81=Delegate
82=Member
83=Architect
84=Developer
87=Engineer
CO=Chief Compliance Officer

1.7.2.7.5 Departments.properties

Departments Default Master Data

0002=Management
0004=Administration
0006=Training
0008=Corporate Services
0010=Information Technology
0012=SAP System Support
0020=Marketing
0030=Sales
0034=Legal
0038=Treasury
0040=Finance/Accounting
0041=Risk Management
0043=Sustainability
0048=Controlling
0049=Research/Development
0050=Human Resources
0051=Pension Fund Administration
0060=Materials Management
0062=Procurement

SAP Cloud Platform Identity Authentication Service


522 PUBLIC SAP Cloud Platform Identity Authentication Service
0065=Business Intelligence
0067=Business Planning
0070=Service
0071=Customer Services
0072=Consulting
0080=Logistics
0100=Technical Area
0101=Environmental
0110=Product Planning
0120=Engineering/Design
0160=Quality Assurance
0165=Customer Compliance Center
0170=Plant Maintenance
0200=Healthcare
0290=Operations/Manufacturing
0300=Operations/Business
0310=Administrative Board
0311=Insurance/Claims
0390=Editorial
3010=E-Commerce
3070=Real Estate Management
3110=Product Management
3150=Private Clients
3190=Health and Safety
4010=Audit

1.7.2.7.6 Relationships.properties

Relationships Default Master Data

01=Customer
02=Prospective Customer
03=Partner
04=Prospective Partner
05=Consultant
06=Press/Analyst
07=Investor/Shareholder
08=Student
09=Employee

1.7.2.7.7 Industries.properties

Industries Default Master Data

01=Aerospace and Defense


02=Automotive
03=Banking
04=Chemicals
05=Consumer Products
06=Industrial Machinery and Components
07=Healthcare
08=High Tech
09=Insurance
10=Oil and Gas

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 523
11=Life Sciences
12=Public Sector
13=Retail
14=Telecommunications
15=Utilities
17=Building Materials
19=Forest Products, Furniture, and Textiles
21=Fabricated Metal Products
22=Primary Metals
23=Mining
25=Sports and Entertainment
27=Media
28=Passenger and Cargo Services
30=Higher Education and Research
31=Professional Services
32=Transportation (Travel and Logistics)
35=Wholesale Distribution
36=Defense
37=Engineering, Construction, and Operations
38=Postal

1.7.2.7.8 Languages.properties

Languages Default Master Data

AB=Abkhazian
AA=Afar
AF=Afrikaans
SQ=Albanian
AM=Amharic
AR=Arabic
HY=Armenian
AS=Assamese
AY=Aymara
AZ=Azerbaijani
EU=Basque
BA=Bashkir
BN=Bengali
DZ=Dzongkha
BH=Bihari
BI=Bislama
BR=Breton
BG=Bulgarian
MY=Burmese
BE=Belarusian
KM=Khmer
CA=Catalan
ZH=Chinese
CO=Corsican
HR=Croatian
CS=Czech
DA=Danish
NL=Dutch
EN=English
EO=Esperanto
ET=Estonian
FO=Faroese

SAP Cloud Platform Identity Authentication Service


524 PUBLIC SAP Cloud Platform Identity Authentication Service
FJ=Fijian
FI=Finnish
FR=French
FY=Frisian
GL=Galician
DE=German
KA=Georgian
EL=Greek
KL=Greenlandic
GN=Guarani
GU=Gujarati
HA=Hausa
HE=Hebrew
HI=Hindi
HU=Hungarian
IS=Icelandic
IA=Interlingua
ID=Indonesian
IE=Interlingue
IU=Inuktitut
IK=Inupiak
GA=Irish
IT=Italian
JA=Japanese
JW=Javanese
KK=Kazakh
RW=Kinyarwanda
RN=Rundi
KN=Kannada
KS=Kashmiri
KY=Kirghiz
KO=Korean
KU=Kurdish
LA=Latin
LV=Latvian
LO=Laotian
LN=Lingala
LT=Lithuanian
MK=Macedonian
MG=Malagasy
MS=Malay
ML=Malayalam
MT=Maltese
MI=Maori
MR=Marathi
MO=Moldavian
MA=Mongolian
NA=Nauruan
NE=Nepali
NO=Norwegian
OC=Occitan
OR=Oriya
OM=Oromo
PS=Pashto
FA=Persian
PL=Polish
PT=Portuguese
PA=Punjabi
QU=Quechua
RM=Rhaeto-Romance
RO=Romanian
RU=Russian
SM=Samoan
SG=Sango
SA=Sanskrit
GD=Scottish Gaelic
SR=Serbian
SH=Serbo-Croatian

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 525
ST=Sesotho
TN=Setswana
SN=Shona
SD=Sindhi
SI=Sinhalese
SS=Siswati
SK=Slovak
SL=Slovenian
SO=Somali
ES=Spanish
SU=Sudanese Arabic
SW=Swahili
SV=Swedish
TL=Tagalog
TG=Tajik
TA=Tamil
TT=Tatar
TE=Telugu
GH=Thai
BO=Tibetan
TI=Tigrinya
TO=Tonga
TS=Tsonga
TR=Turkish
TK=Turkmen
TW=Twi
UG=Uyghur
UK=Ukrainian
UR=Urdu
UZ=Uzbek
VI=Vietnamese
VO=Volapuk
CY=Welsh
WO=Wolof
XH=Xhosa
YI=Yiddish
YO=Yoruba
ZA=Zhuang
ZU=Zulu

1.7.2.7.9 Countries.properties

Countries Default Master Data

AF=Afghanistan
AX=Aland Islands
AL=Albania
DZ=Algeria
AS=American Samoa
AD=Andorra
AO=Angola
AI=Anguilla
AQ=Antarctica
AG=Antigua and Barbuda
AR=Argentina
AM=Armenia
AW=Aruba
AU=Australia
AT=Austria
AZ=Azerbaijan
BS=Bahamas

SAP Cloud Platform Identity Authentication Service


526 PUBLIC SAP Cloud Platform Identity Authentication Service
BH=Bahrain
BD=Bangladesh
BB=Barbados
BY=Belarus
BE=Belgium
BZ=Belize
BJ=Benin
BM=Bermuda
BT=Bhutan
BO=Bolivia
BQ=Bonaire, Sint Eustatius and Saba
BA=Bosnia and Herzegovina
BW=Botswana
BV=Bouvet Island
BR=Brazil
IO=British Indian Ocean Territory
BN=Brunei Darussalam
BG=Bulgaria
BF=Burkina Faso
BI=Burundi
KH=Cambodia
CM=Cameroon
CA=Canada
CV=Cape Verde
KY=Cayman Islands
CF=Central African Republic
TD=Chad
CL=Chile
CN=China
CX=Christmas Island
CC=Cocos (Keeling) Islands
CO=Colombia
KM=Comoros
CG=Congo
CD=Congo DRC
CK=Cook Islands
CR=Costa Rica
CI=Côte d'Ivoire
HR=Croatia
CY=Cyprus
CZ=Czech Republic
DK=Denmark
DJ=Djibouti
DM=Dominica
DO=Dominican Republic
EC=Ecuador
EG=Egypt
SV=El Salvador
GQ=Equatorial Guinea
ER=Eritrea
EE=Estonia
ET=Ethiopia
FK=Falkland Islands (Malvinas)
FO=Faroe Islands
FJ=Fiji
FI=Finland
FR=France
GF=French Guiana
PF=French Polynesia
TF=French Southern Territories
GA=Gabon
GM=Gambia
GE=Georgia
DE=Germany
GH=Ghana
GI=Gibraltar
GR=Greece
GL=Greenland

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 527
GD=Grenada
GP=Guadeloupe
GU=Guam
GT=Guatemala
GN=Guinea
GW=Guinea-Bissau
GY=Guyana
HT=Haiti
HN=Honduras
HK=Hong Kong, China
HU=Hungary
IS=Iceland
IN=India
ID=Indonesia
IQ=Iraq
IE=Ireland
IL=Israel
IT=Italy
JM=Jamaica
JP=Japan
JO=Jordan
KZ=Kazakhstan
KE=Kenya
KI=Kiribati
KR=Korea, South
KW=Kuwait
KG=Kyrgyzstan
LA=Laos
LV=Latvia
LB=Lebanon
LS=Lesotho
LR=Liberia
LY=Libyan Arab Jamahiriya
LI=Liechtenstein
LT=Lithuania
LU=Luxembourg
MO=Macao, China
MK=Macedonia
MG=Madagascar
MW=Malawi
MY=Malaysia
MV=Maldives
ML=Mali
MT=Malta
MH=Marshall Islands
MQ=Martinique
MR=Mauritania
MU=Mauritius
YT=Mayotte
MX=Mexico
FM=Micronesia
MD=Moldova, Republic Of
MC=Monaco
MN=Mongolia
ME=Montenegro
MS=Montserrat
MA=Morocco
MZ=Mozambique
MM=Myanmar
NA=Namibia
NR=Nauru
NP=Nepal
NL=Netherlands
NC=New Caledonia
NZ=New Zealand
NI=Nicaragua
NE=Niger
NG=Nigeria

SAP Cloud Platform Identity Authentication Service


528 PUBLIC SAP Cloud Platform Identity Authentication Service
NU=Niue
NF=Norfolk Island
MP=Northern Mariana Islands
NO=Norway
OM=Oman
PK=Pakistan
PW=Palau
PS=Palestinian Territory
PA=Panama
PG=Papua New Guinea
PY=Paraguay
PE=Peru
PH=Philippines
PN=Pitcairn
PL=Poland
PT=Portugal
PR=Puerto Rico
QA=Qatar
RE=Reunion
RO=Romania
RU=Russian Federation
RW=Rwanda
SH=Saint Helena
KN=Saint Kitts and Nevis
PM=Saint Pierre and Miquelon
WS=Samoa
SM=San Marino
ST=São Tomé and Príncipe
SA=Saudi Arabia
SN=Senegal
RS=Serbia
SC=Seychelles
SL=Sierra Leone
SG=Singapore
SK=Slovakia
SI=Slovenia
SB=Solomon Islands
SO=Somalia
ZA=South Africa
ES=Spain
LK=Sri Lanka
SR=Suriname
SJ=Svalbard and Jan Mayen
SZ=Swaziland
SE=Sweden
CH=Switzerland
TW=Taiwan, China
TJ=Tajikistan
TZ=Tanzania
TH=Thailand
TL=Timor-Leste
TG=Togo
TK=Tokelau
TO=Tonga
TT=Trinidad and Tobago
TN=Tunisia
TR=Turkey
TM=Turkmenistan
TC=Turks and Caicos Islands
TV=Tuvalu
UG=Uganda
UA=Ukraine
AE=United Arab Emirates
GB=United Kingdom
US=United States
UY=Uruguay
UZ=Uzbekistan
VU=Vanuatu

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 529
VA=Vatican City State
VE=Venezuela
VN=Vietnam
VG=Virgin Islands, British
VI=Virgin Islands, U.S.
WF=Wallis and Futuna
EH=Western Sahara
YE=Yemen
ZM=Zambia
ZW=Zimbabwe

1.7.2.8 General Error Codes

The following table lists error codes that may be returned from any method on any resource URI.

General Error Codes


Response Code Meaning Description

301 Permanent Location The requested resource resides on a


URI other than the requested one.You
need to set up the authentication type
to access the API. For more informa­
tion about this configuration, see

400 Bad Request The requested operation cannot be


executed because the service cannot
understand the data sent in the entity
body of the request.

401 Unauthorized The client is not authenticated.

403 Forbidden Access to the resource is denied.

404 Not Found The requested resource cannot be


found.

405 Method Not Allowed The requested method is not sup­


ported for the given resource.

406 Not Acceptable You need to set up the authentication


type to access the API.The requested
method does not produce any of the
media types requested in the HTTP re­
quest.

409 Conflict The operation cannot be completed


because it conflicts with an existing re­
source.

415 Unsupported Media Type The REST service does not support the
API version requested by the REST cli­
ent.

500 Internal Server Error The operation cannot be completed


due to a service error.

503 The service is currently unavailable.

SAP Cloud Platform Identity Authentication Service


530 PUBLIC SAP Cloud Platform Identity Authentication Service
1.7.3 Add Logon Overlays in Customer Applications

This document describes how service providers that delegate authentication to Identity Authentication can use
embedded frames, also called overlays, for the logon pages of their applications.

Context

The use of overlays maintains the application context, by keeping the application page as dimmed background,
to provide for minimum disturbance to the work flow. By default, after a successful logon via an overlay page,
the application's parent page reloads. For more information how to configure that option, see Enable or Disable
Reload Parent Page Option [page 124].

 Note

When the application uses overlay for the logon page, but the client's browser does not accept third party
cookies, the logon page opens in fullscreen.

To open the logon page of the application in an overlay instead of in fullscreen when the browser is set not
to accept third party cookies, the user has to add an exception for the domain of this application. The users
can consult the documentations of the different browsers for more information about how to enable third
party cookies for specific websites and domains.

To add a logon overlay into your application proceed as follows:

Procedure

1. Include the following libraries to the landing page of your application:


○ jQuery
If you have already included jQuery you do not need to do it again.
You can download the jQuery from a Content Delivery Network (CDN), or you can use the following
pattern:

 Sample Code

<script src="https://<tenant ID>.accounts.ondemand.com/ui/resources/


javascripts/jquery.min.js"></script>

○ SAP_IDS.js
Use the following pattern:

 Sample Code

<script src="https://<tenant ID>.accounts.ondemand.com/ui/resources/


javascripts/SAP_IDS.js"></script>

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 531
 Caution

Make sure that the reference to the javascript file is pointing to the same Identity Authentication tenant
that is used for authentication of this application. Have this in mind when you migrate your applications
from quality to productive environment, if different Identity Authentication tenants are used.

2. Add a logon link.

 Note

The logon link must be an HTML anchor with the following attributes:

attribute value

rel IDS_login

○ points to an actual resource in your application that


href
generates SAML 2.0 authentication request to
Identity Authentication
○ the name of the resource is not important

 Sample Code

<a href="/login.jspa" rel="IDS_Login">Log in</a>

Results

When the user chooses the logon link, the following happens:

● If the user is not logged on, the log on overlay is displayed.


● If the user is logged on to an application with the same Identity Authentication tenant, in other words he or
she has an active application session, the user is automatically logged on to the second application.

 Caution

The logon link should be visible only if the user does not have an active application session.

If you still want to show the log on link when the user has an active application session, you must change
the logic for the log on link for this case. The log on link should not contain rel="IDS_Login" in this case.
For example, the logic could be that, when the user chooses the logon link, he or she is directly redirected to
the protected resource.

Next Steps

Protect applications against clickjacking when using overlays. For more information, see Configure Clickjacking
Protection [page 534].

SAP Cloud Platform Identity Authentication Service


532 PUBLIC SAP Cloud Platform Identity Authentication Service
Further Options

Locale

If the locale is known, this can be communicated to Identity Authentication by adding a locale parameter to
SAP_IDS.js.

 Sample Code

<script src="https://<tenant ID>.accounts.ondemand.com/ui/resources/


javascripts/SAP_IDS.js?locale=en_GB"></script>

 Note

The locale parameter follows the Java specifications for a locale and must be of the format ll_CC where:

● ll is the language two letter code in small letters


● CC is the country (region) two letter code in capital letters

1.7.4 Rate Limiting and Throttling

This section provides information on the rate limiting and SCIM API throttling Identity Authentication.

Rate Limiting

To ensure safe and stable environment, all requests have a limit of 50 concurrent requests per second. The
requests are associated with the originating IP address, and not with the user making the requests.

When the limit is exceeded, the client receives the HTTP 429 Too Many Requests response status code.

Throttling

To prevent SAP Cloud Platform Identity Authentication service from being overloaded by too many requests,
we have introduced SCIM API throttling to regulate the API usage per tenant.

SCIM API Throttling


Requests per minute Notes

up to 200 The request are executed.

201 to 280 The requests are delayed by 1 second.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 533
Requests per minute Notes

281 and more The client receives the HTTP 429 Too Many
Requests response status code for 60 seconds.

1.7.5 Configure Clickjacking Protection

Clickjacking is an attempt to trick users into clicking hidden user interface elements without the user realizing
it. The user thinks he or she is clicking on the underlying frame, but is actually clicking on an action chosen by
the attacker.

You have two options to protect your applications against clickjacking when using embedded frames, also
called overlays, for the logon pages of the applications:

● If the applications are SAP UI5 or Web Dynpro, or they use the overlays of SAP Cloud Platform Identity
Authentication service, add the domains of these applications as trusted in the administration console for
Identity Authentication. For more information, see Configure Trusted Domains [page 182].
● If the applications are not SAP UI5 or Web Dynpro, or they do not use the overlays of Identity
Authentication, add the following code to your message handler:

 Sample Code

function messageHandler(oEvent){
if(oEvent.data=='SAPFrameProtection*require-origin'){
oEvent.source.postMessage('SAPFrameProtection*parent-
origin','*');
}
}

Related Information

Add Logon Overlays in Customer Applications [page 531]

SAP Cloud Platform Identity Authentication Service


534 PUBLIC SAP Cloud Platform Identity Authentication Service
1.7.6 Troubleshooting for Developers

This section is to help developers with solutions to the REST API response codes.

Error Codes

Response Code Meaning Description

301 Permanent Location The requested resource resides on a


URI other than the requested one.

400 Bad Request The requested operation cannot be


executed because the service cannot
understand the data sent in the entity
body of the request.

401 Unauthorized The client is not authenticated.

403 Forbidden Access to the resource is denied.

404 Not Found The requested resource cannot be


found.

405 Method Not Allowed The requested method is not sup­


ported for the given resource.

406 Not Acceptable The requested method does not pro­


duce any of the media types requested
in the HTTP request.

409 Conflict The operation cannot be completed


because it conflicts with an existing re­
source.

415 Unsupported Media Type The REST service does not support the
API version requested by the REST cli­
ent.

500 Internal Server Error The operation cannot be completed


due to a service error.

503 Service Unavailable The service is currently unavailable.

In addition to the general error codes, the REST APIs return one of the following detailed error codes as an X-
message-code HTTP response header:

REST API X-message code Description

Invitation REST API INVITATION_API_PARAMETER_INCOR­ You have used an invalid parameter.


RECT

INVITATION_API_EMAIL_INCORRECT You have specified an incorrect e-mail


address or the email address does not
exist.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 535
REST API X-message code Description

PASSWORD_LOCKED The password is locked for 60 minutes


after 5 failed logon attempts with wrong
value.

User Management REST API PASSWORD_LOCKED The password is locked for 60 minutes
after 5 failed logon attempts with wrong
value.

Update Group Resource SCIM REST Mismatched group id The id of the group in the URI and the
API id of the group in the request body are
different. Make sure that the id of the
group is one and the same in both pla­
ces.

Success Codes

Response Code Meaning Description

200 OK Operation successful.

201 Created Entity created successfully.

204 No Content The service received and understood


the request, but there is no need to
send any content back.

Related Information

Getting Support [page 578]

1.8 Security

This section describes the security features at SAP Cloud Platform Identity Authentication service.

In this section:

● Security Information [page 537]


● Data Protection and Privacy [page 539]

SAP Cloud Platform Identity Authentication Service


536 PUBLIC SAP Cloud Platform Identity Authentication Service
1.8.1 Security Information

This document is an overview of security-relevant information that applies to SAP Cloud Platform Identity
Authentication service, and contains recommendations about how administrators should secure it.

While this document is intended to support administrators and security responsible specialists to use Identity
Authentication in a secure manner, there may be further elements to consider depending on usage,
integrations as well as applicable industry or local legal regulations.

Updates and Notifications

For more information, see Updates and Notifications [page 579].

Before You Start

Before you secure Identity Authentication, protect the cloud application that trusts Identity Authentication. For
more information about protecting SAP Cloud Platform applications, see Security in the Neo Environment.

Communication Protocol

Identity Authentication is fully web browser based application, with all access over HTTPS. Every page of the
Identity Authentication application is currently delivered via Transport Layer Security (TLS). Access to Identity
Authentication is encrypted-in-transit over HTTPS using 256-bit TLS encryption.

User Administration

Set user permissions in accordance with the scenario you are configuring. For more information, see Scenarios
[page 38].

You have the following options:

● For a business-to-consumer scenario, allow Public user application access.


● For a business-to-business scenario, allow Private user application access.
● For a business-to-employee scenario, allow Internal user application access.

For more information about the settings for user application access, see Configure User Access to the
Application [page 112].

You can also define rules for authentication according to different risk factors. For more information, see
Configure Risk-Based Authentication for an Application [page 105].

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 537
User Authentication

Identity Authentication protects your users during authentication in the following ways:

● With SAML 2.0 or OpenID Connect


Identity Authentication supports the single sign-on (SSO) mechanism. Every user with an account is able
to use SSO for the cloud applications that use Identity Authentication.
● With an application certificate
The Identity Authentication authentication interfaces that receive REST API calls are protected, since they
require an application certificate. Use the certificate when implementing REST APIs for your application.
For more information, see the REST API configurations in Development [page 409].

Password Security

Identity Authentication does not store plain text passwords in the database, but only their iterated random-
salted secure hash values. The random salt is at least 512 bits, and it is different for each password. Only
generic hash functions are used with minimum 512 bits key length. No default passwords are delivered, used,
or accepted anywhere.

Identity Authentication can use also passwords from on-premise systems for user authentication. These
passwords are not stored by Identity Authentication. It sends the user ID and the password for authentication
to the on-premise system via the Transport Layer Security (TLS) connection. The management of these
passwords depends on the integrated on-premise system that supports them, for example Microsoft Active
Directory.

Identity Authentication supports three levels of password security. You should use the highest level of security
that matches the requirements of your application. The passwords are managed based on password policy
rules. For more information, see Configuring Password Policies [page 226].

Session Security

Session cookies in Identity Authentication are protected with a Transport Layer Security (TLS) and with the
Secure and HttpOnly attributes. You do not need to make any additional configurations for Identity
Authentication.

Network and Communication Security

Identity Authentication is setup in a fenced network, separated from the SAP internal network.

Customer applications run in a shared environment where the business data is isolated from each other, the
SAP Cloud Platform services uses a shared SAP Cloud Platform infrastructure. The internal traffic is controlled
by firewalls. SAP administrative access is done via terminal service that requires strong authentication.

All communication channels are protected with TLS, and you should configure the cloud application to use TLS
and to check the SAML 2.0 signature.

SAP Cloud Platform Identity Authentication Service


538 PUBLIC SAP Cloud Platform Identity Authentication Service
Data Storage Security

Data storage security is about how Identity Authentication protects its own database. Data storage security is
ensured by the isolated tenant that each customer receives. Only tenant­specific requests can access the
tenant's database. These requests are performed by a tenant service, which works with a dependency injection
framework and makes sure that all the services, for example the persistence service and the mail service, are
injected with the instances dedicated to the given tenant.

Security-Relevant Logging and Tracing

You can download a CSV file with a history of operations performed by administrators. For more information,
see Export Change Logs with a History of Administration Operations [page 573].

You can retrieve the statistics on the number of user logon request per month. This number is counted on each
single authentication managed via Identity Authentication. For more information, see View Usage Statistics
[page 569].

Related Information

Security on SAP Community Network


SAP Data Center
SAP Security Notes
SAP Security Certificates

1.8.2 Data Protection and Privacy

Governments place legal requirements on industry to protect data and privacy. We provide features and
functions to help you meet these requirements.

 Note

SAP does not provide legal advice in any form. SAP software supports data protection compliance by
providing security features and data protection-relevant functions, such as blocking and deletion of
personal data. In many cases, compliance with applicable data protection and privacy laws is not covered
by a product feature. Furthermore, this information should not be taken as advice or a recommendation
regarding additional features that would be required in specific IT environments. Decisions related to data
protection must be made on a case-by-case basis, taking into consideration the given system landscape
and the applicable legal requirements. Definitions and other terms used in this documentation are not
taken from a specific legal source.

Handle personal data with care. You as the data controller are legally responsible when processing personal
data. It is not permitted to deal with sensitive personal data in Identity Authentication.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 539
 Remember

Custom attributes must not be used to store sensitive personal data. For more information, see Configure
the User Attributes Sent to the Application [page 76].

Glossary for Data Protection and Privacy [page 540]


The following terms are general to SAP products. Certain terms might not be relevant for SAP Cloud
Platform Identity Authentication service.

Change Logging and Audit Logging [page 542]


Change logging records changes to personal data, while audit logging provides access to personal data,
successful, and failed authentications. You may be required to gather this information for auditing
purposes or legal requirements.

Information Report [page 543]


An information report is a collection of data relating to a data subject. A data privacy specialist may be
required to provide such a report or an application may offer a self-service.

Erasure [page 543]


When handling personal data, consider the legislation in the different countries where your
organization operates. After the data has passed the end of purpose, regulations may require you to
delete the data. However, additional regulations may require you to keep the data longer. During this
period, you must block access to the data by unauthorized persons until the end of the retention
period, when the data is finally deleted.

Consent [page 544]


We assume that software operators, such as SAP customers, collect and store the consent of data
subjects, before collecting personal data from data subjects. A data privacy specialist can later
determine whether data subjects have granted, withdrawn, or denied consent.

1.8.2.1 Glossary for Data Protection and Privacy

The following terms are general to SAP products. Certain terms might not be relevant for SAP Cloud Platform
Identity Authentication service.

Term Definition

Blocking A method of restricting access to data for which the primary


business purpose has ended.

Business purpose A legal, contractual, or in other form justified reason for the
processing of personal data. The assumption is that any pur­
pose has an end that is usually already defined when the
purpose starts.

Consent The action of the data subject confirming that the usage of
his or her personal data shall be allowed for a given purpose.
A consent functionality allows the storage of a consent re­
cord in relation to a specific purpose and shows if a data
subject has granted, withdrawn, or denied consent.

SAP Cloud Platform Identity Authentication Service


540 PUBLIC SAP Cloud Platform Identity Authentication Service
Term Definition

Deletion Deletion of personal data so that the data is no longer avail­


able.

End of business Date where the business with a data subject ends, for exam­
ple the order is completed, the subscription is canceled, or
the last bill is settled.

End of purpose (EoP) End of purpose and start of blocking period. The point in
time, when the primary processing purpose ends (for exam­
ple contract is fulfilled).

End of purpose (EoP) check A method of identifying the point in time for a data set when
the processing of personal data is no longer required for the
primary business purpose. After the EoP has been reached,
the data is blocked and can only be accessed by users with
special authorization (for example, tax auditors).

Personal data Any information relating to an identified or identifiable natu­


ral person ("data subject"). An identifiable natural person is
one who can be identified, directly or indirectly, in particular
by reference to an identifier such as a name, an identification
number, location data, an online identifier or to one or more
factors specific to the physical, physiological, genetic, men­
tal, economic, cultural, or social identity of that natural per­
son

Purpose The information that specifies the reason and the goal for
the processing of a specific set of personal data. As a rule,
the purpose references the relevant legal basis for the proc­
essing of personal data.

Residence period The period of time between the end of business and the end
of purpose (EoP) for a data set during which the data re­
mains in the database and can be used in case of subse­
quent processes related to the original purpose. At the end
of the longest configured residence period, the data is
blocked or deleted. The residence period is part of the over­
all retention period.

Retention period The period of time between the end of the last business ac­
tivity involving a specific object (for example, a business
partner) and the deletion of the corresponding data, subject
to applicable laws. The retention period is a combination of
the residence period and the blocking period.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 541
Term Definition

Sensitive personal data A category of personal data that usually includes the follow­
ing type of information:

● Special categories of personal data, such as data reveal­


ing racial or ethnic origin, political opinions, religious or
philosophical beliefs, trade union membership, genetic
data, biometric data, data concerning health or sex life
or sexual orientation.
● Personal data subject to professional secrecy
● Personal data relating to criminal or administrative of­
fenses
● Personal data concerning insurances and bank or credit
card accounts

Where-used check (WUC) A process designed to ensure data integrity in the case of
potential blocking of business partner data. An application's
where-used check (WUC) determines if there is any depend­
ent data for a certain business partner in the database. If de­
pendent data exists, this means the data is still required for
business activities. Therefore, the blocking of business part­
ners referenced in the data is prevented.

1.8.2.2 Change Logging and Audit Logging

Change logging records changes to personal data, while audit logging provides access to personal data,
successful, and failed authentications. You may be required to gather this information for auditing purposes or
legal requirements.

Audit Logs

Tenant administrators can access the audit logs for changes in the personal data, successful, and failed
authentications in SAP Cloud Platform Identity Authentication. If you want to view the audit logs, you should
generate Client ID and Client Secret for audit logs in the administration console for Identity Authentication,
obtain an access token, and call the audit log retrieval API to access the data. For more information, see Access
Audit Logs [page 570].

The audit log entries are retained for 201 days.

SAP Cloud Platform Identity Authentication Service


542 PUBLIC SAP Cloud Platform Identity Authentication Service
Change Logs

Tenant administrators can access information about configuration changes made by administrators in Identity
Authentication. You can download a CSV file with a history of the operations performed by administrators. For
more information, see Export Change Logs with a History of Administration Operations [page 573].

1.8.2.3 Information Report

An information report is a collection of data relating to a data subject. A data privacy specialist may be required
to provide such a report or an application may offer a self-service.

Information About Own Personal Data

Data subjects can obtain information about their personal data in SAP Cloud Platform Identity Authentication
service, via the profile page at https://<tenant ID>.accounts.ondemand.com/.

● Users can open a printable overview of all the data on file for them by clicking the View button in the My
Data section.

 Note

The data includes the Terms of Use and Privacy Policy documents singed by the user. The documents
can be seen by clicking on their names. They open in a new tab.

● Users can download an overview of all the data for them on a JSON file by clicking the Download button in
the My Data section.

Information About Users' Data

Tenant administrators can view detailed information about the users in the administration console for SAP
Cloud Platform Identity Authentication service. Optionally they can edit this information. For more information,
see List and Edit User Details [page 269].

1.8.2.4 Erasure

When handling personal data, consider the legislation in the different countries where your organization
operates. After the data has passed the end of purpose, regulations may require you to delete the data.
However, additional regulations may require you to keep the data longer. During this period, you must block
access to the data by unauthorized persons until the end of the retention period, when the data is finally
deleted.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 543
Only the service provider is aware of the retention policies of the user, and thus whether a user record has to be
blocked first, and deleted at a certain time in the future, or whether a user record can be deleted immediately.

The end user who wants to cancel his or her registration from the service should start the process via the
service provider, not via Identity Authentication. Identity Authentication keeps user information for every
service provider. Each service provider deletes its specific data stored about the user in Identity Authentication
via an API call. If the user has accounts in more than one service provider, his or her whole user profile in
Identity Authentication is deleted when the information for the last service provider is deleted. For more
information, see SP User Deletion [page 430].

Apart from deleting, users can be blocked. When users are blocked, they exist in Identity Authentication, but
cannot be authenticated when they try to log on. For more information, see SP User Deactivation [page 428].

Tenant administrators can delete and block users via the administration console for Identity Authentication.
For more information, see Delete Users [page 272] and Deactivate Users [page 273].

1.8.2.5 Consent

We assume that software operators, such as SAP customers, collect and store the consent of data subjects,
before collecting personal data from data subjects. A data privacy specialist can later determine whether data
subjects have granted, withdrawn, or denied consent.

Every (service provider) application that trusts SAP Cloud Platform Identity Authentication service can
configure its own privacy policy and terms of use documents. For more information, see Configuring Privacy
Policies [page 235], and Configuring Terms of Use [page 239].

Identity Authentication takes care the documents to be accepted by the users. Whenever a new version of the
document becomes available, an upgrade process is started.

The end users can view the signed Terms of Use and Privacy Policy documents by them at the profile page.
For more information, see Information Report [page 543].

The tenant administrators can view a history of the signed Terms of Use and Privacy Policy documents of the
users in the administration console for Identity Authentication. The information is in the format <document
name><document version><time stamp>.

 Note

The information about when the user has accepted a particular document is available for documents
accepted after May 16, 2018.

To view that information, access Administration Console Users & Authorizations User Management
User Name Legal tab . For more information about how to view the user information in the administration
console, see List and Edit User Details [page 269].

SAP Cloud Platform Identity Authentication Service


544 PUBLIC SAP Cloud Platform Identity Authentication Service
1.9 Integrating the Service

You can integrate SAP Cloud Platform Identity Authentication service with SAP and non-SAP systems as
service providers.

Integrating the Service with SAP Cloud Platform [page 545]


SAP Cloud Platform acts as a service provider, and SAP Cloud Platform Identity Authentication service
acts as an identity provider in this setup.

Integrating the Service with SAP Web IDE Full-Stack [page 553]
You can use SAP Cloud Platform Identity Authentication service as identity provider for SAP Web IDE
Full-Stack.

Integrating the Service with SAP Document Center [page 557]


You can use SAP Cloud Platform Identity Authentication service as identity provider for SAP Document
Center.

Integrating the Service with SAP Identity Management 8.0 [page 562]

Integrating the Service with Microsoft Azure AD [page 563]

Blogs [page 567]


Links to blogs and documents about integration scenarios with SAP Cloud Platform Identity
Authentication.

1.9.1 Integrating the Service with SAP Cloud Platform

SAP Cloud Platform acts as a service provider, and SAP Cloud Platform Identity Authentication service acts as
an identity provider in this setup.

Context

For the integration, you must set the trust on both SAP Cloud Platform and Identity Authentication. As a result
of the trust setting, when you have deployed an application to SAP Cloud Platform that has protected
resources and requires SAML authentication, the user is redirected to the logon page of SAP Cloud Platform
Identity Authentication service to provide credentials.

 Note

Once setting Identity Authentication as a trusted identity provider for SAP Cloud Platform all the services in
the SAP Cloud Platform would be authenticated via Identity Authentication. For more information about the
services provided by SAP Cloud Platform, see Services.

For the integration you need to make configurations in the cockpit of SAP Cloud Platform and in the
administration console for Identity Authentication. The configurations made in the administration console do
not affect the authentication for the cockpit, which is carried out via the SAP­defined tenant, SAP ID service.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 545
 Tip

If you want to use a custom Identity Authentication tenant as an identity provider for the cockpit, see
Platform Identity Provider (for the cockpit or console client).

For more information about the access to SAP Cloud Platform and Identity Authentication, see the following
sections:

● Access to SAP Cloud Platform Cockpit


● Access to Identity Authentication

Task overview: Integrating the Service [page 545]

Related Information

Integrating the Service with SAP Web IDE Full-Stack [page 553]
Integrating the Service with SAP Document Center [page 557]
Integrating the Service with SAP Identity Management 8.0 [page 562]
Integrating the Service with Microsoft Azure AD [page 563]
Blogs [page 567]

Access to SAP Cloud Platform Cockpit

Once you purchase a customer or partner account of SAP Cloud Platform, an e-mail is sent to the contact
person from your company with a link to your SAP Cloud Platform cockpit. The contact person is specified in
the Order Form for SAP Cloud Services. He or she is the first subaccount member of the SAP Cloud Platform
cockpit.

 Note

For more information how to add other users for the subaccount, see Managing Members in the Neo
Environment

The cockpit is the central point for managing all activities associated with your cloud-based business
applications. For more information about the cockpit, see Cloud Cockpit.

To deploy applications on SAP Cloud Platform and to make configurations in the cockpit, you need a
subaccount that corresponds to your role. For more information, see Getting a Global Account.

SAP Cloud Platform Identity Authentication Service


546 PUBLIC SAP Cloud Platform Identity Authentication Service
Access to SAP Cloud Platform Identity Authentication
Service

Identity Authentication does not use for authentication the users registered in the SAP Service Marketplace,
but maintains an own user store for administrators and users.

Once you purchase a customer or partner account of SAP Cloud Platform, a user account for Identity
Authentication is created for the same contact person, specified in the Order Form. The contact person is the
first administrator in the administration console for Identity Authentication. He or she receives an activation e-
mail for the administration console account. The subject of the e-mail is: Activate Your Account for
Administration Console. Following the required steps, the administrator activates the account and can continue
to the administration console for Identity Authentication via the console's URL.

 Note

The URL has the https://<tenant ID>.accounts.ondemand.com/admin pattern.

Tenant ID is an automatically generated ID by the system. The URL is in the activation e-mail received by
the first administration contains the tenant ID.

 Caution

If new SAP Cloud Platform members are added into the Members page of the SAP Cloud Platform cockpit
these members are not added as administrators of Identity Authentication. This is done only for the first
account member. For more information about how to add new administrators in Identity Authentication,
see Add User as Administrator [page 306].

1.9.1.1 Configure SAP Cloud Platform

Prerequisites

● You have a subaccount for SAP Cloud Platform.


For more information, see Getting a Paid Enterprise Global Account.
● You have a tenant of SAP Cloud Platform Identity Authentication service.
● You have protected your SAP Cloud Platform application.
For more information about how to protect your resource, see Enabling Authentication.

 Note

If you want to use SAP Cloud Platform in a productive environment, you should purchase a customer
account or join a partner account. The trial account for SAP Cloud Platform uses the default SAP
tenant.

By default, SAP Cloud Platform uses SAP ID service as a trusted identity provider. SAP ID
service is an SAP­defined tenant that cannot be configured by external administrators. If your

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 547
environment contains SAP applications such as SAP Jam, SAP Community Network or Success Map
that use authentication through SAP ID service, you can use the default tenant.

Context

You have two configuration options based on the following cases:

You want to Procedure

Add a tenant of Identity Authentication registered for your Follow the procedure in: Identity Authentication Tenant as an
company or organization as an identity provider. Application Identity Provider.

 Note
In this case, the trust is established automatically upon
registration in both the SAP Cloud Platform and the
Identity Authentication tenant. Automatically the SAP
Cloud Platform Account is registered as an application
in the tenant of Identity Authentication. You can find it in
the administration console under the CUSTOM
APPLICATIONS list, representing your SAP Cloud
Platform account.

Configure manual trust 1. Download the metadata file of Identity Authentication.


For more details, see: Tenant SAML 2.0 Configuration
[page 161].
2. Use this metadata to configure the trust on SAP Cloud
Platform. For more details about this configuration, see
Application Identity Provider.

 Tip

Once setting Identity Authentication as a trusted identity provider for SAP Cloud Platform all SAP Cloud
Platform applications and services use the trust and configuration settings. If you need different settings
for the different SAP Cloud Platform applications or services, open a new subaccount. For more
information, see Create Subaccounts. Once you have created the new subaccount, add the tenant of
Identity Authentication in the new subaccount. Repeat the procedure from the table above to set the trust
for each subaccount.

SAP Cloud Platform Identity Authentication Service


548 PUBLIC SAP Cloud Platform Identity Authentication Service
1.9.1.2 Configure SAP Cloud Platform Identity
Authentication Service

Prerequisites

● You have a tenant of SAP Cloud Platform Identity Authentication service.


● You have added the tenant of Identity Authentication as an identity provider in SAP Cloud Platform cockpit.
For more information, see: Identity Authentication Tenant as an Application Identity Provider.
● You have downloaded the metadata for SAP Cloud Platform as a service provider (SP). For more
information, see Application Identity Provider.

Context

You need this configuration if you have added a tenant of Identity Authentication which is not registered for the
organization or company for which the SAP Cloud Platform account is created.

If you have added a tenant of Identity Authentication registered for your company or organization as an identity
provider, see Configure SAP Cloud Platform [page 547].

Procedure

1. Set the trust with SAP Cloud Platform. For more details, see Configure Trust [page 62]
2. Optional: Customize the settings for the application. For more information, see Configuring Applications
[page 44].

1.9.1.3 Configure IdP-Initiated SSO with SAP Cloud


Platform

Context

You can perform IdP-initiated single sign-on (SSO) in SAP Cloud Platform by sending the SAML Response
directly to the application URL that is protected with SAML. This requires you to change the assertion
consumer service (ACS) endpoint on the identity provider side to point to this URL.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 549
To configure IdP-initiated SSO with SAP Cloud Platform, follow the steps below:

Procedure

1. Change the ACS endpoint on the identity provider side to point to the application protected URL. For more
information, see Step 6 in Configure Trust [page 62].
2. Configure IdP-initiated SSO. For more information, see Configure IdP-Initiated SSO [page 220].

1.9.1.4 Configure Assertion Attributes Mapping

You have to specify how the assertion attributes are sent to SAP Cloud Platform in the assertion, and define
their mapping.

1. Configure User Attributes in Identity Authentication

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose your SAP Cloud Platform application from the list.
4. Choose the Trust tab.
5. Under SINGLE SIGN-ON, choose Assertion Attributes.
6. Add the assertion attributes.
7. Save your configuration.

SAP Cloud Platform Identity Authentication Service


550 PUBLIC SAP Cloud Platform Identity Authentication Service
If the operation is successful, you receive the message Assertion attributes updated.

Related Information

Configure the User Attributes Sent to the Application [page 76]

2. Configure Mapping in SAP Cloud Platform

Procedure

1. Log on to SAP Cloud Platform cockpit with the cockpit administrator role. For more information, see
Subaccounts.
2. Select the subaccount and choose TRUST in the navigation bar.

3. Choose the Trusted Service Provider the identity provider that the platform uses for authentication .

4. Choose Attributes Add Assertion-Based Attribute .


5. Enter the fields as follows:

Assertion Attribute Principal Attribute

* *

 Note

This specifies that all assertion attributes will be mapped to the corresponding principal attributes
without a change

The Assertion Attribute field is for the attribute that comes from the assertion.

The Principal Attribute field is the user attribute that the users will have at SAP Cloud Platform.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 551
6. Save your changes.

Related Information

Application Identity Provider

1.9.1.5 Configure SAP Cloud Platform Custom Domains

You can make your SAP Cloud Platform applications accessible on your own domain different from
hana.ondemand.com - for example www.myshop.com.

Prerequisites

You have configured your application's custom domain using the SAP Cloud Platform console client. For more
information, see Configuring Custom Domains.

Context

When a custom domain is used, both the domain name and the server certificate for this domain are owned by
the customer.

To use a custom domain for the application that uses your Identity Authentication tenant for authentication,
follow the procedure as described in the current document.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.

SAP Cloud Platform Identity Authentication Service


552 PUBLIC SAP Cloud Platform Identity Authentication Service
3. Choose the list item of the application that will use a custom domain.
4. Choose the Trust tab.
5. Under SAML 2.0, choose SAML 2.0 Configuration.
6. Edit the Assertion Consumer Service Endpoint URL field and the Single Logout Endpoint URLs fields by
replacing authn.hana.ondemand.com with your custom domain name. In the example above,this would
be www.myshop.com.
7. Save your changes.

Results

Once the configuration has been changed, the system displays the message Application <name of
application> updated. The application can only be accessed via the custom domain.

1.9.2 Integrating the Service with SAP Web IDE Full-Stack

You can use SAP Cloud Platform Identity Authentication service as identity provider for SAP Web IDE Full-
Stack.

Prerequisites

● You have a subaccount for SAP Cloud Platform.


For more information, see Getting a Paid Enterprise Global Account.
● You have an Identity Authentication tenant. For more information about how to get Identity Authentication,
see SAP Cloud Platform Pricing and Packaging Options , or contact your SAP sales representative.
● You have registered the Identity Authentication as a trusted identity provider for your SAP Cloud Platform
account. See Identity Authentication Tenant as an Application Identity Provider.
● You have set the trust with SAP Cloud Platform. For more details, see Configure Trust [page 62].
● You have switched off the Reload Parent Page option for SAP Web IDE Full-Stack in the administration
console for Identity Authentication. For more information, see Enable or Disable Reload Parent Page Option
[page 124].
● You have added your SAP Web IDE Full-Stack host to the list of the trusted domains in the administration
console for Identity Authentication. For more information, see Configure Trusted Domains [page 182].
● You have checked the User ID of the users that will be able to access SAP Web IDE Full-Stack. The User ID
is a six-digit number preceded by the letter P. For more information about how to check the User ID, see
List and Edit User Details [page 269].

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 553
Context

The integration between SAP Web IDE Full-Stack and Identity Authentication enables users to access SAP Web
IDE Full-Stack with their Identity Authentication credentials.

SAP Web IDE Full-Stack access is protected by permissions. To grant a user the permission to access a
protected resource, you can assign one of the predefined roles to such a permission. The following predefined
roles are available:

● DiDeveloper - To develop with SAP Web IDE Full-Stack, the DiDeveloper role needs to be assigned.
● DiAdministrator - To be able to manage user data, a user has to be assigned to the DiAdministrator
role.
● DiScpGitAdministrator- To be able to manage Git repositories, a user has to be assigned to the
DiScpGitAdministrator role.

 Remember

You should use the DiDeveloper or DiAdministrator role to enable users to access SAP Web IDE Full-
Stack with their Identity Authentication credentials. For more information, see Assign DiDeveloper or
DiAdministrator Roles [page 554].

Task overview: Integrating the Service [page 545]

Related Information

Integrating the Service with SAP Cloud Platform [page 545]


Integrating the Service with SAP Document Center [page 557]
Integrating the Service with SAP Identity Management 8.0 [page 562]
Integrating the Service with Microsoft Azure AD [page 563]
Blogs [page 567]

1.9.2.1 Assign DiDeveloper or DiAdministrator Roles

Context

If you want to use the DiDeveloper or DiAdministrator role together with SAP Cloud Platform Identity
Authentication service as an identity provider, complete the following steps:

SAP Cloud Platform Identity Authentication Service


554 PUBLIC SAP Cloud Platform Identity Authentication Service
Procedure

1. Log on to SAP Cloud Platform cockpit with the cockpit administrator role. For more information, see
Subaccounts.

2. In the navigation area, choose Services SAP Web IDE Full-Stack tile .

 Note

If not enabled, choose Enable

3. Choose Configure Service under Take Action.


4. On the Configure Service - Roles tab, under New Role, select either DiDeveloper or DiAdministrator
from the list of predefined roles.
5. Choose Assign from the Individual User section.
6. Enter the User ID (the P number) of the user in question and choose Assign.

 Note

For more information how to check the User ID, see List and Edit User Details [page 269]. The User ID
is a six-digit number preceded by the letter P.

Results

The assigned users can log on to SAP Web IDE Full-Stack with their credentials for SAP Cloud Platform Identity
Authentication service (e-mail and password).

1.9.2.2 Show User's Name on SAP Web IDE Full-Stack


Home Page

Context

When you use Identity Authentication as a trusted identity provider for SAP Web IDE Full-Stack you can
configure the application to display the first name of the user that is logged on in the menu bar and the
welcome screen.

For this scenario, you have to configure the user attribute First Name in Identity Authentication to be sent to
SAP Web IDE Full-Stack in the assertion attribute. You also have to configure the First Name user attribute
mapping for Identity Authentication in the SAP Cloud Platform cockpit.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 555
Configure First Name User Attribute in SAP Cloud Platform
Identity Authentication Service

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose your SAP Web IDE Full-Stack application from the list.
4. Choose the Trust tab.
5. Under SINGLE SIGN-ON, choose Assertion Attributes.
6. Add the First Name assertion attributes.
7. Save your configuration.

If the operation is successful, you receive the message Assertion attributes updated.

Configure Mapping in SAP Cloud Platform

Procedure

1. In your Web browser, open the SAP Cloud Platform cockpit using the following URLs:

○ Europe: https://account.hana.ondemand.com/cockpit
○ United States: https://account.us1.hana.ondemand.com/cockpit

SAP Cloud Platform Identity Authentication Service


556 PUBLIC SAP Cloud Platform Identity Authentication Service
○ Australia: https://account.ap1.hana.ondemand.com/cockpit
2. Select the customer account and choose Trust in the navigation bar.
3. Choose the Application Identity Provider subtab, and then choose the identity provider that SAP Web IDE
Full-Stack uses for authentication.

4. Choose Attributes Add Assertion-Based Attribute .


5. Enter the fields as follows:

Assertion Attribute Principal Attribute

first_name firstname

 Note

The Assertion Attribute field is for the attribute that comes from the SAML Assertion.

The Principal Attribute field is the user attribute that the users will have at SAP Cloud Platform.

6. Save your changes.

Results

Once the user has been successfully authenticated to SAP Web IDE Full-Stack, his or her name will appear in
Menu bar on the right.

1.9.3 Integrating the Service with SAP Document Center


You can use SAP Cloud Platform Identity Authentication service as identity provider for SAP Document Center.

Prerequisites

● You have a subaccount for SAP Cloud Platform.


For more information, see Getting a Paid Enterprise Global Account.
● You have an Identity Authentication tenant. For more information about how to get Identity Authentication,
see SAP Cloud Platform Pricing and Packaging Options , or contact your SAP sales representative.
● You have registered the Identity Authentication as a trusted identity provider for your SAP Cloud Platform
account. See Identity Authentication Tenant as an Application Identity Provider.
● You have set the trust with SAP Cloud Platform. For more details, see Configure Trust [page 62].
● You have added your SAP Document Center host to the list of the trusted domains in the administration
console for Identity Authentication. For more information, see Configure Trusted Domains [page 182].

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 557
You have checked the User ID of the users that can access SAP Document Center. The User ID is a six-digit
number preceded by the letter P. For more information about how to check the User ID, see List and Edit
User Details [page 269].
● Optional (for the group assignment):You have created a user group in Identity Authentication and assigned
that group to the users you want to give authorizations to access SAP Document Center.

Context

The integration between SAP Document Center and Identity Authentication enables users to access SAP
Document Center with their Identity Authentication credentials. Identity Authentication users must be
assigned to the specific Web roles for SAP Document Center. The specific roles contain the access
authorizations for the user interfaces (UIs). For more information about the specific Web roles of SAP
Document Center see, Assigning Users to Roles

The configuration steps are done in the administration console of Identity Authentication and in the cockpit of
SAP Cloud Platform.

Task overview: Integrating the Service [page 545]

Related Information

Integrating the Service with SAP Cloud Platform [page 545]


Integrating the Service with SAP Web IDE Full-Stack [page 553]
Integrating the Service with SAP Identity Management 8.0 [page 562]
Integrating the Service with Microsoft Azure AD [page 563]
Blogs [page 567]

1.9.3.1 Assign Identity Authentication Users to Roles

Context

You can use Java EE roles to define access to SAP Document Center. You can assign the respective roles for
SAP Document Center to users or to groups of users of SAP Cloud Platform Identity Authentication service. For
more information about the specific web roles for SAP Document Center, see Assigning Users to Roles.

You have three options to define access:

● Assign Users to Roles


● Assign Groups to Roles
● Assign Default Groups

SAP Cloud Platform Identity Authentication Service


558 PUBLIC SAP Cloud Platform Identity Authentication Service
Assign Users to Roles

Context

Assign the respective roles for SAP Document Center to individual users of Identity Authentication.

Procedure

1. Log on to SAP Cloud Platform cockpit with the cockpit administrator role. For more information, see
Subaccounts.

2. In the navigation area go to Services SAP Document Center .

 Tip

Choose Enable if the service is not enabled for this account.

3. Under Service Configuration choose Assign Roles & Set Destinations.


4. Under Roles select the role you want to manage assignments for. For more information about the specific
web roles for SAP Document Center, see Assigning Users to Roles.
5. Choose Assign for the Individual Users section.
6. Enter the User ID (the P number) of the user in question and choose Assign.

 Note

For more information how to check the User ID, see List and Edit User Details [page 269]. The User ID
is a six-digit number preceded by the letter P.

Results

The assigned user can log on to SAP Document Center with their credentials for Identity Authentication.

Assign Groups to Roles

Context

Assign the respective roles for SAP Document Center to collections of users of Identity Authentication instead
of individual users. Groups allow you to easily manage the role assignments.

Assertion-based groups are groups determined by values of attributes in the SAML 2.0 assertion.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 559
Procedure

1. Assign a group to users of Identity Authentication. For more information, see Assign Groups to a User
[page 286].

For example, you can have a group EVERYONE for all the users of Identity Authentication, and a group
DocCenter_Admins just for the administrators. In this case, you should assign the group EVERYONE to all
the users of Identity Authentication, and just the administrators to the DocCenter_Admins group.
2. Configure the groups attribute that is sent to SAP Document Center in the SAML 2.0 assertion. For more
information, see Configure the User Attributes Sent to the Application [page 76]

3. In the cockpit of SAP Cloud Platform define the assertion based groups for the group-to-role mapping in
the cockpit. For more information, see 4. (If Using an Identity Provider) Define the Group-to-Role Mapping.

Results

All users that are members of the group can access SAP Document Center.

SAP Cloud Platform Identity Authentication Service


560 PUBLIC SAP Cloud Platform Identity Authentication Service
1.9.3.2 Configure Assertion Attributes Mapping

You have to specify how the assertion attributes are sent to SAP Cloud Platform in the assertion, and define
their mapping.

1. Configure User Attributes in Identity Authentication

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Applications and Resources, choose the Applications tile.


3. Choose your SAP Cloud Platform application from the list.
4. Choose the Trust tab.
5. Under SINGLE SIGN-ON, choose Assertion Attributes.
6. Add the assertion attributes.
7. Save your configuration.

If the operation is successful, you receive the message Assertion attributes updated.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 561
Related Information

Configure the User Attributes Sent to the Application [page 76]

2. Configure Mapping in SAP Cloud Platform

Procedure

1. Log on to SAP Cloud Platform cockpit with the cockpit administrator role. For more information, see
Subaccounts.
2. Select the subaccount and choose TRUST in the navigation bar.

3. Choose the Trusted Service Provider the identity provider that the platform uses for authentication .

4. Choose Attributes Add Assertion-Based Attribute .


5. Enter the fields as follows:

Assertion Attribute Principal Attribute

* *

 Note

This specifies that all assertion attributes will be mapped to the corresponding principal attributes
without a change

The Assertion Attribute field is for the attribute that comes from the assertion.

The Principal Attribute field is the user attribute that the users will have at SAP Cloud Platform.

6. Save your changes.

Related Information

Application Identity Provider

1.9.4 Integrating the Service with SAP Identity Management


8.0

SAP Identity Management can provision users to and from SAP Cloud Platform Identity Authentication service
via the Identity Authentication connector. For more information about the setting up of an Identity
Authentication system, see Setting up an Identity Authentication System.

SAP Cloud Platform Identity Authentication Service


562 PUBLIC SAP Cloud Platform Identity Authentication Service
Parent topic: Integrating the Service [page 545]

Related Information

Integrating the Service with SAP Cloud Platform [page 545]


Integrating the Service with SAP Web IDE Full-Stack [page 553]
Integrating the Service with SAP Document Center [page 557]
Integrating the Service with Microsoft Azure AD [page 563]
Blogs [page 567]

1.9.5 Integrating the Service with Microsoft Azure AD

SAP Cloud Platform Identity Authentication service is part of the application gallery of Microsoft Azure Active
Directory (Azure AD) under the name SAP Cloud Platform Identity Authentication.

This integration aims to provide single sign-on (SSO) between applications using Azure AD as authenticating
identity provider and applications using Identity Authentication as proxy identity provider.

Prerequisites

● You have a valid Azure AD subscription.


● You have a subscription for Identity Authentication. For more information how to get Identity
Authentication, see Initial Setup [page 37].

Overview

In this scenario Identity Authentication acts as a proxy identity provider and Azure AD as the main
authentication authority for the applications. The authentication requests sent to Identity Authentication are
redirected to Azure AD. User management and authentication is done on Azure AD side.

 Note

Users who are in the Azure AD user store can use the single sign-on (SSO) functionality.

Users who are provisioned to Identity Authentication, but not to Azure AD, are not able to log on.

 Tip

Identity Authentication supports the Identity Federation option. This option allows the application to check
if the users authenticated by the corporate identity provider exist in the user store of Identity

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 563
Authentication. In the default setting, the Identity Federation option is disabled. If Identity Federation is
enabled, only the users that are imported in Identity Authentication are able to access the application. For
more information about how to enable or disable Identity Federation with Identity Authentication, see
Enable Identity Federation with Identity Authentication in Configure Identity Federation [page 339].

For this scenario, the configurations are made in Azure classic portal and in the administration console for
Identity Authentication.

● Configure Microsoft Azure AD [page 565]


● Configure Microsoft Azure AD as Corporate Identity Provider at SAP Cloud Platform Identity
Authentication Service [page 566]

1. Configure Microsoft Azure AD [page 565]


Configure Microsoft Azure AD to integrate with SAP Cloud Platform Identity Authentication Service.
2. Configure Microsoft Azure AD as Corporate Identity Provider at SAP Cloud Platform Identity
Authentication Service [page 566]
Create and configure Azure AD as a corporate identity provider in the administration console for
Identity Authentication.

Parent topic: Integrating the Service [page 545]

Related Information

Integrating the Service with SAP Cloud Platform [page 545]


Integrating the Service with SAP Web IDE Full-Stack [page 553]
Integrating the Service with SAP Document Center [page 557]
Integrating the Service with SAP Identity Management 8.0 [page 562]
Blogs [page 567]

SAP Cloud Platform Identity Authentication Service


564 PUBLIC SAP Cloud Platform Identity Authentication Service
1.9.5.1 Configure Microsoft Azure AD

Configure Microsoft Azure AD to integrate with SAP Cloud Platform Identity Authentication Service.

Prerequisites

You have a valid Azure AD subscription.

Context

For the configuration of Microsoft Azure AD see Tutorial: Azure Active Directory integration with SAP Cloud
Platform Identity Authentication .

 Note

For the configuration you need the metadata of your Identity Authentication tenant. For more information
about how to get it, see Tenant SAML 2.0 Configuration [page 161].

 Tip

Download and save the Azure AD Metadata XML file. You will need it for the configuration of Azure AD as
corporate identity provider at SAP Cloud Platform Identity Authentication Service.

Task overview: Integrating the Service with Microsoft Azure AD [page 563]

Next task: Configure Microsoft Azure AD as Corporate Identity Provider at SAP Cloud Platform Identity
Authentication Service [page 566]

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 565
1.9.5.2 Configure Microsoft Azure AD as Corporate Identity
Provider at SAP Cloud Platform Identity
Authentication Service

Create and configure Azure AD as a corporate identity provider in the administration console for Identity
Authentication.

Prerequisites

● You have a subscription for Identity Authentication. For more information how to get Identity
Authentication, see Initial Setup [page 37].
● You have configured Microsoft Azure AD.

Context

To use Identity Authentication as a proxy, create, and configure Azure AD as a corporate identity provider in the
administration console for Identity Authentication. This corporate identity provider is used as an authenticating
authority for the applications.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Under Identity Providers, choose the Corporate Identity Providers tile.


3. Choose the Add button to create an Azure AD corporate identity provider.

 Note

If you have an Azure AD corporate identity provider in your list, choose it, and proceed with its
configuration. Type the name of the identity provider in the search field to filter the list items.

4. Under SAML 2.0, choose SAML 2.0 Configuration.

SAP Cloud Platform Identity Authentication Service


566 PUBLIC SAP Cloud Platform Identity Authentication Service
5. Upload Azure AD metadata XML file or configure manually the following fields:

Field Information

Name Provide the entity ID of the corporate identity


provider.

Single Sign-On Endpoint URL Provide the URL of the identity provider single sign-on
endpoint that receives authentication requests. For
Binding, choose the one that corresponds to respective
single sign-on endpoint.

Single Logout Endpoint URL Provide the URL of the identity provider's single logout
endpoint that receives logout messages. For Binding,
choose the one that corresponds to respective single
logout endpoint.

Signing Certificate Provide the base64-encoded certificate used by the


identity provider to digitally sign SAML protocol
messages sent to Identity Authentication.

 Tip

The information for the manual configuration is in the metadata XML file of Azure AD.

Next Steps

1. Choose Microsoft ADFS / Azure AD as the type for the configured corporate identity provider. For more
information, see Choose Identity Provider Type [page 333].
2. Select the configured identity provider as the authenticating identity provider for the desired application.
For more information, see Choose Default Identity Provider for an Application [page 142].

Task overview: Integrating the Service with Microsoft Azure AD [page 563]

Previous task: Configure Microsoft Azure AD [page 565]

1.9.6 Blogs

Links to blogs and documents about integration scenarios with SAP Cloud Platform Identity Authentication.

 Note

The following links are not part of the official documentation of SAP Cloud Platform Identity Authentication
and some of the information may be outdated.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 567
Blogs

● Configure SAP SuccessFactors Business Execution (SAP SuccessFactors BizX) SSO to use SAP Cloud
Platform Identity Authentication
● Identity and Access Management across SAP and Google

Parent topic: Integrating the Service [page 545]

Related Information

Integrating the Service with SAP Cloud Platform [page 545]


Integrating the Service with SAP Web IDE Full-Stack [page 553]
Integrating the Service with SAP Document Center [page 557]
Integrating the Service with SAP Identity Management 8.0 [page 562]
Integrating the Service with Microsoft Azure AD [page 563]

1.10 Monitoring and Troubleshooting

This section describes how you can get usage statistics, access audit logs, export change logs or get support if
things start to go wrong.

View Usage Statistics [page 569]


You can view statistical information for a tenant in the administration console for SAP Cloud Platform
Identity Authentication service

Access Audit Logs [page 570]


You can access the audit logs for changes in the personal data, successful, and failed authentications,
in SAP Cloud Platform Identity Authentication service.

Export Change Logs with a History of Administration Operations [page 573]


You can download a CSV file with a history of the operations performed by administrators in the
administration console for SAP Cloud Platform Identity Authentication service.

View Troubleshooting Logs [page 577]


Tenant administrator can view Identity Authentication troubleshooting logs to monitor the system, and
diagnose and solve problems.

SAP Cloud Platform Identity Authentication Service


568 PUBLIC SAP Cloud Platform Identity Authentication Service
1.10.1 View Usage Statistics

You can view statistical information for a tenant in the administration console for SAP Cloud Platform Identity
Authentication service

Context

The Reporting view displays a chart of statistical information with the number of the user logon requests per
month in the tenant.

A logon request is a single authentication request managed via Identity Authentication. Identity Authentication
counts only one logon request per user per day. Logon requests are independent of the authentication
mechanism and user type.

The statistical information begins with the month when the first logon request is registered, and continues to
the current month.

 Note

If you need statistics for the period before August 2015 you can report an incident on SAP Support Portal
Home with a component BC-IAM-IDS.

Currently the statistics do not include the logon requests when Identity Authentication acts as a proxy to
delegate authentication to an external corporate identity provider.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Reporting tile.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 569
1.10.2 Access Audit Logs

You can access the audit logs for changes in the personal data, successful, and failed authentications, in SAP
Cloud Platform Identity Authentication service.

Context

To view the audit logs you should generate Client ID and Client Secret for audit logs in the administration
console for Identity Authentication first. After that you should obtain an access token, and then call the audit
log retrieval API to access the data.

The audit log entries are retained for 201 days.

To access the audit logs, follow the procedures below:

1. Generate Client Credentials for Audit Logs

Context

The Client ID and Client Secret for the current tenant are generated in the administration console for Identity
Authentication.

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Logs tile.

This operation opens the Logs page.


3. Under Generate Client Credentials for Audit Logs choose the Generate button.

A dialog box with the generated Client ID and Client Secret appears.

SAP Cloud Platform Identity Authentication Service


570 PUBLIC SAP Cloud Platform Identity Authentication Service
 Remember

Make sure that you copy the Client Secret from the dialog box. When you choose OK, the dialog box
closes, and you cannot retrieve the Client Secret from the system anymore.

Results

The generated Client ID can be seen under Generate Client Credentials for Audit Logs in the Logs page.

 Tip

To delete the client credentials, choose the icon next to the generated Client ID. This deletes the
Client ID and Client Secret from the system.

2. Obtain an Access Token

Context

Use the Client ID and Client Secret generated for the current tenant in the administration console for Identity
Authentication to obtain an access token. For more information about how to obtain the access token see 2.
Get an OAuth Access Token in Using Platform APIs.

 Tip

The URL for the POST request looks like this: https://api.<SAP Cloud Platform host>/oauth2/
apitoken/v1?grant_type=client_credentials

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

For tenants in Australia (Sydney), you should use ap1.hana.ondemand.com for the SAP Cloud Platform
host in the request.

For tenants in Brazil (São Paulo), you should use br1.hana.ondemand.com for the SAP Cloud Platform
host in the request.

For tenants in Europe, you should use eu1.hana.ondemand.com for the SAP Cloud Platform host in the
request.

For tenants in Japan (Tokyo), you should use jp1.hana.ondemand.com for the SAP Cloud Platform host
in the request.

For tenants in Russia (Moscow), you should use ru1.hana.ondemand.com for the SAP Cloud Platform
host in the request.

For tenants in United States (US East), you should use us3.hana.ondemand.com for the SAP Cloud
Platform host in the request.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 571
For more information, see Regional Availability [page 10] and Regions and Hosts Available for the Neo
Environment.

3. Call the Audit Log Retrieval API

Context

To access the audit logs you should call the audit log retrieval API. You need the Client ID and Client Secret for
the current tenant, generated in the administration console for Identity Authentication, and the access token.
For more information, see Audit Log Retrieval API Usage.

You can filter the audit logs by time and/or categories. The categories that you can filter are:

● audit.authentication - audit logs related to authentication (failed, successful, type)


● audit.data-change - audit logs related to changes in personal data

 Remember

The URI for the GET request looks like this: https://api.<SAP Cloud Platform host>/
auditlog/v1/accounts/<Tenant ID>/AuditLogRecordsIds?$filter=(Time ge
'2018-05-17T13.00.00' and Time le '2018-05-18T05.00.00')and Category eq
'<category>'

Use that URI in the examples in Audit Log Retrieval API Usage.

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

For tenants in Australia (Sydney), you should use ap1.hana.ondemand.com for the SAP Cloud Platform
host in the request.

For tenants in Brazil (São Paulo), you should use br1.hana.ondemand.com for the SAP Cloud Platform
host in the request.

For tenants in Europe, you should use eu1.hana.ondemand.com for the SAP Cloud Platform host in the
request.

For tenants in Japan (Tokyo), you should use jp1.hana.ondemand.com for the SAP Cloud Platform host
in the request.

For tenants in Russia (Moscow), you should use ru1.hana.ondemand.com for the SAP Cloud Platform
host in the request.

For tenants in United States (US East), you should use us3.hana.ondemand.com for the SAP Cloud
Platform host in the request.

For more information, see Regional Availability [page 10] and Regions and Hosts Available for the Neo
Environment.

SAP Cloud Platform Identity Authentication Service


572 PUBLIC SAP Cloud Platform Identity Authentication Service
1.10.3 Export Change Logs with a History of Administration
Operations

You can download a CSV file with a history of the operations performed by administrators in the administration
console for SAP Cloud Platform Identity Authentication service.

Context

The exported change logs are saved in a CSV file and contain information about CREATE, UPDATE, or DELETE
operations performed by administrators.

Each record should contain the following data:

● Date
The date when the resource was created, updated, or deleted.
● Administrator's ID
The ID of the user or the system that made the change.
● Administrator's Name
The name of the user or the system that made the change.
● Resource Type
This indicates which type of resource was created, updated, or deleted, for example service provider.
● Resource ID
An identifier for the resource.
● Resource Name
The name of the resource that was created, updated, or deleted.
● Action
○ CREATE
The log shows the value of the attribute when the resource was created.
○ UPDATE
The log shows the changed value of the attribute when the resource was updated.
○ DELETE
The log shows which resource was deleted.
● Attribute
The attribute of the resource that was created or updated with the relevant operation.
● Value
The new value of the attribute.

 Note

There are attributes whose values cannot be displayed in the logs. In such cases the value fields are left
blank.

 Example

The table shows change logs for the following operations:

1. A tenant administrator, Donna Moore, creates a Company A application.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 573
2. The tenant administrator uploads service provider metadata for the SAML 2.0 trust.
3. The tenant administrator creates custom Company A terms of use by uploading a plain text file.
4. The tenant administrator creates a custom Company A privacy policy by uploading a plain text file.
5. The tenant administrator allows user self-registration for an application of the configured service
provider as she uses the default e-mail template for the self-registration process.
6. The tenant administrator configures a branding style for the application.
7. The tenant administrator sets SAP Community Password Policy v.1.1 for the application .
8. The tenant administrator sets Company A Terms of Use for the application.
9. The tenant administrator sets Company A Privacy Policy for the application.

Sample Change Logs Data


Admin­ Adminis­
istra­ trator's Resource Resource Resource
Date tor's ID Name Type ID Name Action Attribute Value

16-05-2014 P12345 Donna Service 500964f6e sp.exam­ UPDATE Privacy Company A


10:21:21 6 Moore Provider 4b0f3cba1 ple.com Policy Privacy
01f700 Policy

16-05-2014 P12345 Donna Service 500964f6e sp.exam­ UPDATE Terms of Company A


10:21:15 6 Moore Provider 4b0f3cba1 ple.com Use Terms of
01f700 Use

16-05-2014 P12345 Donna Service 500964f6e sp.exam­ UPDATE Password https://


10:21:08 6 Moore Provider 4b0f3cba1 ple.com Policy ac­
01f700 counts.sap.
com/
policy/
pass­
words/sap
/web/1.1

16-05-2014 P12345 Donna Service 500964f6e sp.exam­ UPDATE Branding Text


10:20:18 6 Moore Provider 4b0f3cba1 ple.com Style Color=#fffff
01f700 f, Back­
ground Top
Color=#E3
E3E3, Bor­
der
Color=#7B
9EB3,
show_head
er=false,
Back­
ground
Bottom
Color=#E3
E3E3

16-05-2014 P12345 Donna Service 500964f6e sp.exam­ UPDATE Branding Custom


10:15:10 6 Moore Provider 4b0f3cba1 ple.com Type Theme
01f700

16-05-2014 P12345 Donna Service 500964f6e sp.exam­ UPDATE Self-Regis­ Allowed


10:14:29 6 Moore Provider 4b0f3cba1 ple.com tration
01f700

SAP Cloud Platform Identity Authentication Service


574 PUBLIC SAP Cloud Platform Identity Authentication Service
Admin­ Adminis­
istra­ trator's Resource Resource Resource
Date tor's ID Name Type ID Name Action Attribute Value

16-05-2014 P12345 Donna Privacy 53da05f9e English CREATE Plain Text


10:06:24 6 Moore Policy 4b0732235 Version of Privacy
Document f24b8e Company A Policy File
Privacy
Policy

16-05-2014 P12345 Donna Privacy 53da05f9e Company A CREATE Display Company A


10:05:11 6 Moore Policy 4b0732235 Privacy Name Privacy
Document f24b8a Policy Policy

16-05-2014 P12345 Donna Terms of 53da0595e English CREATE Plain Text


10:03:18 6 Moore Use Docu­ 4b0732235 Version of Terms of
ment f24b04 Company A Use File
Terms of
Use

16-05-2014 P12345 Donna Terms of 53da0595e Company A CREATE Display Company A


10:02:21 6 Moore Use Docu­ 4b0732235 Terms of Name Terms of
ment f24b00 Use Use

15-05-2014 P12345 Donna Service 500964f6e Company A UPDATE SAML 2.0 com­
11:32:18 6 Moore Provider 4b0f3cba1 (com­ Provider pany_a_ser
01f700 pany_a_ser Name vice_pro­
vice_pro­ vider
vider)

15-05-2014 P12345 Donna Service 500964f6e Company A UPDATE Authenti­ com­


11:32:18 6 Moore Provider 4b0f3cba1 (com­ cating Au­ pany_a_ten
01f700 pany_a_ser thority ant_id
vice_pro­
vider)

15-05-2014 P12345 Donna Service 500964f6e Company A UPDATE Assertion serv­


11:32:18 6 Moore Provider 4b0f3cba1 (com­ Consumer ice_pro­
01f700 pany_a_ser Service vider_acs_
vice_pro­ Endpoint endpoint,
vider) HTTP-
POST

15-05-2014 P12345 Donna Service 500964f6e Company A UPDATE Single Log­ serv­
11:32:18 6 Moore Provider 4b0f3cba1 (com­ out End­ ice_pro­
01f700 pany_a_ser point vider_slo_e
vice_pro­ ndpoint,
vider) HTTP-
POST

15-05-2014 P12345 Donna Service 500964f6e Company A UPDATE Single Log­ serv­
11:32:18 6 Moore Provider 4b0f3cba1 (com­ out End­ ice_pro­
01f700 pany_a_ser point vider_slo_e
vice_pro­ ndpoint,
vider) HTTP-Redi­
rect

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 575
Admin­ Adminis­
istra­ trator's Resource Resource Resource
Date tor's ID Name Type ID Name Action Attribute Value

15-05-2014 P12345 Donna Service 500964f6e Company A CREATE Name ID User ID


11:31:11 6 Moore Provider 4b0f3cba1 (com­ Attribute
01f700 pany_a_ser
vice_pro­
vider)

15-05-2014 P12345 Donna Service 500964f6e Company A CREATE Default urn:oa­


11:31:11 6 Moore Provider 4b0f3cba1 (com­ Name ID sis:names:t
01f700 pany_a_ser Format c:SAML:
vice_pro­ 1.1:nameid­
vider) format:un­
specified

15-05-2014 P12345 Donna Service 500964f6e Company A CREATE Self-Regis­ Inherit


11:31:11 6 Moore Provider 4b0f3cba1 (com­ tration
01f700 pany_a_ser
vice_pro­
vider)

15-05-2014 P12345 Donna Service 500964f6e Company A CREATE Certificate CN=sp.ex­


11:31:11 6 Moore Provider 4b0f3cba1 (com­ ample.com
01f700 pany_a_ser
vice_pro­
vider)

15-05-2014 P12345 Donna Service 500964f6e Company A CREATE Assertion


11:31:11 6 Moore Provider 4b0f3cba1 (com­ Consumer
01f700 pany_a_ser Service
vice_pro­ Endpoint
vider)

15-05-2014 P12345 Donna Service 500964f6e Company A CREATE Single Log­


11:31:11 6 Moore Provider 4b0f3cba1 (com­ out End­
01f700 pany_a_ser point
vice_pro­
vider)

15-05-2014 P12345 Donna Service 500964f6e Company A CREATE User At­


11:31:11 6 Moore Provider 4b0f3cba1 (com­ tribute
01f700 pany_a_ser
vice_pro­
vider)

15-05-2014 P12345 Donna Service 500964f6e Company A CREATE Constant


11:31:11 6 Moore Provider 4b0f3cba1 (com­ Attribute
01f700 pany_a_ser
vice_pro­
vider)

SAP Cloud Platform Identity Authentication Service


576 PUBLIC SAP Cloud Platform Identity Authentication Service
To download a CSV file with change logs information, proceed as follows:

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Logs tile.

This operation opens the Logs page.


3. Under Export Change Logs choose the Export button.

Results

You have downloaded a CSV file containing history of operations for the tenant administration, and for the
configurations of identity providers and service providers.

Related Information

Troubleshooting for Administrators [page 392]

1.10.4 View Troubleshooting Logs

Tenant administrator can view Identity Authentication troubleshooting logs to monitor the system, and
diagnose and solve problems.

Context

The maximum number of log entries is 10000. The criteria you can choose include:

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 577
Criteria Notes

Time period ● 1 hour - default


● 4 hours
● 24 hours

Severity ● All
● Error - default
● Info
● Warning

File format ● JSON


● XML
● CSV - default

Procedure

1. Access the tenant's administration console for SAP Cloud Platform Identity Authentication service by
using the console's URL.

 Note

The URL has the following pattern: https://<tenant ID>.accounts.ondemand.com/admin .

Tenant ID is an automatically generated ID by the system. The first administrator created for the tenant
receives an activation e-mail with a URL in it. This URL contains the tenant ID.

If you have a configured custom domain, the URL has the <your custom domain>/admin pattern.

2. Choose the Troubleshooting tile.


3. Define your criteria and download the log entries.

1.11 Getting Support

This document is to help users, administrators, and developers deal with issues from SAP Cloud Platform
Identity Authentication service.

SAP Support Portal

You can report an incident on SAP Support Portal Home with a component BC-IAM-IDS.

SAP Cloud Platform Identity Authentication Service


578 PUBLIC SAP Cloud Platform Identity Authentication Service
SAP Community Network

You can start a discussion in the Security Community .

Related Information

Troubleshooting for Administrators [page 392]


Troubleshooting for Developers [page 535]

1.12 Updates and Notifications

SAP Cloud Platform Identity Authentication service has production releases (updates) every second Monday.
For more information about the features delivered every takt, see the What's New for Identity Authentication
[page 18] published regularly. To get notifications for the new features and fixes every release, subscribe at the
SAP Community wiki by choosing the Watch icon.

Reasons for Updates

● Bi-weekly updates (standard) - each second Monday.


● Immediate updates - in case of fixes required for bugs that affect productive application operations, or
due to urgent security fixes.

Announcements

To receive regular information about landscape downtimes and news, you need to subscribe to the mailing list
of SAP Cloud Platform. For more information, see Platform Updates and Notifications.

SAP Cloud Platform Identity Authentication Service


SAP Cloud Platform Identity Authentication Service PUBLIC 579
Important Disclaimers and Legal Information

Hyperlinks
Some links are classified by an icon and/or a mouseover text. These links provide additional information.
About the icons:

● Links with the icon : You are entering a Web site that is not hosted by SAP. By using such links, you agree (unless expressly stated otherwise in your
agreements with SAP) to this:

● The content of the linked-to site is not SAP documentation. You may not infer any product claims against SAP based on this information.
● SAP does not agree or disagree with the content on the linked-to site, nor does SAP warrant the availability and correctness. SAP shall not be liable for any
damages caused by the use of such content unless damages have been caused by SAP's gross negligence or willful misconduct.

● Links with the icon : You are leaving the documentation for that particular SAP product or service and are entering a SAP-hosted Web site. By using such
links, you agree that (unless expressly stated otherwise in your agreements with SAP) you may not infer any product claims against SAP based on this
information.

Videos Hosted on External Platforms


Some videos may point to third-party video hosting platforms. SAP cannot guarantee the future availability of videos stored on these platforms. Furthermore, any
advertisements or other content hosted on these platforms (for example, suggested videos or by navigating to other videos hosted on the same site), are not within
the control or responsibility of SAP.

Beta and Other Experimental Features


Experimental features are not part of the officially delivered scope that SAP guarantees for future releases. This means that experimental features may be changed by
SAP at any time for any reason without notice. Experimental features are not for productive use. You may not demonstrate, test, examine, evaluate or otherwise use
the experimental features in a live operating environment or with data that has not been sufficiently backed up.
The purpose of experimental features is to get feedback early on, allowing customers and partners to influence the future product accordingly. By providing your
feedback (e.g. in the SAP Community), you accept that intellectual property rights of the contributions or derivative works shall remain the exclusive property of SAP.

Example Code
Any software coding and/or code snippets are examples. They are not for productive use. The example code is only intended to better explain and visualize the syntax
and phrasing rules. SAP does not warrant the correctness and completeness of the example code. SAP shall not be liable for errors or damages caused by the use of
example code unless damages have been caused by SAP's gross negligence or willful misconduct.

Gender-Related Language
We try not to use gender­specific word forms and formulations. As appropriate for context and readability, SAP may use masculine word forms to refer to all genders.

SAP Cloud Platform Identity Authentication Service


580 PUBLIC Important Disclaimers and Legal Information
SAP Cloud Platform Identity Authentication Service
Important Disclaimers and Legal Information PUBLIC 581
www.sap.com/contactsap

© 2020 SAP SE or an SAP affiliate company. All rights reserved.

No part of this publication may be reproduced or transmitted in any form


or for any purpose without the express permission of SAP SE or an SAP
affiliate company. The information contained herein may be changed
without prior notice.

Some software products marketed by SAP SE and its distributors


contain proprietary software components of other software vendors.
National product specifications may vary.

These materials are provided by SAP SE or an SAP affiliate company for


informational purposes only, without representation or warranty of any
kind, and SAP or its affiliated companies shall not be liable for errors or
omissions with respect to the materials. The only warranties for SAP or
SAP affiliate company products and services are those that are set forth
in the express warranty statements accompanying such products and
services, if any. Nothing herein should be construed as constituting an
additional warranty.

SAP and other SAP products and services mentioned herein as well as
their respective logos are trademarks or registered trademarks of SAP
SE (or an SAP affiliate company) in Germany and other countries. All
other product and service names mentioned are the trademarks of their
respective companies.

Please see https://www.sap.com/about/legal/trademark.html for


additional trademark information and notices.

THE BEST RUN

You might also like