Tutorial: Configure Uber for automatic user provisioning

This tutorial describes the steps you need to perform in both Uber and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to Uber using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Capabilities supported

  • Create users in Uber.
  • Remove users in Uber when they do not require access anymore.
  • Keep user attributes synchronized between Microsoft Entra ID and Uber.

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A Microsoft Entra tenant.
  • A user account in Microsoft Entra ID with permission to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
  • You must be onboarded to a Uber for Business organization and have Admin access to it.

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Uber.

Step 2: Configure Uber to support provisioning with Microsoft Entra ID

Before you start the setup, below are the requirements to enable SCIM provisioning end to end

  • You must be onboarded to a Uber for Business organization and have Admin access to it.

  • You must allow syncing via identity providers, you can find this by hovering your mouse above your profile photo in the top right corner and navigating to Settings > Integrations section > toggle Allow

  • Grab your organization-id and replace it in https://api.uber.com/v1/scim/organizations/{organization-id}/v2 to create your Tenant Url .This Tenant Url is to be entered in the Provisioning tab of your Uber application.

    Screenshot of Grab Organization ID.

Add Uber from the Microsoft Entra application gallery to start managing provisioning to Uber. If you have previously setup Uber for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described here.

  • Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an attribute based scoping filter.

  • If you need additional roles, you can update the application manifest to add new roles.

Step 5: Configure automatic user provisioning to Uber

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in Uber based on user assignments in Microsoft Entra ID.

To configure automatic user provisioning for Uber in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Screenshot of Enterprise applications blade.

  3. In the applications list, select Uber.

    Screenshot of the Uber link in the Applications list.

  4. Select the Provisioning tab.

    Screenshot of Provisioning tab,

  5. Set the Provisioning Mode to Automatic.

    Screenshot of Provisioning tab automatic.

  6. In the Admin Credentials section, enter the Tenant Url and then click on Authorize, make sure that you enter your Uber account's Admin credentials. Click Test Connection to ensure Microsoft Entra ID can connect to Uber. If the connection fails, ensure your Uber account has Admin permissions and try again.

    Screenshot of Token.

  7. In the Notification Email field, enter the email address of a person who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Screenshot of Notification Email.

  8. Select Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to Uber.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Uber in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in Uber for update operations. If you choose to change the matching target attribute, you will need to ensure that the Uber API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by Uber
    userName String
    active Boolean
    name.givenName String
    name.familyName String
    externalId String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:employeeNumber String
  11. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  12. To enable the Microsoft Entra provisioning service for Uber, change the Provisioning Status to On in the Settings section.

    Screenshot of Provisioning Status Toggled On.

  13. Define the users that you would like to provision to Uber by choosing the desired values in Scope in the Settings section.

    Screenshot of Provisioning Scope.

  14. When you are ready to provision, click Save.

    Screenshot of Saving Provisioning Configuration.

This operation starts the initial synchronization cycle of all users defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  • Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  • Check the progress bar to see the status of the provisioning cycle and how close it is to completion
  • If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states here.

More resources

Next steps