Tutorial: Configure Connecter for automatic user provisioning

This tutorial describes the steps you need to perform in both Connecter and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to Connecter using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Supported capabilities

  • Create users in Connecter.
  • Remove users in Connecter when they do not require access anymore.
  • Keep user attributes synchronized between Microsoft Entra ID and Connecter.
  • Single sign-on to Connecter (recommended).

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A Microsoft Entra tenant
  • A user account in Microsoft Entra ID with permission to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
  • An admin account for Connecter Server's Team Portal

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Connecter.

Step 2: Configure Connecter to support provisioning with Microsoft Entra ID

Roles

There are two main roles involved in the configuration:

  1. Team Portal admin - the sole administrator of everything connected with user and permissions management in Connecter Server. Can be changed by the Connecter Server Subscription owner from here.
  2. Microsoft Entra admin - a person that has full access to the administrative backend of Microsoft Entra ID and can install new services.

Step-by-step guide

Actions that must be done by the Team Portal admin:

  1. Log in to Connecter's Team Portal.

  2. Select your team.

  3. Click on the Features tab.

    Screenshot of navigating to features tab.

  4. Optional: If you would like to select a workspace that your team members will be automatically added to when they are synchronized from Microsoft Entra ID select the Workspace configuration action and select the workspace and the permissions.

    Screenshot of selecting workspace configuration.

  5. Click on the Authenticate button. This will open the sign-in page. Sign in with your Microsoft Entra admin account to add Connecter to your enterprise applications.

    Screenshot of Microsoft Entra admin sign-in page.

  6. Click on Get SCIM token.

  7. Use the button to copy the token to your clipboard and save it for future purpose.

Add Connecter from the Microsoft Entra application gallery to start managing provisioning to Connecter. If you have previously setup Connecter for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an attribute based scoping filter.

  • If you need more roles, you can update the application manifest to add new roles.

Step 5: Configure automatic user provisioning to Connecter

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user and/or group assignments in Microsoft Entra ID.

To configure automatic user provisioning for Connecter in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Screenshot of Enterprise applications blade.

  3. In the applications list, select Connecter.

    Screenshot of the Connecter link in the Applications list.

  4. Select the Provisioning tab.

    Screenshot of Provisioning tab.

  5. Set the Provisioning Mode to Automatic.

    Screenshot of Provisioning tab automatic.

  6. Under the Admin Credentials section, input your Connecter Tenant URL as https://teamwork.connecterapp.com/scim/v2 and corresponding Secret Token obtained from step 2. Click Test Connection to ensure Microsoft Entra ID can connect to Connecter. If the connection fails, ensure your Connecter account has Admin permissions and try again.

    Screenshot of Token.

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Screenshot of Notification Email.

  8. Select Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to Connecter.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Connecter in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in Connecter for update operations. If you choose to change the matching target attribute, you'll need to ensure that the Connecter API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by Connecter
    userName String
    active Boolean
    displayName String
    externalId String
  11. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  12. To enable the Microsoft Entra provisioning service for Connecter, change the Provisioning Status to On in the Settings section.

    Screenshot of Provisioning Status Toggled On.

  13. Define the users that you would like to provision to Connecter by choosing the desired values in Scope in the Settings section.

    Screenshot of Provisioning Scope.

  14. When you're ready to provision, click Save.

    Screenshot of Saving Provisioning Configuration.

This operation starts the initial synchronization cycle of all users defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  • Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  • Check the progress bar to see the status of the provisioning cycle and how close it's to completion
  • If the provisioning configuration seems to be in an unhealthy state, the application goes into quarantine. Learn more about quarantine states here.

More resources

Next steps