Tutorial: Configure MURAL Identity for automatic user provisioning

This tutorial describes the steps you need to perform in both MURAL Identity and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to MURAL Identity using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Capabilities Supported

  • Create users in MURAL Identity
  • Remove users in MURAL Identity when they do not require access anymore.
  • Keep user attributes synchronized between Microsoft Entra ID and MURAL Identity
  • Provision groups and group memberships in MURAL Identity.
  • Single sign-on to MURAL Identity (recommended).

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A Microsoft Entra tenant.
  • A user account in Microsoft Entra ID with permission to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
  • SCIM provisioning is only available for MURAL’s Enterprise plan. Before you configure SCIM provisioning, please reach out to a member of the MURAL Customer Success Team to enable the feature.
  • SAML based SSO must be properly set up before configuring automated provisioning. The instructions on how to set up SSO through Microsoft Entra ID for MURAL can be found here.

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and MURAL Identity.

Step 2: Configure MURAL Identity to support provisioning with Microsoft Entra ID

Follow the steps to get your SCIM URL and unique API Token from the API keys page in your MURAL Company dashboard. Use this key in the Secret Token field in Step 5.

Add MURAL Identity from the Microsoft Entra application gallery to start managing provisioning to MURAL Identity. If you have previously setup MURAL Identity for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

  • If you need additional roles, you can update the application manifest to add new roles.

Step 5: Configure automatic user provisioning to MURAL Identity

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in MURAL Identity based on user and/or group assignments in Microsoft Entra ID.

To configure automatic user provisioning for MURAL Identity in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Enterprise applications blade

  3. In the applications list, select MURAL Identity.

    The MURAL Identity link in the Applications list

  4. Select the Provisioning tab.

    Provisioning tab

  5. Set the Provisioning Mode to Automatic.

    Provisioning

  6. Under the Admin Credentials section, input your MURAL Identity Tenant URL and Secret Token. Click Test Connection to ensure Microsoft Entra ID can connect to MURAL Identity. If the connection fails, ensure your MURAL Identity account has Admin permissions and try again.

    Token

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Notification Email

  8. Select Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to MURAL Identity.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to MURAL Identity in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in MURAL Identity for update operations. If you choose to change the matching target attribute, you will need to ensure that the MURAL Identity API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by MURAL Identity
    userName String
    emails[type eq "work"].value String
    active Boolean
    name.givenName String
    name.familyName String
    externalId String
  11. Under the Mappings section, select Synchronize Microsoft Entra groups to MURAL Identity.

  12. Review the group attributes that are synchronized from Microsoft Entra ID to MURAL Identity in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the groups in MURAL Identity for update operations. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by MURAL Identity
    displayName String
    members Reference
    externalId String
  13. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  14. To enable the Microsoft Entra provisioning service for MURAL Identity, change the Provisioning Status to On in the Settings section.

    Provisioning Status Toggled On

  15. Define the users and/or groups that you would like to provision to MURAL Identity by choosing the desired values in Scope in the Settings section.

    Provisioning Scope

  16. When you are ready to provision, click Save.

    Saving Provisioning Configuration

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  • Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  • Check the progress bar to see the status of the provisioning cycle and how close it is to completion
  • If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states here.

Troubleshooting Tips

  • When provisioning a user keep in mind that at MURAL we do not support numbers in the name fields (i.e. givenName or familyName).
  • When filtering on userName in the GET endpoint make sure that the email address is all lowercase otherwise you will get an empty result. This is because we convert email addresses to lowercase while provisioning accounts.
  • When de-provisioning an end-user (setting the active attribute to false), user will be soft-deleted and lose access to all their workspaces. When that same de-provisioned end-user is later activated again (setting the active attribute to true), user will not have access to the workspaces user previously belonged to. The end-user will see an error message "You’ve been deactivated from this workspace", with an option to request reactivation which the workspace admin must approve.
  • If you have any other issues, please reach out to MURAL Identity support team.

Change log

06/22/2023 - Added support for Group Provisioning.

More resources

Next steps