Tutorial: Configure Whimsical for automatic user provisioning

This tutorial describes the steps you need to perform in both Whimsical and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to Whimsical using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Capabilities Supported

  • Create users in Whimsical
  • Remove users in Whimsical when they do not require access anymore
  • Keep user attributes synchronized between Microsoft Entra ID and Whimsical
  • Single sign-on to Whimsical (recommended)

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A Microsoft Entra tenant
  • A user account in Microsoft Entra ID with permission to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
  • To use SCIM, SAML has to be enabled and correctly configured.

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Whimsical.

Step 2: Configure Whimsical to support provisioning with Microsoft Entra ID

  1. To enable SCIM, you must first set up SAML SSO with Microsoft Entra ID.
  2. Go to "Workspace Settings", which you'll find under your workspace name in the top left.
  3. Enable SCIM provisioning and click "Reveal" to retrieve the token.
  4. In the "Provisioning" tab in Microsoft Entra ID, set "Provisioning Mode" to "Automatic", and paste "https://whimsical.com/public-api/scim-v2/?aadOptscim062020" into "Tenant URL"

Add Whimsical from the Microsoft Entra application gallery to start managing provisioning to Whimsical. If you have previously setup Whimsical for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • When assigning users and groups to Whimsical, you must select a role other than Default Access. Users with the Default Access role are excluded from provisioning and will be marked as not effectively entitled in the provisioning logs. If the only role available on the application is the default access role, you can update the application manifest to add additional roles.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

Step 5: Configure automatic user provisioning to Whimsical

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.

To configure automatic user provisioning for Whimsical in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Enterprise applications blade

  3. In the applications list, select Whimsical.

    The Whimsical link in the Applications list

  4. Select the Provisioning tab.

    Provision tab

  5. Set the Provisioning Mode to Automatic.

    Provisioning tab

  6. Under the Admin Credentials section, input your Whimsical Tenant URL and Secret Token. Click Test Connection to ensure Microsoft Entra ID can connect to Whimsical. If the connection fails, ensure your Whimsical account has Admin permissions and try again.

    Token

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Notification Email

  8. Select Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to Whimsical.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Whimsical in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in Whimsical for update operations. If you choose to change the matching target attribute, you will need to ensure that the Whimsical API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported for filtering
    userName String
    externalId String
    active Boolean
    displayName String
  11. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  12. To enable the Microsoft Entra provisioning service for Whimsical, change the Provisioning Status to On in the Settings section.

    Provisioning Status Toggled On

  13. Define the users and/or groups that you would like to provision to Whimsical by choosing the desired values in Scope in the Settings section.

    Provisioning Scope

  14. When you are ready to provision, click Save.

    Saving Provisioning Configuration

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  1. Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  2. Check the progress bar to see the status of the provisioning cycle and how close it is to completion
  3. If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states here.

Additional resources

Next steps