Tutorial: Configure Yellowbox for automatic user provisioning

This tutorial describes the steps you need to perform in both Yellowbox and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to Yellowbox using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Capabilities Supported

  • Create users in Yellowbox
  • Remove users in Yellowbox when they do not require access anymore
  • Keep user attributes synchronized between Microsoft Entra ID and Yellowbox

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A Microsoft Entra tenant.
  • A user account in Microsoft Entra ID with permission to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
  • A Yellowbox issued JSON Web Token for authorization against the SCIM provisioning endpoint

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Yellowbox.

Step 2: Configure Yellowbox to support provisioning with Microsoft Entra ID

  • Use https://australia-southeast1-yellowbox-f4c6e.cloudfunctions.net/scim as the Tenant Url.
  • Obtain your JWT authorization Token from yellowbox by contacting Yellowbox support, if you haven't already been issued a token.

Add Yellowbox from the Microsoft Entra application gallery to start managing provisioning to Yellowbox. If you have previously setup Yellowbox for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • When assigning users and groups to Yellowbox, you must select a role other than Default Access. Users with the Default Access role are excluded from provisioning and will be marked as not effectively entitled in the provisioning logs. If the only role available on the application is the default access role, you can update the application manifest to add more roles.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

Step 5: Configure automatic user provisioning to Yellowbox

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Yellowbox based on user and/or group assignments in Microsoft Entra ID.

To configure automatic user provisioning for Yellowbox in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Enterprise applications blade

  3. In the applications list, select Yellowbox.

    The Yellowbox link in the Applications list

  4. elect the Provisioning tab.

    Provisioning tab

  5. Set the Provisioning Mode to Automatic.

    Provisioning tab automatic

  6. In the Admin Credentials section, input your Yellowbox Tenant URL and Secret Token. Click Test Connection to ensure Microsoft Entra ID can connect to Yellowbox. If the connection fails, ensure your Yellowbox account has Admin permissions and try again.

    Token

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Notification Email

  8. Select Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to Yellowbox.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Yellowbox in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in Yellowbox for update operations. If you choose to change the matching target attribute, you will need to ensure that the Yellowbox API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by Yellowbox
    userName String
    roles[primary eq "True"].value String
    active Boolean
    displayName String
    externalId String
  11. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  12. To enable the Microsoft Entra provisioning service for Yellowbox, change the Provisioning Status to On in the Settings section.

    Provisioning Status Toggled On

  13. Define the users and/or groups that you would like to provision to Yellowbox by choosing the desired values in Scope in the Settings section.

    Provisioning Scope

  14. When you are ready to provision, click Save.

    Saving Provisioning Configuration

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  • Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  • Check the progress bar to see the status of the provisioning cycle and how close it is to completion
  • If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states here.

More resources

Next steps