ערוך

שתף באמצעות


Tutorial: Configure RingCentral for automatic user provisioning

This tutorial describes the steps you need to perform in both RingCentral and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to RingCentral using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Capabilities supported

  • Create users in RingCentral
  • Remove users in RingCentral when they do not require access anymore
  • Keep user attributes synchronized between Microsoft Entra ID and RingCentral
  • Single sign-on to RingCentral (recommended)

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

Note

This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and RingCentral.

Step 2: Configure RingCentral to support provisioning with Microsoft Entra ID

A RingCentral admin account is required to Authorize in the Admin Credentials section in Step 5.

In the RingCentral admin portal, under Account Settings -> Directory Integrations, set the Directory Provider setting to SCIM image

Note

To assign licenses to users, refer to the video link here.

Add RingCentral from the Microsoft Entra application gallery to start managing provisioning to RingCentral. If you have previously setup RingCentral for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

  • If you need additional roles, you can update the application manifest to add new roles.

Step 5: Configure automatic user provisioning to RingCentral

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.

To configure automatic user provisioning for RingCentral in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Enterprise applications blade

  3. In the applications list, select RingCentral.

    The RingCentral link in the Applications list

  4. Select the Provisioning tab.

    Screenshot of the Manage options with the Provisioning option called out.

  5. Set the Provisioning Mode to Automatic.

    Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.

  6. Under the Admin Credentials section, click on Authorize. You will be redirected to RingCentral's Sign In page. Input your Email / Phone Number and Password and click on the Sign In button. Click Authorize in the RingCentral Access Request page. Click Test Connection to ensure Microsoft Entra ID can connect to RingCentral. If the connection fails, ensure your RingCentral account has Admin permissions and try again.

    Microsoft Entra ID

    Access

    Authorize

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Notification Email

  8. Select Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to RingCentral.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to RingCentral in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in RingCentral for update operations. If you choose to change the matching target attribute, you will need to ensure that the RingCentral API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type
    userName String
    externalId String
    active Boolean
    title String
    emails[type eq "work"].value String
    addresses[type eq "work"].country String
    addresses[type eq "work"].region String
    addresses[type eq "work"].locality String
    addresses[type eq "work"].postalCode String
    addresses[type eq "work"].streetAddress String
    name.givenName String
    name.familyName String
    phoneNumbers[type eq "mobile"].value String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department String
  11. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  12. To enable the Microsoft Entra provisioning service for RingCentral, change the Provisioning Status to On in the Settings section.

    Provisioning Status Toggled On

  13. Define the users and/or groups that you would like to provision to RingCentral by choosing the desired values in Scope in the Settings section.

    Provisioning Scope

  14. When you are ready to provision, click Save.

    Saving Provisioning Configuration

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  1. Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  2. Check the progress bar to see the status of the provisioning cycle and how close it is to completion
  3. If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states here.

Change log

  • 09/10/2020 - Removed support for "displayName" and "manager" attributes.
  • 03/15/2021 - Updated authorization method from permanent bearer token to OAuth code grant flow.
  • 10/28/2021 - Updated default mapping to mail-> emails[type eq “work”].value.
  • 10/28/2021 - Rate limiting updated to 300/min for read, 1000/min for write.

Additional resources

Next steps