Tutorial: Configure MediusFlow for automatic user provisioning

This tutorial describes the steps you need to perform in both MediusFlow and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to MediusFlow using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Capabilities supported

  • Create users in MediusFlow
  • Remove users in MediusFlow when they do not require access anymore
  • Keep user attributes synchronized between Microsoft Entra ID and MediusFlow
  • Provision groups and group memberships in MediusFlow
  • Single sign-on to MediusFlow (recommended)

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and MediusFlow.

Step 2: Configure MediusFlow to support provisioning with Microsoft Entra ID

Activate the Microsoft 365 app within MediusFlow

Start by enabling the access of the Microsoft Entra login and the Microsoft Entra configuration feature within MediusFlow by performing the following steps:

User login

To enable the login flow to Microsoft 365 / Microsoft Entra ID, refer to this article.

User transfer configuration

To enable the configuration portal of the users for provisioning from Microsoft Entra ID refer to this article.

Configure user provisioning

  1. Login to MediusFlow admin console by providing the tenant ID.

    Screenshot of the MediusFlow admin console. The MediusFlow tenant name box and the Authenticate button are highlighted in the first integration step.

  2. Verify the connection with MediusFlow.

    Verify

  3. Provide the Microsoft Entra tenant ID.

    provide Tenant ID

    You can read more in the FAQ on how to find it.

  4. Save the configuration.

    Screenshot of the MediusFlow admin console that shows the fourth integration step. The Save configuration button is highlighted.

  5. Select user provisioning and click OK.

    Screenshot of the MediusFlow admin console that shows the fifth integration step. The Use user provisioning and Ok buttons are highlighted.

  6. Click on Generate Secret Key. Copy and save this value.This value will be entered in the Secret Token field in the Provisioning tab of your MediusFLow application.

    Screenshot of the User provisioning configuration tab in the MediusFlow admin console. The Generate secret key and Copy buttons are highlighted.

  7. Click on OK.

    Screenshot of the MediusFlow admin console with a notification telling users to click Ok to generate a new secret key. The Ok button is highlighted.

  8. To get the users imported with a pre-defined set of roles, companies and other general configurations in MediusFlow, you will need to configure it first. Start by adding the configuration by clicking on Add new configuration.

    Screenshot of the User provisioning configuration tab in the MediusFlow admin console. The Add new configuration button is highlighted.

  9. Provide the default settings for the users. In this view, it is possible to set the default attribute. If the standard settings are ok, it is enough to provide just a valid company name. Since these configuration settings are fetched from Mediusflow, they need to be configured first. For more information see the Prerequisites section of this article.

    Screenshot of the MediusFlow Add new configuration window. Many settings are visible, including locale settings, a filter, and user roles.

  10. Click on Save to save the user configuration.

    Screenshot of the User provisioning configuration tab in the MediusFlow admin console. The Save button is highlighted.

  11. To get the user provisioning link click on Copy SCIM Link. Copy and save this value. This value is entered in the Tenant URL field in the Provisioning tab of your MediusFLow application.

    Screenshot of the User provisioning configuration tab in the MediusFlow admin console. The Copy S C I M link button is highlighted.

Add MediusFlow from the Microsoft Entra application gallery to start managing provisioning to MediusFlow. If you have previously setup MediusFlow for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

  • If you need additional roles, you can update the application manifest to add new roles.

Step 5: Configure automatic user provisioning to MediusFlow

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.

To configure automatic user provisioning for MediusFlow in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Enterprise applications blade

  3. In the applications list, select MediusFlow.

    The MediusFlow link in the Applications list

  4. Select the Provisioning tab.

    Screenshot of the Manage options with the Provisioning option called out.

  5. Set the Provisioning Mode to Automatic.

    Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.

  6. Under the Admin Credentials section, input the tenant URL value retrieved earlier in Tenant URL. Input the secret Token value retrieved earlier in Secret Token. Click Test Connection to ensure Microsoft Entra ID can connect to MediusFlow. If the connection fails, ensure your MediusFlow account has Admin permissions and try again.

    Screenshot shows the Admin Credentials dialog box, where you can enter your Tenant U R L and Secret Token.

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Notification Email

  8. Select Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to MediusFlow.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to MediusFlow in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in MediusFlow for update operations. If you choose to change the matching target attribute, you will need to ensure that the MediusFlow API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported for filtering
    userName String
    emails[type eq "work"].value String
    name.displayName String
    active Boolean
    name.givenName String
    name.familyName String
    name.formatted String
    externalId String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager Reference
    urn:ietf:params:scim:schemas:extension:medius:2.0:User:configurationFilter String
    urn:ietf:params:scim:schemas:extension:medius:2.0:User:identityProvider String
    urn:ietf:params:scim:schemas:extension:medius:2.0:User:nameIdentifier String
    urn:ietf:params:scim:schemas:extension:medius:2.0:User:customFieldText1 String
    urn:ietf:params:scim:schemas:extension:medius:2.0:User:customFieldText2 String
    urn:ietf:params:scim:schemas:extension:medius:2.0:User:customFieldText3 String
    urn:ietf:params:scim:schemas:extension:medius:2.0:User:customFieldText4 String
    urn:ietf:params:scim:schemas:extension:medius:2.0:User:customFieldText5 String
  11. Under the Mappings section, select Synchronize Microsoft Entra groups to MediusFlow.

  12. Review the group attributes that are synchronized from Microsoft Entra ID to MediusFlow in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the groups in MediusFlow for update operations. Select the Save button to commit any changes.

    Attribute Type
    displayName String
    externalID String
    members Reference
  13. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  14. To enable the Microsoft Entra provisioning service for MediusFlow, change the Provisioning Status to On in the Settings section.

    Provisioning Status Toggled On

  15. Define the users and/or groups that you would like to provision to MediusFlow by choosing the desired values in Scope in the Settings section.

    Provisioning Scope

  16. When you are ready to provision, click Save.

    Saving Provisioning Configuration

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  1. Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  2. Check the progress bar to see the status of the provisioning cycle and how close it is to completion
  3. If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states here.

Change log

  • 01/21/2021 - Custom extension attributes configurationFilter, identityProvider, nameIdentifier, customFieldText1, customFieldText2, customFieldText3, customFieldText3 and customFieldText5 has been added.

Additional resources

Next steps