Follow the instructions below to set up provisioning of users from Microsoft Entra ID (Azure AD). Note, a Premium subscription is required for SCIM provisioning to be available. You also need a global administrator to enable provisioning. Read more in Microsoft's official SCIM documentation.

When configuring SAML or OIDC later, you will want to use the non-gallery SCIM app you just created instead of the Kantega SSO SAML gallery app (the latter does not yet support SCIM). The SAML/OIDC steps should otherwise be identical. Make sure to select “accounts already exist” for the SAML/OIDC provisioning option.

To begin the SCIM configuration, select Cloud user provisioning, then select Entra ID under the SCIM header from the Add directory dropdown.

image-20240110-112516.png

Introduction and network preparation

Tenant configuration

image-20240108-144822.png

Configure SCIM in Microsoft Entra ID

  1. Open the Azure admin portal at https://portal.azure.com

  2. Add a new application

  3. Enable automatic provisioning

  4. Configure admin credentials

  5. Set the provisioning scope

  6. Configure attribute mappings

SCIM attribute

New Azure Active Directory Attribute

Comment

emails[type eq "work"].value

Switch(IsPresent([mail]), , "True", [mail], "False", [userPrincipalName])

This expression will use userPrincipalName instead of mail for users that don't have [mail]. You can leave this on default if all your users have an Outlook license. You may use a different fallback source than userPrincipalName, too, but you must supply a non-empty value, or provisioning will consistently fail for affected accounts.

displayName

Switch(IsPresent([displayName]), , "True", [displayName], "False", Join(" ", [givenName], [surname]))

Similar to the case with email, some types of users don't have givenName or surname. This expression prefers displayName when present.

name.formatted

Switch(IsPresent([displayName]), , "True", [displayName], "False", Join(" ", [givenName], [surname]))

name of the user

Delete the remaining attributes, then click save. Kantega SSO Enterprise currently won't use them. You should end up with something like these 7 attributes:

bilde-20240515-102741.png

7. Enable provisioning and save

  1. Go to Users and groups and assign the users and groups that should be able to use the application and need provisioning. Note that the set of users being provisioned can be further limited/filtered in provisioning settings.

For further details on how to map attributes, please refer to Microsoft’s documentation on this: https://docs.microsoft.com/en-us/azure/active-directory/app-provisioning/functions-for-customizing-application-data.

Notes