Tutorial: Configure Federated Directory for automatic user provisioning

The objective of this tutorial is to demonstrate the steps to be performed in Federated Directory and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Federated Directory.

Note

This tutorial describes a connector built on top of the Microsoft Entra user provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A Microsoft Entra tenant.
  • A Federated Directory.
  • A user account in Federated Directory with Admin permissions.

Assign Users to Federated Directory

Microsoft Entra ID uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.

Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Federated Directory. Once decided, you can assign these users and/or groups to Federated Directory by following the instructions here:

Important tips for assigning users to Federated Directory

  • It is recommended that a single Microsoft Entra user is assigned to Federated Directory to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.

  • When assigning a user to Federated Directory, you must select any valid application-specific role (if available) in the assignment dialog. Users with the Default Access role are excluded from provisioning.

Set up Federated Directory for provisioning

Before configuring Federated Directory for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on Federated Directory.

  1. Sign in to your Federated Directory Admin Console

    Screenshot of the Federated Directory admin console showing a field for entering a company name. Sign in buttons are also visible.

  2. Navigate to Directories > User directories and select your tenant.

    Screenshot of the Federated Directory admin console, with Directories and Federated Directory Microsoft Entra ID Test highlighted.

  3. To generate a permanent bearer token, navigate to Directory Keys > Create New Key.

    Screenshot of the Directory keys page of the Federated Directory admin console. The Create new key button is highlighted.

  4. Create a directory key.

    Screenshot of the Create directory key page of the Federated Directory admin console, with Name and Description fields and a Create key button.

  5. Copy the Access Token value. This value will be entered in the Secret Token field in the Provisioning tab of your Federated Directory application.

    Screenshot of a page in the Federated Directory admin console. An access token placeholder and a key name, description, and issuer are visible.

To configure Federated Directory for automatic user provisioning with Microsoft Entra ID, you need to add Federated Directory from the Microsoft Entra application gallery to your list of managed SaaS applications.

To add Federated Directory from the Microsoft Entra application gallery, perform the following steps:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > New application.

  3. In the Add from the gallery section, type Federated Directory, select Federated Directory in the results panel.

    Federated Directory in the results list

  4. Navigate to the URL highlighted below in a separate browser.

    Screenshot of a page in the Azure portal that displays information on Federated Directory. The U R L value is highlighted.

  5. Click LOG IN.

    Screenshot of the main menu on the Federated Directory site. The Log in button is highlighted.

  6. As Federated Directory is an OpenIDConnect app, choose to login to Federated Directory using your Microsoft work account.

    Screenshot of the S C I M A D test page on the Federated Directory site. Log in with your Microsoft account is highlighted.

  7. After a successful authentication, accept the consent prompt for the consent page. The application will then be automatically added to your tenant and you will be redirected to your Federated Directory account.

    federated directory Add SCIM

Configuring automatic user provisioning to Federated Directory

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Federated Directory based on user and/or group assignments in Microsoft Entra ID.

To configure automatic user provisioning for Federated Directory in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Enterprise applications blade

  3. In the applications list, select Federated Directory.

    The Federated Directory link in the Applications list

  4. Select the Provisioning tab.

    Screenshot of the Manage options with the Provisioning option called out.

  5. Set the Provisioning Mode to Automatic.

    Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.

  6. Under the Admin Credentials section, input https://api.federated.directory/v2/ in Tenant URL. Input the value that you retrieved and saved earlier from Federated Directory in Secret Token. Click Test Connection to ensure Microsoft Entra ID can connect to Federated Directory. If the connection fails, ensure your Federated Directory account has Admin permissions and try again.

    Tenant URL + Token

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and check the checkbox - Send an email notification when a failure occurs.

    Notification Email

  8. Click Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to Federated Directory.

    Screenshot of the Mappings section. Under Name, Synchronize Microsoft Entra users to Federated Directory is highlighted.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Federated Directory in the Attribute Mapping section. The attributes selected as Matching properties are used to match the user accounts in Federated Directory for update operations. Select the Save button to commit any changes.

    Screenshot of the Attribute Mappings page. A table lists Microsoft Entra ID and Federated Directory attributes and the matching status.

  11. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  12. To enable the Microsoft Entra provisioning service for Federated Directory, change the Provisioning Status to On in the Settings section.

    Provisioning Status Toggled On

  13. Define the users and/or groups that you would like to provision to Federated Directory by choosing the desired values in Scope in the Settings section.

    Provisioning Scope

  14. When you are ready to provision, click Save.

    Saving Provisioning Configuration

This operation starts the initial synchronization of all users and/or groups defined in Scope in the Settings section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the Synchronization Details section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Federated Directory.

For more information on how to read the Microsoft Entra provisioning logs, see Reporting on automatic user account provisioning

Additional resources

Next steps