Tutorial: Configure Airbase for automatic user provisioning

This tutorial describes the steps you need to perform in both Airbase and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users to Airbase using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Supported capabilities

  • Create users in Airbase.
  • Remove users in Airbase when they do not require access anymore.
  • Keep user attributes synchronized between Microsoft Entra ID and Airbase.
  • Single sign-on to Airbase (recommended).

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

Step 1: Plan your provisioning deployment

Step 2: Configure Airbase to support provisioning with Microsoft Entra ID

  1. Log in to Airbase portal.

  2. Navigate to the Users section.

  3. Click Sync with HRIS.

    Screenshot of choosing Azure from People - Users page.

  4. Select Microsoft Entra ID from the list of HRIS.

  5. Make a note of the Base URL and API Token.

    Screenshot of tenant url and token.

  6. Use these values in Step 5.5.

Add Airbase from the Microsoft Entra application gallery to start managing provisioning to Airbase. If you have previously setup Airbase for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described here.

  • Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an attribute based scoping filter.

  • If you need more roles, you can update the application manifest to add new roles.

Step 5: Configure automatic user provisioning to Airbase

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user assignments in Microsoft Entra ID.

To configure automatic user provisioning for Airbase in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Screenshot of Enterprise applications blade.

  3. In the applications list, select Airbase.

    Screenshot of the Airbase link in the Applications list.

  4. Select the Provisioning tab.

    Screenshot of Provisioning tab.

  5. Set the Provisioning Mode to Automatic.

    Screenshot of Provisioning tab automatic.

  6. Under the Admin Credentials section, input your Airbase Tenant URL and Secret Token. Click Test Connection to ensure Microsoft Entra ID can connect to Airbase. If the connection fails, ensure your Airbase account has Admin permissions and try again.

    Screenshot of Token.

  7. In the Notification Email field, enter the email address of a person who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Screenshot of Notification Email.

  8. Select Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to Airbase.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Airbase in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in Airbase for update operations. If you choose to change the matching target attribute, you'll need to ensure that the Airbase API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by Airbase
    userName String
    active Boolean
    emails[type eq "work"].value String
    name.givenName String
    name.familyName String
    externalId String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager Reference
    urn:ietf:params:scim:schemas:extension:airbase:2.0:User:accountingPolicy String
    urn:ietf:params:scim:schemas:extension:airbase:2.0:User:subsidiary String
    urn:ietf:params:scim:schemas:extension:airbase:2.0:User:role String
  11. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  12. To enable the Microsoft Entra provisioning service for Airbase, change the Provisioning Status to On in the Settings section.

    Screenshot of Provisioning Status Toggled On.

  13. Define the users that you would like to provision to Airbase by choosing the desired values in Scope in the Settings section.

    Screenshot of Provisioning Scope.

  14. When you're ready to provision, click Save.

    Screenshot of Saving Provisioning Configuration.

This operation starts the initial synchronization cycle of all users defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  • Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  • Check the progress bar to see the status of the provisioning cycle and how close it's to completion
  • If the provisioning configuration seems to be in an unhealthy state, the application goes into quarantine. Learn more about quarantine states here.

More resources

Next steps