Tutorial: Configure Joyn FSM for automatic user provisioning

This tutorial describes the steps you need to perform in both Joyn FSM and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to Joyn FSM using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Capabilities Supported

  • Create users in Joyn FSM
  • Remove users in Joyn FSM when they do not require access anymore
  • Keep user attributes synchronized between Microsoft Entra ID and Joyn FSM

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Joyn FSM.

Step 2: Configure Joyn FSM to support provisioning with Microsoft Entra ID

Contact your SevenLakes Customer Success Representative in order to obtain the Tenant URL and Secret Token which are required for configuring provisioning.

Add Joyn FSM from the Microsoft Entra application gallery to start managing provisioning to Joyn FSM. If you have previously setup Joyn FSM for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

  • If you need additional roles, you can update the application manifest to add new roles.

Step 5: Configure automatic user provisioning to Joyn FSM

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Joyn FSM based on user and/or group assignments in Microsoft Entra ID.

To configure automatic user provisioning for Joyn FSM in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Enterprise applications blade

  3. In the applications list, select Joyn FSM.

    The Joyn FSM link in the Applications list

  4. Select the Provisioning tab.

    Provisioning tab

  5. Set the Provisioning Mode to Automatic.

    Provisioning mode

  6. In the Admin Credentials section, input your Joyn FSM Tenant URL and Secret Token. Click Test Connection to ensure Microsoft Entra ID can connect to Joyn FSM. If the connection fails, ensure your Joyn FSM account has Admin permissions and try again.

    Token

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Notification Email

  8. Select Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to Joyn FSM.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Joyn FSM in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in Joyn FSM for update operations. If you choose to change the matching target attribute, you'll need to ensure that the Joyn FSM API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by Joyn FSM
    userName String
    emails[type eq "work"].value String
    active Boolean
    name.formatted String
    displayName String
    externalId String
    name.givenName
    name.familyName String
    addresses[type eq "work"].formatted String
    addresses[type eq "work"].streetAddress String
    addresses[type eq "work"].locality String
    addresses[type eq "work"].region String
    addresses[type eq "work"].postalCode String
    addresses[type eq "work"].country String
    phoneNumbers[type eq "mobile"].value String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department String
    urn:ietf:params:scim:schemas:extension:joynfsm:2.0:User:xid String
    urn:ietf:params:scim:schemas:extension:joynfsm:2.0:User:joynFieldId String
  11. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  12. To enable the Microsoft Entra provisioning service for Joyn FSM, change the Provisioning Status to On in the Settings section.

    Provisioning Status Toggled On

  13. Define the users and/or groups that you would like to provision to Joyn FSM by choosing the desired values in Scope in the Settings section.

    Provisioning Scope

  14. When you're ready to provision, click Save.

    Saving Provisioning Configuration

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  • Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  • Check the progress bar to see the status of the provisioning cycle and how close it's to completion
  • If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states here.

More resources

Next steps