Tutorial: Configure Looop for automatic user provisioning

The objective of this tutorial is to demonstrate the steps to be performed in Looop and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Looop.

Note

This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A Microsoft Entra tenant
  • A Looop tenant
  • A user account on a Looop with Administrator permissions.

Assign users to Looop

Microsoft Entra ID uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.

Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Looop. Once decided, you can assign these users and/or groups to Looop by following the instructions here:

Important tips for assigning users to Looop

  • It is recommended that a single Microsoft Entra user is assigned to Looop to test the automatic user provisioning configuration. More users and/or groups may be assigned later.

  • When assigning a user to Looop, you must select any valid application-specific role (if available) in the assignment dialog. Users with the Default Access role are excluded from provisioning.

Set up Looop for provisioning

Before configuring Looop for automatic user provisioning with Microsoft Entra ID, you will need to retrieve some provisioning information from Looop.

  1. Sign in to your Looop Admin Console and select Account. Under Account Settings, select Authentication.

    Looop Admin

  2. Generate a new token by clicking Reset Token under SCIM Integration.

    Looop Token

  3. Copy the SCIM Endpoint and the Token. These values will be entered in the Tenant URL and Secret Token fields in the Provisioning tab of your Looop application.

    Looop Create Token

To configure Looop for automatic user provisioning with Microsoft Entra ID, you need to add Looop from the Microsoft Entra application gallery to your list of managed SaaS applications.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > New application.

  3. In the Add from the gallery section, type Looop, select Looop in the results panel.

    Looop in the results list

  4. Select the Sign-up for Looop button, which will redirect you to Looop's login page.

    Looop OIDC Add

  5. As Looop is an OpenIDConnect app, choose to log in to Looop using your Microsoft work account.

    Looop OIDC login

  6. After a successful authentication, accept the consent prompt for the consent page. The application will then be automatically added to your tenant and you will be redirected to your Looop account.

    Looop OIDc Consent

Configure automatic user provisioning to Looop

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Looop based on user and/or group assignments in Microsoft Entra ID.

To configure automatic user provisioning for Looop in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Enterprise applications blade

  3. In the applications list, select Looop.

    The Looop link in the Applications list

  4. Select the Provisioning tab.

    Screenshot of the Manage options with the Provisioning option called out.

  5. Set the Provisioning Mode to Automatic.

    Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.

  6. Under the Admin Credentials section, input https://<organisation_domain>.looop.co/scim/v2 in Tenant URL. For example, https://demo.looop.co/scim/v2. Input the value that you retrieved and saved earlier from Looop in Secret Token. Click Test Connection to ensure Microsoft Entra ID can connect to Looop. If the connection fails, ensure your Looop account has Admin permissions and try again.

    Tenant URL + Token

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and check the checkbox - Send an email notification when a failure occurs.

    Notification Email

  8. Click Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to Looop.

    Looop User Mappings

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Looop in the Attribute Mapping section. The attributes selected as Matching properties are used to match the user accounts in Looop for update operations. Select the Save button to commit any changes.

    Attribute Type Supported for filtering
    userName String
    active Boolean
    emails[type eq "work"].value String
    name.givenName String
    name.familyName String
    externalId String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:employeeNumber String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager String
    urn:ietf:params:scim:schemas:extension:Looop:2.0:User:area String
    urn:ietf:params:scim:schemas:extension:Looop:2.0:User:custom_1 String
    urn:ietf:params:scim:schemas:extension:Looop:2.0:User:custom_2 String
    urn:ietf:params:scim:schemas:extension:Looop:2.0:User:custom_3 String
    urn:ietf:params:scim:schemas:extension:Looop:2.0:User:location String
    urn:ietf:params:scim:schemas:extension:Looop:2.0:User:position String
    urn:ietf:params:scim:schemas:extension:Looop:2.0:User:startAt String
  11. Under the Mappings section, select Synchronize Microsoft Entra groups to Meta Networks Connector.

    Looop Group Mappings

  12. Review the group attributes that are synchronized from Microsoft Entra ID to Meta Networks Connector in the Attribute Mapping section. The attributes selected as Matching properties are used to match the groups in Meta Networks Connector for update operations. Select the Save button to commit any changes.

    Attribute Type Supported for filtering
    displayName String
    members Reference
    externalId String
  13. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  14. To enable the Microsoft Entra provisioning service for Looop, change the Provisioning Status to On in the Settings section.

    Provisioning Status Toggled On

  15. Define the users and/or groups that you would like to provision to Looop by choosing the desired values in Scope in the Settings section.

    Provisioning Scope

  16. When you are ready to provision, click Save.

    Saving Provisioning Configuration

This operation starts the initial synchronization of all users and/or groups defined in Scope in the Settings section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the Synchronization Details section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Looop.

For more information on how to read the Microsoft Entra provisioning logs, see Reporting on automatic user account provisioning.

Change log

  • 07/15/2021 - Enterprise extension user attributes urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department, urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:employeeNumber and urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager have been added.
  • 07/15/2021 - Custom extension user attributes urn:ietf:params:scim:schemas:extension:Looop:2.0:User:department and urn:ietf:params:scim:schemas:extension:Looop:2.0:User:employee_id have been removed.

More resources

Next steps