Tutorial: Configure Lucid (All Products) for automatic user provisioning

This tutorial describes the steps you need to perform in both Lucid (All Products) and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to Lucid (All Products) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Capabilities supported

  • Create users in Lucid (All Products).
  • Remove users in Lucid (All Products) when they do not require access anymore.
  • Keep user attributes synchronized between Microsoft Entra ID and Lucid (All Products).
  • Provision groups and group memberships in Lucid (All Products).
  • Single sign-on to Lucid (All Products) (recommended)

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A Microsoft Entra tenant.
  • A user account in Microsoft Entra ID with permission to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
  • A user account in Lucid (All Products) with Admin rights.
  • Confirm that you are on an Enterprise account with an up-to-date pricing plan. To upgrade, please contact our sales team.
  • Contact your Lucidchart Customer Success Manager so that they can enable SCIM for your account.

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Lucid (All Products).

Step 2: Configure Lucid (All Products) to support provisioning with Microsoft Entra ID

  1. Log in to Lucid Admin Console. Navigate to Admin.

  2. Click App integration in the left-hand menu.

  3. Select the SCIM tile.

  4. Click Generate Token. Lucid will populate the Bearer Token text field with a unique code for you to share with Azure.Copy and save the Bearer token. This value will be entered in the Secret Token * field in the Provisioning tab of your Lucid(All Products) application.

    Screenshot of token generation.

Add Lucid (All Products) from the Microsoft Entra application gallery to start managing provisioning to Lucid (All Products). If you have previously setup Lucid (All Products) for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

  • If you need additional roles, you can update the application manifest to add new roles.

Step 5: Configure automatic user provisioning to Lucid (All Products)

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Lucid (All Products) based on user and/or group assignments in Microsoft Entra ID.

To configure automatic user provisioning for Lucid (All Products) in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Screenshot of Enterprise applications blade.

  3. In the applications list, select Lucid (All Products).

    Screenshot of the Lucid (All Products) link in the Applications list.

  4. Select the Provisioning tab.

    Screenshot of Provisioning tab.

  5. Set the Provisioning Mode to Automatic.

    Screenshot of Provisioning tab automatic.

  6. Under the Admin Credentials section, input your Lucid (All Products) Tenant URL and Secret Token. Click Test Connection to ensure Microsoft Entra ID can connect to Lucid (All Products). If the connection fails, ensure your Lucid (All Products) account has Admin permissions and try again.

    Screenshot of Token.

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Screenshot of Notification Email.

  8. Select Save.

  9. Under the Mappings section, select Provision Microsoft Entra users.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Lucid (All Products) in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in Lucid (All Products) for update operations. If you choose to change the matching target attribute, you will need to ensure that the Lucid (All Products) API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by Lucid (All Products)
    userName String
    emails[type eq "work"].value String
    active Boolean
    name.givenName String
    name.familyName String
    urn:ietf:params:scim:schemas:extension:lucid:2.0:User:billingCode String
    urn:ietf:params:scim:schemas:extension:lucid:2.0:User:productLicenses.Lucidchart String
    urn:ietf:params:scim:schemas:extension:lucid:2.0:User:productLicenses.Lucidspark String
    urn:ietf:params:scim:schemas:extension:lucid:2.0:User:productLicenses.LucidscaleExplorer String
    urn:ietf:params:scim:schemas:extension:lucid:2.0:User:productLicenses.LucidscaleCreator String
  11. Under the Mappings section, select Provision Microsoft Entra groups.

  12. Review the group attributes that are synchronized from Microsoft Entra ID to Lucid (All Products) in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the groups in Lucid (All Products) for update operations. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by Lucid (All Products)
    displayName String
    members Reference
  13. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  14. To enable the Microsoft Entra provisioning service for Lucid (All Products), change the Provisioning Status to On in the Settings section.

    Provisioning Status Toggled On

  15. Define the users and/or groups that you would like to provision to Lucid (All Products) by choosing the desired values in Scope in the Settings section.

    Provisioning Scope

  16. When you are ready to provision, click Save.

    Saving Provisioning Configuration

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  • Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  • Check the progress bar to see the status of the provisioning cycle and how close it is to completion
  • If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states here.

More resources

Next steps