Tutorial: Configure Sign In Enterprise for automatic host provisioning

This tutorial describes the steps you need to perform in both Sign In Enterprise and Microsoft Entra ID to configure automatic host provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions hosts and host groups to Sign In Enterprise using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Supported capabilities

  • Create hosts in Sign In Enterprise.
  • Provision host groups and their memberships in Sign In Enterprise.
  • Mark hosts as invisible in Sign In Enterprise that are unassigned from the application.
  • Delete host groups that are unassigned from the application.

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Sign In Enterprise.

Step 2: Gather SCIM Host Provisioning information from Sign In Enterprise

  1. Click on the gear icon in the top-right corner of your Sign In Enterprise account.
  2. Click Preferences.
  3. In the General tab, scroll down until you get to the SCIM Host Provisioning section. You will then need to copy both the URL and the Token, which will be needed in Step 5 below.

Add Sign In Enterprise Host Provisioning from the Microsoft Entra application gallery to start managing provisioning to Sign In Enterprise. If you have previously setup Sign In Enterprise for SSO you can't use the same application. It's required that you create a separate app for Sign In Enterprise Host Provisioning. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

  • If you need more roles, you can update the application manifest to add new roles.

Step 5: Configure automatic user provisioning to Sign In Enterprise.

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.

To configure automatic user provisioning for Sign In Enterprise Host Provisioning in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Screenshot of Enterprise applications blade.

  3. In the applications list, select Sign In Enterprise Host Provisioning.

    Screenshot of the Sign In Enterprise Host Provisioning link in the Applications list.

  4. Select the Provisioning tab.

    Screenshot of Provisioning tab.

  5. Set the Provisioning Mode to Automatic.

    Screenshot of Provisioning tab automatic.

  6. Under the Admin Credentials section, input your Sign In Enterprise Tenant URL and Token you copied in Step 2. Click Test Connection to ensure Microsoft Entra ID can connect to Sign In Enterprise. If the connection fails, ensure your and try again.

    Screenshot of Token.

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Screenshot of Notification Email.

  8. Select Save.

  9. Under the Mappings section, select Provision Microsoft Entra users.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Sign In Enterprise Host Provisioning in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in Sign In Enterprise Host Provisioning for update operations. If you choose to change the matching target attribute, you'll need to ensure that the Sign In Enterprise Host Provisioning API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by Sign In Enterprise Host Provisioning
    userName String
    active Boolean
    emails[type eq "work"].value String
    name.givenName String
    name.familyName String
    phoneNumbers[type eq "work"].value String
    phoneNumbers[type eq "mobile"].value String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:organization String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department String
    emails[type eq "other"].value String
  11. Under the Mappings section, select Provision Microsoft Entra groups.

  12. Review the group attributes that are synchronized from Microsoft Entra ID to Sign In Enterprise in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the groups in Sign In Enterprise for update operations. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by Sign In Enterprise Host Provisioning
    displayName String
    members Reference
  13. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  14. To enable the Microsoft Entra provisioning service for Sign In Enterprise Host Provisioning, change the Provisioning Status to On in the Settings section.

    Screenshot of Provisioning Status Toggled On.

  15. Define the users and/or groups that you would like to provision to Sign In Enterprise by choosing the desired values in Scope in the Settings section.

    Screenshot of Provisioning Scope.

  16. When you're ready to provision, click Save.

    Screenshot of Saving Provisioning Configuration.

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  • Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  • Check the progress bar to see the status of the provisioning cycle and how close it's to completion
  • If the provisioning configuration seems to be in an unhealthy state, the application goes into quarantine. Learn more about quarantine states here.

More resources

Next steps