Tutorial: Configure Tailscale for automatic user provisioning

This tutorial describes the steps you need to perform in both Tailscale and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users and groups to Tailscale using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Supported capabilities

  • Create users in Tailscale.
  • Remove users in Tailscale when they do not require access anymore.
  • Keep user attributes synchronized between Microsoft Entra ID and Tailscale.
  • Provision groups and group memberships in Tailscale.
  • Single sign-on to Tailscale (recommended).

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who is in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Tailscale.

Step 2: Configure Tailscale to support provisioning with Microsoft Entra ID

You need to be an Owner, Admin, or IT admin in Tailscale to complete these steps. See Tailscale plans to find out which plans make user & group provisioning for Microsoft Entra available.

Generate a SCIM API key in Tailscale.

In the User management page of the admin console,

  1. Click Enable Provisioning.
  2. Copy the generated key to the clipboard.

Save the key information in a secure spot. This is the Secret Token you will need to use it when you configure provisioning in Microsoft Entra ID.

Add Tailscale from the Microsoft Entra application gallery to start managing provisioning to Tailscale. If you have previously setup Tailscale for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who is in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who is provisioned based on assignment to the application and/or based on attributes of the user / group. If you choose to scope who is provisioned to your app based on assignment, you can use the following steps to assign users to the application. If you choose to scope who is provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

  • If you need more roles, you can update the application manifest to add new roles.

Step 5: Configure automatic user provisioning to Tailscale

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Tailscale based on user and/or group assignments in Microsoft Entra ID.

To configure automatic user provisioning for Tailscale in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Screenshot of Enterprise applications blade.

  3. In the applications list, select Tailscale.

    Screenshot of the Tailscale link in the Applications list.

  4. Select the Provisioning tab.

    Screenshot of Provisioning tab.

  5. Set the Provisioning Mode to Automatic.

    Screenshot of Provisioning tab automatic.

  6. Under the Admin Credentials section, input your Tailscale Tenant URL and Secret Token. Click Test Connection to ensure Microsoft Entra ID can connect to Tailscale. If the connection fails, ensure your Tailscale account has Admin permissions and try again.

    Screenshot of Token.

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Screenshot of Notification Email.

  8. Select Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to Tailscale.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Tailscale in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in Tailscale for update operations. If you choose to change the matching target attribute, you need to ensure that the Tailscale API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by Tailscale
    userName String
    active Boolean
    displayName String
    preferredLanguage String
    name.givenName String
    name.familyName String
    name.formatted String
    emails[type eq "work"].value String
    externalId String
  11. Under the Mappings section, select Synchronize Microsoft Entra groups to Tailscale.

  12. Review the group attributes that are synchronized from Microsoft Entra ID to Tailscale in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the groups in Tailscale for update operations. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by Tailscale
    displayName String
    externalId String
    members Reference
  13. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  14. To enable the Microsoft Entra provisioning service for Tailscale, change the Provisioning Status to On in the Settings section.

    Screenshot of Provisioning Status Toggled On.

  15. Define the users and/or groups that you would like to provision to Tailscale by choosing the desired values in Scope in the Settings section.

    Screenshot of Provisioning Scope.

  16. When you're ready to provision, click Save.

    Screenshot of Saving Provisioning Configuration.

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  • Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  • Check the progress bar to see the status of the provisioning cycle and how close it's to completion
  • If the provisioning configuration seems to be in an unhealthy state, the application goes into quarantine. Learn more about quarantine states here.

Change log

  • 11/21/2023 - Added support for Group Provisioning.

More resources

Next steps