Tutorial: Configure Olfeo SAAS for automatic user provisioning

This tutorial describes the steps you need to do in both Olfeo SAAS and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to Olfeo SAAS using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Capabilities Supported

  • Create users in Olfeo SAAS
  • Remove users in Olfeo SAAS when they do not require access anymore
  • Keep user attributes synchronized between Microsoft Entra ID and Olfeo SAAS
  • Provision groups and group memberships in Olfeo SAAS
  • Single sign-on to Olfeo SAAS (recommended)

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A Microsoft Entra tenant
  • A user account in Microsoft Entra ID with permission to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
  • A Olfeo SAAS tenant.
  • A user account in Olfeo SAAS with Admin permissions.

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Olfeo SAAS.

Step 2: Configure Olfeo SAAS to support provisioning with Microsoft Entra ID

  1. Login to Olfeo SAAS admin console.
  2. Navigate to Configuration > Annuaires.
  3. Create a new directory and then name it.
  4. Select Azure provider and then click on Créer to save the new directory.
  5. Navigate to the Synchronisation tab to see the Tenant URL and the Jeton secret. These values will be copied and pasted in the Tenant URL and Secret Token fields in the Provisioning tab of your Olfeo SAAS application.

Add Olfeo SAAS from the Microsoft Entra application gallery to start managing provisioning to Olfeo SAAS. If you have previously setup Olfeo SAAS for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

  • If you need additional roles, you can update the application manifest to add new roles.

Step 5: Configure automatic user provisioning to Olfeo SAAS

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in Olfeo SAAS app based on user and group assignments in Microsoft Entra ID.

To configure automatic user provisioning for Olfeo SAAS in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Enterprise applications blade

  3. In the applications list, select Olfeo SAAS.

    The Olfeo SAAS link in the Applications list

  4. Select the Provisioning tab.

    Provisioning tab

  5. Set the Provisioning Mode to Automatic.

    Provisioning tab automatic

  6. In the Admin Credentials section, enter your Olfeo SAAS Tenant URL and Secret token information. Select Test Connection to ensure that Microsoft Entra ID can connect to Olfeo SAAS. If the connection fails, ensure that your Olfeo SAAS account has admin permissions and try again.

    Token

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications. Select the Send an email notification when a failure occurs check box.

    Notification Email

  8. Select Save.

  9. In the Mappings section, select Synchronize Microsoft Entra users to Olfeo SAAS.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Olfeo SAAS in the Attribute Mapping section. The attributes selected as Matching properties are used to match the user accounts in Olfeo SAAS for update operations. If you change the matching target attribute, you'll need to ensure that the Olfeo SAAS API supports filtering users based on that attribute. Select Save to commit any changes.

    Attribute Type Supported for filtering
    userName String
    displayName String
    active Boolean
    emails[type eq "work"].value String
    preferredLanguage String
    name.givenName String
    name.familyName String
    name.formatted String
    externalId String
  11. Under the Mappings section, select Synchronize Microsoft Entra groups to Olfeo SAAS.

  12. Review the group attributes that are synchronized from Microsoft Entra ID to Olfeo SAAS in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the groups in Olfeo SAAS for update operations. Select the Save button to commit any changes.

    Attribute Type Supported for filtering
    displayName String
    externalId String
    members Reference
  13. To configure scoping filters, see the instructions provided in the Scoping filter tutorial.

  14. To enable the Microsoft Entra provisioning service for Olfeo SAAS, change Provisioning Status to On in the Settings section.

    Provisioning Status Toggled On

  15. Define the users or groups that you want to provision to Olfeo SAAS by selecting the desired values in Scope in the Settings section.

    Provisioning Scope

  16. When you're ready to provision, select Save.

    Saving Provisioning Configuration

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to do than next cycles, which occur about every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

After you've configured provisioning, use the following resources to monitor your deployment:

  • Use the provisioning logs to determine which users were provisioned successfully or unsuccessfully.
  • Check the progress bar to see the status of the provisioning cycle and how close it's to completion.
  • If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. To learn more about quarantine states, see Application provisioning status of quarantine.

More resources

Next steps