GithubHelp home page GithubHelp logo

test's Introduction

title description services documentationcenter author writer manager ms.assetid ms.service ms.subservice ms.workload ms.tgt_pltfrm ms.devlang ms.topic ms.date ms.author
Tutorial: Configure Proware for automatic user provisioning with Azure Active Directory | Microsoft Docs
Learn how to automatically provision and de-provision user accounts from Azure AD to Proware.
active-directory
Zhchia
Zhchia
beatrizd
8887932e-e27e-419b-aa85-a0cda428d525
active-directory
saas-app-tutorial
identity
na
na
article
03/26/2021
Zhchia

Tutorial: Configure Proware for automatic user provisioning

This tutorial describes the steps you need to perform in both Proware and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to Proware using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory.

Capabilities Supported

[!div class="checklist"]

  • Create users in Proware
  • Remove users in Proware when they do not require access anymore
  • Keep user attributes synchronized between Azure AD and Proware
  • Single sign-on to Proware (recommended)

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • An Azure AD tenant
  • A user account in Azure AD with permission to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
  • A Proware subscription
  • A user account in Proware with Administrator access

Step 1. Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Azure AD and Proware.

Step 2. Configure Proware to support provisioning with Azure AD

  1. Sign in to your Proware application. Select Contol panel, then select Admin.
  2. Select Contol panel settings, scroll down to User Provisioning, then enable User Provisioning.
  3. Click on the button Create bearer token and copy the Token and use this as Secret Token in step 5.5.
  4. Copy the Tenant URL and use this as Tenant URL in step 5.5.

Step 3. Add Proware from the Azure AD application gallery

Add Proware from the Azure AD application gallery to start managing provisioning to Proware. If you have previously setup Proware for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4. Define who will be in scope for provisioning

The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • When assigning users and groups to Proware, you must select a role other than Default Access. Users with the Default Access role are excluded from provisioning and will be marked as not effectively entitled in the provisioning logs. If the only role available on the application is the default access role, you can update the application manifest to add additional roles.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

Step 5. Configure automatic user provisioning to Proware

This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.

To configure automatic user provisioning for Proware in Azure AD:

  1. Sign in to the Azure portal. Select Enterprise Applications, then select All applications.

    Enterprise applications blade

  2. In the applications list, select Proware.

    The Proware link in the Applications list

  3. Select the Provisioning tab.

    Provisioning tab

  4. Set the Provisioning Mode to Automatic.

    Provisioning tab automatic

  5. Under the Admin Credentials section, input your Proware Tenant URL and Secret Token. Click Test Connection to ensure Azure AD can connect to Proware. If the connection fails, ensure your Proware account has Admin permissions and try again.

    Token

  6. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Notification Email

  7. Select Save.

  8. Under the Mappings section, select Synchronize Azure Active Directory Users to Proware.

  9. Review the user attributes that are synchronized from Azure AD to Proware in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in Proware for update operations. If you choose to change the matching target attribute, you will need to ensure that the Proware API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported for Filtering
    userName String โœ“
    active Boolean
    title String
    externalId String
    name.givenName String
    name.familyName String
    name.formatted String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department String
  10. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  11. To enable the Azure AD provisioning service for Proware, change the Provisioning Status to On in the Settings section.

    Provisioning Status Toggled On

  12. Define the users and/or groups that you would like to provision to Proware by choosing the desired values in Scope in the Settings section.

    Provisioning Scope

  13. When you are ready to provision, click Save.

    Saving Provisioning Configuration

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.

Step 6. Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  1. Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  2. Check the progress bar to see the status of the provisioning cycle and how close it is to completion
  3. If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states here.

Additional resources

Next steps

test's People

Contributors

sjaksan avatar

Watchers

 avatar

test's Issues

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.