- 08 Jul 2024
- 3 Minutes to read
- Print
- DarkLight
- PDF
Microsoft Entra ID
- Updated on 08 Jul 2024
- 3 Minutes to read
- Print
- DarkLight
- PDF
Microsoft Entra ID Provisioning (formerly known as Azure AD)
With Provisioning you can automate common administrative tasks. By enabling the System for Cross-domain Identity Management (SCIM) you can connect Visma with Entra, so you can:
Create users and groups
Grant and revoke access to groups
Edit attributes of users and groups
Suspend deprovisioned users
Note: you will need to redo your Azure setup, in case you have SAML already enabled and you want to configureprovisioning.
Prerequisites
Microsoft Azure account with Entra Premium activated
Global Admin or Co-admin account in Entra
All of your users under your account in Visma will need a pre-existing account in Entra with exactly the same email address
Entra SSO Saml configured in Authentication Settings
Configure Visma Single Sign-On app in Entra
On the "Single Sign-On" page go to 1. Upload the Visma file into Entra section. Click on Download to get the Visma SAML metadata file. You'll need this Visma Single Sign-On metadata information for configuring Visma as a service provider in your Entra.
Log into your Microsoft Entraministrative portal.
Click on the hamburger menu icon in the upper left-hand side of the page. Click All services.
Click on Azure Active Directory.
Click on Enterprise applications.
Click + New application at the top of the screen.
Click + Create your own application at the top of the screen.
Input a name for your application and select Integrate any other application you don't find in the gallery (Non-gallery).
Click Create.
On the left navigation click Single sign-on.
Select SAML on the "Select a single sign-on method" page.
On the Basic SAML Configuration heading select Upload metadata file. Upload the XML file that you have downloaded from Authentication Settings Entra setup page, at step 1.
After you have successfully uploaded the XML file, all the fields within the Basic SAML Configuration section will be populated. Click Save and close the "Basic SAML Configuration" editor.
Go to the User Attributes & Claims heading and select the Edit icon. Ensure that the values are exactly as below.
Click the X icon at the top right-hand side to close the view.
Configure Visma Single Sign-On and Provisioning to use Entra
In the SAML Signing Certificate section, ensure that the certificate status is Active (it is valid for 3 years after it was added), if not, add a new certificate by clicking on the edit (pencil) button. Enter a notification email for the certificate expiry reminders and click Save.
Click the App Federation Metadata Url copy button.
Your Metadata XML link address should look like: https://login.microsoftonline.com/xxxxxxxxxxxxxxxxxxxxxxx/federationmetadata/2007-06/federationmetadata.xml?appid=xxxxxxxxxxxxxxxxxxxxxxxPaste this Metadata XML link address into the Single Sign-On page within Authentication Settings. It contains all your Entra endpoints and public certificate that Visma needs in order to complete the setup.
Click Save.
After you've successfully saved your Entra integration, you will see your setup details on the Single Sign-On page, below MyDomain.
Depending on your provider, the certificate can expire. In that case, we show an error message on the Entra setup.
Go to Entra and create or upload a new and valid certificate.
Come back to Authentication Settings and click the Edit icon or the Entra link.
Click the Refresh certificate button and then Save.
Go to Entra and from the Provisioning tab click Get started.
Select Automatic for Provisioning Mode.
Go to the Authentication Settings Provisioning tab and turn on SCIM 2.0 Provisioning.
Copy the SCIM Endpoint.
Choose the desired Visma actions and triggers.
Go to Azure Provisioning and paste the SCIM Endpoint in the Tenant URL field.
Go back to Authentication Settings Provisioning and click on Generate SCIM token.
Copy the SCIM token.
Click Close.
In Entra Provisioning paste the SCIM token you copied into the Secret Token field.
Click Save on the top left corner and close the tab.
In the Mappings field check each mapping for groups/users to have your desired configuration.
Groups Attribute Mapping for provisioning:
Users Attribute Mapping for provisioning:
Once all needed actions are selected SAVE and close the tab.
Note: You can test the provisioning by using Provision on demand for a single user or group (with a member) to check the setup.
22. 1 Click Provisioning on demand.
22.2 Use the search bar to select user or group.
22.3 Click Provision.
Click on Start Provisioning.
Click on Users and groups.
Click +Add user/group.
Click None Selected.
Search and select any user/group that you want to add to your application.
Click Assign.
Users/Groups should be provisioned in Connect.
Note: Every provisioning interval is fixed to 40 minutes.
Renew expired SCIM token
Upon receiving the email with the subject “Your organization SCIM token is about to expire” you should:
sign in into Authentication Settings on the organization mentioned in the email body
go to the Provisioning menu
click on "Generate SCIM token"
copy the new secret key
In Entra ID:
sign in to Entra ID
open Enterprise applications
go to the application which has provisioning enabled for Visma
go to Provisioning
click "Edit provisioning"
click "Update credentials"
paste the secret key previously copied into "Secret Token" field
click "Test Connection"
click "Save"