Using the Legacy Configuration Method for User Provisioning
We recommend that you use the M-Files application from the Microsoft Entra ID App Gallery for all new user provisioning configurations. To do this, follow the instructions in Configuring User Provisioning. If you want to create your own Entra ID enterprise application instead, follow the instructions given here.
If you have previously configured user provisioning in M-Files Manage with your own Entra ID enterprise application, you can continue to use the existing configurations. To check the configuration method, go to the Configuration tab of the Provisioning page in M-Files Manage, find the correct configuration for user provisioning, and see the title. If it is Microsoft Entra ID classic, the legacy configuration method is used.
If you want to switch to use the M-Files application that has been pre-integrated with Entra ID, delete the existing configuration from M-Files Manage and disable or delete the related Entra ID enterprise application. Then, follow the instructions in Configuring User Provisioning.
Configuring classic user provisioning in M-Files Manage
To configure user provisioning in M-Files Manage:
Configuring classic user provisioning in Microsoft Entra ID
To configure user provisioning in Microsoft Entra ID, refer to Synchronizing Users from Microsoft Entra ID to M-Files with SCIM.
Do the steps in these sections of the document:
Section 3.1 (Creating the Entra ID Enterprise Application):
Important: In Tenant URL, enter the tenant URL that you copied from the user provisioning configuration. Do not follow the instructions in the referenced document on tenant URL.
Section 3.2 (Specifying Attribute Mappings):
Important: For best security, we recommend that you specify two attribute mappings differently than instructed in the referenced document. To do this, follow the instructions given here. See also Summary of attribute mappings.- When you define attribute mappings for Provision Azure Active Directory
Groups, instead of displayName to
externalId attribute mapping, map objectId to
externalId.
- Set Match objects using this attribute to Yes.
- Set Matching precedence to 2.
- When you define attribute mappings for Provision Azure Active Directory
Users, instead of userPrincipalName to
externalId attribute mapping, map objectId to
externalId.
- Set Match objects using this attribute to Yes.
- Set Matching precedence to 2.
- When you define attribute mappings for Provision Azure Active Directory
Groups, instead of displayName to
externalId attribute mapping, map objectId to
externalId.
- Section 3.3 (Selecting Users and Groups to Provision):
Important: We recommend that you limit the scope of users and groups to be provisioned. To do this, follow the instructions in the referenced document: Under Settings on the Provisioning page, select Sync only assigned users and groups.
After you have configured user provisioning in Entra ID, the provisioning starts automatically. However, it can take up to 40 minutes before it is started. About 5,000 users per hour can be provisioned.
If there were not enough available licenses of the default license type in the subscription, some of the provisioned users are waiting for a license. You can see the number of users waiting for a license on the Home page. In the list of users on the Users page, users waiting for a license have a waiting tag in the License type column.
Summary of attribute mappings
Make sure that these group mappings are done:
Mapping | Match objects using this attribute | Matching presedence |
---|---|---|
displayName to displayName | Yes | 1 |
objectId to externalId | Yes | 2 |
members to members |
Make sure that these user mappings are done:
Mapping | Match objects using this attribute | Matching presedence |
---|---|---|
userPrincipalName to userName | Yes | 1 |
objectId to externalId | Yes | 2 |
Switch([IsSoftDeleted], , "False", "True", "True", "False") to active | ||
mail to emails[type eq "work"].value | ||
displayName to name.formatted |
Optional: Specifying additional attribute mappings
To include additional user information, define two additional fields to be provisioned to M-Files Manage. The information is shown in Additional information 1 and Additional information 2 on the User information page.
To do this:
Creating Links Between Source and Target User Groups
When the user provisioning is complete, you can create links between the provisioned user groups and M-Files user groups in M-Files Manage. When there are provisioned user groups available, the User groups and Links tab in the Provisioning section in M-Files Manage are activate. In User groups, you can see the provisioned user groups and change their license type.
To create links between the provisioned user groups and M-Files user groups:
Monitoring your deployment
- Use the provisioning logs to see which users have been provisioned successfully or unsuccessfully.
- Check the progress bar to see the status of the user provisioning cycle and how close it is to completion.
- If the user provisioning configuration seems to be in an unhealthy state, the application goes into quarantine. Learn more about quarantine states here.