Setup user provisioning with Microsoft Entra ID
After completing this setup, proceed with the following steps to configure user provisioning with Microsoft Entra ID.
Add BoldDesk from the Microsoft Entra application gallery
-
Log into the Microsoft Entra Admin Portal.
-
Go to Identity > Applications > Enterprise applications > New application.
-
Click the “Create Your Own Application” button.
-
Enter a name for the application.
-
Select the option Integrate any other application you don’t find in the gallery (Non-gallery).
-
Click the Create button. Once the application is created, you will be redirected to the application’s home page.
Connect with BoldDesk account
-
In application page, select Provisioning in the left sidebar menu.
-
Choose the Automatic option from the Provisioning Mode menu.
-
Under the Admin Credentials section, enter your Tenant URL and Secret Token(Click on this link to create an API token).
Tenant URL: https://{your-domain}.bolddesk.com/api/v1/scim
-
Click the Test Connection button to confirm Microsoft Entra ID connects with BoldDesk. Click Save when finished.
Attribute mapping
-
In application page, select Provisioning in the left sidebar menu and then click on Edit attribute mappings.
-
Choose the option to Provision Azure Active Directory Groups and then turn off this feature.
-
Choose the Provision Azure Active Directory Users and then turn on this feature.
-
Choose the Target Object Action (Create, Update, and Delete).
-
In Attribute mappings section, add the user attributes and delete all default attributes not included in the following list.
Azure Active Directory Attribute | Customappsso attribute | Matching precedence | Apply this mapping | Mapping type | Notes |
---|---|---|---|---|---|
userPrincipalName | userName | 1 | Always | Direct | Mandatory |
Switch([IsSoftDeleted], , "False", "True", "True", "False") | active | - | Always | Expression | Mandatory |
displayName | displayName | - | Always | Direct | Mandatory |
jobTitle | title | - | Always | Direct | - |
emails[type eq "work"].value | - | Always | Direct | - | |
Switch(Join(" ", [givenName], [surname]), Join(" ", [givenName], [surname]), "", [mailNickname]) | name.formatted | - | Always | Expression | Mandatory |
telephoneNumber | phoneNumbers[type eq "work"].value | - | Always | Direct | - |
mobile | phoneNumbers[type eq "mobile"].value | - | Always | Direct | - |
objectId | externalId | - | Always | Direct | Mandatory |
SingleAppRoleAssignment([appRoleAssignments]) | roles[primary eq "True"].value | - | Always | Expression | Mandatory |
physicalDeliveryOfficeName | addresses[type eq “work”].formatted | - | Always | Direct or Expression | We can also bind expression like this Join(",", [streetAddress], [city], [state], [postalCode], [country]) |
-
The attributes selected as matching properties are used to match the user accounts in BoldDesk for update operations. To save any changes, select Save.
Provisioning setting
- Check the box labeled Send an email notification when a failure occurs and enter the email address to receive the provisioning error notifications.
- In the settings section, choose Scope to specify which users should be provisioned for BoldDesk.
Sync all users and groups: This option will synchronize all users from Microsoft Entra ID to BoldDesk.
Sync only assigned users and groups: This option will synchronize only the users assigned to the enterprise application.
Start provisioning
-
In application page, select Provisioning in the left sidebar menu.
-
Click Start provisioning.