Please enable JavaScript to view this site.

 

Navigation: Zetadocs Expenses System Settings Help > Users > Create users automatically

Configuration

Scroll Prev Top Next More

Configuring SCIM

Relevant to the hmtoggle_arrow0Expenses Administrators role.


Overview

Sync Users

The automated provisioning of Zetadocs Expenses user accounts can be enabled for Microsoft Entra ID, or other user management systems with a SCIM (System for Cross-domain Identity Management) compliant interface.

The configuration steps detailed in this section refer to creating a connection with Microsoft Entra ID. Please contact our support teams for more information if you are using a different system for managing your users and would like to enable the auto provisioning of user accounts.

Creating the Zetadocs Expenses SCIM Connector (Enterprise Application)

1.Log into Microsoft Entra admin center.

2.Go to Applications > Enterprise applications.

3.Choose the +New application button.

4.Choose the +Create your own application button and select the options as shown below;-

What’s the name of your app?

Zetadocs Expenses SCIM Connector.

What are you looking to do with your application?

Integrate any other application you don’t find in the gallery (Non-gallery).

5.Choose the Create button and wait for the app. to be created.

6.Choose Provisioning (left hand side).

7.Choose the Get started button and enter the configuration options as shown below;-

Provisioning Mode

Automatic – every time a user is created, the user is synchronized with Zetadocs Expenses.

 

^ Admin Credentials

Tenant URL

Copy and Paste the {SCIM Endpoint URL}.

Note: Go to Zetadocs Expenses System Settings > Integration > User Provisioning settings and triple-click the URL to select it fully, followed by Ctrl+C to copy.

Secret Token

To obtain this:

1.Go to Zetadocs Expenses System Settings > Integration > User Provisioning settings.

2.Choose the Update Token button and then choose OK to the warning message that appears.

3.Copy the {Authorization Token} by again triple clicking the token value to ensure it is fully selected.

4.Paste the Secret Token.

8.Choose the Test Connection button.

9.Choose the Save button (assuming the connection tested successfully).

10.Go to the Mappings section of the newly created Enterprise application.

11.Choose the Provision Microsoft Entra ID Groups option and disable it - (only Users can be automatically provisioned).

12.Choose the Provision Microsoft Entra ID Users option and edit the mappings so that only the 5 attributes listed below
are included.

 

^ Mappings

Provision Microsoft Entra ID Users

customappsso Attribute

Microsoft Entra ID Attribute

Matching precedence

userName

userPrincipalName

1

active

Switch([IsSoftDeleted], , "False", "True", "True", "False")

 

emails[type eq "work"].value

mail

 

name.givenName

givenName

 

name.familyName

surname

 

note_image Note: Refer to SCIM Reference section for further information on the above attributes.

13.Choose the Save button.

You can now choose the Start Provisioning button (shown on the Provisioning Screen).

14.Next, start the provisioning by choosing the Start Provisioning button .

This will start the synchronisation process, whereby all 'Active' Entra ID users will have Zetadocs Expenses accounts created for them (if they don’t already have one).

note_image Note: By default, the provisioning process occurs every 40 minutes. You may therefore have to wait for the next cycle to activate, alternatively there is an option to Provision on demand.