Skip to content

Commit 6aa1854

Browse files
Merge pull request #230412 from twimmers/patch-52
Update servicenow-provisioning-tutorial.md
2 parents 04dbbb1 + 4d62644 commit 6aa1854

File tree

1 file changed

+9
-3
lines changed

1 file changed

+9
-3
lines changed

articles/active-directory/saas-apps/servicenow-provisioning-tutorial.md

Lines changed: 9 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -2,15 +2,15 @@
22
title: Configure ServiceNow for automatic user provisioning with Azure Active Directory
33
description: Learn how to automatically provision and deprovision user accounts from Azure AD to ServiceNow.
44
services: active-directory
5-
author: jeevansd
5+
author: twimmers
66
manager: CelesteDG
77
ms.reviewer: celested
88
ms.service: active-directory
99
ms.subservice: saas-app-tutorial
1010
ms.workload: identity
1111
ms.topic: how-to
1212
ms.date: 3/10/2023
13-
ms.author: jeedes
13+
ms.author: thwimmer
1414
---
1515

1616
# Configure ServiceNow for automatic user provisioning
@@ -86,6 +86,12 @@ To configure automatic user provisioning for ServiceNow in Azure AD:
8686

8787
1. In the **Admin Credentials** section, enter your ServiceNow tenant URL, Client ID, Client Secret and Authorization Endpoint. Select **Test Connection** to ensure that Azure AD can connect to ServiceNow. [This ServiceNow documentation](https://docs.servicenow.com/bundle/utah-platform-security/page/administer/security/task/t_CreateEndpointforExternalClients.html) outlines how to generate these values.
8888

89+
- Tenant URL: https://**InsertInstanceName**.service-now.com/api/now/scim
90+
- Authorization Endpoint: https://**InsertInstanceName**.service-now.com/oauth_auth.do?response_type=code&client_id=**InsertClientID**&state=1&scope=useraccount&redirect_uri=https%3A%2F%2Fportal.azure.com%2FTokenAuthorize
91+
- Token Endoint: https://**InsertInstanceName**.service-now.com/api/now/scim
92+
93+
![Screenshot that shows the Service Provisioning page, where you can enter admin credentials.](./media/servicenow-provisioning-tutorial/servicenow-provisioning.png)
94+
8995
1. In the **Notification Email** box, enter the email address of a person or group that should receive the provisioning error notifications. Then select the **Send an email notification when a failure occurs** check box.
9096

9197
1. Select **Save**.
@@ -198,7 +204,7 @@ POST https://graph.microsoft.com/beta/servicePrincipals/[object-id]/synchronizat
198204
11. Restore any previous changes you made to the application (Authentication details, Scoping filters, Custom attribute mappings) and re-enable provisioning.
199205

200206
> [!NOTE]
201-
> Failure to restore the previous settings may results in attributes (name.formatted for example) updating in Workplace unexpectedly. Be sure to check the configuration before enabling provisioning
207+
> Failure to restore the previous settings may results in attributes (name.formatted for example) updating in ServiceNow unexpectedly. Be sure to check the configuration before enabling provisioning
202208
203209
## Additional resources
204210

0 commit comments

Comments
 (0)