|
2 | 2 | title: Configure ServiceNow for automatic user provisioning with Azure Active Directory
|
3 | 3 | description: Learn how to automatically provision and deprovision user accounts from Azure AD to ServiceNow.
|
4 | 4 | services: active-directory
|
5 |
| -author: jeevansd |
| 5 | +author: twimmers |
6 | 6 | manager: CelesteDG
|
7 | 7 | ms.reviewer: celested
|
8 | 8 | ms.service: active-directory
|
9 | 9 | ms.subservice: saas-app-tutorial
|
10 | 10 | ms.workload: identity
|
11 | 11 | ms.topic: how-to
|
12 | 12 | ms.date: 3/10/2023
|
13 |
| -ms.author: jeedes |
| 13 | +ms.author: thwimmer |
14 | 14 | ---
|
15 | 15 |
|
16 | 16 | # Configure ServiceNow for automatic user provisioning
|
@@ -86,6 +86,12 @@ To configure automatic user provisioning for ServiceNow in Azure AD:
|
86 | 86 |
|
87 | 87 | 1. In the **Admin Credentials** section, enter your ServiceNow tenant URL, Client ID, Client Secret and Authorization Endpoint. Select **Test Connection** to ensure that Azure AD can connect to ServiceNow. [This ServiceNow documentation](https://docs.servicenow.com/bundle/utah-platform-security/page/administer/security/task/t_CreateEndpointforExternalClients.html) outlines how to generate these values.
|
88 | 88 |
|
| 89 | +- Tenant URL: https://**InsertInstanceName**.service-now.com/api/now/scim |
| 90 | +- Authorization Endpoint: https://**InsertInstanceName**.service-now.com/oauth_auth.do?response_type=code&client_id=**InsertClientID**&state=1&scope=useraccount&redirect_uri=https%3A%2F%2Fportal.azure.com%2FTokenAuthorize |
| 91 | +- Token Endoint: https://**InsertInstanceName**.service-now.com/api/now/scim |
| 92 | + |
| 93 | + |
| 94 | + |
89 | 95 | 1. In the **Notification Email** box, enter the email address of a person or group that should receive the provisioning error notifications. Then select the **Send an email notification when a failure occurs** check box.
|
90 | 96 |
|
91 | 97 | 1. Select **Save**.
|
@@ -198,7 +204,7 @@ POST https://graph.microsoft.com/beta/servicePrincipals/[object-id]/synchronizat
|
198 | 204 | 11. Restore any previous changes you made to the application (Authentication details, Scoping filters, Custom attribute mappings) and re-enable provisioning.
|
199 | 205 |
|
200 | 206 | > [!NOTE]
|
201 |
| -> Failure to restore the previous settings may results in attributes (name.formatted for example) updating in Workplace unexpectedly. Be sure to check the configuration before enabling provisioning |
| 207 | +> Failure to restore the previous settings may results in attributes (name.formatted for example) updating in ServiceNow unexpectedly. Be sure to check the configuration before enabling provisioning |
202 | 208 |
|
203 | 209 | ## Additional resources
|
204 | 210 |
|
|
0 commit comments