You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
We're excited to announce provisioning for Sumo Logic using SCIM (Cross-domain Identity Management). Now you can automatically provision and deprovision users in Sumo Logic from a provider like Microsoft Entra ID, Okta, or OneLogin.
14
+
We're excited to announce provisioning for Sumo Logic using SCIM (Cross-domain Identity Management). Now you can automatically provision and deprovision users in Sumo Logic with a provider like Microsoft Entra ID, Okta, or OneLogin.
15
15
16
16
Create an access key using a Sumo Logic service account to provide authentication for the provider to provision users into Sumo Logic.
Copy file name to clipboardExpand all lines: docs/manage/security/scim/about-scim-provisioning.md
+4-4Lines changed: 4 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -12,17 +12,17 @@ You can provision and deprovision users in Sumo Logic using SCIM (System for Cro
12
12
## Directions for provisioning providers
13
13
14
14
See the following articles for directions to configure specific provisioning providers:
15
-
*[Provision from Microsoft Entra ID](/docs/manage/security/scim/provision-from-microsoft-entra-id/)
16
-
*[Provision from Okta](/docs/manage/security/scim/provision-from-okta/)
17
-
*[Provision from OneLogin](/docs/manage/security/scim/provision-from-onelogin/)
15
+
*[Provision with Microsoft Entra ID](/docs/manage/security/scim/provision-with-microsoft-entra-id/)
16
+
*[Provision with Okta](/docs/manage/security/scim/provision-with-okta/)
17
+
*[Provision with OneLogin](/docs/manage/security/scim/provision-with-onelogin/)
18
18
19
19
## Prerequisites
20
20
21
21
### Create an access key
22
22
23
23
Before configuring a provisioning provider, create an [access key](/docs/manage/security/access-keys/) using a service account. This access key will provide authorization to provision users from the provider into Sumo Logic.
24
24
25
-
When you create the access key, copy its access ID and access key values. Depending on the provider you configure, you will enter these when you set up provisioning to use one of the following authorization methods:
25
+
When you create the access key, copy its access ID and access key values. You will enter these when you set up provisioning to use one of the following authorization methods:
<p>Learn about provisioning users into Sumo Logic using SCIM.</p>
17
+
<p>Learn about provisioning users in Sumo Logic using SCIM.</p>
18
18
</div>
19
19
</div>
20
20
<divclassName="box smallbox card">
21
21
<divclassName="container">
22
-
<ahref="/docs/manage/security/scim/provision-from-microsoft-entra-id"><img src={useBaseUrl('img/icons/general/session.png')} alt="icon" width="40"/><h4>Provision from Microsoft Entra ID</h4></a>
23
-
<p>Learn how to provision users into Sumo Logic from Microsoft Entra ID (formerly Azure Active Directory).</p>
22
+
<ahref="/docs/manage/security/scim/provision-with-microsoft-entra-id"><img src={useBaseUrl('img/icons/general/session.png')} alt="icon" width="40"/><h4>Provision with Microsoft Entra ID</h4></a>
23
+
<p>Learn how to provision users in Sumo Logic with Microsoft Entra ID (formerly Azure Active Directory).</p>
24
24
</div>
25
25
</div>
26
26
<divclassName="box smallbox card">
27
27
<divclassName="container">
28
-
<ahref="/docs/manage/security/scim/provision-from-okta"><img src={useBaseUrl('img/icons/general/session.png')} alt="icon" width="40"/><h4>Provision from Okta</h4></a>
29
-
<p>Learn how to provision users into Sumo Logic from Okta</p>
28
+
<ahref="/docs/manage/security/scim/provision-with-okta"><img src={useBaseUrl('img/icons/general/session.png')} alt="icon" width="40"/><h4>Provision with Okta</h4></a>
29
+
<p>Learn how to provision users in Sumo Logic with Okta</p>
30
30
</div>
31
31
</div>
32
32
<divclassName="box smallbox card">
33
33
<divclassName="container">
34
-
<ahref="/docs/manage/security/scim/provision-from-onelogin"><img src={useBaseUrl('img/icons/general/session.png')} alt="icon" width="40"/><h4>Provision from OneLogin</h4></a>
35
-
<p>Learn how to provision users into Sumo Logic from OneLogin</p>
34
+
<ahref="/docs/manage/security/scim/provision-with-onelogin"><img src={useBaseUrl('img/icons/general/session.png')} alt="icon" width="40"/><h4>Provision with OneLogin</h4></a>
35
+
<p>Learn how to provision users in Sumo Logic with OneLogin</p>
description: Learn how to provision users into Sumo Logic from Microsoft Entra ID (formerly Azure Active Directory).
2
+
id: provision-with-microsoft-entra-id
3
+
title: Provision with Microsoft Entra ID
4
+
sidebar_label: Provision with Microsoft Entra ID
5
+
description: Learn how to provision users in Sumo Logic with Microsoft Entra ID (formerly Azure Active Directory).
6
6
---
7
7
8
8
import useBaseUrl from '@docusaurus/useBaseUrl';
9
9
10
-
This article describes how to provision users into Sumo Logic with Microsoft Entra ID (formerly Azure Active Directory).
10
+
This article describes how to provision users in Sumo Logic with Microsoft Entra ID (formerly Azure Active Directory).
11
11
12
12
## Prerequisites
13
13
14
14
### Create an access key
15
15
16
-
Create an [access key](/docs/manage/security/access-keys/) using a service account. This access key will provide authorization to provision users from Okta into Sumo Logic.
16
+
Create an [access key](/docs/manage/security/access-keys/) using a service account. This access key will provide authorization to provision users from Microsoft Entra ID into Sumo Logic.
17
17
18
18
When you create the access key, copy its access ID and access key values. You will enter these when you use [Base64 encoding](https://www.base64encode.org/) to Base64 encode `<access ID>:<access key>` to generate a token.
19
19
@@ -31,27 +31,42 @@ When you create the access key, copy its access ID and access key values. You wi
31
31
32
32
### Step 2: Set up single sign-on
33
33
34
-
Follow the directions in [Configure Sumo as an Enterprise App in Azure AD](/docs/manage/security/saml/integrate-sumo-with-azure-ad/#configure-saml-in-sumo-logic) beginning with the step where you select **Set up single sign-on**.
34
+
Follow the directions in [Configure Sumo as an Enterprise App in Azure AD](/docs/manage/security/saml/integrate-sumo-with-azure-ad/#configure-saml-in-sumo-logic) beginning with the step where you select **Set up single signon**.
35
35
36
36
<img src={useBaseUrl('img/security/provision-azure-set-up-sso.png')} alt="Set up single sign on" style={{border: '1px solid gray'}} width="600" />
37
37
38
38
When you [configure SAML in Sumo Logic](/docs/manage/security/saml/integrate-sumo-with-azure-ad/#configure-saml-in-sumo-logic):
1. From the list of available users, select users to add to the app and click **Select**.
62
+
1. Under **Select a role** click **None Selected**.
63
+
1. From the list of available roles, select a role (for example, **Analyst**).
49
64
1. Click **Assign**.
50
65
51
-
### Step 4: Set up provisioning
66
+
### Step 5: Set up provisioning
52
67
53
68
1. In the app select **Manage > Provisioning**.<br/><img src={useBaseUrl('img/security/provision-azure-provisioning.png')} alt="Connect your application" style={{border: '1px solid gray'}} width="600" />
54
-
1. For **Provisioning Mode** select **Automatic**.
69
+
1. For **Provisioning Mode**, select **Automatic**.
55
70
1. Enter **Admin Credentials**:
56
71
1. In **Tenant URL**, enter the [API endpoint for your deployment](/docs/api/getting-started/#sumo-logic-endpoints-by-deployment-and-firewall-security) for the SCIM API using the format `<api-endpoint>/v1/scim/`. For example, `https://api.sumologic.com/api/v1/scim`.
57
72
1. For **Secret Token**, use [Base64 encoding](https://www.base64encode.org/) to encode `<access ID>:<access key>` (see [Prerequisites](#prerequisites)). Enter the resulting value into the **Secret Token** field.
@@ -73,24 +88,31 @@ When you [configure SAML in Sumo Logic](/docs/manage/security/saml/integrate-sum
1. Select **Provision on demand**.<br/><img src={useBaseUrl('img/security/provision-azure-provision-on-demand.png')} alt="Provision on demand" style={{border: '1px solid gray'}} width="600" />
84
-
1. Users assigned the app will be provisioned into Sumo Logic.
101
+
### Step 6: Verify provisioning
85
102
86
-
As long as the app's provisioning status is on, the app runs auto provisioning every 40 minutes.
103
+
Users assigned to the app are provisioned into Sumo Logic.
87
104
88
-
:::note
89
-
By default, users will be assigned the `User` role in Sumo Logic. (The `User` role must already be set up in Sumo Logic to allow users to be provisioned with that role.)
90
-
:::
105
+
1. Verify in Microsoft Entra ID:
106
+
1. In the app, select **Provisioning** and then select the **Monitoring** tab.
107
+
1. The tab should show provisioning status. Click **View Provisioning Logs** for details.
108
+
1. Verify in Sumo Logic:
109
+
1. Log in to the Sumo Logic instance that you linked to the provisioning app in Step 2 when you provided the Assertion Consumer URL and entity ID.
110
+
1.[**Classic UI**](/docs/get-started/sumo-logic-ui-classic). In the main Sumo Logic menu, select **Administration > Users and Roles > Users**. <br/>[**New UI**](/docs/get-started/sumo-logic-ui). In the top menu select **Administration**, and then under **Users and Roles** select **Users**. You can also click the **Go To...** menu at the top of the screen and select **Users**.
111
+
1. Search for the users provisioned from Microsoft Entra ID.
112
+
1. You should see the users listed, and with the role given to when you assigned them to the app in Microsoft Entra ID.
91
113
92
114
## Syncing between Microsoft Entra ID and Sumo Logic
93
115
94
-
When you modify the nameor email of a user assigned the app in Microsoft Entra ID, the changes will be synced to the corresponding user in Sumo Logic.
116
+
When you modify the name, email, or role of a user assigned the app in Microsoft Entra ID, the changes will be synced to the corresponding user in Sumo Logic.
95
117
96
118
If you unassign a user from the app in Microsoft Entra ID, the corresponding user is deactivated in Sumo Logic. (If you later try to reassign that same user to the app, it will result in an error in Sumo Logic. You must delete the old user from Sumo Logic first so that the user can be provisioned once again from Microsoft Entra ID.)
Copy file name to clipboardExpand all lines: docs/manage/security/scim/provision-with-okta.md
+8-8Lines changed: 8 additions & 8 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,13 +1,13 @@
1
1
---
2
-
id: provision-from-okta
3
-
title: Provision from Okta
4
-
sidebar_label: Provision from Okta
5
-
description: Learn how to provision users into Sumo Logic from Okta.
2
+
id: provision-with-okta
3
+
title: Provision with Okta
4
+
sidebar_label: Provision with Okta
5
+
description: Learn how to provision users in Sumo Logic with Okta.
6
6
---
7
7
8
8
import useBaseUrl from '@docusaurus/useBaseUrl';
9
9
10
-
This article describes how to provision users into Sumo Logic with Okta.
10
+
This article describes how to provision users in Sumo Logic with Okta.
11
11
12
12
## Prerequisites
13
13
@@ -23,7 +23,7 @@ When you create the access key, copy its access ID and access key values. You wi
23
23
24
24
### Set up SAML
25
25
26
-
If it is not already set up, [set up SAML for single sign-on with Okta](/docs/manage/security/saml/integrate-sumo-logic-with-okta/) in the Sumo Logic instance where you will provision users. This will allow connection to Sumo Logic for provisioning. Copy the single sign-on URL (Assertion Consumer URL) and entity ID from your Sumo Logic [SAML configuration](/docs/manage/security/saml/set-up-saml/#review-saml-configuration). You will use them when you set up provisioning.
26
+
If it is not already set up, [set up SAML for single sign-on with Okta](/docs/manage/security/saml/integrate-sumo-logic-with-okta/) in the Sumo Logic instance where you will provision users. This will allow connection to Sumo Logic for provisioning. Copy the single sign-on URL (Assertion Consumer URL) and entity ID from your Sumo Logic SAML configuration. You will use them when you set up provisioning.
27
27
28
28
<img src={useBaseUrl('img/security/provision-sumo-logic-saml-settings.png')} alt="ACS and entity ID from Sumo Logic" style={{border: '1px solid gray'}} width="800" />
29
29
@@ -148,10 +148,10 @@ If it is not already set up, [set up SAML for single sign-on with Okta](/docs/ma
148
148
149
149
As soon as users are assigned to the app, they are provisioned into Sumo Logic.
150
150
151
-
1. Verify in Okta.
151
+
1. Verify in Okta:
152
152
1. Navigate to **Reports > System Log** to see the log.
153
153
1. The log should show that users you added to the app are pushed to Sumo Logic with an event info message like **Push new user to external application SUCCESS**.
154
-
1. Verify in Sumo Logic.
154
+
1. Verify in Sumo Logic:
155
155
1. Log in to the Sumo Logic instance that you linked to the provisioning app in Step 2 when you provided the Assertion Consumer URL and entity ID.
156
156
1.[**Classic UI**](/docs/get-started/sumo-logic-ui-classic). In the main Sumo Logic menu, select **Administration > Users and Roles > Users**. <br/>[**New UI**](/docs/get-started/sumo-logic-ui). In the top menu select **Administration**, and then under **Users and Roles** select **Users**. You can also click the **Go To...** menu at the top of the screen and select **Users**.
Copy file name to clipboardExpand all lines: docs/manage/security/scim/provision-with-onelogin.md
+19-6Lines changed: 19 additions & 6 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,13 +1,13 @@
1
1
---
2
-
id: provision-from-onelogin
3
-
title: Provision from OneLogin
4
-
sidebar_label: Provision from OneLogin
5
-
description: Learn how to provision users into Sumo Logic from OneLogin.
2
+
id: provision-with-onelogin
3
+
title: Provision with OneLogin
4
+
sidebar_label: Provision with OneLogin
5
+
description: Learn how to provision users in Sumo Logic with OneLogin.
6
6
---
7
7
8
8
import useBaseUrl from '@docusaurus/useBaseUrl';
9
9
10
-
This article describes how to provision users into Sumo Logic with OneLogin.
10
+
This article describes how to provision users in Sumo Logic with OneLogin.
11
11
12
12
## Prerequisites
13
13
@@ -117,7 +117,20 @@ On the **Configuration** tab, for **SCIM Base URL** enter the [API endpoint for
117
117
1. Select **Users**.
118
118
1. Click **Pending** on the user you want to approve for provisioning.<br/><img src={useBaseUrl('img/security/provision-onelogin-approve-user.png')} alt="Pending user" style={{border: '1px solid gray'}} width="800" />
Users assigned to the app are provisioned into Sumo Logic.
125
+
126
+
1. Verify in OneLogin:
127
+
1. In the main menu, select **Provisioning** and then select the **Monitoring** tab.
128
+
1. The events for provisioned users should appear. Click an event for details.
129
+
1. Verify in Sumo Logic:
130
+
1. Log in to the Sumo Logic instance that you linked to the provisioning app in Step 2 when you provided the Assertion Consumer URL and entity ID.
131
+
1. [**Classic UI**](/docs/get-started/sumo-logic-ui-classic). In the main Sumo Logic menu, select **Administration > Users and Roles > Users**. <br/>[**New UI**](/docs/get-started/sumo-logic-ui). In the top menu select **Administration**, and then under **Users and Roles** select **Users**. You can also click the **Go To...** menu at the top of the screen and select **Users**.
132
+
1. Search for the users provisioned from OneLogin.
133
+
1. You should see the users listed, and with the role given to when you assigned them to the app in OneLogin.
0 commit comments