Rest API Microsoft Entra ID (Previously known as Azure AD) Configuration

miniOrange User Sync/Group Sync allows sync across Jira, Confluence, Bitbucket from Microsoft Entra ID (Previously known as Azure AD) as Identity provider!

miniOrange provides all essential Identity Providers (IdPs) built-in configuration like Microsoft Entra ID (Previously known as Azure AD), miniOrange, Okta, OneLogin, Oracle, Keycloak and G-suite. Also we support Rest API configuration with any IDP's by using custom Rest API App option.

The User & Group Sync app by miniOrange helps you synchronize user and group data from Identity Providers such as AWS, OneLogin, Oracle IDCS, Microsoft Entra ID (Previously known as Azure AD), Okta, G Suite, and many others.

Configuring miniOrange User Sync add-on with Microsoft Entra ID (Previously known as Azure AD) as Identity Provider requires you to have below information -

Following information will be required when configuring your IDP with Rest API

Client ID -

Client ID is provided by the Microsoft Entra ID (Previously known as Azure AD) after creating an app. This Client ID is used to uniquely identify the App inside Microsoft Entra ID (Previously known as Azure AD). This Client ID is required for configuring User Provisioning with REST API using miniOrange User Sync/Group Sync add-on.

Client Secret -

Client Secret is also provided by the Microsoft Entra ID (Previously known as Azure AD) when you create an app. This Client Secret is used for authentication purposes in Microsoft Entra ID (Previously known as Azure AD). The Client Secret is required for configuring User Provisioning with REST API using miniOrange User Sync/Group Sync add-on.

Tenant ID -

Tenant ID is used to uniquely identify the app to sync the user details. When you are configuring User Provisioning with REST API using miniOrange User Sync/Group Sync add-on you will require Application Directory (tenant) ID for configuration. You will get the Tenant ID in overview page of your created app inside Microsoft Entra ID (Previously known as Azure AD).

User Name Attribute -

User provisioning configuration will require username of the users for identifying different users. To configure the provisioning, you need to select the field containing the User Name.  

Synchronize Users from -

Microsoft Entra ID (Previously known as Azure AD) let's you choose if you want to synchronize your users according to their groups or a specific app. Select a group/app from the dropdown if you want to sync users from a specific app/group.

Set Scheduler Time Interval:

miniOrange User Sync/Group Sync add-on allows you to sync your users automatically after a particular time interval. For ex. Hourly, Daily, Twice Daily, Weekly etc.

Follow the below steps to configure Microsoft Entra ID (Previously known as Azure AD) with miniOrange User Sync/Group Sync app with Microsoft Entra ID (Previously known as Azure AD) Rest API:

  1. Log in to your Microsoft Microsoft Entra ID (Previously known as Azure AD) dashboard.
  2. Go to Microsoft Entra ID (Previously known as Azure AD) ⇒ App Registrations. Click on New Application Registration.
  3. You will get Application ID and the Directory (tenant) ID after registration. Navigate to Certificates & Secrets tab from the sidebar and generate a Client Secret
  4. Also you have to select API permissions ⇒ Add a permission, then click on Microsoft Graph ⇒ Application permissions.
  5. Search and select the Directory.Read.All permission, then search for user and select User.Read.All. After assigning permissions you click on Grant admin consent for Demo
Azure AD Term User Sync Plugin Term
Tenant URL SCIM Base URL
Secret Token Bearer Token

Get more information about integrating miniOrange User Sync/Group Sync with Microsoft Entra ID (Previously known as Azure AD):

JIRA :

You can check our detailed Jira setup guidelines for Microsoft Entra ID (Previously known as Azure AD) Rest API configuration on this page.