Azure AD user and group provisioning to Infor CloudSuite

We recommend that you use the SCIM feature to provision users.

  1. Log on to the Infor CloudSuite tenant portal with an administrator account.
  2. Click the profile icon and select User Management.
  3. Navigate to Security Administration > Settings > General Settings.
  4. Clear the Send email to new users automatically when they are added check box in the Email Settings section. Click Save.
  5. Navigate to Manage Features. Select the Enable SCIM service check box and click Save. Refresh the page in the browser and navigate to the SCIM Accounts in the Manage section.
  6. Copy the SCIM v2 Service URL for use later in the procedure. Click the plus (+) icon to add a new SCIM account for use later in the procedure. In the SCIM Password section, specify a password for the SCIM account following the stated guidelines. Confirm the password and click Save to generate the SCIM User Identifier. Click Yes on the warning message.
  7. Note the User Identifier and password for the SCIM account for later use. Expand the User Identifier column to see the full value.
  8. Access the Azure portal with an administrator account and select the Infor CloudSuite application created during the federation process. Select Manage > Provisioning.
  9. Click Get started. Select Provisioning Mode > Automatic.
  10. Specify the Tenant URL. This is the SCIM v2 Service URL previously saved.
  11. Generate a Secret Token from the SCIM account details. To generate the token, use a base 64 encoding website and encode the User Identifier and SCIM Password separated by a colon. For example: DEVGDENA010_DEM#30b54c31-2edb-4638-a30a-588b1962c47c:Infor2022!
  12. Specify the Secret Token generated from the previous step.
  13. Click Test Connection to validate your details. Click Save.
  14. Expand Mappings and select Provision Azure Active Directory Users. Change the Source attribute of the userName attribute to the Email Address attribute. Click OK and Save. The userName attribute should match the Unique User Identifier attribute used in the single sign-on section.
  15. Navigate to the Provisioning section. Under Settings, set the Provisioning Status to On. Click Save. Click the X icon to close the section.
  16. Select the Clear current state and restart synchronization check box. Click Save. This triggers SCIM publishing right away instead of waiting for the next scheduled sync. When prompted to confirm the Restart Synchronization, click Yes.
  17. Click Refresh to update the Current cycle status. Click View provisioning logs to see details if errors occur. The provisioning interval in Azure AD is 40 minutes. Click Restart provisioning to start the sync. Click Provision on demand to publish a single user for testing purposes.
  18. Validate that the users and groups from Azure AD have been published to Infor CloudSuite. Verify users by navigating to Manage > Users. Verify groups by navigating to Manage > SCIM Groups. SCIM groups can now have security roles assigned to them to automate security role assignment based on group membership. User and group provisioning via SCIM is now complete.