When provisioning a new user on demand in Azure AD, not all attributes reach the target application

Geoffrey van Wyk 21 Reputation points
2021-07-12T06:58:39.717+00:00

The new user does get created in the target application, but some of the attributes are not set in the target application. This happens even as the details of the "Perform action" step shows the missing attributes and even if those attributes are not null.

When provisioning on demand is retried for the same user, in other words, the user is updated in the target application, the missing attributes are set as well.

An example attribute which does not get sent during creation is companyName (Azure AD attribute) mapped to company (custom SCIM attribute).

I have confirmed that those attributes are not sent by Azure Active Directory to the custom application by logging to file the request body before any other code touches the request.

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,665 questions
{count} votes

1 answer

Sort by: Most helpful
  1. Danny Zollner 9,531 Reputation points Microsoft Employee
    2021-07-19T21:49:22.77+00:00

    Can you provide the exact target attribute that is being targeted? Is it just "company"? If so, that attribute is not a part of the SCIM Core Schema. Attributes that are not a part of the SCIM Core Schema as defined in RFC 7643 must have a fully SCIM compliant URI as outlined in section 10.2.1 - https://datatracker.ietf.org/doc/html/rfc7643#section-10.2.1.

    Try renaming that attribute in your service and in the AAD provisioning schema for your target system to be something like urn:ietf:params:scim:schemas:extension:MyAppName:2.0:User:company and our service should handle it correctly.

    1 person found this answer helpful.