Azure Provisioning Log: Understanding "TargetObjectActionDisabled"

Daniel F 0 Reputation points
2024-04-30T09:29:45.22+00:00

Hi there,

I'm trying to find out what following SkipReason means.
TargetObjectActionDisabled

The log entry is as follows:
Result: Skipped

Description: User 'xxx' will be skipped. Skip Reason: The Add operation was not performed because the Add operations are disabled in the provisioning configuration.

SkipReason: TargetObjectActionDisabled

What exactly is the "Add operation"? Does it require Target Object Actions "Update" to be set up in the attribute Mapping in Provision Azure Active Directory Users?

Thanks for you help!

Cheers

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,760 questions
{count} votes

1 answer

Sort by: Most helpful
  1. Givary-MSFT 28,571 Reputation points Microsoft Employee
    2024-05-01T06:14:08.8466667+00:00

    @Daniel F Thank you for reaching out to us, As I understand you looking to get more details on this message "TargetObjectActionDisabled" which appears during provisioning.

    TargetObjectActionDisabled - It's not really an error, the provisioning engine trying to look for a matching identity in the target but since it doesn't find one, it tries to create a new one. Since the Add option is disable under attribute mapping section hence, we skip the action.

    TargetObjectAction being referred to can be found under the attribute mappings area and controls what actions AAD/Entra ID is allowed to take on the target, ensure create/update is selected.

    Refer to this how application provisioning works - https://learn.microsoft.com/en-us/entra/identity/app-provisioning/how-provisioning-works#:~:text=Provisioning%20cycles%3A%20Initial%20and%20incremental

    Let me know if you have any further questions, feel free to post back.

    Please remember to "Accept Answer" if answer helped, so that others in the community facing similar issues can easily find the solution.

    1 person found this answer helpful.