Azure active Directory and Successfactors provisioning change the primary key

Avoni Michelangelo 0 Reputation points
2023-04-13T14:01:06.7233333+00:00

Hello All, We are trying to change the primary key form PersonIdExternal in Successfactor to UserID. But if we try to do we have an import error. Can you please tell us if is possibile to change the primary key from the default primary key? How can we do it? We need to do this cause we have some concurrent employees that have the same person ID but two or more positions (so different userid) and we need to take only one of them. Unfortunately the system automatically choose one of the two positions and we don't have the possibility to choose which one we want move from SF to AD Thank you, Michelangelo

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,629 questions
{count} votes

1 answer

Sort by: Most helpful
  1. JamesTran-MSFT 36,541 Reputation points Microsoft Employee
    2023-04-17T22:42:27.34+00:00

    @Avoni Michelangelo

    Thank you for your post and I apologize for the delayed response!

    From your issue I understand that you're trying to change the Primary Key from PersonIdExternal to UserID, but each time you do, you run into an import error. When looking into your issue, it should be possible to change the Primary key from PersonIdExternal to UserID as mentioned in the Enabling writeback with UserID section of the documentation.

    • To gain a better understanding of your issue can you share the error message that you're running into?

    Enabling writeback with UserID:

    1. Open the SuccessFactors to Azure AD user provisioning app or SuccessFactors to on-premises AD user provisioning app.
    2. Ensure that an extensionAttribute (extensionAttribute1-15) in Azure AD always stores the userId of every worker's active employment record. This can be achieved by mapping SuccessFactors userId attribute to an extensionAttribute in Azure AD. User's image
    3. For guidance regarding JSONPath settings, refer to the section Handling worker conversion and rehire scenario to ensure the userId value of the active employment record flows into Azure AD.
    4. Save the mapping.
    5. Run the provisioning job to ensure that the userId values flow into Azure AD Note: If you are using SuccessFactors to on-premises Active Directory user provisioning, configure AAD Connect to sync the *userId* attribute value from on-premises Active Directory to Azure AD.
    6. Open the SuccessFactors Writeback app in the Azure portal.
    7. Map the desired extensionAttribute that contains the userId value to the SuccessFactors userId attribute. User's image
    8. Save the mapping.
    9. Go to Attribute mapping -> Advanced -> Review Schema to open the JSON schema editor.
    10. Download a copy of the schema as backup.
    11. In the schema editor, hit Ctrl-F and search for the JSON node containing the userId mapping, where it is mapped to a source Azure AD attribute.
    12. Update the flowBehavior attribute from "FlowWhenChanged" to "FlowAlways" as shown below. User's image
    13. Save the mapping and test the write-back scenario with provisioning-on-demand.

    I hope this helps!


    Additional Link:


    If you have any other questions, please let me know. Thank you for your time and patience throughout this issue.