How do you provision onPremisesExtensionAttributes (extensionAttribute) using SCIM

Danny Bollaert 20 Reputation points
2024-06-14T21:35:14.5766667+00:00

Our organisation has synced the onPremisesExtensionAttributes(extensionAttribute13) to Entra ID.
I have already confirmed that my target user contains this value in the azure portal and using graph api.

When sending the attribute using SCIM the attribute is not send.

User's image

Here is my configuration

User's image

When using my test user, I fail to see the attribute being updated
User's image

Edit attribute List:
User's image

What are the next steps I can take to troubleshoot this issue?

I already looked into alternatives using an other type of extension attribute.
https://suryendub.github.io/2024-02-08-directory-extension-attribute/

While this is on the table, it feels like a workaround.

Thank you in advance for your help.

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,266 questions
{count} votes

Accepted answer
  1. Danny Zollner 9,696 Reputation points Microsoft Employee
    2024-06-15T04:47:29.8333333+00:00

    The attribute you are targeting is called "studentNumber" - this isn't allowed. SCIM allows for attributes that are part of the core schema of a resource (e.g.: a user, a group..) to use a short name. The attribute studentNumber is not part of the SCIM spec's core user schema, meaning that it must be referred to with a URN that indicates the schema that the studentNumber attribute belongs to. As an example, urn:ietf:params:scim:schemas:extension:myappname:studentNumber would be valid, assuming the SCIM application has implemented the attribute with the same schema URN and name.

    1 person found this answer helpful.

0 additional answers

Sort by: Most helpful