Configure Attributes in SCIM User Provisioning

This section describes how to create custom and enterprise attributes for Azure AD during user provisioning.

Mapping attributes

After the connection is established, you can map the attributes between Azure AD and Ivanti Neurons for MDM. Ivanti Neurons for MDM supports the following Azure AD attributes:

Core attributes

  • id(urn:ietf:params:scim:schemas:core:2.0:id)

  • userName("urn:ietf:params:scim:schemas:core:2.0:User:userName" )

  • displayname("urn:ietf:params:scim:schemas:core:2.0:User:displayName")

  • active("urn:ietf:params:scim:schemas:core:2.0:User:active")

  • name("urn:ietf:params:scim:schemas:core:2.0:User:name")

  • userType(urn:ietf:params:scim:schemas:core:2.0:User:userType)

  • emails(urn:ietf:params:scim:schemas:core:2.0:User:emails)

  • locale("urn:ietf:params:scim:schemas:core:2.0:User:locale")

    List of attributes for which update operation is allowed

  • displayName

  • emails

  • name

  • active

  • id

  • urn:ietf:params:scim:schemas:extension:ivanti:2.0:User

Custom attribute

Schema - urn:ietf:params:scim:schemas:extension:ivanti:2.0:User:<CustomAttribute123Name>

Enterprise attribute

Currently only the Department attribute is supported.

Schema - urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department

Procedure

  1. Log in to the Ivanti Neurons for MDM administrative Portal.
  2. Navigate to Admin > Identity > User Provisioning.
  3. Under Edit Settings, click +Add Custom Attribute
  4. Enter a name in the Attribute Name field.
  5. Click Save Changes.
  6. The attribute is listed and available on Admin > System > Attribute page.
  7. The attribute is denoted as IDP attribute type and you can only perform delete action.

  8. Log in to the Azure AD portal.

  9. Go to Home > Enterprise Application > Click on the SCIM application.

  10. Click Provision Azure Active Directory Users from the Mappings section.

  11. Select the Show advanced options check box.

  12. Click Edit attribute list for customappsso.

  13. Enter a new entry for the custom attribute that you created in the Ivanti Neurons for MDM UI.

  14. Add the schema for the Custom/ Enterprise (Department) attribute as follows:
    Custom attribute - urn:ietf:params:scim:schemas:extension:ivanti:2.0:User:<custom attribute>

    Enterprise attribute - urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department

  15. Click Save changes.

  16. Click Add New Mapping and select the Source and Target attributes from the drop-down menu:

  17. Click Ok and click Save Mapping.

  18. Go to Home > Enterprise Application > Click on the SCIM application > Users and groups.

  19. Click the User name. The Profile page opens.

  20. Verify whether the value associated with the attribute appears on the Profile page.

  21. (Optional) Click on the SCIM application > Provisioning > Provision on demand, search for the specific user, and click Provisioning. To validate the new attribute mappings performed in the previous steps.

  22. Log in to the Ivanti Neurons for MDM administrative portal.

  23. Go to Users > Users.

  24. Select the user, click the Attributes tab, and verify the attribute value. The attribute is mapped for the specific user.

Related topics:

User Provisioning-Azure Active Directory

Attributes