How to add additional user attribute mappings with SCIM through Microsoft Azure AD, now renamed to Microsoft Entra ID.
Azure allows users to map additional user object attributes to Lattice through custom attribute mappings. Custom attributes in Lattice can be populated with data through the Azure AD user provisioning cycles that are regularly processed.
Before you start
- Ensure these attributes exist in Azure AD as a part of the user object and are available to map to Lattice employee records through the custom app attribute mapping. These are defined as source attributes.
- Ensure a custom attribute exists or has been created in Lattice of the same data type (multiple-choice, number, relationship) as the attribute you plan to map from the Azure AD user object records. If that data type does not exist in Lattice, this will not be a compatible field to map to Lattice.
- Ensure that the custom attribute that was created in Lattice has also been created as an available target attribute for the Lattice custom SCIM app attribute mapping. Learn how to create a target attribute below.
Add custom user attribute mappings
- Navigate back into your custom Lattice app > go to Provisioning.
- Under Manage Provisioning, click Edit attribute mappings.
- Expand Mappings > Provision Azure Active Directory Users
- Click Edit attribute list for customappsso.
-
Add a new target attribute by entering the appropriate text into the blank input text box at the bottom of the list. The variable name and external name should match the name given to the attribute in Lattice, converted to camelCase.
-
For example: If your Lattice account has a custom attribute for "Office Location", enter the field with the syntax Lattice requires for SCIM custom extension fields.
The field will be entered as: urn:ietf:params:scim:schemas:extension:lattice:attributes:1.0:User:officeLocation
-
For example: If your Lattice account has a custom attribute for "Office Location", enter the field with the syntax Lattice requires for SCIM custom extension fields.
- Click on the dropdown next to the target attribute name to match the attribute type with the attribute type in Lattice. Ex: String matches Multiple Choice type in Lattice and Integer matches the Number type in Lattice.
- Click Save.
- Return to the Attribute Mapping page.
- Click Add new mapping at the bottom of the table.
- Choose the field in Azure AD that will map to the Lattice app's user attribute. E.g. In the example below the Azure AD source attribute physicalDeliveryOfficeName will map to the Lattice target attribute Office Location.
-
Once all custom target attributes for Lattice attributes have been created and mapped to Azure AD attributes, click Save.