Successfactors to active directory user provisioning

france indo 0 Reputation points
2025-01-15T13:12:44.5166667+00:00

I have an issue with the integration Successfactors to active directory user provisioning.

The attribute personalIdExternal is mapped with employeeId and set to match AD objects using this attribute. However, even I clear the employeeId attribute, the provisioning still updates the AD user.. how the mapping could be done without employeeId (cleared)? It means that entra app could identify the target user without the matching attribute but which attribute was used to?

Here is an example of the issue :

  • AD user 1 > Jane SMITH
  • AD user 2 > John DOE

In SuccessFactors : Jane SMITH doesn't exist only John DOE exists.

In AD (on-prem) : both accounts have been manually created. I am trying to match John DOE (SuccessFactors) to John DOE (AD), I set employeeId same with his personalIdExternal but when I provision on demand, Jane SMITH is updated in AD (with John DOE's data) and not John DOE.

If I delete Jane SMITH's AD account it ll fix the issue but I can delete it because its an active user with mailbox...

I confirm :

  • I didn't set another matching attribute & the change has been replicated to all DCs.
  • I tried with scoping filtrer, it excludes Jane SMITH but John DOE is not updated.
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,801 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
22,865 questions
0 comments No comments
{count} votes

Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.