This guide provides a clear walkthrough for configuring attribute mappings between Microsoft Entra ID (Azure Active Directory) and Freshservice using the SCIM (System for Cross-domain Identity Management) integration.
For reference, see Microsoft's official documentation:
Azure SCIM Provisioning – Freshservice
Accessing Attribute Mapping Settings
Sign in to the Azure Portal.
Navigate to Enterprise Applications and select Freshservice Provisioning.
Go to the Provisioning tab.
Under Mappings, click Provision Azure Active Directory Users.
On the next screen, click Show advanced options, then select Edit attribute list for Freshservice to add custom attributes, or click Add New Mapping to modify existing ones.
Common Attribute Mappings
Azure AD Attribute | Freshservice Target Attribute | Notes |
---|---|---|
mail | userName | Recommended to ensure uniqueness. |
mail | emails[type eq "work"].value | Recommended to ensure uniqueness. |
givenName | name.givenName | First Name |
surname | name.familyName | Last Name |
jobTitle | title | Optional |
department | urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department | Must match exactly with department name in Freshservice |
physicalDeliveryOfficeName |
| Location must already exist in Freshservice |
preferredLanguage | locale | Use ISO language codes (e.g., en , fr , de ) |
manager | urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager | Must be a valid email of a provisioned user in Freshservice |
Constant value (true or false ) | urn:ietf:params:scim:schemas:extension:freshservice:2.0:User:isAgent | Determines if the user is created as an Agent or Requester |
Mapping Custom Fields
If you want to map additional custom attributes from Azure to Freshservice:
In the Attribute List section, click Edit attribute list for Freshservice.
Add the custom attribute using this format:
Example for a custom field named
employee_number
:Set the Type to
String
(or the appropriate data type).Save the changes.
Return to the Mapping page and click Add New Mapping.
Select the appropriate Source Attribute from Azure and set the Target Attribute as the custom field added above.
Save the configuration.
To find valid field keys from Freshservice, go to:
Admin > Apps > Azure AD SCIM Provisioning > Settings, then scroll down to the Bearer Token section.
Important Considerations
Department and Location values must already exist in Freshservice. SCIM does not create these records.
Use valid formats for fields like date (
YYYY-MM-DD
) and language (en
,fr
, etc.).Null or empty values from Azure will not automatically clear the field in Freshservice. To clear a value like
managerId
, remove the mapping instead of sending a blank value.If you're seeing duplicate user creation, ensure the
userName
value is mapped consistently and not changed unexpectedly.
Additional Help
For complex provisioning issues or log interpretation assistance, contact support at: support@effy.co.in
This guide covers the most common Azure AD SCIM provisioning issues. For specific error messages or unique scenarios, please refer to the Azure AD provisioning logs and contact support for personalized assistance.