Change user provisioning from Azure AD to SCIM
Updated over a week ago

Overview

inSync provides the option to change the user provisioning method from Azure AD to SCIM and vice versa while preserving the user's backed up data.

This section provides:

  • The detailed impact of changing the user provisioning method from Azure AD to SCIM

  • The procedure to change user provisioning from Azure AD to SCIM

  • Next steps after changing the provisioning method from Azure AD to SCIM

After successfully changing the user provisioning method from Azure AD to SCIM, inSync performs backups according to the profile settings.

Impact of changing the user provisioning method from Azure AD to SCIM

  • Changing the user provisioning method from Azure AD to SCIM has the below impact if the checkbox for the Keep existing Azure AD mappings option is not selected.

    • Azure AD mappings and settings used to manage users in inSync are deleted.

    • User provisioning mode for existing users will be changed to Manual provisioning.

  • Changing the user provisioning method from Azure AD to SCIM has the below impact if the checkbox for Keep existing Azure AD mappings is selected.

    • User provisioning mode for existing users will be changed to Manual provisioning.

Change user provisioning from Azure AD to SCIM

  1. Go to the User page from the Endpoints/SaaS Apps console.

  2. Select the User Provisioning tab.

  3. On the summary section, click and select the Change User Deployment Method option.

  4. Select SCIM as the provisioning method and click Save. A confirm message appears.

  5. Select Confirm in the dialog box. A confirmation message is displayed indicating the user provisioning method successfully changed to SCIM.


❗ Important

All existing users will be moved to manual provisioning mode and will not be mapped to any SCIM mapping automatically.


clipboard_e9a665767a8cfb791f65591b65805a09e.png

Next steps after changing the user provisioning from Azure AD to SCIM

Did this answer your question?