All Collections
šŸ¤” FAQs and Administration
How to sync the manager attribute into Atlas with Azure AD
How to sync the manager attribute into Atlas with Azure AD

Sync the manager attribute from your Azure AD to unlock enhanced reporting lines and filters in Atlas.

Eric Saboia avatar
Written by Eric Saboia
Updated over a week ago

This guide assumes you have read the how to sync the manager attribute into Atlas guide, which describes the prerequisites for syncing the manager attribute with Azure AD.


Integration Overview

Atlas determines the manager of a user by taking the value received for the manager field (manager) and looking up for a match by either email (if the value was an email) or user id (if the value was an id). Think about the manager as a reference to another person.

If you have stored the manager information in Azure AD using its native manager field, Azure AD will send us the value as the manager ID, so you donā€™t need to worry about this. If youā€™re storing the manager value in a custom field, you need to ensure that the value is either the email or the ID of the manager.

For example, here is the simple reporting line consisting of three people, where the top manager (the right-most person) doesn't have the manager set. This is usually the case with the company's Founders, CEOs, etc.

In this case, the reference is made via the email value (notice the values for the manager field in the blue boxes and how they refer to the person's manager).

Fran reports to Jane, who reports to Kurt. Franā€™s manager field is Kurtā€™s email. Janeā€™s manager field is Kurtā€™s email. Kurtā€™s manager field is null.

And here is the same example but with the references made via the user IDs (notice the values for the manager filed in the blue boxes and how they refer to the person's manager).

Fran reports to Jane, who reports to Kurt. Franā€™s manager field is Kurtā€™s user id. Janeā€™s manager field is Kurtā€™s user id. Kurtā€™s manager field is null.

Step 1: Add the manager attribute mapping

  1. In Azure, navigate to the Atlassian Cloud app by clicking on ā€œAzure Active Directory ā†’ Enterprise Applications (under ā€œmanageā€ in the left-side bar) ā†’ Atlassian Cloudā€;

  2. Click ā€œProvisioningā€ under the Manage left side-bar, then ā€œEdit attribute mappingsā€œ

  3. Click Provision Azure ā†’ Active Directory Users;

  4. Click the ā€œAdd New Mappingā€ button at the bottom of the screen;

  5. Select manager (or your custom field) as the ā€œSource attributeā€ and urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager as the ā€œTarget attributeā€œ and hit OK;

  6. You should see the manager in the list of Attribute mappings. Click Save.


Step 2: Re-sync your users

Azure AD will automatically re-sync all the assigned groups/users once the attribute mapping changes are saved. Check the provisioning logs to confirm at the ā€œAtlassian Cloud ā†’ Provisioningā€ tab.

You can also check the syncing on the Atlassian side by visiting admin.atlassian.com and navigating to ā€œSecurity ā†’ Identity Providers ā†’ Your Azure Directoryā€, and checking the ā€œUser provisioningā€ info.

Once the sync is complete, visit a user profile in Atlas, Jira, or Confluence to see the new section for ā€œReporting linesā€œ, which shows the userā€™s manager and direct reports or peers.


Troubleshooting

I don't see the manager attribute in step 5

Follow these steps to manually add the manager to the list of available attributes. The attribute should be named exactly as defined here: urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager

Still having a problem with following the steps above?

Contact us through the ā€œgive feedbackā€ button in the navigation bar of Atlas, and weā€™ll assist you.


ā€‹

Did this answer your question?