Entra ID custom schema attribute with object instead of string

Scott Beam 0 Reputation points
2024-04-16T22:05:02.6433333+00:00

i'm trying to map a custom schema attribute as an object instead of a string. this works in the core schema by just putting in "name.firstName" but I can not get the dot notation to work with custom schema such as "urn:ietf:params:scim:schemas:extension:contoso:2.0:User:name.firstName". i can get ""urn:ietf:params:scim:schemas:extension:contoso:2.0:User:name" to work fine, but i can not get a firstname to map under that.

ie, what i am desiring

"urn:ietf:params:scim:schemas:extension:contoso:2.0:User":

{

"name":{"firstname":"fred" }

}

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,514 questions
{count} votes

1 answer

Sort by: Most helpful
  1. Danny Zollner 9,521 Reputation points Microsoft Employee
    2024-04-17T03:47:45.46+00:00

    Entra ID App Provisioning does not support custom SCIM attributes that are complex or multi-valued. They can generally be supported for gallery applications with custom SCIM-based provisioning connectors built into the Enterprise Application, but are not supported for custom attributes added manually to the schema of provisioning jobs.

    This is publicly documented here: https://learn.microsoft.com/en-us/entra/identity/app-provisioning/customize-application-attributes#provisioning-a-custom-extension-attribute-to-a-scim-compliant-application

    Custom attributes can't be referential attributes, multi-value, or complex-typed attributes. Custom multi-value and complex-typed extension attributes are currently supported only for applications in the gallery.