Why are custom attributes not included in SCIM user provisioning?

Mattias Amilon 0 Reputation points
2025-01-17T09:36:27.0733333+00:00

We have set up user provisioning via SCIM on Entra ID.

We have some custom attributes included in the mapping, this was working well up until about three weeks ago (before the Christmas holidays 2024).

But now the attributes are not included in the initial POST request when adding a new user to the application, neither does any subsequent PATCH request follow automatically with the custom attributes.

If we restart the provisioning however, then a PATCH request is sent for all users containing the custom attributes.

The custom attributes are called:

  • urn:ietf:params:scim:schemas:extension:skovikcustomfields:2.0:User:custom_field1:key
  • urn:ietf:params:scim:schemas:extension:skovikcustomfields:2.0:User:custom_field1:value

Screenshot 2025-01-17 at 10.33.56

Would greatly appreciate any feedback.

Microsoft Security | Microsoft Entra | Microsoft Entra ID
{count} votes

1 answer

Sort by: Most helpful
  1. Akhilesh Vallamkonda 15,340 Reputation points Moderator
    2025-01-23T22:25:20.1933333+00:00

    Hi @Mattias Amilon
    May I know is this issue happened again recently? and would like to know why you have used " : " in custom attribute.
    According to the SCIM RFC 7643 and RFC 7644, the URN format for custom attributes should follow the pattern urn:ietf:params:scim:schemas:extension:CustomExtensionName:2.0:User:CustomAttributeIf the custom attribute is not being provisioned this may be due to the FlowBehavior is not being set correctly to fix this follow the below steps.

    1. In the Entra Admin Center Portal navigate to Enterprise Application Blade, Select your application in the list.
    2. From the left menu select "Provisioning"
    3. Click on “Edit attribute mappings”
    4. Click on “Mappings”
    5. Click on the corresponding Name (Provision Users)
    6. This will “open up” the advanced options. Click on the link for “Review your schema here.
    7. This will take you to the Schema Editor Blade, you may perform keyboard shortcut cntrl+F and search for FlowWhenChanged (or the target attribute name)
    8. This will take you to the Schema Editor Blade, you may perform keyboard shortcut cntrl+F and search for FlowWhenChanged (or the target attribute name)
    9. Find the Attribute you need to change the flowBehavior. Once found, change the FlowWhenChanged to FlowAlways Before: Bef.png
      After: Aft.png Click “Save”
    10. Use provisioning on demand to test the attribute flow, monitor incremental sync cycles to make sure the attributes are being sent as required.

    Hope this helps. Do let us know if you any further queries by responding in the comments section.

    Thanks,

    Akhilesh V.


    If this answers your query, do click Accept Answer and Yes for was this answer helpful. And, if you have any further query do let us know.


Your answer

Answers can be marked as 'Accepted' by the question author and 'Recommended' by moderators, which helps users know the answer solved the author's problem.