Tutorial TOC

Configure optional user attribute mappings

Perform the following steps if you wish to synchronize additional users attributes from Entra to WordPress.

The preceding section outlined the configuration of user attribute mappings, which are essential for WPO365 to function as expected. However, you have the option to create additional user attribute mappings. Once configured, Entra ID (AAD) will transmit these attributes to WordPress, and WPO365 will then process and store them as metadata attributes within WordPress. 


Please note Optional user attributes may be used in several ways, for example as those listed below.

  • Show in a separate new Microsoft 365 Profile Information paragraph on a user’s default WordPress user profile page, if you enable the corresponding option Show Azure AD user attributes in a WordPress user profile on the plugin’s User Sync configuration page.
  • Can be mapped to BuddyPress Extended Profile Fields instead, if you first enable the option to Show Azure AD user attributes in a WordPress user profile and then Update BuddyPress Extended Profile Fields instead.
  • Map to Advanced Custom Fields (ACF).

Optional user attribute mapping for a default user attribute

Perform the following steps to create an optional user attribute mapping for the default user attribute  urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department that maps to the user’s department attribute in Entra ID (AAD).

  • Login to WordPress Admin in a new browser tab and continue to WPO365 > User Sync.
  • Scroll to the section Custom user fields (Azure AD -> WordPress) and add the following entry to the list of SCIM attribute to WordPress user meta mappings.
OptionValue
SCIM attributescim::urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department
WordPress usermeta keyFor example scimDepartment 
will be used as the meta_key for the actual database record
Custom titleFor example Department
will be used as the label for this item when you enable the option Show Azure AD user attributes in a WordPress user profile

Please note It is recommended to prepend the prefix scim:: to ensure that WPO365 correctly identifies and sources the specific attribute within a SCIM message.


  • Scroll to the bottom of the page and click Save configuration.

Optional user attribute mapping for a new user attribute

Additionally, you can create a mapping for a new user attribute, such as jobTitle that is not mapped by default. To complete this task, simply follow the same procedures outlined in the earlier paragraph titled Add a custom mapping for objectId. After adding the mapping, simply add a new SCIM attribute to the WordPress user meta mapping as explained in the preceding paragraph.


Important Whenever a user attribute in Entra ID (AAD) is updated, it will want to transmit that update to all of the configured user provisioning applications. Before sending the update, it will ask the receiving application to provide its version of the user and their attributes to confirm that an update is necessary. Therefore you must make sure that there are no mappings in the Attribute Mappings list, for which you have not created a SCIM attribute to WordPress user meta mapping as explained in this section. Please note that for the mandatory mappings mentioned previously (userName, active, givenName, surName, name.formatted and urn:ietf:params:scim:schemas:extension:wpo365:2.0:User:objectId) you do not need to create a mapping in the SCIM attribute to WordPress user meta mappings, because WPO365 will always apply its internal mappings for these attributes. However, this doesn’t mean that you cannot add your own mapping for any of those attributes to the SCIM attribute to WordPress user meta mappings list, if you would like to receive the value of those attributes to store them as user meta.


Related Features