Name.formatted SCIM attribute not supported

Hello,
I am developing a SCIM API and noticed that Okta does not seem to support the name.formatted SCIM attribute referenced in RFC 7643 (RFC 7643: System for Cross-domain Identity Management: Core Schema)
Is there a reason it is not supported?
I also noticed that Okta does send 'name': {'formatted': null} in the PUT users payloads, which is a bit confusing as name.formatted is not part of any SCIM-Okta mapping by default and I don’t know where it comes from. Is there any chance that name.formatted will be supported by Okta anytime soon, and why does the payload contain it if is not supported?

Thank you,
Félicité Lordon

PS: I managed to add a custom attribute mapping name.formatted to okta’s displayName and wanted to report a UI bug there:
When filling the External name input of the form with the final expected name (eg companydevelopment_aaaoktates_1.toto) I get a validation error Api validation failed: Invalid property name: companydevelopment_aaaoktates_1.toto. Property name should only have alphanumeric characters and underscores. It should not start with a digit.
I had to only specify the suffix toto for it to work, and on the next get the UI reported External name to be companydevelopment_aaaoktates_1.toto. This is a bit confusing as the external name set as input of the form and reported by the UI do not match

I do think you’re going about this the right way. Okta User Profile has the displayName attribute, but within SCIM this should be under name.formatted, as you’ve said. I don’t see anything to support this not being supported, its just not something created in the application user profile by default. So all you should have to do is create a custom attribute for this SCIM application and map in user.displayName. So maybe there’s something specific about how you are trying to configure this attribute/mapping.

Can you share a screenshot of how you’ve configured the custom attribute and its mapping that’s causing this issue?