Entra ID - Creating Custom Attributes for SCIM User Provisioning

Learn how to create and map custom attributes as a part of user provisioning to the Staffbase platform using SCIM.

In this article, you will learn how to create and map custom attributes to provision users from your identity provider to the Staffbase platform using SCIM.

You can define the SCIM schema for user attributes and extend it with custom attributes. These custom attributes can be specific for your Staffbase platform users.

For example, you can create additional custom profile fields to record the skills of your users in the Staffbase platform. If you want to automatically provision values to a custom profile field using SCIM, do the following:

  1. Create a custom attribute in your identity provider.
  2. Copy the custom attribute and paste it in the Qualified SCIM name field for the custom field in the Staffbase Studio.

The schema for creating the custom attributes is urn:ietf:params:scim:schemas:extension:{{CompanyName}}:2.0:User:{{CustomAttribute}}, you need to input the values within {{ }}.
Here, CompanyName is the name of your company and CustomAttribute is the name you want to give the new custom attribute that you want to create.
If your CompanyName is showcase and the custom attribute you want to create is skill set.
The schema will look like this: urn:ietf:params:scim:schemas:extension:showcase:2.0:User:skillset.

Prerequisites

  • SCIM is already activated for your organization.
  • You have already set up the default mapping in Microsoft Entra ID.
  • You have the permissions required to create custom attributes in your identity provider.

The schema for creating custom attributes is the same for all Staffbase supported identity providers. Learn more about the identity providers that Staffbase supports.

Creating Custom Attributes in Microsoft Entra ID

Here, you will learn how to create custom attributes in Entra ID (formerly known as Azure Active Directory / Azure AD). Before that you need to have already configured the default mapping in Entra ID. Learn more here.
Learn more about provisioning of a custom extension attribute to a SCIM compliant application with Entra ID.

  1. In Microsoft Entra ID, navigate to the enterprise application used for provisioning users to Staffbase.
  2. Navigate to Provisioning > Edit attribute mappings > Mappings.
Mappings
  1. Click Provision Microsoft Entra ID Users.
  2. Select the checkbox for Show advanced options.
  3. Click Edit attribute list for customappsso.
  4. Enter the custom attribute schema after adding your organization name and custom attribute name.
Custom Attribute Schema

For example, if your organization name is showcase and custom attribute is skillset, the schema will look like this: urn:ietf:params:scim:schemas:extension:showcase:2.0:User:skillset.

  1. Click Save.
    A confirmatory message opens.
  2. Click Yes.
    The Attribute Mapping page opens.
  3. Click Add New Mapping.
Add New Mapping
  1. From the Source attribute dropdown, select a SCIM attribute to which you want to add your custom attribute as an extension.
    For example, select jobTitle if you want to map the custom attribute to this source attribute.

If the custom attribute you added is not displayed, try refreshing the page.

  1. From the Target attribute dropdown, select the custom attribute you created.
Select Attribute Mapping
  1. Click Ok.
  2. Click Save.

Configuring SCIM Attribute for a Custom Profile Field

Now you can give the custom attribute schema you created to the Staffbase administrator, who will configure the custom profile field. Learn more here.

In our example, the custom attribute schema looks like this: urn:ietf:params:scim:schemas:extension:showcase:2.0:User:skillset

After the custom profile field in the Staffbase Studio is configured with the custom attribute, the custom attribute may not get provisioned the first time you provision users. You might want to test it with on-demand provisioning to ensure it works as expected.

Additional Helpful Information