SCIM Default Attribute Mappings

An overview of default attribute mappings used for SCIM provisioning.

SCIM (System for Cross-domain Identity Management) is a standard for managing digital identities across different systems and organizations. SCIM default mappings refer to the predefined mapping between SCIM attributes and their corresponding values in a particular system or application. These default mappings are based on the official SCIM protocol and the schemas specified. Learn more about the SCIM protocol.

The following schemas are used for SCIM default mappings in Staffbase:


  • Core Schema: urn:ietf:params:scim:schemas:core:2.0:User
    Learn more.
  • Enterprise Schema: urn:ietf:params:scim:schemas:extension:enterprise:2.0:User
    Learn more.

For extension custom schema, read more.

In this article, you can look up the default mapping between SCIM attributes and their corresponding values in Staffbase platform.

Use the following mapping as a reference to implement your SCIM user provisioning with Microsoft Entra ID, Okta, or another source system.

SCIM AttributeStaffbase Profile FieldNotes
activeStaffbase User StatusThe status based on user account. To learn about the supported cases, see active attribute.
idStaffbase User IDThe id assigned by Staffbase upon a user account creation.
externalID
mandatory
User Identifier
emails[type eq "work"].valuePrimary Email AddressThe email used for notifications and password recovery.
userNameUsername The @ symbol in the username is replaced with [at] in Staffbase.
name.givenNameFirst Name
system field
name.familyNameLast Name
system field
titlePosition
system field
departmentDepartment
system field
The department attribute uses the enterprise user schema extension.
addresses[type eq "work"].localityLocation
system field
emails[type eq "public"].valuePublic Email Address
system field
The attribute uses a custom type for public email address.
phoneNumbers[type eq "mobile"].valuePublic Phone Number
system field
managerSystem Manager
system field
The manager attribute uses the enterprise user schema extension.
For example, this attribute is used for Org Chart.

active attribute

Staffbase supports the following scenarios through SCIM default mapping, provided the source system supports them as well:

  • For pending users:
    When the active attribute is false, the user account, in this case, the pending invitation, is deleted in Staffbase. Staffbase does not support the deactivation of pending users.
  • For registered users:
    When the active attribute is false but the user account is not removed from the SCIM application within the source system, the user account is deactivated in Staffbase. This is also known as soft deletion.
  • For user statuses, including registered, pending and deactivated:
    When a user account is removed from the source system or the SCIM application, the user is deleted in Staffbase. In this case the source system needs to send a DELETE request to Staffbase (as per official SCIM protocol).

Custom attribute mappings

You can define the SCIM schema for user attributes and extend it with custom attributes. These custom attributes can be specific for your Staffbase platform users.

The schema for creating the custom attributes is urn:ietf:params:scim:schemas:extension:{{CompanyName}}:2.0:User:{{CustomAttribute}}, you need to input the values within {{ }}.

For example,

  • CompanyName - The name of your company
  • CustomAttribute - The name you want to give a new custom attribute.

If your CompanyName is showcase and the custom attribute you want to create is skill set.
The schema will look like this: urn:ietf:params:scim:schemas:extension:showcase:2.0:User:skillset.

Staffbase supports the extension custom schema as well.
You can map custom attributes to custom profile fields in Staffbase.
You can follow our ready-to-use guides to set up custom attributes with:

Additional Helpful Information