POST
command and finishing with DELETE
. The result of each user operation is in your Auth0 Dashboard under User Management > Usersand in the tenant logs under Monitoring > Logs.Command | Description |
---|---|
POST | Creates a user in Auth0 with attributes from the SCIM 2.0 core schema and enterprise schema extension, described in RFC7644 Section 3.3. |
GET | Retrieves a user that has already been created in Auth0, using their user_id value in Auth0 and described in RFC7644 Section 3.4.1. |
PUT | Replaces a user in Auth0 with attributes from the SCIM 2.0 core schema and enterprise schema extension, described in RFC7644 Section 3.5.1. |
PATCH | Updates a user in Auth0 with attributes from the SCIM 2.0 core schema and enterprise schema extension, described in RFC7644 Section 3.5.2. |
DELETE | Deletes a user in Auth0, using their user_id value in Auth0, described in RFC7644 Section 3.6. |
SEARCH | Searches for a user in Auth0 using a SCIM filter, described in RFC7644 Section 3.4.2. Supported operators are Equals (EQ), and (AND), and or (OR). |
PUT (Deactivate) | Replaces a user stored in Auth0 and sets the SCIM active attribute to false, which results in the user being blocked in Auth0. |
PATCH (Deactivate) | Updates a user stored in Auth0 and sets the SCIM active attribute to false, which results in the user being blocked in Auth0. |
Notes | |
---|---|
One-to-one mapping | A selected SCIM attribute (or sub-attribute) can only be mapped to one Auth0 attribute. |
Sub-attribute mapping | Sub-attribute values within multi-value SCIM attributes such as emails and phoneNumbers can be referenced using SCIM filter syntax with the eq operator. See the default attribute maps for examples. |
Unmappable attributes | The SCIM id and meta attributes cannot be mapped, as they are only sent by Auth0 in the SCIM protocol responses. The id value in SCIM responses is always set to the Auth0 user_id, and the SCIM password attribute is not usable for Enterprise connections. |
Omitting SCIM attributes | If a specific SCIM attribute is not configured to be handled in your attribute map, it will be ignored in all SCIM requests and responses. |
Notes | |
---|---|
One-to-one mapping | A selected Auth0 attribute can only be mapped to one SCIM attribute. |
Root attribute mapping | When mapping to root attributes, note that only the root attributes listed in User profile attributes can be searched using a SCIM query. If you need an attribute to be searchable that is not in this list, place it in app_metadata. |
Metadata attribute mapping | The use of user_metadata is allowed, but generally not recommended for synchronized attributes as it is intended to store attributes that can be edited directly by the end user. Use app_metadata or root attributes instead. |
Blocked attribute behavior | The mapping to the Auth0 blocked attribute has a special behavior when it is mapped to the SCIM active attribute. When active contains a value of true or false, Auth0 reverses the value and sets Auth0 blocked attribute to false or true, respectively. |
email
and username
are mapped in your SAML or OpenID Connect attribute map if they are also present in your SCIM attribute map.active
attribute) to values inside the Auth0 app_metadata
attribute.roles
user attribute as defined in RFC7643. To accept roles, ensure the SCIM attribute map for your connection maps the SCIM roles
attribute to an Auth0 user attribute like app_metadata.roles
.
To learn how to sync application-specific roles from Okta Workforce Identity, read How to Add Multi-value Roles in SCIM Cloud Integration. For Microsoft Entra ID roles, read Customize user provisioning attribute-mappings for SaaS applications in Microsoft Entra ID.
/groups
endpoint for provisioning full group objects and group memberships as defined in RFC7644 Section 3.2. However, if an identity provider supports sending a list of groups over SAML or Connect, read the previous section for guidelines on how to sync attributes at login.
id
attribute which goes against the SCIM 2.0 core schema specification. Account linking Enterprise user accounts to social and personal user accounts is not recommended.