Use SCIM 2.0 to automate user provisioning with identity providers like Okta, OneLogin, and Microsoft Entra ID (formerly Azure). This guide shows you how to connect SCIM with Calendly and enable automatic user management.
Before you begin
Make sure you’ve completed these tasks before setting up SCIM:
- Set up SAML single sign-on (SSO) in Calendly.
- Open two browser windows: one for Calendly and one for your identity provider (IdP).
- Have your SCIM base URL and bearer token ready.
Set up SCIM provisioning
Step 1 – Create or use your identity provider app
- In your identity provider (IdP), create a custom app for Calendly.
- If you already set up SSO, use the existing app instead.
- Follow your IdP’s documentation for setup instructions.
Step 2 – Enable SCIM in Calendly
- In Calendly, go to Account > Organization Settings > Single sign-on.
- Under Optional: Connect SCIM, toggle SCIM provisioning on.
- Select Copy base URL and paste it into the matching field in your identity provider.
- Choose when your token should expire.
- Select Generate new bearer token, then Copy token. Paste it into your identity provider.
- In Calendly, select Test Connection.
- Select Save.
- Note: If the connection fails, re-paste the base URL and token and try again.
Step 3 – Map SCIM attributes
In your identity provider, map the attributes exactly as shown below:
Calendly attribute | SCIM API attribute | Description |
Name (required) |
displayName |
The user’s name as shown in Calendly |
Email address (required) |
userName |
Used to log in to calendly.com |
Active (required) |
active |
Must be set to true to allow login. Setting to false disables the user. |
No equivalent (optional) |
externalID |
Unique identifier in your identity provider |
Important: Only use the attributes listed. Extra attributes will cause errors.
Step 4 – Enable provisioning
- In your IdP, turn on provisioning.
- Follow your provider’s steps to assign users to the app.