Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Configuration PropertyTypeRequiredDescription
baseAddress
StringXBase address of the SCIM REST service.
E.g. https://mydomain.com/api/scim/v1/
username
String
Username for authentication to the target RESTful service
password
GuardedString
Password for authentication to the target RESTful service
accept
StringXValue for the HTTP Accept header; defaults to application/json
contentType
StringXValue for the HTTP Content-Type header; defaults to application/json
clientId
String
Client id for authentication to the target RESTful service
clientSecret
String
Client secret for authentication to the target RESTful service
accessTokenNodeId
String
Field id of the JSON object node, returned from target Access Token RESTful service, that contains token value; defaults to access_token
accessTokenBaseAddress
String
Base address of the target RESTful service used to obtain access token
accessTokenContentType
String
Value for the HTTP Content-Type header for the target Access Token RESTful service; defaults to application/x-www-form-urlencoded
customAttributesJSON
String
SCIM Resource Schema representation in JSON format, used to specify custom attributes. See here as reference.
updateMethod
String
Method used for updates (PATCH or PUT); defauls defaults to PATCH


Info

A sample value for customAttributesJSON parameter that includes some custom attributes you want the Connector to handle:

{
  "id": "urn:scim:schemas:core:1.0:User",
  "name": "User",
  "description": "Core User",
  "schema": "urn:scim:schemas:core:1.0",
  "endpoint": "/Users",
  "attributes": [
    {
      "name": "myCustomName",
      "type": "string",
      "multiValued": false,
      "description": "",
      "schema": "urn:scim:schemas:core:1.0",
      "readOnly": false,
      "required": false,
      "caseExact": false
    }
  ]
}

The important parts are:

  • attributes;
  • all the name and schema property of each attribute.

Indeed, the resulting schema representation will use the same name convention used for other complex attributes, e.g.:

  • name.familyName
  • addresses.other.formatted
  • emails.work.primary
  • phoneNumbers.work.value

so in this case it will be:

  • urn:scim:schemas:core:1.0.myCustomName

...