Skip to content

Commit b3a9abf

Browse files
authored
Merge pull request #1346 from amanchopra1905/stage
group scim docs
2 parents 8ecbb77 + 4ab9bea commit b3a9abf

File tree

7 files changed

+56
-59
lines changed

7 files changed

+56
-59
lines changed
70.6 KB
Loading
33.3 KB
Loading
25 KB
Loading

assets/images/sso/img_20.png

57.6 KB
Loading

docs/azure-scim.md

Lines changed: 34 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
id: azure-scim
33
title: Azure AD Scim User Provisioning
4-
hide_title: true
4+
hide_title: false
55
sidebar_label: Azure AD
66
description: Integrating LambdaTest SCIM with Azure AD
77
keywords:
@@ -34,15 +34,7 @@ slug: scim/azure/
3434
})
3535
}}
3636
></script>
37-
38-
39-
40-
41-
# LambdaTest SCIM Auto User Provisioning with Azure AD
42-
43-
* * *
44-
## Prerequisites ##
45-
---
37+
## Prerequisites
4638
Integrate SCIM With LambdaTest:
4739

4840
* You will need an Enterprise plan with LambdaTest.
@@ -77,17 +69,44 @@ Integrate SCIM With LambdaTest:
7769
**Step 8:** Under the Mappings section, select Synchronize Azure Active Directory Users.
7870
<img loading="lazy" src={require('../assets/images/lambdatest-scim/azure-ad/mapping-tab.png').default} alt="Image" width="404" height="206" className="doc_img img_center"/><br/>
7971

80-
**Step 9:** Review the User Attribute mappings:
81-
<img loading="lazy" src={require('../assets/images/lambdatest-scim/azure-ad/attribute-mapping.png').default} alt="Image" width="404" height="206" className="doc_img img_center"/><br/>
72+
**Step 9:** Creating Custom Attributes
73+
74+
- Show advanced options > Edit attribute list for customappsso > Add attributes
75+
- userName, Active, name.givenName, name.familyName are required attributes
8276

83-
userName, Active, name.givenName, name.familyName are required attributes
77+
<img loading="lazy" src={require('../assets/images/lambdatest-scim/azure-ad/userName.png').default} alt="Image" width="404" height="206" className="doc_img img_center"/><br/>
78+
79+
- **`urn:ietf:params:scim:schemas:extension:LambdaTest:2.0:User:OrganizationRole`**: Custom attribute used to set LambdaTest Organization Role for Users, If this attribute is not mapped User role would be set by default. Allowed values are (Admin/Guest/User)
8480

85-
**urn:ietf:params:scim:schemas:extension:LambdaTest:2.0:User:OrganizationRole**: Custom attribute used to set LambdaTest Organization Role for Users, If this attribute is not mapped **User** role would be set by default. Allowed values are (Admin/Guest/User)
81+
- **`urn:ietf:params:scim:schemas:extension:LambdaTest:2.0:User:LambdatestGroup`**: Used to assign an existing group in Lambdatest to a new user created in lambdatest through SCIM. (Applicable only if organisation has group support active)
8682

8783
For filtering only **userName** attribute is supported and must be selected for filtering, click edit on userPrincipalName and make sure **Apply this mapping** is set to **Always**
8884

89-
<img loading="lazy" src={require('../assets/images/lambdatest-scim/azure-ad/userName.png').default} alt="Image" width="404" height="206" className="doc_img img_center"/><br/>
85+
<img loading="lazy" src={require('../assets/images/lambdatest-scim/azure-ad/attribute-mapping.png').default} alt="Image" width="404" height="206" className="doc_img img_center"/><br/>
86+
87+
- **Dynamic/Static assignment of custom attributes**: After custom attribute creation, we have to map them using “Add new mapping”
88+
89+
<img loading="lazy" src={require('../assets/images/lambdatest-scim/azure-ad/dynamic_1.png').default} alt="Image" width="404" height="206" className="doc_img img_center"/><br/>
90+
91+
<img loading="lazy" src={require('../assets/images/lambdatest-scim/azure-ad/dynamic_2.png').default} alt="Image" width="404" height="206" className="doc_img img_center"/><br/>
92+
93+
94+
Now there are three types Mapping type in AzureAD, “Direct”, “Constant” and “Expression”.
95+
96+
97+
For example we can set Constant association “Guest” for `urn:ietf:params:scim:schemas:extension:LambdaTest:2.0:User:OrganizationRole`
98+
99+
<img loading="lazy" src={require('../assets/images/lambdatest-scim/azure-ad/dynamic_3.png').default} alt="Image" width="404" height="206" className="doc_img img_center"/><br/>
100+
101+
Or, can create association using the Expression like this ,
102+
103+
`IIF(SingleAppRoleAssignment([appRoleAssignments])="Admin", "Admin"`,
104+
`IIF(SingleAppRoleAssignment([appRoleAssignments])="Guest", "Guest"`,
105+
`IIF(SingleAppRoleAssignment([appRoleAssignments])="User", "User", "User")))`
106+
107+
In the above example we are using the appRoleAssignments attribute of microsoft user to set string value.
90108

109+
After custom attribute creation, we have to map them using “Add new mapping”
91110

92111
**Step 10:** To enable the Azure AD provisioning service for LambdaTest, change the Provisioning Status to On in the Settings section.
93112
<img loading="lazy" src={require('../assets/images/lambdatest-scim/azure-ad/provisioning-on.png').default} alt="Image" width="404" height="206" className="doc_img img_center"/><br/>

docs/okta-scim.md

Lines changed: 11 additions & 16 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
id: okta-scim
33
title: Okta Scim User Provisioning
4-
hide_title: true
4+
hide_title: false
55
sidebar_label: Okta
66
description: Integrating LambdaTest SCIM with Okta
77
keywords:
@@ -35,18 +35,11 @@ slug: scim/okta/
3535
}}
3636
></script>
3737

38-
39-
40-
41-
# LambdaTest SCIM Auto User Provisioning with Okta
42-
43-
* * *
44-
## Prerequisites ##
45-
---
38+
## Prerequisites
4639
Integrate SCIM With LambdaTest:
4740

48-
* You will need an Enterprise plan with LambdaTest.
49-
* SSO must be already integrated. Please complete [LambdaTest SSO & Okta Integration](/support/docs/lambdatest-sso-okta-integration/)
41+
- You will need an Enterprise plan with LambdaTest.
42+
- SSO must be already integrated. Please complete [LambdaTest SSO & Okta Integration](/support/docs/lambdatest-sso-okta-integration/)
5043

5144
## Integrating SCIM with Okta
5245
**Step 1:** Sign in to your LambdaTest account. Don't have an account, [register for free](https://accounts.lambdatest.com/register).
@@ -83,11 +76,13 @@ Click Test Connection to ensure Okta can connect to LambdaTest. If the connectio
8376

8477
userName, Active, name.givenName, name.familyName are required attributes
8578

86-
***Creating Custom Attributes***
79+
**Creating Custom Attributes**
80+
81+
For creating custom attribute in Okta, go to Directory > Profile Editor > Add Attribute > [Create Custom Attribute](https://help.okta.com/en-us/content/topics/users-groups-profiles/usgp-add-custom-user-attributes.htm)
8782

88-
**urn:ietf:params:scim:schemas:extension:LambdaTest:2.0:User:OrganizationRole**:
83+
**`urn:ietf:params:scim:schemas:extension:LambdaTest:2.0:User:OrganizationRole`**:
8984

90-
For creating custom attribute in Okta, go to Directory > Profile Editor > Add Attribute ([Create Custom Attribute](https://help.okta.com/en-us/content/topics/users-groups-profiles/usgp-add-custom-user-attributes.htm))
85+
**`urn:ietf:params:scim:schemas:extension:LambdaTest:2.0:User:LambdatestGroup`** : Applicable only if organisation has group support active)
9186

9287
Enter Display Name as per your choice
9388
Enter Variable name as **OrganizationRole**
@@ -100,9 +95,9 @@ Select Enum as **Yes**
10095
Enter the values as **Admin, Guest, User**
10196
<img loading="lazy" src={require('../assets/images/sso/img_19.png').default} alt="okta integration" width="944" height="487" className="doc_img"/>
10297

98+
Also if you want to assign this attribute at a okta group level choose AttributeType as Group
10399

104-
105-
100+
<img loading="lazy" src={require('../assets/images/sso/img_20.png').default} alt="okta integration" width="944" height="487" className="doc_img"/>
106101

107102
**Step 10:** To enable the Okta provisioning service for LambdaTest, set Create Users, Update User Attributes and Deactivate Users to enabled
108103
<img loading="lazy" src={require('../assets/images/lambdatest-scim/okta/provisioning-enabled.png').default} alt="Image" width="404" height="206" className="doc_img img_center"/><br/>

docs/scim.md

Lines changed: 11 additions & 28 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
id: scim
33
title: Getting Started With Scim User Provisioning
4-
hide_title: true
4+
hide_title: false
55
sidebar_label: SCIM
66
description: The SCIM specification is designed to make managing user identities easier. SCIM allows your Identity Provider (IdP) to manage users within your LambdaTest workspace
77
keywords:
@@ -34,41 +34,24 @@ slug: scim/
3434
})
3535
}}
3636
></script>
37-
38-
39-
40-
41-
# Getting Started With SCIM Auto User Provisioning
42-
43-
* * *
44-
4537
The SCIM specification is designed to make managing user identities easier. SCIM allows your Identity Provider (IdP) to manage users within your LambdaTest workspace
4638
> SSO must be integrated before enabling SCIM. Please see [Getting Started With Single Sign On (SSO)](/support/docs/single-sign-on/) or [[email protected]](mailto:[email protected]) for questions.
4739
4840
## Benefits Of SCIM
41+
Here are the following benefits of integrating SCIM with LambdaTest:
4942

50-
* * *
51-
52-
Here are the following benefits of integrating SCIM with LambdaTest
43+
- **Efficiency and Automation**: SCIM automates the process of user identity management, making it more efficient and less error-prone. It enables automatic provisioning and de-provisioning of user accounts, reducing manual administrative tasks and associated errors.
44+
- **Consistency:**: SCIM ensures that user data is consistent across different systems and services. When a user's attributes (like role) are updated in the identity provider, SCIM can be used to propagate those changes to all connected service providers, maintaining accurate and up-to-date information.
45+
- **Security and Access Control:**: By centralizing identity management through SCIM, organizations can better enforce access control policies and ensure that users have appropriate access rights to the resources they need. This can help mitigate security risks associated with improper access permissions.
46+
- **Assigning Groups to Users (If Groups Are Activated in Your Organization) :** If your organization has group functionality enabled, you can assign existing LambdaTest groups to users provisioned through an Identity Provider (IdP) such as Microsoft Azure AD, Okta, and others using SCIM.
47+
> Connect with our [24/7 customer support](mailto:[email protected]) team to get the **Group** feature enabled for your organization.
5348
54-
* **Efficiency and Automation**: SCIM automates the process of user identity management, making it more efficient and less error-prone. It enables automatic provisioning and de-provisioning of user accounts, reducing manual administrative tasks and associated errors.
55-
56-
* **Consistency:**: SCIM ensures that user data is consistent across different systems and services. When a user's attributes (like role) are updated in the identity provider, SCIM can be used to propagate those changes to all connected service providers, maintaining accurate and up-to-date information.
57-
58-
* **Security and Access Control:**: By centralizing identity management through SCIM, organizations can better enforce access control policies and ensure that users have appropriate access rights to the resources they need. This can help mitigate security risks associated with improper access permissions.
5949

6050
## Feature Of SCIM
61-
62-
* * *
63-
6451
LambdaTest provides the support for the below SCIM features.
6552

66-
* **User Provisioning and De-provisioning**: SCIM facilitates the automatic provisioning and de-provisioning of user accounts across different systems and services. When a user is added or removed from the identity provider, SCIM can be used to propagate these changes to your LambdaTest account.
67-
68-
* **Updating User Attributes**: Using SCIM you can update user attribute such as **Organization Role** directly from your Identity Provider.
69-
70-
## Enable LambdaTest SCIM
71-
***
53+
- **User Provisioning and De-provisioning**: SCIM facilitates the automatic provisioning and de-provisioning of user accounts across different systems and services. When a user is added or removed from the identity provider, SCIM can be used to propagate these changes to your LambdaTest account.
54+
- **Updating User Attributes**: Using SCIM you can update user attribute such as **Organization Role** directly from your Identity Provider.
7255

7356
## Copy SCIM Base URL and Bearer Token (Auth Header Required by IdP)
7457
**Step 1:** Sign in to your LambdaTest account. Don't have an account, [register for free](https://accounts.lambdatest.com/register).
@@ -84,7 +67,7 @@ LambdaTest provides the support for the below SCIM features.
8467
<img loading="lazy" src={require('../assets/images/lambdatest-scim/scim-base-url.png').default} alt="Image" width="404" height="206" className="doc_img img_center"/><br/>
8568

8669
## SCIM User Attributes
87-
```json
70+
```javascript
8871
{
8972
"schemas": [
9073
"urn:ietf:params:scim:schemas:core:2.0:User",
@@ -134,7 +117,7 @@ User accounts can only be deactivated (active:false) via PUT/PATCH or DELETE Use
134117

135118
POST `https://auth.lambdatest.com/api/scim/Users`
136119

137-
```json
120+
```javascript
138121
{
139122
"schemas": [
140123
"urn:ietf:params:scim:schemas:core:2.0:User",

0 commit comments

Comments
 (0)