Skip to main content

Privacera Documentation

SCIM UserSync connector properties

Property

Description

Example

A) SCIM Connector Info

SCIM_CONNECTOR

Name of connector.

DB1

SCIM_ENABLED

Enabled status of connector. (true/false)

true

SCIM_SERVICETYPE

Service Type

scim

SCIM_DATASOURCE_NAME

Name of the datasource.

databricks1

SCIM_URL

Connector URL

ADMIN_USER_BEARER_TOKEN

Bearer token

SCIM_SYNC_INTERVAL

Frequency of UserSync pulls and audit records in seconds. Default value is 3600, minimum value is 300.

3600

SCIM_SEARCH_DETECT_DELETED_USERS_GROUPS

Enable search of deleted users/groups.

false

B) SCIM Manage/Ignore List of Users/Groups

SCIM_MANAGE_USER_LIST

List of users to manage from sync results. If this list is defined, all users not on this list will be ignored

SCIM_IGNORE_USER_LIST

List of users to ignore from sync results.

SCIM_MANAGE_GROUP_LIST

List of groups to manage from sync results. If this list is defined, all groups not on this list will be ignored.

SCIM_IGNORE_GROUP_LIST

List of groups to ignore from sync results.

C) SCIM User/Group Attributes

SCIM_ATTRIBUTE_USERNAME

Attribute from user entry that would be treated as user name.

userName

SCIM_ATTRIBUTE_FIRSTNAME

Attribute from user entry that would be treated as firstname.

name.givenName

SCIM_ATTRIBUTE_LASTNAME

Attribute from user entry that would be treated as lastname.

name.familyName

SCIM_ATTRIBUTE_EMAIL

Attribute from user entry that would be treated as email address.

emails[primary-true].value

SCIM_ATTRIBUTE_ONLY

Sync only the attributes of users already synced from other services. (true/false)

false

SCIM_ATTRIBUTE_GROUPS

Attribute of user’s group list.

groups

SCIM_ATTRIBUTE_GROUPNAME

Attribute from group entry that would be treated as group name.

displayName

SCIM_ATTRIBUTE_GROUP_MEMBER

Attribute from group entry that is list of members.

members

D) SCIM Server Username Attribute Modifications

SCIM_ATTRIBUTE_USERNAME_VALUE_EXTRACTFROMEMAIL

Extract the user’s username from an email address. (e.g. username@domain.com -> username) The default is false.

false

SCIM_ATTRIBUTE_USERNAME_VALUE_PREFIX

Prefix to prepend to username. The default is blank.

SCIM_ATTRIBUTE_USERNAME_VALUE_POSTFIX

Postfix to append to the username. The default is blank.

SCIM_ATTRIBUTE_USERNAME_VALUE_TOLOWER

Convert the user’s username to lowercase. The default is false.

false

SCIM_ATTRIBUTE_USERNAME_VALUE_TOUPPER

Convert the user’s username to uppercase. The default is false.

false

SCIM_ATTRIBUTE_USERNAME_VALUE_REGEX

Attribute to replace username to matching regex. The default is blank.

E) SCIM Server Group Name Attribute Modifications

SCIM_ATTRIBUTE_GROUPNAME_VALUE_EXTRACTFROMEMAIL

Extract the group’s name from an email address (e.g. groupname@domain.com -> groupname). The default is false.

false

SCIM_ATTRIBUTE_GROUPNAME_VALUE_PREFIX

Prefix to prepend to the group's name. The default is blank.

SCIM_ATTRIBUTE_GROUPNAME_VALUE_POSTFIX

Postfix to append to the group's name. The default is blank.

SCIM_ATTRIBUTE_GROUPNAME_VALUE_TOLOWER

Convert group's name to lowercase. The default is false.

false

SCIM_ATTRIBUTE_GROUPNAME_VALUE_TOUPPER

Convert the group's name to uppercase. The default is false.

false

SCIM_ATTRIBUTE_GROUPNAME_VALUE_REGEX

Attribute to replace group's name to matching regex. The default is blank.

F) Group Attribute Configuration

SCIM_GROUP_ATTRIBUTE_LIST

The list of attribute keys to get from synced groups.

SCIM_GROUP_ATTRIBUTE_VALUE_PREFIX

Append prefix to values of group attributes such as group name.

SCIM_GROUP_ATTRIBUTE_KEY_PREFIX

Append prefix to key of group attributes such as group name.

SCIM_APPLY_MEMBERSHIPS_FROM_USER

Defines group membership based on the user record's group attributes.

  • Default: true

  • Allowable values: true, false.

false