Data Sync Server Documentation Index
Configuration Reference Home

SCIM Sync Destination

An SCIM Sync Destination defines the destination of a Sync Pipe that is a SCIM service provider accessible over HTTP via the SCIM protocol.

Parent Component
Relations from This Component
Properties
dsconfig Usage

Parent Component

The SCIM Sync Destination component inherits from the Sync Destination

Relations from This Component

The following components have a direct aggregation relation from SCIM Sync Destinations:

Properties

The properties supported by this managed object are as follows:


Basic Properties: Advanced Properties:
↓ description ↓ rename-policy
↓ server
↓ resource-mapping-file

Basic Properties

description

Description
A description for this Sync Destination
Default Value
None
Allowed Values
A string
Multi-Valued
No
Required
No
Admin Action Required
None. Modification requires no further action

server

Description
Specifies the name of the SCIM External Server that should be used as the destination of synchronization. The order of values is important as it is used as a priority order for failover. When a location is defined on the Data Sync Server, it will always prefer to fail over to external servers in that same location or in one of the preferred failover locations for that location. If there are multiple external servers available in the target location, then the Data Sync Server will prefer the earliest one in this list and then work its way down. If there is no location defined on the Data Sync Server or if there are no external servers configured in the target location or any of the preferred failover locations, then the Data Sync Server will work its way down the list of servers in the order they are listed here.
Default Value
None
Allowed Values
The DN of any SCIM External Server.
Multi-Valued
Yes
Required
Yes
Admin Action Required
None. Modification requires no further action

resource-mapping-file

Description
The path to an XML file defining the resources supported by the SCIM sync destination and the LDAP-to-SCIM attribute mappings to use. This file defines how to map SCIM resources to/from LDAP entries. There is an out-of-the-box file provided under config/scim-resources.xml and an XML schema file provided under config/scim-resources.xsd.
Default Value
config/scim-resources.xml
Allowed Values
A filesystem path
Multi-Valued
No
Required
Yes
Admin Action Required
None. Modification requires no further action


Advanced Properties

rename-policy (Advanced Property)

Description
Specifies how the rename (e.g. mod-dn) of an entry should be handled. When a change is detected to an attribute value which is used as part of the SCIM 'id' attribute, (for example, a mod-dn if the DN is used as the ID by the SCIM service provider), the SCIM Sync Destination can handle it in one of three ways. It can perform a "delete-then-add" of the resource, an "add-then-delete" of the resource, or it can skip the rename portion of the change altogether.
Default Value
delete-then-add
Allowed Values
delete-then-add - This policy will cause the SCIM Sync Destination to delete the specified resource and then add a new resource with the new 'id'.

add-then-delete - This policy will cause the SCIM Sync Destination to add the new resource with the new 'id' and then delete the old resource.

skip - This policy will prevent the SCIM Sync Destination from modifying the 'id' of the target resource. In this case, if renames are expected on the source endpoint, a careful set of destination-correlation-attributes should be chosen (see the Sync Pipe configuration) so that the destination can still be found after it is renamed on the source.
Multi-Valued
No
Required
No
Admin Action Required
None. Modification requires no further action


dsconfig Usage

To list the configured Sync Destinations:

dsconfig list-sync-destinations
     [--property {propertyName}] ...

To view the configuration for an existing Sync Destination:

dsconfig get-sync-destination-prop
     --destination-name {name}
     [--tab-delimited]
     [--script-friendly]
     [--property {propertyName}] ...

To update the configuration for an existing Sync Destination:

dsconfig set-sync-destination-prop
     --destination-name {name}
     (--set|--add|--remove) {propertyName}:{propertyValue}
     [(--set|--add|--remove) {propertyName}:{propertyValue}] ...

To create a new SCIM Sync Destination:

dsconfig create-sync-destination
     --destination-name {name}
     --type scim
     --set server:{propertyValue}
     [--set {propertyName}:{propertyValue}] ...

To delete an existing Sync Destination:

dsconfig delete-sync-destination
     --destination-name {name}