Salesforce Integration using SCIM Connector

Hi, I am trying to integrate Salesforce using SCIM Connector. The OneIM version is 8.2 and the salesforce version is 'Winter '23 Patch 6.3'. While providing the endpoint URI for getting schema, Resources and supported service options, I am adding following URIs:

Schema: /Schemas

Resources (users, groups): /ResourceTypes

Supported Service Option : /ServiceProviderConfigs

I get the error "Creating GET request using URI mycompany.my.salesforce.com/.../Schemas
---> failed" for the Schema URI. The details mentioned on the official website of Salesforce show the format as I have mentioned. I even tried adding '/Schema' instead of '/Schemas' but the error is same. However, the Resources and Supported Service get successfully loaded. 

The Salesforce support article link is : https://help.salesforce.com/s/articleView?id=sf.identity_scim_implementation.htm&type=5

Also, I am only able to see users and groups in the target system while browsing, the permission sets, roles, etc. are not visible. 

Please suggest what could be the possible issue/error here.

Thanks

  • If you take the URI you have listed above and plug that into Postman and do a get request does it return the correct result? Just use the same type of authentication you are using for the SCIM connector. It sounds as if the the SCIM URI is incorrect here. If you see my example below for just the /ServiceProviderConfigs your SCIM URI should be similar.

    mytenant-dev-ed.develop.my.salesforce.com/.../ServiceProviderConfigs

  • Salesforce Integration using SCIM (System for Cross-domain Identity Management) Connector allows seamless synchronization and management of user identities between Salesforce and other applications or systems. SCIM is a standardized protocol for automating user provisioning and deprovisioning, making it an efficient solution for identity management. By utilizing the SCIM Connector, organizations can synchronize user data, such as user profiles, roles, and permissions, across different platforms, ensuring consistency and accuracy of user information. This integration simplifies user onboarding and offboarding processes, eliminates manual data entry and synchronization errors, and enhances security by ensuring that user access is promptly granted or revoked across all connected systems. The SCIM Connector enables smooth and efficient integration, enabling organizations to streamline their identity management processes and enhance overall operational efficiency.

  • Salesforce integration capabilities using the SCIM (System for Cross-domain Identity Management) protocol through its SCIM Connector. SCIM is a standard protocol for managing user identities and provisioning resources across different systems. The SCIM Connector allows you to synchronize user data between Salesforce and other SCIM-compliant systems, such as identity management systems or HR systems.

    Here's a general overview of how you can integrate Salesforce using the SCIM Connector:

    1. Enable SCIM Provisioning in Salesforce: In Salesforce, you need to enable SCIM provisioning by going to the Salesforce Setup menu, navigating to "Identity Provider" settings, and enabling the SCIM user provisioning feature.

    2. Configure the SCIM Connector: Obtain the SCIM Connector from Salesforce, which is typically a separate package or application. Install and configure the SCIM Connector based on the documentation provided by Salesforce. This usually involves providing the necessary connection details and authentication credentials to establish communication between Salesforce and the target SCIM-compliant system.

    3. Map Attributes and Schema: Determine how the user attributes from the source system (e.g., HR system) map to Salesforce user attributes. Define the mapping rules and ensure that the attributes are properly synchronized between the systems. This step ensures that user data is correctly provisioned and updated in Salesforce.

    4. Test and Verify: Perform thorough testing to ensure that user provisioning, updates, and de-provisioning work as expected. Verify that user attributes, such as name, email, role, and profile, are synchronized correctly between the systems.

    5. Implement Automated Workflows (optional): If required, you can set up additional automation workflows using Salesforce Process Builder, Workflow Rules, or Apex triggers. For example, you might want to trigger specific actions based on user provisioning events, such as sending email notifications or updating custom fields.

    6. Monitor and Maintain: Regularly monitor the integration to ensure that user data remains synchronized and that any changes or errors are promptly addressed. Monitor logs, error messages, and system notifications to handle any issues that may arise proactively.

    Remember that the specific steps and configuration details may vary depending on the version of Salesforce, the SCIM Connector being used, and the target system you are integrating with. Always refer to the documentation provided by Salesforce and the SCIM Connector for detailed instructions relevant to your specific integration scenario.

  • Salesforce integration capabilities using the SCIM (System for Cross-domain Identity Management) protocol through its SCIM Connector. SCIM is a standard protocol for managing user identities and provisioning resources across different systems. The SCIM Connector allows you to synchronize user data between Salesforce and other SCIM-compliant systems, such as identity management systems or HR systems.

    Here's a general overview of how you can integrate Salesforce using the SCIM Connector:

    1. Enable SCIM Provisioning in Salesforce: In Salesforce, you need to enable SCIM provisioning by going to the Salesforce Setup menu, navigating to "Identity Provider" settings, and enabling the SCIM user provisioning feature.

    2. Configure the SCIM Connector: Obtain the SCIM Connector from Salesforce, which is typically a separate package or application. Install and configure the SCIM Connector based on the documentation provided by Salesforce. This usually involves providing the necessary connection details and authentication credentials to establish communication between Salesforce and the target SCIM-compliant system.

    3. Map Attributes and Schema: Determine how the user attributes from the source system (e.g., HR system) map to Salesforce user attributes. Define the mapping rules and ensure that the attributes are properly synchronized between the systems. This step ensures that user data is correctly provisioned and updated in Salesforce.

    4. Test and Verify: Perform thorough testing to ensure that user provisioning, updates, and deprovisioning work as expected. Verify that user attributes, such as name, email, role, and profile, are synchronized correctly between the systems.

    5. Implement Automated Workflows (optional): If required, you can set up additional automation workflows using Salesforce Process Builder, Workflow Rules, or Apex triggers. For example, you might want to trigger specific actions based on user provisioning events, such as sending email notifications or updating custom fields.

    6. Monitor and Maintain: Regularly monitor the integration to ensure that user data remains synchronized and that any changes or errors are promptly addressed. Monitor logs, error messages, and system notifications to proactively handle any issues that may arise.

    Remember that the specific steps and configuration details may vary depending on the version of Salesforce, the SCIM Connector being used, and the target system you are integrating with. Always refer to the documentation provided by Salesforce and the SCIM Connector for detailed instructions relevant to your specific integration scenario.

  • Salesforce integration using SCIM Connector enables the synchronization of user identities between Salesforce and other applications using the System for Cross-domain Identity Management (SCIM) protocol.

  • Salesforce integration using SCIM Connector enables the synchronization of user identities between Salesforce and other applications using the System for Cross-domain Identity Management (SCIM) protocol.