Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

  1. Now its time to add some custom properties related to Webcruiter product and map them to the attributes

...

  1. So now properties list and their mappings should look like this. Pay attention that some properties mappings are dependent on customer choice and presented on picture just for example. Do not forget to click “Save“ after all.

...

  1. Now its time to add some custom properties related to Talent Recruiter product and map them to the attributes

Note

This step and some following up only applies if you plan to use Talent Recruiter extension of your SCIM data

If this is not relevant for you then you can skip to the step 19

Click on “Show advanced options“ and then click on “Edit attribute list for customappsso“

...

  1. In the end of the long list of properties enter the following new ones

Info

The following properties should be added:

  • urn:ietf:params:scim:schemas:extension:talentech:talentrecruiter:schemaversion (Type: String)

  • urn:ietf:params:scim:schemas:extension:talentech:talentrecruiter:schemadata_externalDepartmentId (Type: String)

  • urn:ietf:params:scim:schemas:extension:talentech:talentrecruiter:schemadata_roleId (Type:String)

When these properties are added, click “Save“

...

  1. Now click “Add New Mapping“ and assign mappings to newly created custom properties to the following attributes

Info

Add mapping of the newly created custom properties to the following attributes

  • urn:ietf:params:scim:schemas:extension:talentech:talentrecruiter:schemaversion

    • type: Constant

    • value: 1.0

  • urn:ietf:params:scim:schemas:extension:talentech:talentrecruiter:schemadata_externalDepartmentId

    • customer decides self to which Entra ID attribute map this property

  • urn:ietf:params:scim:schemas:extension:talentech:talentrecruiter:schemadata_roleId

    • customer decides self to which Entra ID attribute map this property

...

  1. So now properties list and their mappings should look like this. Pay attention that some properties mappings are dependent on customer choice and presented on picture just for example. Do not forget to click “Save“ after all.

...

  1. Now its time to add some custom properties related to ReachMee product and map them to the attributes

Note

This step and some following up only applies if you plan to use ReachMee extension of your SCIM data

If this is not relevant for you then you can skip to the step 23

Click on “Show advanced options“ and then click on “Edit attribute list for customappsso“

...

  1. In the end of the long list of properties enter the following new ones

Info

The following properties should be added:

  • urn:ietf:params:scim:schemas:extension:talentech:reachmee:schemaversion (Type: String)

  • urn:ietf:params:scim:schemas:extension:talentech:reachmee:schemadata_domain (Type: String)

  • urn:ietf:params:scim:schemas:extension:talentech:reachmee:schemadata_externalOrgUnitId (Type:String)

  • urn:ietf:params:scim:schemas:extension:talentech:reachmee:schemadata_roleId (Type:String)

When these properties are added, click “Save“

...

  1. Now click “Add New Mapping“ and assign mappings to newly created custom properties to the following attributes

Info

Add mapping of the newly created custom properties to the following attributes

  • urn:ietf:params:scim:schemas:extension:talentech:reachmee:schemaversion

    • type: Constant

    • value: 1.0

  • urn:ietf:params:scim:schemas:extension:talentech:reachmee:schemadata_domain

    • customer decides self to which Entra ID attribute map this property

  • urn:ietf:params:scim:schemas:extension:talentech:reachmee:schemadata_externalOrgUnitId

    • customer decides self to which Entra ID attribute map this property

  • urn:ietf:params:scim:schemas:extension:talentech:reachmee:schemadata_roleId

    • customer decides self to which Entra ID attribute map this property

...

  1. So now properties list and their mappings should look like this. Pay attention that some properties mappings are dependent on customer choice and presented on picture just for example. Do not forget to click “Save“ after all.

...

  1. Now go back to the initial window of our custom Enterprise App and choose “Provision Microsoft Entra ID Groups“ in “Mappings“ section

...

  1. Here everything should be OK by default so just check and close the window

...

  1. Now you click on “Users and groups“ in the initial window of our custom Enterprise App, then click on “Add user/group“ and assign users and groups that will be synchronised with Talentech ID.

...

  1. Now its time to start auto provisioning. Go to the initial window of our custom Enterprise App and click on “Start provisioning“

...

  1. Provisioning happens automatically every 40 minutes. But you can try also “Provision on demand“ just to test it out. Go to “Provision on demand“ and search some user, then click on “Provision“ button and check results.

...

  1. All statuses of the results of “Provision on demand“ should be green and all properties should get values from mapped attributes.

...

  1. Congratulations. You have successfully created users and groups synchronisation via SCIM scheme with custom Enterprise App