-
### Problem
At the moment SCIM attributes configurations are inconsistent in Identity Server.
The WSO2-defined SCIM attributes, which are mapped to local claims, are currently located in the En…
-
I use scim2-tester against the [scimmy-routers](https://github.com/scimmyjs/scimmy-routers) middleware for [express](https://expressjs.com/)
It appears that scimmy-test sends `$ref` sub attributes …
-
Adress is a multi-valued type according to RFC-7643. However, it's missing the both attributes "value" and "display".
That leads to problems when using the client library with SCIM2 conformant serv…
-
#### When I add a new user in keycloak - it issues the following POST query to remote SCIM provider that fails with 500 error
```http
Host: example.twingate.com
POST /api/scim/v2/Users HTTP/1.1
…
-
According to RFC 7643,the field name is specUri, not specURI as shown in the error report. In addition, the field is designated as optional.
![image](https://user-images.githubusercontent.com/1435…
-
We do support RFC 9068 -- the basic access token specification using a JWT. In that specification, it recommends using RFC 7643 for System for Cross-domain Identity Management (SCIM) to describe group…
-
The switch block in `getAttributeData(...)` uses the wrong case (`datetime`) instead of `dateTime`. This results in a String (default case) being used for `dateTime` attributes instead of a well-forma…
-
**Describe the issue:**
1. ResourceTypes id considered as optional [1] but it considered as required in Charon core.
2. Schemas roles attribute needs required definition true as in [2] and it's mis…
-
When using schema extensions like so
```php
(new SchemaValidator())->validate($content, $userSchema, [$enterpriseUserSchema, $customUserSchema]);
```
it seems validator doesn't seem to bother ch…
-
on a fresh installation of WSO2IS 5.6.0, with WUM update 1557362049847, the user response does not include the meta attribute "lversion" as described in RFC 7643 section 3.1 under the "meta" heading's…