-
#### When I add a new user in keycloak - it issues the following POST query to remote SCIM provider that fails with 500 error
```http
Host: example.twingate.com
POST /api/scim/v2/Users HTTP/1.1
…
-
**Is your suggestion related to an experience ? Please describe.**
The current SCIM specification does not address the challenges associated with managing large sub-attributes within SCIM resources. …
-
**Describe the bug**
Considering the RFC specification, the Resources field of ListResponse is required only if the "totalResults" is non-zero (https://datatracker.ietf.org/doc/html/rfc7644#section-3…
-
Communicating between Keycloak (using scim2 storage) and Atlassian Guard, it looks like verifySchemasInResponse (in Scim2Protocol) doesn't like the response from Atlassian:
2024-09-27 15:14:57,662 …
-
Support SCIM 2.0 Implementations
http://www.simplecloud.info/#Specification
-
If a user is added through Oauth, or merges to oauth login and is subsequently deactivated in the central
IdP this deactivation does not propagate to Redmine.
Imagine this case:
1) User exists …
-
SCIM JSON payloads include the URN of extension schemas, which serve as namespaces for attributes therein.
Internally, a significant limitation of Scimitar v1 and v2 is that schema URNs are removed…
pond updated
5 months ago
-
From my understanding, as per the SCIM specification, the ServiceProviderConfig discover endpoint path should be
`/ServiceProviderConfig`, not `/serviceConfiguration`.
Is this a bug in the postm…
-
### Description
I attempted to generate Java classes for SailPoint IdentityIQ (IIQ) using the provided OpenAPI specification, but encountered an issue due to an invalid specification. It's quite frus…
-
We do support RFC 9068 -- the basic access token specification using a JWT. In that specification, it recommends using RFC 7643 for System for Cross-domain Identity Management (SCIM) to describe group…