View SCIM Configuration in alation_conf

Customer Managed Applies to customer-managed instances of Alation

Applies from release 2021.3

For customer-managed instances of Alation, it is possible to view the current SCIM configuration using alation_conf.

Note

Alation Cloud Service customers can request server configuration changes through Alation Support.

Important

Do not manually change the values of the parameters described below using alation_conf. This will create an incomplete configuration. Use alation_conf for viewing only.

To view the configuration values:

  1. Enter the Alation shell:

    sudo /etc/init.d/alation shell
    
  2. To view the current SCIM configuration, retrieve the values of the relevant group of parameters with the following command:

    alation_conf user_group_management.sync_from_directory_provider
    

This will print the following parameters and their current values:

Parameter

Description

user_group_management.sync_from_directory_provider.enabled

True or False

Shows if syncing of users and groups from the directory provider is enabled

user_group_management.sync_from_directory_provider.protocol

ldap or scim

Shows protocol to sync users and groups from the directory provider

user_group_management.sync_from_directory_provider.scim.scim_client

Shows the current SCIM client value

Valid options are okta, pingfederate, one_identity, azure_active_directory

user_group_management.sync_from_directory_provider.scim.basic_auth_username

Account username to be used by the IdP for authenticating with Alation (Basic Auth). This value will be encrypted when accessed using alation_conf

user_group_management.sync_from_directory_provider.scim.basic_auth_password

Account password to be used by the IdP for authenticating with Alation. This value will be encrypted when directly accessed using alation_conf