Skip to content

Instantly share code, notes, and snippets.

@katienreed
Created May 22, 2017 14:34
Show Gist options
  • Star 3 You must be signed in to star a gist
  • Fork 4 You must be signed in to fork a gist
  • Save katienreed/ab411a51467e115d4550fa61d7505ffa to your computer and use it in GitHub Desktop.
Save katienreed/ab411a51467e115d4550fa61d7505ffa to your computer and use it in GitHub Desktop.
Okta/Namely SCIM Configuration Guide

Configuration Steps

Configure your Provisioning settings for the Namely/Okta SCIM Integration as follows:

  1. Check the enable provisioning features box.

  2. In the SubDomain field: enter your Namely subdomain. For example, if you log into https://acme.namely.com, enter: acme. For the current steps, I will use my own sandbox as an example with reed-sandbox. Image

  3. API Authentication

    • Click the Authenticate with Namely button: Image
    • You will be redirected to a Namely page, which prompts you to enter your credientials: Image
  4. Scroll down and select the Provisioning Features you want to enable. Image

  5. Scroll down and click on Edit Attributes

    • The supported attributes are: givenName, familyName, middleName, email, title, displayName, nickName, userType. Add these to the profile mappings like so and click save: Image
  6. Go to Import and click "Import Now" after completing the previous steps. The Users will appear as a mapped list and here you can approve and confirm the assignments. Image

  7. Click on the Assignments tab to review all of the added Users in the system. Image

@andrewvanbeek-okta
Copy link

@katienreed Awesome job with the namely integration with Okta. Just a quick question, are more attributes on the roadmap? For example like personal or secondary email?

@anroopak
Copy link

@katienreed How do I map the manager's email also for the customer?

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment