Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fix(jans-scim): X509 cert not set after successful POST request #2407

Merged
merged 2 commits into from
Sep 16, 2022
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
1 change: 0 additions & 1 deletion docs/admin/config-guide/scim-cli.md
Original file line number Diff line number Diff line change
Expand Up @@ -3,4 +3,3 @@
SCIM is a specification designed to reduce the complexity of user management operations by providing a common user schema and the patterns for exchanging such schema using HTTP in a platform-neutral fashion. The aim of SCIM is achieving interoperability, security, and scalability in the context of identity management.

**SCIM-CLI** which is going to help on performing such SCIM operations on the Janssen Server with ease and more readability. It supports both of the [Menu-driven Interactive Mode](jans-cli/im/im-index.md) and [Command Line Mode](jans-cli/cli-index.md).

Original file line number Diff line number Diff line change
Expand Up @@ -382,7 +382,7 @@ public void transferAttributesToUserResource(ScimCustomPerson person, UserResour

res.setEntitlements(getAttributeListValue(person, Entitlement.class, "jansEntitlements"));
res.setRoles(getAttributeListValue(person, Role.class, "jansRole"));
res.setX509Certificates(getAttributeListValue(person, X509Certificate.class, "jansx509Certificate"));
res.setX509Certificates(getAttributeListValue(person, X509Certificate.class, "jans509Certificate"));

res.setPairwiseIdentifiers(person.getPpid());

Expand Down