Fortinet black logo

Administration Guide

Service providers

Service providers

Service providers (SP) can be managed from Authentication > SCIM > Service Provider.

To configure SCIM service provider settings:
  1. In Authentication > SCIM > Service Provider, select Create New.

    The Create New Scim Service Provider window opens.

  2. Enter the following information:

    Edit Service Provider

    Name

    Enter the name for the SCIM SP.

    SCIM endpoint

    Enter the SCIM SP IP address.

    Access token

    Enter the SCIM SP access token.

    Users/Groups To Synchronize

    Remote auth. server

    From the dropdown, select a remote authentication server (LDAP, RADIUS, or SAML) or select local users.

    Synchronization set

    Select from the following two options to synchronize users/groups:

    • All users/groups (default)

    • Custom: Select user groups from Available Groups list and move them to the Chosen Groups list.

      Only the selected user groups and the members of those user groups are synced.

      For remote LDAP servers, only groups with the list of users are included. These are groups without LDAP filter.

    User Attributes Mapping

    User name

    Enter the user name. Set to userName by default.

    First name

    Enter the attribute that specifies the user's first name. Set to name.givenName by default.

    Last name

    Enter the attribute that specifies the user's last name. Set to name.familyName by default.

    Email

    Enter the attribute that specifies the user's email address. Set to emails[type eq "work"].value by default.

    Phone number

    Enter the attribute that specifies the user's phone number.

    Mobile number

    Enter the attribute that specifies the user's mobile number. Set to phoneNumbers[type eq"mobile"].value by default.

    User display name

    Enter the attribute that specifies the user's display name. Set to displayName by default.

    Company

    Enter the attribute that specifies the user's company. Set to organization by default.

    Department

    Enter the attribute that specifies the user's department. Set to department by default.

    Title

    Enter the attribute that specifies the title. Set to title by default.

    Active

    Enter the attribute that specifies the user status. Set to active by default.

    Custom fields configured in Authentication > User Account Policies > Custom User Fields are available here.

    Group Attributes Mapping

    Group display name

    Enter the attribute that specifies the group's display name. Set to displayName by default.

    Group members

    Enter the attribute that specifies group's members. Set to members by default.

  3. Click Save.

Service providers

Service providers (SP) can be managed from Authentication > SCIM > Service Provider.

To configure SCIM service provider settings:
  1. In Authentication > SCIM > Service Provider, select Create New.

    The Create New Scim Service Provider window opens.

  2. Enter the following information:

    Edit Service Provider

    Name

    Enter the name for the SCIM SP.

    SCIM endpoint

    Enter the SCIM SP IP address.

    Access token

    Enter the SCIM SP access token.

    Users/Groups To Synchronize

    Remote auth. server

    From the dropdown, select a remote authentication server (LDAP, RADIUS, or SAML) or select local users.

    Synchronization set

    Select from the following two options to synchronize users/groups:

    • All users/groups (default)

    • Custom: Select user groups from Available Groups list and move them to the Chosen Groups list.

      Only the selected user groups and the members of those user groups are synced.

      For remote LDAP servers, only groups with the list of users are included. These are groups without LDAP filter.

    User Attributes Mapping

    User name

    Enter the user name. Set to userName by default.

    First name

    Enter the attribute that specifies the user's first name. Set to name.givenName by default.

    Last name

    Enter the attribute that specifies the user's last name. Set to name.familyName by default.

    Email

    Enter the attribute that specifies the user's email address. Set to emails[type eq "work"].value by default.

    Phone number

    Enter the attribute that specifies the user's phone number.

    Mobile number

    Enter the attribute that specifies the user's mobile number. Set to phoneNumbers[type eq"mobile"].value by default.

    User display name

    Enter the attribute that specifies the user's display name. Set to displayName by default.

    Company

    Enter the attribute that specifies the user's company. Set to organization by default.

    Department

    Enter the attribute that specifies the user's department. Set to department by default.

    Title

    Enter the attribute that specifies the title. Set to title by default.

    Active

    Enter the attribute that specifies the user status. Set to active by default.

    Custom fields configured in Authentication > User Account Policies > Custom User Fields are available here.

    Group Attributes Mapping

    Group display name

    Enter the attribute that specifies the group's display name. Set to displayName by default.

    Group members

    Enter the attribute that specifies group's members. Set to members by default.

  3. Click Save.