On this page

Test your Okta SCIM integration

This guide teaches you how to test your System for Cross-domain Identity Management (SCIM) application. This includes requests to create, read, update, and delete (CRUD) user profile information. In addition, your integration also has to pass Okta Integration Network (OIN) quality assurance (QA) tests.

Scope of tests

This second suite of Runscope (opens new window) tests checks that your SCIM application can handle actual requests to create, read, update, and delete (CRUD) user profile information.

Note: Okta doesn't delete user profiles in your application, but instead marks the user record with active=false to deactivate them. For a detailed explanation on deleting user profiles, see Delete (Deprovision).

Profile Sourcing activation

Okta Developer support must activate the Profile Sourcing capability (formerly known as Profile Mastering) for developer orgs. To temporarily activate this feature for your org, contact developers@okta.com with the name of your app integration and your org ID. Developer support automatically removes the access after two weeks. If you need a longer period to test your integration, include your time requirements in your email.

Runscope tests for CRUD

If you're not familiar with Runscope, follow the detailed instructions in the Test your SCIM API topic to get started.

This suite runs the following tests:

  1. Check that the integration exists in your Okta org.
  2. Add a new random user in Okta.
  3. Assign that user to the integration in Okta.
  4. Verify that the user was created on your SCIM server.
  5. Update the user firstName attribute in Okta.
  6. Verify that the user attribute was updated on your SCIM server.
  7. Deactivate the user in Okta.
  8. Verify that the user was deactivated on your SCIM server.
  9. Reactivate the user in Okta.
  10. Reassign your integration to the user in Okta.
  11. Verify that the user was reactivated and assigned on your SCIM server.
  12. Remove your integration from the user in Okta.
  13. Verify that the user is deactivated on your SCIM server.

Configure and run tests

To configure and run the SCIM CRUD tests:

  1. Download the Okta SCIM CRUD test file.

  2. Click Import Test in Runscope.

  3. Select API Monitoring Tests as the import format.

  4. Click Choose File and select the Okta SCIM 2.0 CRUD JSON test file.

  5. Click Import API Test. In this new test bucket, click Editor from the left-navigation menu.

  6. Click Test Settings and then click Initial Variables.

  7. Add the following variables with values that match your SCIM integration:

    • oktaAppId: The unique identifier that's randomly assigned to your Okta integration. You can see this value in the App Embed Link panel under the General tab for your Okta integration.

    • oktaOrgUrl: The base URL for your Okta org. Include the https:// prefix.

      The browser bar showing the oktaOrgUrl location.

    • oktaToken: The security token used to connect to your API. You can generate a token for your integration inside your Okta org:

      • Click Security > API.
      • Click Tokens and Create Token.
      • Provide the token name and click Create Token.
      • Copy the resulting token value over to this Runscope variable.
    • SCIMUrl: The base URL of the SCIM implementation on your server. For example: https://example.com/scim/v2

    • SCIMAuth: The Basic or OAuth authorization token used to access your SCIM API.

    The final Runscope values should look similar to the following:

    Sample values for CRUD test variables. Runscope initial variables

  8. Click Test Settings and then click Initial Script.

  9. Copy the contents of the Okta CRUD Initial Script text file and paste into this Runscope console.

  10. Click Save & Run.

Review test results

On the left of your Runscope page, the test appears in the Recent Test Runs section.

  1. Click View Progress inside the Recent Test Runs section. As the test suite runs, Runscope displays live updates of the test in progress. After the test suite completes execution, the main panel displays the results of your test.
  2. Click the name of each particular test case to see the test details. The details show you the Request, Response, and Connection information for each test.

Run through OIN QA tests

If you plan to publish your SCIM integration in the OIN catalog, run the test cases in the OIN test plan. See Okta SCIM Test Plan. Your integration has to pass the test cases in the OIN test plan, in addition to the Runscope test cases.

Next steps

This completes the Build a SCIM provisioning integration series. You now have a SCIM integration that's successfully built and tested.

After you complete testing and your integration functions as expected, you can submit your integration to be published in the Okta Integration Network (opens new window) (OIN).

See Submit an LCM integration to submit your SCIM integration using the OIN Manager.