By: Master Kumar user 09 Oct 2019 at 2:17 a.m. CDT

3 Responses
Master Kumar gravatar
Currently i am looking out on how to set values for oxTrustEnrollmentCode attribute and get the same in response using SCIM API in test mode. So can you please help on how to acheive it

By Jose Gonzalez staff 09 Oct 2019 at 7:28 a.m. CDT

Jose Gonzalez gravatar
This is a payload example of how to set a custom attribute. I suppose you want to set `oxEnrollmentCode` which is already part of the user extension out of the box ``` { "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:extension:gluu:2.0:User" ], "urn:ietf:params:scim:schemas:extension:gluu:2.0:User": { "oxEnrollmentCode": "... value ...." }, "userName": "...", ... } ``` See https://gluu.org/docs/ce/3.1.3/user-management/scim2/#creating-resources https://gluu.org/docs/ce/3.1.3/user-management/scim2/#creating-your-own-attributes-extensions

By Master Kumar user 14 Oct 2019 at 12:15 p.m. CDT

Master Kumar gravatar
Thank you. Yes, its oxEnrollmentCode. What if need to set multiple values and also how to get back the values again.

By Jose Gonzalez staff 16 Oct 2019 at 10:04 a.m. CDT

Jose Gonzalez gravatar
You should read the docs to more detail. Info to manipulate custom attributes is all there. Also plenty of illustrative test cases (code). In the attributes form (oxtrust) there is a field so you can flag the attribute as multivalued.