Skip to content

Tools4everBV/HelloID-Conn-Prov-Target-Daywize-Updateuser

Repository files navigation

HelloID-Conn-Prov-Target-Daywize-Updateuser

Important

This repository contains the connector and configuration code only. The implementer is responsible to acquire the connection details such as username, password, certificate, etc. You might even need to sign a contract or agreement with the supplier before implementing this connector. Please contact the client's application manager to coordinate the connector requirements.

Table of contents

Introduction

HelloID-Conn-Prov-Target-Daywize-Updateuser is a target connector. Daywize-Updateuser utilizes a set of REST API's that allow you to programmatically interact with its data.

This particular connector is not a general connector for DayWize. It implementes only the specific functionality of updating Contact properties of existing Daywize accounts. It performs no correlation . The unique user identifier (DaywizeAccountName) MUST be provided by HelloID as an input value for this connector.

The HelloID connector uses the API endpoints listed in the table below.

Endpoint Description
/employeeContact_update updates conntact information for a existing account
/

The following lifecycle actions are available:

Action Description
create.ps1 Does NOT create an account in Daywize. Only generates an account reference required for HelloId
delete.ps1 Not available
disable.ps1 Not available
enable.ps1 Not available
update.ps1 PowerShell update action
configuration.json Configuration settings template
fieldMapping.json fieldMapping.json

Getting started

Provisioning PowerShell V2 connector

Correlation configuration

This connector does not use the correlation settings in helloId. It expects to get an unique DayWizeAccountName value as input from a mapped field (for the create lifecycle action)

Field mapping

An default field mapping can be imported by using the fieldMapping.json file.

Note, The input source for the field mapping

FieldName Description
DaywizeAccountName The unique name of the daywize account to update (create)
EmailAddress The new value emailaddress to update (update, store in countdata)
SSOLoginName The new value of the SSOLoginName to update (update, store in accountdata)
SystemName The name of the HelloId target system. Required for lookup purposes (create, update store in accountdata)

Connection settings

The following settings are required to connect to the API.

Setting Description Mandatory
UserName The UserName to connect to the API Yes
Password The Password to connect to the API Yes
BaseUrl The URL to the API Yes

Prerequisites

The unique DaywizeAccountName must be available on the HelloId Person

Remarks

This connector updates only the EmailAddress and the SSOLoginName properties of the user. The mapped field SystemName is an arbitrairy unique value required to be able to retrieve(lookup) the stored accountdata info in helloid, needed for the compare function in the update. A good value for this field would be displayname of the created target system in HelloID.

Getting help

Tip

For more information on how to configure a HelloID PowerShell connector, please refer to our documentation pages.

Tip

If you need help, feel free to ask questions on our forum. ore more specifically, https://forum.helloid.com/forum/helloid-connectors/provisioning/5048-helloid-conn-prov-target-daywize-updateuser

HelloID docs

The official HelloID documentation can be found at: https://docs.helloid.com/