Custom HCM Integration

    Custom HCM settings

    Human Capital Management (HCM) solutions streamline employee lifecycle management. Integrate ADManager Plus and custom HCM/HRMS solutions (those with API support) to automate employee management on the go.

    Steps to integrate ADManager Plus with a custom HCM solution:

    1. Navigate to the Automation tab and click HCM Integrations.
    2. Under HCM applications, click on the Custom HCM tile to integrate a new custom HCM solution.
    3. In the Custom HCM Integration window that pops up, enter a suitable Name, Description and upload a Logo of the HCM solution and hit Save.
    4. Click on the custom HCM solution added in the previous step to configure the API authorization methods, endpoints and LDAP data mapping.
    5. In the Authorization section, select the Authorization Type from the drop-down and select the appropriate option.
      • No Auth

        Select No Auth as the authorization type, if your request doesn't require authorization. On doing this, the authorization details will not be shared with the API client.

      • API Key

        If you select API key as the authorization type,

        • Enter the key name and value in the Key and Value fields respectively.
        • Associate the key to a header/query parameter using the Add To drop down menu and click Configure.
      • Basic Authentication

        If you select Basic Authentication as the authorization type,

        • Specify a Username and Password and click Configure.
      • Bearer

        If you select Bearer as the authorization type,

        • Enter your API key in the Token field and click Configure.
      • OAuth 2.0

        If you select OAuth 2.0 as the authorization type, specify the following:

        • Header Prefix: Specify a prefix value for your authorization header.
        • OAuth 2.0 Grant Type: Authorization code is the default grant type.
        • Callback URL: The Callback URL is where you will be redirected to after authentication. This should be registered with the API provider.
        • Auth URL: Specify the Authorization Endpoint URL.
        • Access Token URL: Enter the OAuth server URL where the application can exchange the Authorization code for an Access Token.
        • Client ID and Client Secret: Enter a valid ID and its secret key.
        • Scope: Specify the data you would like to access.
        • Click Advanced Options and choose the headers/query parameters from the Add To drop-down menu.

      ADManager Plus sends an authorization request to the Auth URL specified above along with the Client ID and Secret. The authorization server responds with an Authorization Code, which is then exchanged for Refresh and Access Tokens. The Access Tokens are then used to make API calls post which the user is redirected to the specified Callback URL.

    6. In the API Endpoint Configuration section, add the following:
      • Endpoint URL: Enter the Endpoint URL.
      • Click Advanced Options to add headers and parameters.
      • Method: Choose between the HTTP request methods Get and Post.
      • Headers: Click and configure the respective HTTP headers.
      • Parameters: Cick and configure the query parameters.
      • Message type: Select the data type.

        When the message type is set to XML, ADManager Plus compulsorily requires the Response Parser CSV file. This file helps in filtering only the required data from the endpoint's XML response. The filtered attributes can then be linked to the AD LDAP attributes.

        The CSV should have 3 columns as given below,

        • columnName: Desired name for the data to be filtered from the XML response.
        • xPath: Location from where the data is to be fetched.
        • isParameter: If set as 1, it will become an iterating attribute during repeated calls. For example, if a node named Page in the message body needs to be incremented by 1 during each call, the isParameter for Page is set as 1.

        For example, as shown in the below images, value for the columnName Worker ID as highlighted in the sample CSV file is extracted from the attribute Worker_ID(value:100001) as highlighted in the sample XML response file. This value can be later mapped to the AD LDAP attribute employeeID.

        Sample CSV file:

        Sample CSV file

        Sample XML response:

        Sample XML response

      • Check the Repeat calling this Endpoint option to repeatedly call the API until you get the required response. From the drop down menu, select the parameter and specify the increment value. You can also set a condition, which when satisfied calls the endpoint repeatedly.
      Note: You can configure multiple endpoints for a HCM solution.
    7. Once done, click Test & Save. A Response window will display all the requested elements.
      Note:
      • The elements in the response window must match with the ones in the Schema.
      • Only those elements in the leaf nodes can be selected in the Data Source - LDAP Attribute Mapping section.
      • All those unique user attributes present in non-leaf nodes must be replaced.
    8. Click Data Source - LDAP Attribute Mapping to match endpoints and to map AD LDAP attributes with the respective attributes in the HCM solution.
      Note: Click Add New Format to create a new naming format for the user naming attributes in the custom HCM solution.
    9. Enter the Configuration Name and Description and select the Automation Category from the drop down menu.
    10. In the Select Endpoint field, select those columns that are unique to users (employeeIdenifier, username, etc.) but hold the same value in all the endpoints.
    11. In the Attribute Mapping field, select the attribute from the LDAP Attribute Name drop down menu and map it with the respective column in the HCM solution.
    12. Click Save.

    While configuring an automation, select Custom HCM as the Data Source and automate user management in a flash. Click here to learn more about automation configuration.