Introduction

Docebo is a cloud-based learning management system (LMS) that offers various tools for eLearning. Descope's Docebo Connector allows you to fetch user information from Docebo using the /manage/v1/user API endpoint by passing a dynamic value for the search_text query parameter, as a filter. This guide will walk you through configuring the connector and incorporating it into your Descope Flows.

Items to Note

  • The Docebo Connector requires OAuth 2.0 Password Grant for API access due to Docebo's authentication policies.
  • You need valid Docebo credentials with the necessary permissions to access the API.

How to Configure

You can begin the configuration with the steps listed below.

  1. Obtain Docebo API Credentials:
    • Login to your Docebo account.
    • Navigate to the API and Integrations section.
    • Select Add OAuth2 App, and then fill in an App Name and App Description.
    • Generate a new Client ID and Client Secret, along with the respective Redirect URI.
Docebo OAuth configuration
_Note: Make sure that you select Resource Owner Password Credentials under: Show Advanced Settings -> Grant Types
  1. Configure the Connector:
    • In your Descope project, navigate to the Connectors section.
    • Select the Docebo Connector.
    • Enter the API base URL: https://api.docebo.com/manage/v1/user
    • Provide the OAuth credentials obtained in the previous steps.
    • Save your configuration by clicking Create.
Docebo Connector configuration
After configuring the connector, you can use it in your Flows to fetch user information, via the context key.

How to Use the Connector

After configuration is complete, you should see this Connector under the list of Connectors in your flow:

Docebo Connector in list
You can alter the Step name, handle errors, and test the configuration just like with all of the other connectors.
Docebo Connector
If the connector runs without a search_text parameter, it will return user information for all of your Docebo users. The search_text parameter therefore operates as a filter, returning users that have identifiers or attributes that include whatever you've provided in the search_text.
Docebo Connector search text

Error Handling

The Docebo connector can handle specific errors related to the fetching of user information. Depending on the status code or the JSON response returned by Docebo, you can handle either of the following in your flow:

  • Failed Getting Users
  • Failed to Authenticate
Any errors relating to the authentication or token exchange with OAuth Password Grant will fall under the error Failed to Authenticate. This is useful in case the password in your connector configuration being used to authenticate with Docebo expires. All other errors related to an incorrect search_text, or issues with the user information response itself will be returned with Failed Getting Users.

Conclusion

With Descope's Docebo Connector, you can easily fetch user information from Docebo using dynamic search criteria. This functionality enables you to integrate Docebo's user data into your Descope flows, as well as perform lazy migrations of your Docebo users to Descope as an OIDC provider.