Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Fetching a single user

Text goes here

Search for a user

Text goes here

Adding a user

...

Endpoint

...

Method

...

/scim/Users

...

POST

Request-object:

Code Block
{
    "externalId": "<unique-identifier-in-source-system>",
    "userName": "<unique-email>",
    "active": <true|false>,
    "name": {
        "familyName": "<lastname>",
        "givenName": "<firstname>"
    },
    "roles": [
        {
            "value": "<talentech-group-identifier>"
        },
        {
            "value": "<talentech-group-identifier>"
        }        
    ]
}

...

Property

...

Type

...

Required

...

externalId

...

string

...

Yes

...

userName

...

string

...

Yes

...

active

...

boolean
Valid values: true | false

...

No

...

Activationstatus for account.
Defaults to false if not set

...

name.familyName

...

string

...

No

...

Lastname

...

name.givenName

...

string

...

No

...

Firstname

...

roles

...

array

...

No

...

Should contain atleast 1 role in order to propegate provisioning of the user to applications

...

Code Block
curl --location --request POST 'https://[API-URL]/scim/Users' \
--header 'Authorization: Bearer [AUTH-TOKEN]' \
--header 'Content-Type: application/json' \
--data-raw '{
    "externalId": "16861ac5-deaa-4d66-a4cc-bc788965cc37",
    "userName": "username@domain.com",
    "active": true,
    "name": {
        "familyName": "Doe",
        "givenName": "John"
    },
    "roles": [
        {
            "value": "TalentechGroupTest1"
        },
        {
            "value": "TalentechGroupTest2"
        }        
    ]
}'

...

User registered - Http-Statuscode: 201

...

Statuscode

...

201

...

Code Block
{
    "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": {},
    "active": true,
    "meta": {
        "resourceType": "User"
    },
    "name": {
        "familyName": "Doe",
        "givenName": "John"
    },
    "roles": [
        {
            "value": "TalentechGroupTest1",
            "type": null,
            "primary": false
        },
        {
            "value": "TalentechGroupTest2",
            "type": null,
            "primary": false
        }
    ],
    "userName": "username@domain.com",
    "externalId": "26861ac5-deaa-4d66-a4cc-bc788965cc37",
    "id": "a3792aca-8f99-4d4b-a1f2-2b31e871b634",
    "schemas": []
}

...

Statuscode

...

201-OK

...

409-Conflict

...

There is allready a User registered with one or more property-values requiring uniqeness

Modifying/Updating properties of a user or their Roles

Text goes here

Deactivating a user (Soft-delete)

Text goes here

Deleting a user (Hard delete)

Text goes hereThe SCIM-API is based on the open-source project located here:
https://github.com/AzureAD/SCIMReferenceCode/

This project is NOT a full implementation of the SCIM-specification, and only contains the bare-minimum to get provisioning working with AzureAD provisioning feature