SCIM v2

Manage your users and groups using SCIM 2.0.
Contact
Talend Support
License
Apache License Version 2.0

Endpoints

Global security

These security schemes apply to the entire API

Security scheme

This scheme can be referenced across the API

Public
Bearer authentication
Name Description
Format Bearer <TOKEN>
Headers
Name Description Type Attributes and examples
Authorization JWT Token or PAT string Required

Discovery

Get Talend configuration

GET /scim/v2/ServiceProviderConfig
Returns Talend’s configuration details for our SCIM API, including which operations are supported.

Response

200Status 200
OK
Body
GenericScimResource

Get Talend schemas

GET /scim/v2/Schemas
Return Talend’s configuration details for how users, groups and roles are formatted.

Request

Query parameters
Name Description Type Attributes and examples
filter string Optional

Response

200Status 200
OK
Body
ListResponseGenericScimResource

Get Talend specific schema

GET /scim/v2/Schemas/{id}
Return Talend’s configuration details for how a specific resource is formatted.

Request

Path variables
Name Description Type Attributes and examples
id string Required

Response

200Status 200
OK
Body
ScimResource

Get Talend resource types

GET /scim/v2/ResourceTypes
Talend currently supports resources users, groups and roles.

Request

Query parameters
Name Description Type Attributes and examples
filter string Optional

Response

200Status 200
OK
Body
ListResponseGenericScimResource

Get Talend specific resource type

GET /scim/v2/ResourceTypes/{id}
Talend currently supports resources users, groups and roles.

Request

Path variables
Name Description Type Attributes and examples
id string Required

Response

200Status 200
OK
Body
ScimResource

Users

Get users

GET /scim/v2/Users

Returns a paginated list of users, 100 user per page by default. count and startIndex parameters can be updated to get larger pages or to retrive other pages.

It is possible to use filter parameter to return a list of specific users (see SCIMv2 specification for details).

It is also possible to sort the results using the parameters sortBy and sortOrder. The attributes attributes and excludedAttributes can be set to select or exclude specific attributes.

Request

Query parameters
Name Description Type Attributes and examples
attributes string Optional
startIndex integer Optional
1
INT32
count integer Optional
100
INT32
sortOrder string Optional
sortBy string Optional
filter string Optional
excludedAttributes string Optional

Response

200Status 200
OK
Body
ListResponseGenericScimResource
400Status 400
Invalid request body. The message varies depending on the cause of the bad request. For example, the cause could be a malformed body or parameter.
401Status 401
The system failed to authenticate the user. Either the Authorization header was missing or the provided token was incorrect.
403Status 403
The system failed to authorize the user. The provided token was recognized but did not have the rights to perform the action. Contact your security administrator to get the appropriate rights.
429Status 429
Too many requests were sent. Check the X-RateLimit-Limit, X-RateLimit-Remaining and X-RateLimit-Reset headers.
500Status 500
The server encountered an unexpected condition that prevented it from fulfilling the request.

Create a new user

POST /scim/v2/Users
Create and retrieve a user resource. It is possible to select or exlude attributes using attributes and excludedAttributes query parameters.

Request

Query parameters
Name Description Type Attributes and examples
attributes string Optional
excludedAttributes string Optional
Body
UserResource

Response

201Status 201
Created
Body
GenericScimResource
400Status 400
Invalid request body. The message varies depending on the cause of the bad request. For example, the cause could be a malformed body or parameter.
401Status 401
The system failed to authenticate the user. Either the Authorization header was missing or the provided token was incorrect.
403Status 403
The system failed to authorize the user. The provided token was recognized but did not have the rights to perform the action. Contact your security administrator to get the appropriate rights.
429Status 429
Too many requests were sent. Check the X-RateLimit-Limit, X-RateLimit-Remaining and X-RateLimit-Reset headers.
500Status 500
The server encountered an unexpected condition that prevented it from fulfilling the request.

Get specific user

GET /scim/v2/Users/{id}
Retrieve a single user resource. The value of the {id} should be a UUID. It is possible to select or exlude attributes using attributes and excludedAttributes query parameters.

Request

Path variables
Name Description Type Attributes and examples
id string Required
Query parameters
Name Description Type Attributes and examples
attributes string Optional
excludedAttributes string Optional

Response

200Status 200
OK
Body
GenericScimResource
400Status 400
Invalid request body. The message varies depending on the cause of the bad request. For example, the cause could be a malformed body or parameter.
401Status 401
The system failed to authenticate the user. Either the Authorization header was missing or the provided token was incorrect.
403Status 403
The system failed to authorize the user. The provided token was recognized but did not have the rights to perform the action. Contact your security administrator to get the appropriate rights.
404Status 404
Resource not found.
429Status 429
Too many requests were sent. Check the X-RateLimit-Limit, X-RateLimit-Remaining and X-RateLimit-Reset headers.
500Status 500
The server encountered an unexpected condition that prevented it from fulfilling the request.

Update partially specific user

PATCH /scim/v2/Users/{id}
Update partially and retrieve a single user resource. The value of the {id} should be a UUID. It is possible to select or exlude attributes using attributes and excludedAttributes query parameters.

Request

Path variables
Name Description Type Attributes and examples
id string Required
Query parameters
Name Description Type Attributes and examples
attributes string Optional
excludedAttributes string Optional
Body
PatchRequest

Response

200Status 200
OK
Body
GenericScimResource
400Status 400
Invalid request body. The message varies depending on the cause of the bad request. For example, the cause could be a malformed body or parameter.
401Status 401
The system failed to authenticate the user. Either the Authorization header was missing or the provided token was incorrect.
403Status 403
The system failed to authorize the user. The provided token was recognized but did not have the rights to perform the action. Contact your security administrator to get the appropriate rights.
404Status 404
Resource not found.
429Status 429
Too many requests were sent. Check the X-RateLimit-Limit, X-RateLimit-Remaining and X-RateLimit-Reset headers.
500Status 500
The server encountered an unexpected condition that prevented it from fulfilling the request.

Update specific user

PUT /scim/v2/Users/{id}
Update and return a single user resource. The value of the {id} should be a UUID. It is possible to select or exlude attributes using attributes and excludedAttributes query parameters.

Request

Path variables
Name Description Type Attributes and examples
id string Required
Query parameters
Name Description Type Attributes and examples
attributes string Optional
excludedAttributes string Optional
Body
UserResource

Response

200Status 200
OK
Body
GenericScimResource
400Status 400
Invalid request body. The message varies depending on the cause of the bad request. For example, the cause could be a malformed body or parameter.
401Status 401
The system failed to authenticate the user. Either the Authorization header was missing or the provided token was incorrect.
403Status 403
The system failed to authorize the user. The provided token was recognized but did not have the rights to perform the action. Contact your security administrator to get the appropriate rights.
404Status 404
Resource not found.
429Status 429
Too many requests were sent. Check the X-RateLimit-Limit, X-RateLimit-Remaining and X-RateLimit-Reset headers.
500Status 500
The server encountered an unexpected condition that prevented it from fulfilling the request.

Delete specific user

DELETE /scim/v2/Users/{id}
Delete a single user resource. The value of the {id} should be a UUID.

Request

Path variables
Name Description Type Attributes and examples
id string Required

Response

204Status 204
No Content
400Status 400
Invalid request body. The message varies depending on the cause of the bad request. For example, the cause could be a malformed body or parameter.
401Status 401
The system failed to authenticate the user. Either the Authorization header was missing or the provided token was incorrect.
403Status 403
The system failed to authorize the user. The provided token was recognized but did not have the rights to perform the action. Contact your security administrator to get the appropriate rights.
404Status 404
Resource not found.
429Status 429
Too many requests were sent. Check the X-RateLimit-Limit, X-RateLimit-Remaining and X-RateLimit-Reset headers.
500Status 500
The server encountered an unexpected condition that prevented it from fulfilling the request.

Search users

POST /scim/v2/Users/.search

Returns a paginated list of users, 100 user per page by default. count and startIndex parameters can be updated to get larger pages or to retrive other pages.

It is possible to use filter parameter to return a list of specific users (see SCIMv2 specification for details).

It is also possible to sort the results using the parameters sortBy and sortOrder. The attributes attributes and excludedAttributes can be set to select or exclude specific attributes.

Request

Body
SearchRequest
application/json
{
  "schemas": [
    "urn:ietf:params:scim:api:messages:2.0:SearchRequest"
  ],
  "attributes": [
    "name.givenName"
  ],
  "filter": "username sw \"coco\"",
  "sortBy": "username",
  "sortOrder": "ascending",
  "startIndex": 1,
  "count": 10
}

Response

200Status 200
OK
Body
ListResponseGenericScimResource
400Status 400
Invalid request body. The message varies depending on the cause of the bad request. For example, the cause could be a malformed body or parameter.
401Status 401
The system failed to authenticate the user. Either the Authorization header was missing or the provided token was incorrect.
403Status 403
The system failed to authorize the user. The provided token was recognized but did not have the rights to perform the action. Contact your security administrator to get the appropriate rights.
429Status 429
Too many requests were sent. Check the X-RateLimit-Limit, X-RateLimit-Remaining and X-RateLimit-Reset headers.
500Status 500
The server encountered an unexpected condition that prevented it from fulfilling the request.

UserResource

Object
Name Description Type Attributes and examples
schemas array of string Optional
Datatype details
Type Description Attributes and examples
array
true
string
id string Optional
externalId string Optional
meta Meta Optional
userName string Optional
name Name Optional
displayName string Optional
nickName string Optional
profileUrl string Optional
title string Optional
userType string Optional
preferredLanguage string Optional
locale string Optional
timezone string Optional
active boolean Optional
password string Optional
emails array of Email Optional
Datatype details
Type Description Attributes and examples
array
Email
phoneNumbers array of PhoneNumber Optional
Datatype details
Type Description Attributes and examples
array
PhoneNumber
ims array of InstantMessagingAddress Optional
Datatype details
Type Description Attributes and examples
array
InstantMessagingAddress
photos array of Photo Optional
Datatype details
Type Description Attributes and examples
array
Photo
addresses array of Address Optional
Datatype details
Type Description Attributes and examples
array
Address
groups array of Group Optional
Datatype details
Type Description Attributes and examples
array
Group
entitlements array of Entitlement Optional
Datatype details
Type Description Attributes and examples
array
Entitlement
roles array of Role Optional
Datatype details
Type Description Attributes and examples
array
Role
x509Certificates array of X509Certificate Optional
Datatype details
Type Description Attributes and examples
array
X509Certificate

Address

Object
Name Description Type Attributes and examples
formatted string Optional
streetAddress string Optional
locality string Optional
region string Optional
postalCode string Optional
country string Optional
type string Optional
primary boolean Optional

Email

Object
Name Description Type Attributes and examples
value string Optional
display string Optional
type string Optional
primary boolean Optional

Entitlement

Object
Name Description Type Attributes and examples
value string Optional
display string Optional
type string Optional
primary boolean Optional

InstantMessagingAddress

Object
Name Description Type Attributes and examples
value string Optional
display string Optional
type string Optional
primary boolean Optional

Name

Object
Name Description Type Attributes and examples
formatted string Optional
familyName string Optional
givenName string Optional
middleName string Optional
honorificPrefix string Optional
honorificSuffix string Optional

PhoneNumber

Object
Name Description Type Attributes and examples
value string Optional
display string Optional
type string Optional
primary boolean Optional

Photo

Object
Name Description Type Attributes and examples
value string Optional
display string Optional
type string Optional
primary boolean Optional

X509Certificate

Object
Name Description Type Attributes and examples
value array of file Optional
Datatype details
Type Description Attributes and examples
array
file
display string Optional
type string Optional
primary boolean Optional

Role

Object
Name Description Type Attributes and examples
value string Optional
display string Optional
type string Optional
primary boolean Optional

Group

Object
Name Description Type Attributes and examples
value string Optional
display string Optional
type string Optional
$ref string Optional

Groups

Get groups

GET /scim/v2/Groups

Returns a paginated list of groups, 100 user per page by default. count and startIndex parameters can be updated to get larger pages or to retrive other pages.

It is possible to use filter parameter to return a list of specific users (see SCIMv2 specification for details).

It is also possible to sort the results using the parameters sortBy and sortOrder. The attributes attributes and excludedAttributes can be set to select or exclude specific attributes.

Request

Query parameters
Name Description Type Attributes and examples
attributes string Optional
startIndex integer Optional
1
INT32
count integer Optional
100
INT32
sortOrder string Optional
sortBy string Optional
filter string Optional
excludedAttributes string Optional

Response

200Status 200
OK
Body
ListResponseGenericScimResource
400Status 400
Invalid request body. The message varies depending on the cause of the bad request. For example, the cause could be a malformed body or parameter.
401Status 401
The system failed to authenticate the user. Either the Authorization header was missing or the provided token was incorrect.
403Status 403
The system failed to authorize the user. The provided token was recognized but did not have the rights to perform the action. Contact your security administrator to get the appropriate rights.
429Status 429
Too many requests were sent. Check the X-RateLimit-Limit, X-RateLimit-Remaining and X-RateLimit-Reset headers.
500Status 500
The server encountered an unexpected condition that prevented it from fulfilling the request.

Create a new group

POST /scim/v2/Groups
Create and retrieve a group resource. It is possible to select or exlude attributes using attributes and excludedAttributes query parameters.

Request

Query parameters
Name Description Type Attributes and examples
attributes string Optional
excludedAttributes string Optional
Body
GroupResource

Response

201Status 201
Created
Body
GenericScimResource
400Status 400
Invalid request body. The message varies depending on the cause of the bad request. For example, the cause could be a malformed body or parameter.
401Status 401
The system failed to authenticate the user. Either the Authorization header was missing or the provided token was incorrect.
403Status 403
The system failed to authorize the user. The provided token was recognized but did not have the rights to perform the action. Contact your security administrator to get the appropriate rights.
429Status 429
Too many requests were sent. Check the X-RateLimit-Limit, X-RateLimit-Remaining and X-RateLimit-Reset headers.
500Status 500
The server encountered an unexpected condition that prevented it from fulfilling the request.

Delete specific group

DELETE /scim/v2/Groups/{id}
Delete a single group resource. The value of the {id} should be a UUID.

Request

Path variables
Name Description Type Attributes and examples
id string Required

Response

204Status 204
No Content
400Status 400
Invalid request body. The message varies depending on the cause of the bad request. For example, the cause could be a malformed body or parameter.
401Status 401
The system failed to authenticate the user. Either the Authorization header was missing or the provided token was incorrect.
403Status 403
The system failed to authorize the user. The provided token was recognized but did not have the rights to perform the action. Contact your security administrator to get the appropriate rights.
404Status 404
Resource not found.
429Status 429
Too many requests were sent. Check the X-RateLimit-Limit, X-RateLimit-Remaining and X-RateLimit-Reset headers.
500Status 500
The server encountered an unexpected condition that prevented it from fulfilling the request.

Update partially specific group

PATCH /scim/v2/Groups/{id}
Update partially and retrieve a single group resource. The value of the {id} should be a UUID. It is possible to select or exlude attributes using attributes and excludedAttributes query parameters.

Request

Path variables
Name Description Type Attributes and examples
id string Required
Query parameters
Name Description Type Attributes and examples
attributes string Optional
excludedAttributes string Optional
Body
PatchRequest

Response

200Status 200
OK
Body
GenericScimResource
400Status 400
Invalid request body. The message varies depending on the cause of the bad request. For example, the cause could be a malformed body or parameter.
401Status 401
The system failed to authenticate the user. Either the Authorization header was missing or the provided token was incorrect.
403Status 403
The system failed to authorize the user. The provided token was recognized but did not have the rights to perform the action. Contact your security administrator to get the appropriate rights.
404Status 404
Resource not found.
429Status 429
Too many requests were sent. Check the X-RateLimit-Limit, X-RateLimit-Remaining and X-RateLimit-Reset headers.
500Status 500
The server encountered an unexpected condition that prevented it from fulfilling the request.

Get specific group

GET /scim/v2/Groups/{id}
Retrieve a single group resource. The value of the {id} should be a UUID. It is possible to select or exlude attributes using attributes and excludedAttributes query parameters.

Request

Path variables
Name Description Type Attributes and examples
id string Required
Query parameters
Name Description Type Attributes and examples
attributes string Optional
excludedAttributes string Optional

Response

200Status 200
OK
Body
GenericScimResource
400Status 400
Invalid request body. The message varies depending on the cause of the bad request. For example, the cause could be a malformed body or parameter.
401Status 401
The system failed to authenticate the user. Either the Authorization header was missing or the provided token was incorrect.
403Status 403
The system failed to authorize the user. The provided token was recognized but did not have the rights to perform the action. Contact your security administrator to get the appropriate rights.
404Status 404
Resource not found.
429Status 429
Too many requests were sent. Check the X-RateLimit-Limit, X-RateLimit-Remaining and X-RateLimit-Reset headers.
500Status 500
The server encountered an unexpected condition that prevented it from fulfilling the request.

Update specific group

PUT /scim/v2/Groups/{id}
Update and retrieve a single group resource. The value of the {id} should be a UUID. It is possible to select or exlude attributes using attributes and excludedAttributes query parameters.

Request

Path variables
Name Description Type Attributes and examples
id string Required
Query parameters
Name Description Type Attributes and examples
attributes string Optional
excludedAttributes string Optional
Body
GroupResource

Response

200Status 200
OK
Body
GenericScimResource
400Status 400
Invalid request body. The message varies depending on the cause of the bad request. For example, the cause could be a malformed body or parameter.
401Status 401
The system failed to authenticate the user. Either the Authorization header was missing or the provided token was incorrect.
403Status 403
The system failed to authorize the user. The provided token was recognized but did not have the rights to perform the action. Contact your security administrator to get the appropriate rights.
404Status 404
Resource not found.
429Status 429
Too many requests were sent. Check the X-RateLimit-Limit, X-RateLimit-Remaining and X-RateLimit-Reset headers.
500Status 500
The server encountered an unexpected condition that prevented it from fulfilling the request.

Search groups

POST /scim/v2/Groups/.search

Returns a paginated list of users, 100 user per page by default. count and startIndex parameters can be updated to get larger pages or to retrive other pages.

It is possible to use filter parameter to return a list of specific users (see SCIMv2 specification for details).

It is also possible to sort the results using the parameters sortBy and sortOrder. The attributes attributes and excludedAttributes can be set to select or exclude specific attributes.

Request

Body
SearchRequest
application/json
{
  "schemas": [
    "urn:ietf:params:scim:api:messages:2.0:SearchRequest"
  ],
  "attributes": [
    "displayName"
  ],
  "filter": "displayName sw \"group\"",
  "sortBy": "displayName",
  "sortOrder": "ascending",
  "startIndex": 1,
  "count": 10
}

Response

200Status 200
OK
Body
ListResponseGenericScimResource
400Status 400
Invalid request body. The message varies depending on the cause of the bad request. For example, the cause could be a malformed body or parameter.
401Status 401
The system failed to authenticate the user. Either the Authorization header was missing or the provided token was incorrect.
403Status 403
The system failed to authorize the user. The provided token was recognized but did not have the rights to perform the action. Contact your security administrator to get the appropriate rights.
429Status 429
Too many requests were sent. Check the X-RateLimit-Limit, X-RateLimit-Remaining and X-RateLimit-Reset headers.
500Status 500
The server encountered an unexpected condition that prevented it from fulfilling the request.

GroupResource

Object
Name Description Type Attributes and examples
schemas array of string Optional
Datatype details
Type Description Attributes and examples
array
true
string
id string Optional
externalId string Optional
meta Meta Optional
displayName string Optional
members array of Member Optional
Datatype details
Type Description Attributes and examples
array
Member

Member

Object
Name Description Type Attributes and examples
value string Optional
display string Optional
$ref string Optional

Roles

Get roles

GET /scim/v2/Roles

Returns a paginated list of roles, 100 user per page by default. count and startIndex parameters can be updated to get larger pages or to retrive other pages.

It is possible to use filter parameter to return a list of specific users (see SCIMv2 specification for details).

It is also possible to sort the results using the parameters sortBy and sortOrder. The attributes attributes and excludedAttributes can be set to select or exclude specific attributes.

Request

Query parameters
Name Description Type Attributes and examples
attributes string Optional
startIndex integer Optional
1
INT32
count integer Optional
100
INT32
sortOrder string Optional
sortBy string Optional
filter string Optional
excludedAttributes string Optional

Response

200Status 200
OK
Body
ListResponseGenericScimResource
400Status 400
Invalid request body. The message varies depending on the cause of the bad request. For example, the cause could be a malformed body or parameter.
401Status 401
The system failed to authenticate the user. Either the Authorization header was missing or the provided token was incorrect.
403Status 403
The system failed to authorize the user. The provided token was recognized but did not have the rights to perform the action. Contact your security administrator to get the appropriate rights.
429Status 429
Too many requests were sent. Check the X-RateLimit-Limit, X-RateLimit-Remaining and X-RateLimit-Reset headers.
500Status 500
The server encountered an unexpected condition that prevented it from fulfilling the request.

Create a new role

POST /scim/v2/Roles
Create and retrieve a role resource. It is possible to select or exlude attributes using attributes and excludedAttributes query parameters.

Request

Query parameters
Name Description Type Attributes and examples
attributes string Optional
excludedAttributes string Optional
Body
RoleResource

Response

201Status 201
Created
Body
GenericScimResource
400Status 400
Invalid request body. The message varies depending on the cause of the bad request. For example, the cause could be a malformed body or parameter.
401Status 401
The system failed to authenticate the user. Either the Authorization header was missing or the provided token was incorrect.
403Status 403
The system failed to authorize the user. The provided token was recognized but did not have the rights to perform the action. Contact your security administrator to get the appropriate rights.
429Status 429
Too many requests were sent. Check the X-RateLimit-Limit, X-RateLimit-Remaining and X-RateLimit-Reset headers.
500Status 500
The server encountered an unexpected condition that prevented it from fulfilling the request.

Delete specific role

DELETE /scim/v2/Roles/{id}
Delete a single user resource. The value of the {id} should be a UUID.

Request

Path variables
Name Description Type Attributes and examples
id string Required

Response

204Status 204
No Content
400Status 400
Invalid request body. The message varies depending on the cause of the bad request. For example, the cause could be a malformed body or parameter.
401Status 401
The system failed to authenticate the user. Either the Authorization header was missing or the provided token was incorrect.
403Status 403
The system failed to authorize the user. The provided token was recognized but did not have the rights to perform the action. Contact your security administrator to get the appropriate rights.
404Status 404
Resource not found.
429Status 429
Too many requests were sent. Check the X-RateLimit-Limit, X-RateLimit-Remaining and X-RateLimit-Reset headers.
500Status 500
The server encountered an unexpected condition that prevented it from fulfilling the request.

Update partially specific role

PATCH /scim/v2/Roles/{id}
Update partially and retrieve a single role resource. The value of the {id} should be a UUID. It is possible to select or exlude attributes using attributes and excludedAttributes query parameters.

Request

Path variables
Name Description Type Attributes and examples
id string Required
Query parameters
Name Description Type Attributes and examples
attributes string Optional
excludedAttributes string Optional
Body
PatchRequest

Response

200Status 200
OK
Body
GenericScimResource
400Status 400
Invalid request body. The message varies depending on the cause of the bad request. For example, the cause could be a malformed body or parameter.
401Status 401
The system failed to authenticate the user. Either the Authorization header was missing or the provided token was incorrect.
403Status 403
The system failed to authorize the user. The provided token was recognized but did not have the rights to perform the action. Contact your security administrator to get the appropriate rights.
404Status 404
Resource not found.
429Status 429
Too many requests were sent. Check the X-RateLimit-Limit, X-RateLimit-Remaining and X-RateLimit-Reset headers.
500Status 500
The server encountered an unexpected condition that prevented it from fulfilling the request.

Get specific role

GET /scim/v2/Roles/{id}
Retrieve a single role resource. The value of the {id} should be a UUID. It is possible to select or exlude attributes using attributes and excludedAttributes query parameters.

Request

Path variables
Name Description Type Attributes and examples
id string Required
Query parameters
Name Description Type Attributes and examples
attributes string Optional
excludedAttributes string Optional

Response

200Status 200
OK
Body
GenericScimResource
400Status 400
Invalid request body. The message varies depending on the cause of the bad request. For example, the cause could be a malformed body or parameter.
401Status 401
The system failed to authenticate the user. Either the Authorization header was missing or the provided token was incorrect.
403Status 403
The system failed to authorize the user. The provided token was recognized but did not have the rights to perform the action. Contact your security administrator to get the appropriate rights.
429Status 429
Too many requests were sent. Check the X-RateLimit-Limit, X-RateLimit-Remaining and X-RateLimit-Reset headers.
500Status 500
The server encountered an unexpected condition that prevented it from fulfilling the request.

Update specific role

PUT /scim/v2/Roles/{id}
Update and retrieve a single role resource. The value of the {id} should be a UUID. It is possible to select or exlude attributes using attributes and excludedAttributes query parameters.

Request

Path variables
Name Description Type Attributes and examples
id string Required
Query parameters
Name Description Type Attributes and examples
attributes string Optional
excludedAttributes string Optional
Body
RoleResource

Response

200Status 200
OK
Body
GenericScimResource
400Status 400
Invalid request body. The message varies depending on the cause of the bad request. For example, the cause could be a malformed body or parameter.
401Status 401
The system failed to authenticate the user. Either the Authorization header was missing or the provided token was incorrect.
403Status 403
The system failed to authorize the user. The provided token was recognized but did not have the rights to perform the action. Contact your security administrator to get the appropriate rights.
404Status 404
Resource not found.
429Status 429
Too many requests were sent. Check the X-RateLimit-Limit, X-RateLimit-Remaining and X-RateLimit-Reset headers.
500Status 500
The server encountered an unexpected condition that prevented it from fulfilling the request.

Search roles

POST /scim/v2/Roles/.search

Returns a paginated list of roles, 100 user per page by default. count and startIndex parameters can be updated to get larger pages or to retrive other pages.

It is possible to use filter parameter to return a list of specific users (see SCIMv2 specification for details).

It is also possible to sort the results using the parameters sortBy and sortOrder. The attributes attributes and excludedAttributes can be set to select or exclude specific attributes.

Request

Body
SearchRequest
application/json
{
  "schemas": [
    "urn:ietf:params:scim:api:messages:2.0:SearchRequest"
  ],
  "attributes": [
    "name"
  ],
  "filter": "name eq \"Operator\"",
  "sortBy": "name",
  "sortOrder": "ascending",
  "startIndex": 1,
  "count": 10
}

Response

200Status 200
OK
Body
ListResponseGenericScimResource
400Status 400
Invalid request body. The message varies depending on the cause of the bad request. For example, the cause could be a malformed body or parameter.
401Status 401
The system failed to authenticate the user. Either the Authorization header was missing or the provided token was incorrect.
403Status 403
The system failed to authorize the user. The provided token was recognized but did not have the rights to perform the action. Contact your security administrator to get the appropriate rights.
429Status 429
Too many requests were sent. Check the X-RateLimit-Limit, X-RateLimit-Remaining and X-RateLimit-Reset headers.
500Status 500
The server encountered an unexpected condition that prevented it from fulfilling the request.

RoleResource

Object
Name Description Type Attributes and examples
schemas array of string Optional
Datatype details
Type Description Attributes and examples
array
true
string
id string Optional
externalId string Optional
meta Meta Optional
name string Optional
entitlements array of Entitlement Optional
Datatype details
Type Description Attributes and examples
array
Entitlement

Common

Meta

Object
Name Description Type Attributes and examples
resourceType string Optional
created datetime Optional
RFC3339
lastModified datetime Optional
RFC3339
location string Optional
version string Optional

GenericScimResource

Object
Name Description Type Attributes and examples
objectNode ObjectOptional
id string Optional
meta Meta Optional
externalId string Optional
schemaUrns array of string Optional
Datatype details
Type Description Attributes and examples
array
string

SearchRequest

Object
Name Description Type Attributes and examples
schemas array of string Optional
Datatype details
Type Description Attributes and examples
array
true
string
id string Optional
externalId string Optional
attributes array of string Optional
Datatype details
Type Description Attributes and examples
array
true
string
excludedAttributes array of string Optional
Datatype details
Type Description Attributes and examples
array
true
string
filter string Optional
sortBy string Optional
sortOrder string Optional
startIndex integer Optional
INT32
count integer Optional
INT32
meta Meta Optional

ListResponseGenericScimResource

Object
Name Description Type Attributes and examples
schemas array of string Optional
Datatype details
Type Description Attributes and examples
array
true
string
id string Optional
externalId string Optional
meta Meta Optional
totalResults integer Required
INT64
Resources array of GenericScimResource Required
Datatype details
Type Description Attributes and examples
array
GenericScimResource
startIndex integer Optional
INT32
itemsPerPage integer Optional
INT32

AddOperation

all of PatchOperation

JsonNode

Object

PatchOperation

Object
Name Description Type Attributes and examples
path string Optional
op string Required

RemoveOperation

all of PatchOperation

PatchRequest

Object
Name Description Type Attributes and examples
schemas array of string Optional
Datatype details
Type Description Attributes and examples
array
true
string
id string Optional
externalId string Optional
Operations array of one of AddOperation , RemoveOperation , ReplaceOperation Required
Datatype details
Type Description Attributes and examples
array
one of
meta Meta Optional

ReplaceOperation

all of PatchOperation

ScimResource

Object
Name Description Type Attributes and examples
id string Optional
meta Meta Optional
externalId string Optional
schemaUrns array of string Optional
Datatype details
Type Description Attributes and examples
array
string
back to top