Examples on this page:
- POST with user additional attributes
- PUT with user additional attributes
- PATCH with user multi-valued additional attributes
- PATCH with user single-valued additional attributes
- Read with user additional attributes
Example 1
POST with user additional attributes
Create a user based on the values provided.
Request
POST "https://<CONDECO-SCIM-Domain>/scim/api/V1/users/"
{
"schemas": [
"urn:ietf:params:scim:schemas:core:2.0:User",
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User"
],
"externalId": "f05d51cb-44e3-4206-8a50-303bb7fe481d",
"userName": "John.Doe@scimdev.club",
"name": {
"familyName": "Doe",
"givenName": "John"
},
"active": true,
"emails": [
{
"primary": true,
"value": "JohnDoe@scimdev.com"
}
],
"phoneNumbers": [],
"preferredLanguage": "en-GB",
"addresses": [
{
"type": "work",
"country": "India",
"locality": "Faridabad"
}
],
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User":
{
"costCenter": "102",
"department": "IT"
}
}
Response
HTTP/1.1 200 OK
{
"schemas": [
"urn:ietf:params:scim:schemas:core:2.0:User",
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User"
],
"id": "420",
"externalId": "f05d51cb-44e3-4206-8a50-303bb7fe481d",
"userName": "John.Doe@scimdev.club",
"meta": {
"resourceType": "User",
"created": "2021-09-01T07:16:13.15",
"location": "https://<CONDECO-SCIM-Domain>/scim/api/V1/users/420"
},
"name": {
"familyName": "Doe",
"givenName": "John"
},
"active": true,
"emails": [
{
"primary": true,
"value": "JohnDoe@scimdev.com"
}
],
"phoneNumbers": [],
"preferredLanguage": "en-GB",
"addresses": [
{
"type": "work",
"country": "India",
"locality": "Faridabad"
}
],
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": {
"department": "IT",
"costCenter": "102"
}
}
Example 2
PUT with user additional attributes
Updates existing user based on the values provided.
Request
PUT "https://<CONDECO-SCIM-Domain>/scim/api/V1/users/420"
{
"schemas": [
"urn:ietf:params:scim:schemas:core:2.0:User",
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User"
],
"id": "420",
"externalId": "f05d51cb-44e3-4206-8a50-303bb7fe481d",
"userName": "John.Doe@scimdev.club",
"name": {
"familyName": "Doe",
"givenName": "John"
},
"active": true,
"emails": [
{
"primary": true,
"value": "JohnDoe@scimdev.com"
}
],
"phoneNumbers": [],
"preferredLanguage": "en-GB",
"addresses": [
{
"type": "work",
"country": "India",
"locality": "Faridabad"
}
],
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User":
{
"costCenter": "102",
"department": "IT"
}
}
Response
HTTP/1.1 200 OK
{
"schemas": [
"urn:ietf:params:scim:schemas:core:2.0:User",
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User"
],
"id": "420",
"externalId": "f05d51cb-44e3-4206-8a50-303bb7fe481d",
"meta": {
"resourceType": "User",
"created": "2021-09-01T07:16:13.15",
"location": "https://<CONDECO-SCIM-Domain>/scim/api/V1/users/420"
},
"userName": "John.Doe@scimdev.club",
"name": {
"familyName": "Doe",
"givenName": "John"
},
"active": true,
"emails": [
{
"primary": true,
"value": "JohnDoe@scimdev.com"
}
],
"phoneNumbers": [],
"preferredLanguage": "en-GB",
"addresses": [
{
"type": "work",
"country": "India",
"locality": "Faridabad"
}
],
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": {
"department": "IT",
"costCenter": "102"
}
}
Example 3
PATCH with user multi-valued additional attributes
Request
PATCH "https://<CONDECO-SCIM-Domain>/scim/api/V1/users/162"
{
"schemas": ["urn:ietf:params:scim:api:messages:2.0:PatchOp"],
"Operations": [
{
"op": "replace",
"path": "addresses[type eq \"work\"].country",
"value": "UK"
},
{
"op": "replace",
"path": "addresses[type eq \"work\"].locality",
"value": "London"
}
]
}
Response
HTTP/1.1 204 No Content
Example 4
PATCH with user single-valued additional attributes
Request
PATCH "https://<CONDECO-SCIM-Domain>/scim/api/V1/users/162"
{
"schemas": ["urn:ietf:params:scim:api:messages:2.0:PatchOp"],
"Operations": [
{
"op": "replace",
"path": "preferredlanguage",
"value": "en-GB"
},
{
"op": "add",
"path": "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:costCenter"
"value": "200"
},
{
"op": "add",
"path": "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department",
"value": "Marketing"
}
]
}
Response
HTTP/1.1 204 No Content
Example 5
Read with user additional attributes
Request
GET "https://<CONDECO-SCIM-Domain>/scim/api/V1/users/420"
Response
{
"schemas": [
"urn:ietf:params:scim:schemas:core:2.0:User",
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User"
],
"id": "420",
"externalId": "f05d51cb-44e3-4206-8a50-303bb7fe481d",
"userName": "John.Doe@scimdev.club",
"meta": {
"resourceType": "User",
"created": "2021-09-01T07:16:13.15",
"location": "https://<CONDECO-SCIM-Domain>/scim/api/V1/users/420"
},
"name": {
"familyName": "Doe",
"givenName": "John"
},
"active": true,
"emails": [
{
"primary": true,
"value": "JohnDoe@scimdev.com"
}
],
"phoneNumbers": [],
"preferredLanguage": "en-GB",
"addresses": [
{
"type": "work",
"country": "India",
"locality": "Faridabad"
}
],
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": {
"department": "IT",
"costCenter": "102"
}
}
Post your comment on this topic.