Paths

POST Group

POST /v2/groups

Description

Creates and returns a group.

Parameters

Type Name Description Schema

Body

body
optional

Contains properties used for creation of a group.

Responses

HTTP Code Description Schema

200

Ok, the request has succeeded. The created group is returned.

400

BadRequest, the provided request input parameter(s) were invalid. Contains the error with additional information.

401

Unauthorized

No Content

404

NotFound, the specified resource could not be found. Contains the error with additional information.

409

Conflict, the request resulted in a conflict.Contains the error with additional information.

500

InternalServerError, the request has failed. Contains the error with additional information.

Consumes

  • application/json-patch+json

  • application/json

  • text/json

  • application/*+json

Produces

  • application/json

Tags

  • Groups

Example HTTP request

Request body

{
  "displayName" : "Scim Group",
  "members" : [ {
    "value" : "123",
    "display" : "TestUser"
  } ],
  "schemas" : [ "urn:ietf:params:scim:schemas:core:2.0:Group" ]
}

Example HTTP response

Response 200

{
  "id" : "1",
  "displayName" : "Scim Group",
  "members" : [ {
    "value" : "123",
    "display" : "TestUser"
  } ],
  "meta" : {
    "resourceType" : "Group",
    "created" : "2024-06-10T09:04:57.2324637+00:00",
    "lastModified" : "2024-06-15T09:04:57.2324657+00:00",
    "location" : "/v2/Groups/1"
  },
  "schemas" : [ "urn:ietf:params:scim:schemas:core:2.0:Group" ]
}

Response 400

{
  "detail" : "Specified schema is incorrect.",
  "status" : 400,
  "scimType" : "invalidValue",
  "errorType" : 6,
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

Response 404

{
  "detail" : "Specified User could not be found.",
  "status" : 404,
  "scimType" : "invalidValue",
  "errorType" : 1,
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

Response 409

{
  "detail" : "A conflict has occurred.",
  "status" : 409,
  "scimType" : "invalidValue",
  "errorType" : 3,
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

Response 500

{
  "detail" : "A technical error has occurred",
  "status" : 500,
  "scimType" : "internalServerError",
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

GET Groups

GET /v2/groups

Description

Returns company groups

Responses

HTTP Code Description Schema

200

Ok, the request has succeeded. The list of groups is returned.

< ScimGroup > array

400

BadRequest, the provided request input parameter(s) were invalid. Contains the error with additional information.

401

Unauthorized

No Content

500

InternalServerError, the request has failed. Contains the error with additional information.

Produces

  • application/json

Tags

  • Groups

Example HTTP response

Response 200

[ {
  "id" : "1",
  "displayName" : "Scim Group",
  "members" : [ {
    "value" : "123",
    "display" : "TestUser"
  } ],
  "meta" : {
    "resourceType" : "Group",
    "created" : "2024-06-10T09:04:57.2215122+00:00",
    "lastModified" : "2024-06-15T09:04:57.2215166+00:00",
    "location" : "/v2/Groups/1"
  }
}, {
  "id" : "2",
  "displayName" : "Scim Group 2",
  "members" : [ {
    "value" : "1233",
    "display" : "TestUser2"
  } ],
  "meta" : {
    "resourceType" : "Group",
    "created" : "2024-06-10T09:04:57.2215214+00:00",
    "lastModified" : "2024-06-15T09:04:57.2215215+00:00",
    "location" : "/v2/Groups/2"
  }
} ]

Response 400

{
  "detail" : "Specified schema is incorrect.",
  "status" : 400,
  "scimType" : "invalidValue",
  "errorType" : 6,
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

Response 500

{
  "detail" : "A technical error has occurred",
  "status" : 500,
  "scimType" : "internalServerError",
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

GET Group

GET /v2/groups/{groupId}

Description

Returns the specified group.

Parameters

Type Name Description Schema

Path

groupId
required

ID of group to be returned

integer (int32)

Responses

HTTP Code Description Schema

200

Ok, the request has succeeded. The requested group is returned.

401

Unauthorized

No Content

404

NotFound, the resource was not found. Contains the error with additional information.

500

InternalServerError, the request has failed. Contains the error with additional information.

Produces

  • application/json

Tags

  • Groups

Example HTTP response

Response 200

{
  "id" : "1",
  "displayName" : "Scim Group",
  "members" : [ {
    "value" : "123",
    "display" : "TestUser"
  } ],
  "meta" : {
    "resourceType" : "Group",
    "created" : "2024-06-10T09:04:57.2375884+00:00",
    "lastModified" : "2024-06-15T09:04:57.2375894+00:00",
    "location" : "/v2/Groups/1"
  },
  "schemas" : [ "urn:ietf:params:scim:schemas:core:2.0:Group" ]
}

Response 404

{
  "detail" : "Specified User could not be found.",
  "status" : 404,
  "scimType" : "invalidValue",
  "errorType" : 1,
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

Response 500

{
  "detail" : "A technical error has occurred",
  "status" : 500,
  "scimType" : "internalServerError",
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

DELETE Group

DELETE /v2/groups/{groupId}

Description

Deletes specified group.

Parameters

Type Name Description Schema

Path

groupId
required

ID of group to be deleted.

integer (int32)

Responses

HTTP Code Description Schema

204

Ok, the request has succeeded. The group is deleted.

No Content

401

Unauthorized

No Content

404

NotFound, the specified resource could not be found. Contains the error with additional information.

500

InternalServerError, the request has failed. Contains the error with additional information.

Produces

  • application/json

Tags

  • Groups

Example HTTP response

Response 404

{
  "detail" : "Specified User could not be found.",
  "status" : 404,
  "scimType" : "invalidValue",
  "errorType" : 1,
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

Response 500

{
  "detail" : "A technical error has occurred",
  "status" : 500,
  "scimType" : "internalServerError",
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

PATCH Group

PATCH /v2/groups/{groupId}

Description

Patch group members or group data based on input.

Parameters

Type Name Description Schema

Path

groupId
required

ID of group to be updated.

integer (int32)

Body

body
optional

Properties and values used for the update/patch.

Responses

HTTP Code Description Schema

200

Ok, the request has succeeded. The patched group is returned.

400

BadRequest, the provided request input parameter(s) were invalid. Contains the error with additional information.

401

Unauthorized

No Content

404

NotFound, the specified resource could not be found. Contains the error with additional information.

409

Conflict, the request resulted in a conflict.Contains the error with additional information.

500

InternalServerError, the request has failed. Contains the error with additional information.

Consumes

  • application/json-patch+json

  • application/json

  • text/json

  • application/*+json

Produces

  • application/json

Tags

  • Groups

Example HTTP request

Request body

{
  "operations" : [ {
    "op" : "add",
    "path" : "members",
    "value" : {
      "value" : "123",
      "display" : "TestUser"
    }
  }, {
    "op" : "remove",
    "path" : "members[value eq \"123\"]",
    "value" : { }
  }, {
    "op" : "replace",
    "path" : "",
    "value" : {
      "id" : "1",
      "displayName" : "Updated Scim Group Name"
    }
  } ]
}

Example HTTP response

Response 200

{
  "id" : "1",
  "displayName" : "Scim Group",
  "members" : [ {
    "value" : "123",
    "display" : "TestUser"
  } ],
  "meta" : {
    "resourceType" : "Group",
    "created" : "2024-06-10T09:04:57.2483864+00:00",
    "lastModified" : "2024-06-15T09:04:57.2483879+00:00",
    "location" : "/v2/Groups/1"
  },
  "schemas" : [ "urn:ietf:params:scim:schemas:core:2.0:Group" ]
}

Response 400

{
  "detail" : "Specified schema is incorrect.",
  "status" : 400,
  "scimType" : "invalidValue",
  "errorType" : 6,
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

Response 404

{
  "detail" : "Specified User could not be found.",
  "status" : 404,
  "scimType" : "invalidValue",
  "errorType" : 1,
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

Response 409

{
  "detail" : "A conflict has occurred.",
  "status" : 409,
  "scimType" : "invalidValue",
  "errorType" : 3,
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

Response 500

{
  "detail" : "A technical error has occurred",
  "status" : 500,
  "scimType" : "internalServerError",
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

GET Resource Types

GET /v2/resourceTypes

Description

Returns all Confirmit.Public.Scim.Api.DTOs.ScimResourceType used in the API.

Responses

HTTP Code Description Schema

200

OK, the request has succeeded. The list of resource types is returned.

< ScimResourceType > array

401

Unauthorized

No Content

Produces

  • application/json

Tags

  • ResourceTypes

Example HTTP response

Response 200

[ {
  "id" : "User",
  "name" : "User",
  "description" : "User Account",
  "endpoint" : "/Users",
  "schema" : "urn:ietf:params:scim:schemas:core:2.0:User",
  "schemaExtensions" : [ {
    "schema" : "urn:ietf:params:scim:schemas:expanded:2.0:User",
    "required" : true
  } ],
  "meta" : {
    "resourceType" : "ResourceType",
    "location" : "/v2/ResourceType/User"
  },
  "schemas" : [ "urn:ietf:params:scim:schemas:core:2.0:ResourceType" ]
}, {
  "id" : "Group",
  "name" : "Group",
  "description" : "Group",
  "endpoint" : "/Groups",
  "schema" : "urn:ietf:params:scim:schemas:core:2.0:Group",
  "meta" : {
    "resourceType" : "ResourceType",
    "location" : "/v2/ResourceType/Group"
  },
  "schemas" : [ "urn:ietf:params:scim:schemas:core:2.0:ResourceType" ]
} ]

GET Schemas

GET /v2/schemas

Description

Returns all Confirmit.Public.Scim.Api.DTOs.ScimSchema used in the API.

Responses

HTTP Code Description Schema

200

OK, the request has succeeded. The list of schemas is returned.

401

Unauthorized

No Content

Produces

  • application/json

Tags

  • Schemas

Example HTTP response

Response 200

{
  "totalResults" : 3,
  "resources" : [ {
    "id" : "urn:ietf:params:scim:schemas:core:2.0:User",
    "name" : "User",
    "description" : "User Schema",
    "attributes" : [ {
      "name" : "id",
      "type" : "integer",
      "Description" : "Unique identifier for the user.",
      "mutability" : "readOnly",
      "returned" : "always",
      "uniqueness  " : "server"
    }, {
      "name" : "userName",
      "type" : "string",
      "Description" : "Unique identifier which is created with name from email and ProviderId.",
      "mutability" : "readOnly",
      "returned" : "Default",
      "uniqueness  " : "server"
    }, {
      "name" : "name",
      "type" : "complex",
      "subAttributes" : [ {
        "name" : "givenName",
        "type" : "string",
        "Description" : "The user's given name.",
        "mutability" : "readWrite",
        "returned" : "Default"
      }, {
        "name" : "familyName",
        "type" : "string",
        "Description" : "The user's family name.",
        "mutability" : "readWrite",
        "returned" : "Default"
      } ],
      "Description" : "The user's full name.",
      "mutability" : "readWrite",
      "returned" : "Default"
    }, {
      "name" : "emails",
      "type" : "complex",
      "subAttributes" : [ {
        "name" : "value",
        "type" : "string",
        "Description" : "The actual email value.",
        "mutability" : "immutable",
        "returned" : "Default",
        "uniqueness  " : "global"
      }, {
        "name" : "type",
        "type" : "string",
        "Description" : "Type of email.",
        "mutability" : "immutable",
        "returned" : "Default"
      }, {
        "name" : "primary",
        "type" : "boolean",
        "Description" : "Defines if the current email is the primary one.",
        "mutability" : "immutable",
        "returned" : "Default"
      } ],
      "multiValued" : true,
      "Description" : "Email addresses of the user.",
      "mutability" : "immutable",
      "returned" : "Default",
      "uniqueness  " : "global"
    }, {
      "name" : "password",
      "type" : "string",
      "Description" : "The user's cleartext password",
      "mutability" : "immutable",
      "returned" : "Default"
    }, {
      "name" : "externalId",
      "type" : "string",
      "Description" : "Contains the provided value for property 'UserName' during creation.",
      "mutability" : "readOnly",
      "returned" : "Default"
    }, {
      "name" : "active",
      "type" : "boolean",
      "Description" : "Represents if the user is either active or inactive",
      "mutability" : "readWrite",
      "returned" : "Default"
    } ],
    "meta" : {
      "resourceType" : "Schema",
      "location" : "/v2/Schemas/urn:ietf:params:scim:schemas:core:2.0:User"
    },
    "schemas" : [ "urn:ietf:params:scim:schemas:core:2.0:Schema" ]
  }, {
    "id" : "urn:ietf:params:scim:schemas:expanded:2.0:User",
    "name" : "User Expanded",
    "description" : "Expanded User Schema",
    "attributes" : [ {
      "name" : "companyId",
      "type" : "integer",
      "Description" : "Defines the user's company.",
      "mutability" : "immutable",
      "returned" : "Default"
    }, {
      "name" : "languageId",
      "type" : "integer",
      "Description" : "Represents the user's language.",
      "CanonicalValues" : [ "9" ],
      "mutability" : "readWrite",
      "returned" : "Default"
    } ],
    "meta" : {
      "resourceType" : "Schema",
      "location" : "/v2/Schemas/urn:ietf:params:scim:schemas:expanded:2.0:User"
    },
    "schemas" : [ "urn:ietf:params:scim:schemas:core:2.0:Schema" ]
  }, {
    "id" : "urn:ietf:params:scim:schemas:core:2.0:Group",
    "name" : "Group",
    "description" : "Group Schema",
    "attributes" : [ {
      "name" : "id",
      "type" : "integer",
      "Description" : "Unique identifier for a group.",
      "mutability" : "readOnly",
      "returned" : "always",
      "uniqueness  " : "server"
    }, {
      "name" : "displayName",
      "type" : "string",
      "Description" : "Represents the group's name.",
      "mutability" : "readWrite",
      "returned" : "Default"
    }, {
      "name" : "members",
      "type" : "complex",
      "subAttributes" : [ {
        "name" : "value",
        "type" : "string",
        "Description" : "Identifier of the member of this group.",
        "mutability" : "immutable",
        "returned" : "Default"
      }, {
        "name" : "$ref",
        "type" : "reference",
        "Description" : "The URI corresponding to a SCIM resource that is a member of this group.",
        "mutability" : "immutable",
        "returned" : "Default",
        "referenceType" : [ "User", "Group" ]
      }, {
        "name" : "type",
        "type" : "string",
        "Description" : "A label indicating the type of resource, e.g., 'User' or 'Group'.",
        "CanonicalValues" : [ "User", "Group" ],
        "mutability" : "immutable",
        "returned" : "Default"
      } ],
      "multiValued" : true,
      "Description" : "A list of members of the group.",
      "mutability" : "immutable",
      "returned" : "Default"
    } ],
    "meta" : {
      "resourceType" : "Schema",
      "location" : "/v2/Schemas/urn:ietf:params:scim:schemas:core:2.0:Group"
    },
    "schemas" : [ "urn:ietf:params:scim:schemas:core:2.0:Schema" ]
  } ],
  "startIndex" : 1,
  "itemsPerPage" : 10,
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ]
}

GET Service Provider Config

GET /v2/serviceProviderConfig

Description

Returns Confirmit.Public.Scim.Api.DTOs.ScimServiceProviderConfig which contains information about the API.

Responses

HTTP Code Description Schema

200

OK, the request has succeeded. The service provider configuration is returned.

401

Unauthorized

No Content

Produces

  • application/json

Tags

  • ServiceProviderConfig

Example HTTP response

Response 200

{
  "documentationUri" : "",
  "patch" : {
    "supported" : true
  },
  "bulk" : { },
  "filter" : {
    "maxResults" : 10000,
    "supported" : true
  },
  "changePassword" : { },
  "sort" : {
    "supported" : true
  },
  "eTag" : { },
  "authenticationSchemes" : [ {
    "name" : "OAuth Bearer Token",
    "description" : "Authentication scheme using the OAuth Bearer Token Standard",
    "specUri" : "http://www.rfc-editor.org/info/rfc6750",
    "documentationUri" : "http://example.com/help/oauth.html",
    "type" : "oauthbearertoken",
    "primary" : true
  } ],
  "meta" : {
    "resourceType" : "ServiceProviderConfig",
    "location" : "/v2/ServiceProviderConfig"
  },
  "schemas" : [ "urn:ietf:params:scim:schemas:core:2.0:ServiceProviderConfig" ]
}

POST User

POST /v2/users

Description

Creates and returns a user.

Parameters

Type Name Description Schema

Body

body
optional

Contains properties used for creation of a user.

Responses

HTTP Code Description Schema

200

Ok, the request has succeeded. The created user is returned.

400

BadRequest, the provided request input parameter(s) were invalid. Contains the error with additional information.

401

Unauthorized

No Content

404

NotFound, the specified resource could not be found. Contains the error with additional information.

409

Conflict, the request resulted in a conflict.Contains the error with additional information.

500

InternalServerError, the request has failed. Contains the error with additional information.

Consumes

  • application/json-patch+json

  • application/json

  • text/json

  • application/*+json

Produces

  • application/json

Tags

  • Users

Example HTTP request

Request body

{
  "name" : {
    "givenName" : "PublicAccountApiGivenName",
    "familyName" : "PublicAccountsApiFamilyName"
  },
  "emails" : [ {
    "value" : "test@user.com",
    "primary" : true
  } ],
  "password" : "PublicAccountsApiPassword77375",
  "urn:ietf:params:scim:schemas:expanded:2.0:User" : {
    "languageId" : 9
  },
  "schemas" : [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:expanded:2.0:User" ]
}

Example HTTP response

Response 200

{
  "id" : 1,
  "userName" : "Test User",
  "name" : {
    "givenName" : "Test Given",
    "familyName" : "Test Family"
  },
  "emails" : [ {
    "value" : "test@user.com",
    "primary" : true
  } ],
  "externalId" : "test@externalId.com",
  "active" : true,
  "urn:ietf:params:scim:schemas:expanded:2.0:User" : {
    "CompanyId" : 1,
    "LanguageId" : 9,
    "UserType" : "professional"
  },
  "meta" : {
    "resourceType" : "User",
    "created" : "2024-06-10T09:04:57.3507499+00:00",
    "lastModified" : "2024-06-15T09:04:57.3507518+00:00",
    "location" : "/v2/Users/1"
  },
  "schemas" : [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:expanded:2.0:User" ]
}

Response 400

{
  "detail" : "Specified schema is incorrect.",
  "status" : 400,
  "scimType" : "invalidValue",
  "errorType" : 6,
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

Response 404

{
  "detail" : "Specified User could not be found.",
  "status" : 404,
  "scimType" : "invalidValue",
  "errorType" : 1,
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

Response 409

{
  "detail" : "A conflict has occurred.",
  "status" : 409,
  "scimType" : "invalidValue",
  "errorType" : 3,
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

Response 500

{
  "detail" : "A technical error has occurred",
  "status" : 500,
  "scimType" : "internalServerError",
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

GET Users

GET /v2/users

Description

Returns users specified with input parameters.

Parameters

Type Name Description Schema

Query

count
optional

Used for specifying number of users to return.

integer (int32)

Query

filter
optional

Used for specifying which users to return.

string

Query

sortBy
optional

Used for specifying by which property to sort the users by.

string

Query

sortOrder
optional

Used for specifying in which order to sort the users.

string

Query

startIndex
optional

Used for specifying from which user index to return the users.

integer (int32)

Responses

HTTP Code Description Schema

200

Ok, the request has succeeded. The list of users is returned.

400

BadRequest, the provided request input parameter(s) were invalid. Contains the error with additional information.

401

Unauthorized

No Content

500

InternalServerError, the request has failed. Contains the error with additional information.

Produces

  • application/json

Tags

  • Users

Example HTTP response

Response 200

{
  "totalResults" : 2,
  "resources" : [ {
    "id" : 1,
    "userName" : "Test User #1",
    "name" : {
      "givenName" : "Test Given #1",
      "familyName" : "Test Family #1"
    },
    "emails" : [ {
      "value" : "test1@user.com",
      "primary" : true
    } ],
    "externalId" : "test1@externalId.com",
    "active" : true,
    "urn:ietf:params:scim:schemas:expanded:2.0:User" : {
      "CompanyId" : 1,
      "LanguageId" : 9,
      "UserType" : "professional"
    },
    "meta" : {
      "resourceType" : "User",
      "created" : "2024-06-10T09:04:57.3356665+00:00",
      "lastModified" : "2024-06-15T09:04:57.3356678+00:00",
      "location" : "/v2/Users/1"
    },
    "schemas" : [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:expanded:2.0:User" ]
  }, {
    "id" : 2,
    "userName" : "Test User #2",
    "name" : {
      "givenName" : "Test Given #2",
      "familyName" : "Test Family #2"
    },
    "emails" : [ {
      "value" : "test2@user.com",
      "primary" : true
    } ],
    "externalId" : "test2@externalId.com",
    "active" : true,
    "urn:ietf:params:scim:schemas:expanded:2.0:User" : {
      "CompanyId" : 1,
      "LanguageId" : 9,
      "UserType" : "professional"
    },
    "meta" : {
      "resourceType" : "User",
      "created" : "2024-06-10T09:04:57.3356701+00:00",
      "lastModified" : "2024-06-15T09:04:57.3356702+00:00",
      "location" : "/v2/Users/2"
    },
    "schemas" : [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:expanded:2.0:User" ]
  } ],
  "itemsPerPage" : 10,
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ]
}

Response 400

{
  "detail" : "Specified schema is incorrect.",
  "status" : 400,
  "scimType" : "invalidValue",
  "errorType" : 6,
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

Response 500

{
  "detail" : "A technical error has occurred",
  "status" : 500,
  "scimType" : "internalServerError",
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

GET User

GET /v2/users/{userId}

Description

Returns the specified user.

Parameters

Type Name Description Schema

Path

userId
required

ID of user to be returned

integer (int32)

Responses

HTTP Code Description Schema

200

Ok, the request has succeeded. The requested user is returned.

401

Unauthorized

No Content

404

NotFound, the resource was not found. Contains the error with additional information.

500

InternalServerError, the request has failed. Contains the error with additional information.

Produces

  • application/json

Tags

  • Users

Example HTTP response

Response 200

{
  "id" : 1,
  "userName" : "Test User",
  "name" : {
    "givenName" : "Test Given",
    "familyName" : "Test Family"
  },
  "emails" : [ {
    "value" : "test@user.com",
    "primary" : true
  } ],
  "externalId" : "test@externalId.com",
  "active" : true,
  "urn:ietf:params:scim:schemas:expanded:2.0:User" : {
    "CompanyId" : 1,
    "LanguageId" : 9,
    "UserType" : "professional"
  },
  "meta" : {
    "resourceType" : "User",
    "created" : "2024-06-10T09:04:57.3109955+00:00",
    "lastModified" : "2024-06-15T09:04:57.3109978+00:00",
    "location" : "/v2/Users/1"
  },
  "schemas" : [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:expanded:2.0:User" ]
}

Response 404

{
  "detail" : "Specified User could not be found.",
  "status" : 404,
  "scimType" : "invalidValue",
  "errorType" : 1,
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

Response 500

{
  "detail" : "A technical error has occurred",
  "status" : 500,
  "scimType" : "internalServerError",
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

PUT User

PUT /v2/users/{userId}

Description

Updates specified user with provided values.

Parameters

Type Name Description Schema

Path

userId
required

ID of user to be updated.

integer (int32)

Body

body
optional

New values of user to be used for the update.

Responses

HTTP Code Description Schema

200

Ok, the request has succeeded. The user is updated and returned.

400

BadRequest, the provided request input parameter(s) were invalid. Contains the error with additional information.

401

Unauthorized

No Content

404

NotFound, the specified resource could not be found. Contains the error with additional information.

500

InternalServerError, the request has failed. Contains the error with additional information.

Consumes

  • application/json-patch+json

  • application/json

  • text/json

  • application/*+json

Produces

  • application/json

Tags

  • Users

Example HTTP request

Request body

{
  "name" : {
    "givenName" : "UpdatedGivenName",
    "familyName" : "UpdatedFamilyName"
  },
  "emails" : [ {
    "value" : "updated.email@test.com",
    "primary" : true
  } ],
  "urn:ietf:params:scim:schemas:expanded:2.0:User" : {
    "languageId" : 10
  },
  "schemas" : [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:expanded:2.0:User" ]
}

Example HTTP response

Response 200

{
  "id" : 1,
  "userName" : "Test User",
  "name" : {
    "givenName" : "Test Given",
    "familyName" : "Test Family"
  },
  "emails" : [ {
    "value" : "test@user.com",
    "primary" : true
  } ],
  "externalId" : "test@externalId.com",
  "active" : true,
  "urn:ietf:params:scim:schemas:expanded:2.0:User" : {
    "CompanyId" : 1,
    "LanguageId" : 9,
    "UserType" : "professional"
  },
  "meta" : {
    "resourceType" : "User",
    "created" : "2024-06-10T09:04:57.3184233+00:00",
    "lastModified" : "2024-06-15T09:04:57.3184247+00:00",
    "location" : "/v2/Users/1"
  },
  "schemas" : [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:expanded:2.0:User" ]
}

Response 400

{
  "detail" : "Specified schema is incorrect.",
  "status" : 400,
  "scimType" : "invalidValue",
  "errorType" : 6,
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

Response 404

{
  "detail" : "Specified User could not be found.",
  "status" : 404,
  "scimType" : "invalidValue",
  "errorType" : 1,
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

Response 500

{
  "detail" : "A technical error has occurred",
  "status" : 500,
  "scimType" : "internalServerError",
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

DELETE User

DELETE /v2/users/{userId}

Description

Deletes specified user.

Parameters

Type Name Description Schema

Path

userId
required

ID of user to be deleted.

integer (int32)

Responses

HTTP Code Description Schema

200

Ok, the request has succeeded. The user is deleted.

No Content

401

Unauthorized

No Content

404

NotFound, the specified resource could not be found. Contains the error with additional information.

500

InternalServerError, the request has failed. Contains the error with additional information.

Produces

  • application/json

Tags

  • Users

Example HTTP response

Response 404

{
  "detail" : "Specified User could not be found.",
  "status" : 404,
  "scimType" : "invalidValue",
  "errorType" : 1,
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

Response 500

{
  "detail" : "A technical error has occurred",
  "status" : 500,
  "scimType" : "internalServerError",
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

PATCH User

PATCH /v2/users/{userId}

Description

Updates specified user with provided values.

Parameters

Type Name Description Schema

Path

userId
required

ID of user to be updated.

integer (int32)

Body

body
optional

Properties and values used for the update.

Responses

HTTP Code Description Schema

200

Ok, the request has succeeded. The user is updated and returned.

400

BadRequest, the provided request input parameter(s) were invalid. Contains the error with additional information.

401

Unauthorized

No Content

500

InternalServerError, the request has failed. Contains the error with additional information.

Consumes

  • application/json-patch+json

  • application/json

  • text/json

  • application/*+json

Produces

  • application/json

Tags

  • Users

Example HTTP request

Request body

{
  "operations" : [ {
    "op" : "replace",
    "path" : "",
    "value" : {
      "Active" : false
    }
  } ],
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:PatchOp" ]
}

Example HTTP response

Response 200

{
  "id" : 1,
  "userName" : "Test User",
  "name" : {
    "givenName" : "Test Given",
    "familyName" : "Test Family"
  },
  "emails" : [ {
    "value" : "test@user.com",
    "primary" : true
  } ],
  "externalId" : "test@externalId.com",
  "active" : true,
  "urn:ietf:params:scim:schemas:expanded:2.0:User" : {
    "CompanyId" : 1,
    "LanguageId" : 9,
    "UserType" : "professional"
  },
  "meta" : {
    "resourceType" : "User",
    "created" : "2024-06-10T09:04:57.3273325+00:00",
    "lastModified" : "2024-06-15T09:04:57.327334+00:00",
    "location" : "/v2/Users/1"
  },
  "schemas" : [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:expanded:2.0:User" ]
}

Response 400

{
  "detail" : "Specified schema is incorrect.",
  "status" : 400,
  "scimType" : "invalidValue",
  "errorType" : 6,
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}

Response 500

{
  "detail" : "A technical error has occurred",
  "status" : 500,
  "scimType" : "internalServerError",
  "schemas" : [ "urn:ietf:params:scim:api:messages:2.0:Error" ]
}