Users
, Groups
(referred to as Roles on the OwnIdP dashboard), Organizations
, OrganizationUsers
and RelyingParties
(referred to as Service providers on the OwnIdP dashboard).https://example.tenant.com/ciam/1.0/scim/v2/Schemas
endpoint.Authorization
HTTP header. The key should be prefixed by the string literal "Token", with whitespace separating the two strings. For example: Authorization: Token r454f2529f2cd27e1722e67a624b2b18335e6c21
POST
and PATCH
request, the Content-Type
HTTP header should be application/json
.POST
on the Groups
endpoint)POST
on the Organizations
endpoint)PATCH
on the Organizations
endpoint)POST
on the Users
endpoint)POST
on the OrganizationUsers
endpoint)PATCH
on the OrganizationUsers
endpoint)https://example.tenant.com/ciam/1.0/scim/v2/Schemas/urn:ietf:params:scim:schemas:core:2.0:User
https://example.tenant.com/ciam/1.0/scim/v2/Schemas/urn:example.tenant.com:ciam:scim:schemas:extension:1.0:User
https://example.tenant.com/ciam/1.0/scim/v2/Users
GET
, POST
, DELETE
, PATCH
GET
all users example:200 OK
count
as query parameter to change the default max limit. For example, use https://example.tenant.com/ciam/1.0/scim/v2/Users?count=100
to show 100 records.GET
single user example:200 OK
GET
response attribute filtering example (can also be used in combination with standard filtering):200 OK
GET
users using filter example:200 OK
POST
example:201 Created
resetPassword
fieldDELETE
example:204 No Content
PATCH
example:200 OK
https://example.tenant.com/ciam/1.0/scim/v2/urn:ietf:params:scim:schemas:core:2.0:Group
https://example.tenant.com/ciam/1.0/scim/v2/Schemas/urn:connectis:ciam:scim:schemas:extension:1.0:Group
https://example.tenant.com/ciam/1.0/scim/v2/Groups
GET
, POST
, DELETE
, PATCH
GET
all groups example:200 OK
count
as query parameter to change the default max limit. For example, use https://example.tenant.com/ciam/1.0/scim/v2/Groups?count=100
to show 100 records.GET
single group example:200 OK
GET
response attribute filtering example (can also be used in combination with standard filtering):200 OK
GET
groups using filter example:200 OK
POST
example:201 Created
DELETE
example:204 No Content
PATCH
example:200 OK
https://example.tenant.com/ciam/1.0/scim/v2/Schemas/urn:connectis:ciam:scim:schemas:core:1.0:Organization
https://example.tenant.com/ciam/1.0/scim/v2/Schemas/urn:example.tenant.com:ciam:scim:schemas:extension:1.0:Organization
https://example.tenant.com/ciam/1.0/scim/v2/Organizations
GET
, POST
, DELETE
, PATCH
GET
all organizations example:200 OK
count
as query parameter to change the default max limit. For example, use https://example.tenant.com/ciam/1.0/scim/v2/Organizations?count=100
to show 100 records.GET
single organisation example:200 OK
GET
response attribute filtering example (can also be used in combination with standard filtering):200 OK
GET
organizations using filter example:200 OK
POST
example:201 Created
DELETE
example:204 No Content
PATCH
example:200 OK
https://example.tenant.com/ciam/1.0/scim/v2/Schemas/urn:connectis:ciam:scim:schemas:core:1.0:OrganizationUser
https://example.tenant.com/ciam/1.0/scim/v2/Schemas/urn:example.tenant.com:ciam:scim:schemas:extension:1.0:OrganizationUser
https://example.tenant.com/ciam/1.0/scim/v2/OrganizationUsers
GET
, POST
, DELETE
, PATCH
GET
all organization-users example:200 OK
count
as query parameter to change the default max limit. For example, use https://example.tenant.com/ciam/1.0/scim/v2/OrganizationUsers?count=100
to show 100 records.GET
single organization-user example:200 OK
GET
response attribute filtering example (can also be used in combination with standard filtering):200 OK
GET
organization-user using filter example:200 OK