SCIM

It is possible to use SCIM via the REST HTTP interface to POST, GET, DELETE, PUT and PATCH user and group configurations. This section will cover the schemas used to create, update and remove users and groups, as well as the limitations when using SCIM.

For more information regarding the specifications for SCIM, please see RFC:  https://tools.ietf.org/html/rfc7643 

For information regarding the API endpoints, please see RFC: https://tools.ietf.org/html/rfc7644#section-3.2

Note!

When importing the user configurations into the Platform or when upgrading the Platform, the users will be disabled after the import operation or the upgrade. To enable the users, you can use PATCH or PUT, a user with attribute active : true. You can also enable the user by ticking the checkbox for the users you want to enable from the User tab in the Access Controller on the Desktop.

When creating a new user from SCIM, the user will be enabled by default.

These are the limitations for using SCIM instead of the Desktop.

  • Only users with write access for application Access Controller should be able to Add, update and delete users or groups.

  • A user can only be created once using the HTTP method POST

  • The password attribute is not mandatory when you create a user with POST , however the user will not be able to login without a password.

  • All user details can be modified except the username.

  • The users assigned group can only be updated using the HTTP method PUT

  • When using PUT to assign a user's group, no default group will be selected.

  • You can only POST an access group with same name one time, the group name can not be changed.

  • It is not possible to set or change the applications connected to the access group using the HTTP methods available via SCIM, this is only possible using the desktop.

Custom Schema

There is an additional schema for the "User" resource. The Schema URI for it is:

urn:sap:cloud:scim:schemas:extension:custom:2.0:mzuser


The following attributes are defined:

  • successor: The successor user takes over all configs when the current user is removed.

    • value: The identifier of the successor user.

    • display: A human-readable name, primarily used for display purposes. It is read-only.

  • validityPeriod: The validity period of a user. Format is: yyyy-mm-ddThh:mm:ss

    • from: The "DateTime" the user should be valid from.

    • to: The "DateTime" the user should be valid to.

User related APIs

This section will cover all the REST HTTP APIs that are used for user related operations.

Retrieving Users

You can use this to retrieve all users:

URL: http://<host>:9000/scim/api/v1/Users Method: GET Header: Accept: application/scim+json Content-Type: application/scim+json

You can use this to retrieve a specific user:

URL: http://<host>:9000/scim/api/v1/Users/14c257bd-e486-4ec6-b73e-47bb1e9b491b Method: GET Header: Accept: application/scim+json Content-Type: application/scim+json

Creating Users

You can use this to create a user:

Info!

The schemas and userName fields as shown below are mandatory. They must be filled in. The rest of the fields are optional

 

Updating Users

You can use this to update all the values for a user:

Info!

The schemas and userName fields as shown below are mandatory. They must be filled in. The rest of the fields are optional

 

 

You can use this to update specific values for a user:

 

Removing Users

You can use this to remove a user:

Group related APIs

This section will cover all the REST HTTP APIs that are used for group related operations.

Retrieving Groups

You can use this to retrieve all groups:

You can use this to retrieve a specific group:

Creating groups

You can use this to create a group:

 

Updating Groups

You can use this to update a group:

 

Deleting Groups

You can use this to delete a group:

Â