Get SCIM schemas

get/scim/v2/Schemas

Returns all SCIM schemas defined on the system per RFC 7643 Section 8.7.

Request Samples

1

Response Samples

1{
2 "schemas": [
3 "urn:ietf:params:scim:api:messages:2.0:ListResponse"
4 ],
5 "startIndex": 1,
6 "itemsPerPage": 2,
7 "totalResults": 2,
8 "Resources": [
9 {
10 "meta": {
11 "resourceType": "Schema",
12 "location": "http://localhost:8080/identities/scim/v2/Schemas/urn:ietf:params:scim:schemas:core:2.0:Group"
13 },
14 "id": "urn:ietf:params:scim:schemas:core:2.0:Group",
15 "name": "Group",
16 "description": "Group",
17 "attributes": [
18 {
19 "name": "displayName",
20 "type": "string",
21 "multiValued": false,
22 "description": "A human-readable name for the Group. REQUIRED.",
23 "required": false,
24 "caseExact": false,
25 "mutability": "readWrite",
26 "returned": "default",
27 "uniqueness": "none"
28 },
29 {
30 "name": "members",
31 "type": "complex",
32 "multiValued": true,
33 "description": "A list of members of the Group.",
34 "required": false,
35 "caseExact": false,
36 "mutability": "readWrite",
37 "returned": "default",
38 "subAttributes": [
39 {
40 "name": "value",
41 "type": "string",
42 "multiValued": false,
43 "description": "Identifier of the member of this Group.",
44 "required": false,
45 "caseExact": false,
46 "mutability": "immutable",
47 "returned": "default",
48 "uniqueness": "none"
49 },
50 {
51 "name": "$ref",
52 "type": "reference",
53 "referenceTypes": [
54 "User",
55 "Group"
56 ],
57 "multiValued": false,
58 "description": "The URI corresponding to a SCIM resource that is a member of this Group.",
59 "required": false,
60 "caseExact": false,
61 "mutability": "immutable",
62 "returned": "default",
63 "uniqueness": "none"
64 },
65 {
66 "name": "type",
67 "type": "string",
68 "multiValued": false,
69 "description": "A label indicating the type of resource, e.g., 'User' or 'Group'.",
70 "required": false,
71 "caseExact": false,
72 "canonicalValues": [
73 "User",
74 "Group"
75 ],
76 "mutability": "immutable",
77 "returned": "default",
78 "uniqueness": "none"
79 }
80 ]
81 }
82 ]
83 },
84 {
85 "meta": {
86 "resourceType": "Schema",
87 "location": "http://localhost:8080/identities/scim/v2/Schemas/urn:ietf:params:scim:schemas:core:2.0:User"
88 },
89 "id": "urn:ietf:params:scim:schemas:core:2.0:User",
90 "name": "User",
91 "description": "User Account",
92 "attributes": [
93 {
94 "name": "userName",
95 "type": "string",
96 "multiValued": false,
97 "description": "Unique identifier for the User, typically used by the user to directly authenticate to the service provider. Each User MUST include a non-empty userName value. This identifier MUST be unique across the service provider's entire set of Users. REQUIRED.",
98 "required": true,
99 "caseExact": false,
100 "mutability": "readWrite",
101 "returned": "default",
102 "uniqueness": "server"
103 },
104 {
105 "name": "displayName",
106 "type": "string",
107 "multiValued": false,
108 "description": "The name of the User, suitable for display to end-users. The name SHOULD be the full name of the User being described, if known.",
109 "required": false,
110 "caseExact": false,
111 "mutability": "readWrite",
112 "returned": "default",
113 "uniqueness": "none"
114 },
115 {
116 "name": "title",
117 "type": "string",
118 "multiValued": false,
119 "description": "The User's title, such as \"Vice President.\"",
120 "required": false,
121 "caseExact": false,
122 "mutability": "readWrite",
123 "returned": "default",
124 "uniqueness": "none"
125 },
126 {
127 "name": "active",
128 "type": "boolean",
129 "multiValued": false,
130 "description": "A Boolean value indicating the User's administrative status.",
131 "required": false,
132 "caseExact": false,
133 "mutability": "readWrite",
134 "returned": "default"
135 },
136 {
137 "name": "emails",
138 "type": "complex",
139 "multiValued": true,
140 "description": "Email addresses for the User. The value SHOULD be canonicalized by the service provider, e.g., 'name@example.com' instead of 'name@EXAMPLE.COM'. Canonical type values of 'work', 'home', and 'other'.",
141 "required": false,
142 "caseExact": false,
143 "mutability": "readWrite",
144 "returned": "default",
145 "uniqueness": "none",
146 "subAttributes": [
147 {
148 "name": "value",
149 "type": "string",
150 "multiValued": false,
151 "description": "Email addresses for the User. The value SHOULD be canonicalized by the service provider, e.g., 'name@example.com' instead of 'name@EXAMPLE.COM'. Canonical type values of 'work', 'home', and 'other'.",
152 "required": false,
153 "caseExact": false,
154 "mutability": "readWrite",
155 "returned": "default",
156 "uniqueness": "none"
157 },
158 {
159 "name": "type",
160 "type": "string",
161 "multiValued": false,
162 "description": "A label indicating the attribute's function, e.g., 'work' or 'home'.",
163 "required": false,
164 "caseExact": false,
165 "canonicalValues": [
166 "work",
167 "home",
168 "other"
169 ],
170 "mutability": "readWrite",
171 "returned": "default",
172 "uniqueness": "none"
173 }
174 ]
175 },
176 {
177 "name": "phoneNumbers",
178 "type": "complex",
179 "multiValued": true,
180 "description": "Phone numbers for the User. The value SHOULD be canonicalized by the service provider according to the format specified in RFC 3966, e.g., 'tel:+1-XXX-XXX-XXXX'. Canonical type values of 'work', 'home', 'mobile', 'fax', 'pager', and 'other'.",
181 "required": false,
182 "caseExact": false,
183 "mutability": "readWrite",
184 "returned": "default",
185 "subAttributes": [
186 {
187 "name": "value",
188 "type": "string",
189 "multiValued": false,
190 "description": "Phone number of the User.",
191 "required": false,
192 "caseExact": false,
193 "mutability": "readWrite",
194 "returned": "default",
195 "uniqueness": "none"
196 },
197 {
198 "name": "type",
199 "type": "string",
200 "multiValued": false,
201 "description": "A label indicating the attribute's function, e.g., 'work', 'home', 'mobile'.",
202 "required": false,
203 "caseExact": false,
204 "canonicalValues": [
205 "work",
206 "home",
207 "mobile",
208 "fax",
209 "pager",
210 "other"
211 ],
212 "mutability": "readWrite",
213 "returned": "default",
214 "uniqueness": "none"
215 }
216 ]
217 },
218 {
219 "name": "addresses",
220 "type": "complex",
221 "multiValued": true,
222 "description": "A physical mailing address for this User. Canonical type values of 'work', 'home', and 'other'. This attribute is a complex type with the following sub-attributes.",
223 "required": false,
224 "caseExact": false,
225 "mutability": "readWrite",
226 "returned": "default",
227 "uniqueness": "none",
228 "subAttributes": [
229 {
230 "name": "streetAddress",
231 "type": "string",
232 "multiValued": false,
233 "description": "The full street address component, which may include house number, street name, P.O. box, and multi-line extended street address information. This attribute MAY contain newlines.",
234 "required": false,
235 "caseExact": false,
236 "mutability": "readWrite",
237 "returned": "default",
238 "uniqueness": "none"
239 },
240 {
241 "name": "locality",
242 "type": "string",
243 "multiValued": false,
244 "description": "The city or locality component.",
245 "required": false,
246 "caseExact": false,
247 "mutability": "readWrite",
248 "returned": "default",
249 "uniqueness": "none"
250 },
251 {
252 "name": "region",
253 "type": "string",
254 "multiValued": false,
255 "description": "The state or region component.",
256 "required": false,
257 "caseExact": false,
258 "mutability": "readWrite",
259 "returned": "default",
260 "uniqueness": "none"
261 },
262 {
263 "name": "postalCode",
264 "type": "string",
265 "multiValued": false,
266 "description": "The zip code or postal code component.",
267 "required": false,
268 "caseExact": false,
269 "mutability": "readWrite",
270 "returned": "default",
271 "uniqueness": "none"
272 },
273 {
274 "name": "country",
275 "type": "string",
276 "multiValued": false,
277 "description": "The country name component.",
278 "required": false,
279 "caseExact": false,
280 "mutability": "readWrite",
281 "returned": "default",
282 "uniqueness": "none"
283 },
284 {
285 "name": "type",
286 "type": "string",
287 "multiValued": false,
288 "description": "A label indicating the attribute's function, e.g., 'work' or 'home'.",
289 "required": false,
290 "caseExact": false,
291 "canonicalValues": [
292 "work",
293 "home",
294 "other"
295 ],
296 "mutability": "readWrite",
297 "returned": "default",
298 "uniqueness": "none"
299 }
300 ]
301 },
302 {
303 "name": "groups",
304 "type": "complex",
305 "multiValued": true,
306 "description": "A list of groups to which the User belongs, either through direct membership, through nested groups, or dynamically calculated.",
307 "required": false,
308 "caseExact": false,
309 "mutability": "readOnly",
310 "returned": "default",
311 "subAttributes": [
312 {
313 "name": "value",
314 "type": "string",
315 "multiValued": false,
316 "description": "The identifier of the User's group.",
317 "required": false,
318 "caseExact": false,
319 "mutability": "readOnly",
320 "returned": "default",
321 "uniqueness": "none"
322 },
323 {
324 "name": "$ref",
325 "type": "reference",
326 "referenceTypes": [
327 "User",
328 "Group"
329 ],
330 "multiValued": false,
331 "description": "The URI of the corresponding 'Group' resource to which the User belongs.",
332 "required": false,
333 "caseExact": false,
334 "mutability": "readOnly",
335 "returned": "default",
336 "uniqueness": "none"
337 },
338 {
339 "name": "type",
340 "type": "string",
341 "multiValued": false,
342 "description": "A label indicating the attribute's function, e.g., 'direct' or 'indirect'.",
343 "required": false,
344 "caseExact": false,
345 "canonicalValues": [
346 "direct",
347 "indirect"
348 ],
349 "mutability": "readOnly",
350 "returned": "default",
351 "uniqueness": "none"
352 }
353 ]
354 }
355 ]
356 }
357 ]
358}

Responses

StatusMeaningDescription
200OK

The request succeeded.

Schema