Skip to main content
REST API 现已经过版本控制。 有关详细信息,请参阅“关于 API 版本控制”。

SCIM 的 REST API 端点

使用 REST API 通过 SCIM 控制和管理 GitHub 组织成员访问权限。

注意:此操作允许你使用 SCIM 在GitHub Enterprise Cloud上预配对组织的访问。 此操作不适用于Enterprise Managed Users。 有关使用 SCIM 预配托管用户帐户的详细信息,请参阅“SCIM 的 REST API 端点”。

关于 SCIM

组织的 SCIM 预配

这些终结点由启用了 SCIM 的标识提供者 (IdP) 用于自动预配 GitHub Enterprise Cloud 组织成员身份,并且这些终结点基于 SCIM 标准的 2.0 版。 IdP 应将基本 URL https://api.github.com/scim/v2/organizations/{org}/ 用于 GitHub Enterprise Cloud SCIM 终结点。

注意:

  • 这些终结点仅适用于使用 GitHub Enterprise Cloud 且启用了 SAML SSO 的各个组织。 有关 SCIM 的详细信息,请参阅“关于组织的 SCIM”。 有关为 SAML SSO 组织授权令牌的详细信息,请参阅“对 REST API 进行身份验证”。
  • 这些终结点不能与企业帐户或 具有托管用户的组织 结合使用。

身份验证

必须验证为 GitHub Enterprise Cloud 组织的所有者才可使用这些终结点。 REST API 预期 Authorization 标头中包含 OAuth 2.0 持有者令牌(例如 GitHub App 用户访问令牌)。 如果使用 personal access token (classic) 进行身份验证,它必须具有 admin:org 范围,并且你还必须为其授权以供 SAML SSO 组织使用

SAML 和 SCIM 数据的映射

SAML IdP 和 SCIM 客户端必须为每个用户使用匹配的 NameIDuserName 值。 这允许通过 SAML 进行身份验证的用户链接到其预配的 SCIM 标识。

支持的 SCIM 用户属性

名称Type说明
userNamestring用户的用户名。
name.givenNamestring用户的名字。
name.familyNamestring用户的姓氏。
emailsarray用户电子邮件列表。
externalIdstring此标识符由 SAML 提供程序生成,并且被 SAML 提供程序用作唯一 ID 来匹配 GitHub 用户。 可以在 SAML 提供程序上查找用户的 externalID,也可以使用列出 SCIM 预配的身份终结点并筛选其他已知属性,例如用户的 GitHub 用户名或电子邮件地址。
idstringGitHub SCIM 端点生成的标识符。
activeboolean用于表示身份是处于活动状态 (true) 还是应解除预配 (false)。

注意: 这些终结点区分大小写。 例如,Users 终结点中的第一个字母必须大写:

GET /scim/v2/organizations/{org}/Users/{scim_user_id}

List SCIM provisioned identities

Retrieves a paginated list of all provisioned organization members, including pending invitations. If you provide the filter parameter, the resources for all matching provisions members are returned.

When a user with a SAML-provisioned external identity leaves (or is removed from) an organization, the account's metadata is immediately removed. However, the returned list of user accounts might not always match the organization or enterprise member list you see on GitHub Enterprise Cloud. This can happen in certain cases where an external identity associated with an organization will not match an organization member:

  • When a user with a SCIM-provisioned external identity is removed from an organization, the account's metadata is preserved to allow the user to re-join the organization in the future.
  • When inviting a user to join an organization, you can expect to see their external identity in the results before they accept the invitation, or if the invitation is cancelled (or never accepted).
  • When a user is invited over SCIM, an external identity is created that matches with the invitee's email address. However, this identity is only linked to a user account when the user accepts the invitation by going through SAML SSO.

The returned list of external identities can include an entry for a null user. These are unlinked SAML identities that are created when a user goes through the following Single Sign-On (SSO) process but does not sign in to their GitHub Enterprise Cloud account after completing SSO:

  1. The user is granted access by the IdP and is not a member of the GitHub Enterprise Cloud organization.

  2. The user attempts to access the GitHub Enterprise Cloud organization and initiates the SAML SSO process, and is not currently signed in to their GitHub Enterprise Cloud account.

  3. After successfully authenticating with the SAML SSO IdP, the null external identity entry is created and the user is prompted to sign in to their GitHub Enterprise Cloud account:

    • If the user signs in, their GitHub Enterprise Cloud account is linked to this entry.
    • If the user does not sign in (or does not create a new account when prompted), they are not added to the GitHub Enterprise Cloud organization, and the external identity null entry remains in place.

“List SCIM provisioned identities”的细粒度访问令牌

此终结点适用于以下令牌类型:

令牌必须具有以下权限集:

  • members:read

“List SCIM provisioned identities”的参数

标头
名称, 类型, 说明
accept string

Setting to application/vnd.github+json is recommended.

路径参数
名称, 类型, 说明
org string 必须

The organization name. The name is not case sensitive.

查询参数
名称, 类型, 说明
startIndex integer

Used for pagination: the index of the first result to return.

count integer

Used for pagination: the number of results to return.

filter string

Filters results using the equals query parameter operator (eq). You can filter results that are equal to id, userName, emails, and externalId. For example, to search for an identity with the userName Octocat, you would use this query:

?filter=userName%20eq%20\"Octocat\".

To filter results for the identity with the email octocat@github.com, you would use this query:

?filter=emails%20eq%20\"octocat@github.com\".

“List SCIM provisioned identities”的 HTTP 响应状态代码

状态代码说明
200

OK

304

Not modified

400

Bad request

403

Forbidden

404

Resource not found

429

Too many requests

“List SCIM provisioned identities”的示例代码

请求示例

get/scim/v2/organizations/{org}/Users
curl -L \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/organizations/ORG/Users

Response with filter

Status: 200
{ "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ], "totalResults": 1, "itemsPerPage": 1, "startIndex": 1, "Resources": [ { "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User" ], "id": "5fc0c238-1112-11e8-8e45-920c87bdbd75", "externalId": "00u1dhhb1fkIGP7RL1d8", "userName": "octocat@github.com", "displayName": "Mona Octocat", "name": { "givenName": "Mona", "familyName": "Octocat", "formatted": "Mona Octocat" }, "emails": [ { "value": "octocat@github.com", "primary": true } ], "active": true, "meta": { "resourceType": "User", "created": "2018-02-13T15:05:24.000-08:00", "lastModified": "2018-02-13T15:05:55.000-08:00", "location": "https://api.github.com/scim/v2/organizations/octo-org/Users/5fc0c238-1112-11e8-8e45-920c87bdbd75" } } ] }

Provision and invite a SCIM user

Provisions organization membership for a user, and sends an activation email to the email address. If the user was previously a member of the organization, the invitation will reinstate any former privileges that the user had. For more information about reinstating former members, see "Reinstating a former member of your organization."

“Provision and invite a SCIM user”的细粒度访问令牌

此终结点适用于以下令牌类型:

令牌必须具有以下权限集:

  • members:write

“Provision and invite a SCIM user”的参数

标头
名称, 类型, 说明
accept string

Setting to application/vnd.github+json is recommended.

路径参数
名称, 类型, 说明
org string 必须

The organization name. The name is not case sensitive.

正文参数
名称, 类型, 说明
userName string 必须

Configured by the admin. Could be an email, login, or username

displayName string

The name of the user, suitable for display to end-users

name object 必须
名称, 类型, 说明
givenName string 必须
familyName string 必须
formatted string
emails array of objects 必须

user emails

名称, 类型, 说明
value string 必须
primary boolean
type string
schemas array of strings
externalId string
groups array of strings
active boolean

“Provision and invite a SCIM user”的 HTTP 响应状态代码

状态代码说明
201

Created

304

Not modified

400

Bad request

403

Forbidden

404

Resource not found

409

Conflict

500

Internal server error

“Provision and invite a SCIM user”的示例代码

请求示例

post/scim/v2/organizations/{org}/Users
curl -L \ -X POST \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/organizations/ORG/Users \ -d '{"userName":"octocat","name":"Monalisa Octocat","emails":[{"value":"mona.octocat@github.com","primary":true}]}'

Response

Status: 201
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User" ], "id": "edefdfedf-050c-11e7-8d32", "externalId": "a7d0f98382", "userName": "mona.octocat@okta.example.com", "displayName": "Monalisa Octocat", "name": { "givenName": "Monalisa", "familyName": "Octocat", "formatted": "Monalisa Octocat" }, "emails": [ { "value": "mona.octocat@okta.example.com", "primary": true }, { "value": "monalisa@octocat.github.com" } ], "active": true, "meta": { "resourceType": "User", "created": "2017-03-09T16:11:13-05:00", "lastModified": "2017-03-09T16:11:13-05:00", "location": "https://api.github.com/scim/v2/organizations/octo-org/Users/edefdfedf-050c-11e7-8d32" } }

Get SCIM provisioning information for a user

“Get SCIM provisioning information for a user”的细粒度访问令牌

此终结点适用于以下令牌类型:

令牌必须具有以下权限集:

  • members:read

“Get SCIM provisioning information for a user”的参数

标头
名称, 类型, 说明
accept string

Setting to application/vnd.github+json is recommended.

路径参数
名称, 类型, 说明
org string 必须

The organization name. The name is not case sensitive.

scim_user_id string 必须

The unique identifier of the SCIM user.

“Get SCIM provisioning information for a user”的 HTTP 响应状态代码

状态代码说明
200

OK

304

Not modified

403

Forbidden

404

Resource not found

“Get SCIM provisioning information for a user”的示例代码

请求示例

get/scim/v2/organizations/{org}/Users/{scim_user_id}
curl -L \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/organizations/ORG/Users/SCIM_USER_ID

Response

Status: 200
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User" ], "id": "edefdfedf-050c-11e7-8d32", "externalId": "a7d0f98382", "userName": "mona.octocat@okta.example.com", "displayName": "Monalisa Octocat", "name": { "givenName": "Monalisa", "familyName": "Octocat", "formatted": "Monalisa Octocat" }, "emails": [ { "value": "mona.octocat@okta.example.com", "primary": true }, { "value": "monalisa@octocat.github.com" } ], "active": true, "meta": { "resourceType": "User", "created": "2017-03-09T16:11:13-05:00", "lastModified": "2017-03-09T16:11:13-05:00", "location": "https://api.github.com/scim/v2/organizations/octo-org/Users/edefdfedf-050c-11e7-8d32" } }

Update a provisioned organization membership

Replaces an existing provisioned user's information. You must provide all the information required for the user as if you were provisioning them for the first time. Any existing user information that you don't provide will be removed. If you want to only update a specific attribute, use the Update an attribute for a SCIM user endpoint instead.

You must at least provide the required values for the user: userName, name, and emails.

Warning: Setting active: false removes the user from the organization, deletes the external identity, and deletes the associated {scim_user_id}.

“Update a provisioned organization membership”的细粒度访问令牌

此终结点适用于以下令牌类型:

令牌必须具有以下权限集:

  • members:write

“Update a provisioned organization membership”的参数

标头
名称, 类型, 说明
accept string

Setting to application/vnd.github+json is recommended.

路径参数
名称, 类型, 说明
org string 必须

The organization name. The name is not case sensitive.

scim_user_id string 必须

The unique identifier of the SCIM user.

正文参数
名称, 类型, 说明
schemas array of strings
displayName string

The name of the user, suitable for display to end-users

externalId string
groups array of strings
active boolean
userName string 必须

Configured by the admin. Could be an email, login, or username

name object 必须
名称, 类型, 说明
givenName string 必须
familyName string 必须
formatted string
emails array of objects 必须

user emails

名称, 类型, 说明
type string
value string 必须
primary boolean

“Update a provisioned organization membership”的 HTTP 响应状态代码

状态代码说明
200

OK

304

Not modified

403

Forbidden

404

Resource not found

“Update a provisioned organization membership”的示例代码

请求示例

put/scim/v2/organizations/{org}/Users/{scim_user_id}
curl -L \ -X PUT \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/organizations/ORG/Users/SCIM_USER_ID \ -d '{"userName":"octocat","name":"Monalisa Octocat","emails":[{"value":"mona.octocat@github.com","primary":true}]}'

Response

Status: 200
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User" ], "id": "edefdfedf-050c-11e7-8d32", "externalId": "a7d0f98382", "userName": "mona.octocat@okta.example.com", "displayName": "Monalisa Octocat", "name": { "givenName": "Monalisa", "familyName": "Octocat", "formatted": "Monalisa Octocat" }, "emails": [ { "value": "mona.octocat@okta.example.com", "primary": true }, { "value": "monalisa@octocat.github.com" } ], "active": true, "meta": { "resourceType": "User", "created": "2017-03-09T16:11:13-05:00", "lastModified": "2017-03-09T16:11:13-05:00", "location": "https://api.github.com/scim/v2/organizations/octo-org/Users/edefdfedf-050c-11e7-8d32" } }

Update an attribute for a SCIM user

Allows you to change a provisioned user's individual attributes. To change a user's values, you must provide a specific Operations JSON format that contains at least one of the add, remove, or replace operations. For examples and more information on the SCIM operations format, see the SCIM specification.

Note: Complicated SCIM path selectors that include filters are not supported. For example, a path selector defined as "path": "emails[type eq \"work\"]" will not work.

Warning: If you set active:false using the replace operation (as shown in the JSON example below), it removes the user from the organization, deletes the external identity, and deletes the associated :scim_user_id.

{
  "Operations":[{
    "op":"replace",
    "value":{
      "active":false
    }
  }]
}

“Update an attribute for a SCIM user”的细粒度访问令牌

此终结点适用于以下令牌类型:

令牌必须具有以下权限集:

  • members:write

“Update an attribute for a SCIM user”的参数

标头
名称, 类型, 说明
accept string

Setting to application/vnd.github+json is recommended.

路径参数
名称, 类型, 说明
org string 必须

The organization name. The name is not case sensitive.

scim_user_id string 必须

The unique identifier of the SCIM user.

正文参数
名称, 类型, 说明
schemas array of strings
Operations array of objects 必须

Set of operations to be performed

名称, 类型, 说明
op string 必须

可以是以下选项之一: add, remove, replace

path string
value object or array or string

“Update an attribute for a SCIM user”的 HTTP 响应状态代码

状态代码说明
200

OK

304

Not modified

400

Bad request

403

Forbidden

404

Resource not found

429

Too Many Requests

“Update an attribute for a SCIM user”的示例代码

请求示例

patch/scim/v2/organizations/{org}/Users/{scim_user_id}
curl -L \ -X PATCH \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/organizations/ORG/Users/SCIM_USER_ID \ -d '{"Operations":[{"op":"replace","value":{"displayName":"Octocat"}}]}'

Response

Status: 200
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User" ], "id": "edefdfedf-050c-11e7-8d32", "externalId": "a7d0f98382", "userName": "mona.octocat@okta.example.com", "displayName": "Monalisa Octocat", "name": { "givenName": "Monalisa", "familyName": "Octocat", "formatted": "Monalisa Octocat" }, "emails": [ { "value": "mona.octocat@okta.example.com", "primary": true }, { "value": "monalisa@octocat.github.com" } ], "active": true, "meta": { "resourceType": "User", "created": "2017-03-09T16:11:13-05:00", "lastModified": "2017-03-09T16:11:13-05:00", "location": "https://api.github.com/scim/v2/organizations/octo-org/Users/edefdfedf-050c-11e7-8d32" } }

Delete a SCIM user from an organization

“Delete a SCIM user from an organization”的细粒度访问令牌

此终结点适用于以下令牌类型:

令牌必须具有以下权限集:

  • members:write

“Delete a SCIM user from an organization”的参数

标头
名称, 类型, 说明
accept string

Setting to application/vnd.github+json is recommended.

路径参数
名称, 类型, 说明
org string 必须

The organization name. The name is not case sensitive.

scim_user_id string 必须

The unique identifier of the SCIM user.

“Delete a SCIM user from an organization”的 HTTP 响应状态代码

状态代码说明
204

No Content

304

Not modified

403

Forbidden

404

Resource not found

“Delete a SCIM user from an organization”的示例代码

请求示例

delete/scim/v2/organizations/{org}/Users/{scim_user_id}
curl -L \ -X DELETE \ -H "Accept: application/vnd.github+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/organizations/ORG/Users/SCIM_USER_ID

Response

Status: 204