Skip to main content
Ahora la API de REST tiene control de versiones. Para obtener más información, consulta "Acerca del control de versiones de la API".

Puntos de conexión de API de REST para SCIM

Usa la API REST para automatizar la creación de usuarios y las pertenencias a equipos con SCIM.

Notas:

  • Estos puntos de conexión permiten aprovisionar cuentas de usuario para tu empresa en GitHub Enterprise Cloud mediante SCIM. La operación solo está disponible para su uso con Enterprise Managed Users. Si no usa Enterprise Managed Users y quiere aprovisionar el acceso a las organizaciones mediante SCIM, consulte "Puntos de conexión de API de REST para SCIM".
  • La compatibilidad con el aprovisionamiento de usuarios con el esquema SCIM público de GitHub está en versión beta pública y sujeta a cambios.
  • GitHub recomienda probar el aprovisionamiento en un entorno aislado de los datos de producción en tu IdP y GitHub.com.

Acerca de SCIM

Para crear, administrar y desactivar cuentas de usuario para los miembros de tu empresa en GitHub.com, el IdP debe implementar SCIM para la comunicación con GitHub. SCIM es una especificación abierta para la administración de identidades de usuario entre sistemas. Distintos IdP proporcionan experiencias diferentes para la configuración del aprovisionamiento de SCIM. Si no usa un IdP de asociado con una integración existente, puede realizar la integración mediante los siguientes puntos de conexión de API. Para obtener más información, vea «Aprovisionamiento de usuarios y grupos con SCIM mediante la API de REST».

URL base

Para administrar los usuarios y grupos de la empresa mediante SCIM, usa la siguiente dirección URL base para la comunicación con los puntos de conexión de esta categoría.

https://api.github.com/scim/v2/enterprises/{enterprise}/

Autenticación

Para autenticar las solicitudes en la API, la persona que configura SCIM en el IdP debe usar un personal access token (classic) con ámbito admin:enterprise, que el IdP debe proporcionar en el encabezado Authorization de la solicitud. Para más información sobre personal access tokens (classic), consulta "Administración de tokens de acceso personal".

GitHub recomienda autenticarse como usuario de configuración para la empresa. Otras cuentas de usuario se crean a través de SCIM, por lo que la autenticación como un usuario diferente podría dar lugar a consecuencias no deseadas, como bloquearse de la empresa. Las solicitudes de escritura a estas API son posibles a través de nuestras aplicaciones IdP publicadas o a través de la versión beta del acceso directo de API a nuestros puntos de conexión SCIM. Si otro propietario de la empresa necesita leer información de la API, usa un personal access token (classic) con el ámbito admin:enterprise para realizar solicitudes GET en tu implementación de SCIM actual. Para obtener más información, vea «Configurar el aprovisionamiento de SCIM para los Usuarios Administrados Empresariales».

Mapeo de los datos de SAML y de SCIM

Después de que un cuenta de usuario administrada se autentique correctamente para acceder a la empresa mediante el inicio de sesión único de SAML, GitHub Enterprise Cloud vincula al usuario a una identidad aprovisionada de SCIM. Para vincular correctamente las identidades, el proveedor de identidades de SAML y la integración de SCIM deben usar identificadores únicos coincidentes.

Es necesario que la siguiente notificación SAML y el atributo SCIM coincidan correctamente con el usuario con la identidad aprovisionada por SCIM en GitHub. Los proveedores de identidades pueden diferir en el campo utilizado para identificar de forma única a un usuario.

Microsoft Entra ID para SAML

A fin de usar Entra ID (anteriormente conocido como Azure AD) para SAML, deben coincidir las siguientes notificaciones de SAML y el atributo SCIM.

Notificación SAMLAtributo SCIM coincidente
http://schemas.microsoft.com/identity/claims/objectidentifierexternalId

Otros idP para SAML

A fin de usar otros idP para SAML, deben coincidir las siguientes notificaciones de SAML y el atributo SCIM.

Notificación SAMLAtributo SCIM coincidente
NameIDuserName

Atributos de usuario de SCIM compatibles

Los puntos de conexión Users de esta categoría admiten los atributos siguientes en los parámetros de una solicitud.

NombreEscribirDescription
displayNameStringNombre legible para el usuario.
name.formattedStringEl nombre completo del usuario, incluido el segundo nombre, los títulos y los sufijos, con formato para mostrar.
name.givenNameStringEl nombre del usuario.
name.familyNameStringLos apellidos del usuario.
userNameCadenaNombre de usuario del usuario, que genera el proveedor de SCIM. Se somete a la normalización antes de su uso. Debe ser único por usuario.
emailsMatrizLista de correos electrónicos del usuario.
rolesArrayLista de roles del usuario.
externalIdCadenaEste identificador lo genera un proveedor de SCIM. Debe ser único por usuario.
idCadenaIdentificador que genera el punto de conexión de SCIM de GitHub.
activeBooleanoIndica si la identidad está activa (true) o debe suspenderse (false).

Atributos de grupo de SCIM admitidos

Los puntos de conexión Groups de esta categoría admiten los atributos siguientes en los parámetros de una solicitud.

NombreEscribirDescription
displayNameCadenaNombre legible para el grupo.
membersCadenaLista de miembros asignados al grupo en el proveedor SCIM
externalIdCadenaEste identificador lo genera un proveedor de SCIM. Debe ser único por usuario.

List provisioned SCIM groups for an enterprise

Note: SCIM provisioning for users and groups using the REST API is in public beta and subject to change.

Lists provisioned SCIM groups in an enterprise.

You can improve query search time by using the excludedAttributes query parameter with a value of members to exclude members from the response.

Tokens de acceso específicos para "List provisioned SCIM groups for an enterprise"

Este punto de conexión funciona con los siguientes tipos de token:

El token debe tener el siguiente conjunto de permisos.:

  • enterprise_administration:write

Parámetros para "List provisioned SCIM groups for an enterprise"

Encabezados
Nombre, Tipo, Descripción
accept string

Setting to application/vnd.github+json is recommended.

Parámetros de la ruta de acceso
Nombre, Tipo, Descripción
enterprise string Requerido

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

Parámetros de consulta
Nombre, Tipo, Descripción
filter string

If specified, only results that match the specified filter will be returned. Multiple filters are not supported. Possible filters are externalId, id, and displayName. For example, ?filter="externalId eq '9138790-10932-109120392-12321'".

excludedAttributes string

Excludes the specified attribute from being returned in the results. Using this parameter can speed up response time.

startIndex integer

Used for pagination: the starting index of the first result to return when paginating through values.

Valor predeterminado: 1

count integer

Used for pagination: the number of results to return per page.

Valor predeterminado: 30

Códigos de estado de respuesta HTTP para "List provisioned SCIM groups for an enterprise"

status codeDescripción
200

Success, either groups were found or not found

400

Bad request

401

Authorization failure

403

Permission denied

429

Too many requests

500

Internal server error

Ejemplos de código para "List provisioned SCIM groups for an enterprise"

Ejemplo de solicitud

get/scim/v2/enterprises/{enterprise}/Groups
curl -L \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Groups

Success, either groups were found or not found

Status: 200
{ "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ], "totalResults": 1, "Resources": [ { "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "externalId": "8aa1a0c0-c4c3-4bc0-b4a5-2ef676900159", "id": "927fa2c08dcb4a7fae9e", "displayName": "Engineering", "members": [ { "value": "879db59-3bdf-4490-ad68-ab880a2694745", "$+ref": "https://api.github.localhost/scim/v2/Users/879db59-3bdf-4490-ad68-ab880a2694745", "displayName": "User 1" }, { "value": "0db508eb-91e2-46e4-809c-30dcbda0c685", "$+ref": "https://api.github.localhost/scim/v2/Users/0db508eb-91e2-46e4-809c-30dcbda0c685", "displayName": "User 2" } ], "meta": { "resourceType": "Group", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Groups/927fa2c08dcb4a7fae9e" } } ], "startIndex": 1, "itemsPerPage": 20 }

Provision a SCIM enterprise group

Note: SCIM provisioning for users and groups using the REST API is in public beta and subject to change.

Creates a SCIM group for an enterprise.

When members are part of the group provisioning payload, they're designated as external group members. Providers are responsible for maintaining a mapping between the externalId and id for each user.

Tokens de acceso específicos para "Provision a SCIM enterprise group"

Este punto de conexión funciona con los siguientes tipos de token:

El token debe tener el siguiente conjunto de permisos.:

  • enterprise_administration:write

Parámetros para "Provision a SCIM enterprise group"

Encabezados
Nombre, Tipo, Descripción
accept string

Setting to application/vnd.github+json is recommended.

Parámetros de la ruta de acceso
Nombre, Tipo, Descripción
enterprise string Requerido

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

Parámetros del cuerpo
Nombre, Tipo, Descripción
schemas array of strings Requerido

The URIs that are used to indicate the namespaces of the SCIM schemas. Supported values are: urn:ietf:params:scim:schemas:core:2.0:Group

externalId string Requerido

A unique identifier for the resource as defined by the provisioning client.

displayName string Requerido

A human-readable name for a security group.

members array of objects Requerido

The group members.

Nombre, Tipo, Descripción
value string Requerido

The local unique identifier for the member

displayName string Requerido

The display name associated with the member

Códigos de estado de respuesta HTTP para "Provision a SCIM enterprise group"

status codeDescripción
201

Group has been created

400

Bad request

401

Authorization failure

403

Permission denied

409

Duplicate record detected

429

Too many requests

500

Internal server error

Ejemplos de código para "Provision a SCIM enterprise group"

Ejemplo de solicitud

post/scim/v2/enterprises/{enterprise}/Groups
curl -L \ -X POST \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Groups \ -d '{"schemas":["urn:ietf:params:scim:schemas:core:2.0:Group"],"externalId":"8aa1a0c0-c4c3-4bc0-b4a5-2ef676900159","displayName":"Engineering"}'

Group has been created

Status: 201
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "id": "abcd27f8-a9aa-11ea-8221-f59b2be9cccc", "externalId": "8aa1a0c0-c4c3-4bc0-b4a5-2ef676900159", "displayName": "Engineering", "members": [ { "value": "879db59-3bdf-4490-ad68-ab880a2694745", "$+ref": "https://api.github.localhost/scim/v2/Users/879db59-3bdf-4490-ad68-ab880a2694745", "displayName": "User 1" }, { "value": "0db508eb-91e2-46e4-809c-30dcbda0c685", "$+ref": "https://api.github.localhost/scim/v2/Users/0db508eb-91e2-46e4-809c-30dcbda0c685", "displayName": "User 2" } ], "meta": { "resourceType": "Group", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Groups/927fa2c08dcb4a7fae9e" } }

Get SCIM provisioning information for an enterprise group

Note: SCIM provisioning for users and groups using the REST API is in public beta and subject to change.

Gets information about a SCIM group.

Tokens de acceso específicos para "Get SCIM provisioning information for an enterprise group"

Este punto de conexión funciona con los siguientes tipos de token:

El token debe tener el siguiente conjunto de permisos.:

  • enterprise_administration:write

Parámetros para "Get SCIM provisioning information for an enterprise group"

Encabezados
Nombre, Tipo, Descripción
accept string

Setting to application/vnd.github+json is recommended.

Parámetros de la ruta de acceso
Nombre, Tipo, Descripción
scim_group_id string Requerido

A unique identifier of the SCIM group.

enterprise string Requerido

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

Parámetros de consulta
Nombre, Tipo, Descripción
excludedAttributes string

Excludes the specified attribute from being returned in the results. Using this parameter can speed up response time.

Códigos de estado de respuesta HTTP para "Get SCIM provisioning information for an enterprise group"

status codeDescripción
200

Success, a group was found

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

429

Too many requests

500

Internal server error

Ejemplos de código para "Get SCIM provisioning information for an enterprise group"

Ejemplo de solicitud

get/scim/v2/enterprises/{enterprise}/Groups/{scim_group_id}
curl -L \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Groups/SCIM_GROUP_ID

Success, a group was found

Status: 200
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "id": "abcd27f8-a9aa-11ea-8221-f59b2be9cccc", "externalId": "8aa1a0c0-c4c3-4bc0-b4a5-2ef676900159", "displayName": "Engineering", "members": [ { "value": "879db59-3bdf-4490-ad68-ab880a2694745", "$+ref": "https://api.github.localhost/scim/v2/Users/879db59-3bdf-4490-ad68-ab880a2694745", "displayName": "User 1" }, { "value": "0db508eb-91e2-46e4-809c-30dcbda0c685", "$+ref": "https://api.github.localhost/scim/v2/Users/0db508eb-91e2-46e4-809c-30dcbda0c685", "displayName": "User 2" } ], "meta": { "resourceType": "Group", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Groups/927fa2c08dcb4a7fae9e" } }

Set SCIM information for a provisioned enterprise group

Note: SCIM provisioning for users and groups using the REST API is in public beta and subject to change.

Replaces an existing provisioned group’s information.

You must provide all the information required for the group as if you were provisioning it for the first time. Any existing group information that you don't provide will be removed, including group membership. If you want to only update a specific attribute, use the Update an attribute for a SCIM enterprise group endpoint instead.

Tokens de acceso específicos para "Set SCIM information for a provisioned enterprise group"

Este punto de conexión funciona con los siguientes tipos de token:

El token debe tener el siguiente conjunto de permisos.:

  • enterprise_administration:write

Parámetros para "Set SCIM information for a provisioned enterprise group"

Encabezados
Nombre, Tipo, Descripción
accept string

Setting to application/vnd.github+json is recommended.

Parámetros de la ruta de acceso
Nombre, Tipo, Descripción
scim_group_id string Requerido

A unique identifier of the SCIM group.

enterprise string Requerido

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

Parámetros del cuerpo
Nombre, Tipo, Descripción
schemas array of strings Requerido

The URIs that are used to indicate the namespaces of the SCIM schemas. Supported values are: urn:ietf:params:scim:schemas:core:2.0:Group

externalId string Requerido

A unique identifier for the resource as defined by the provisioning client.

displayName string Requerido

A human-readable name for a security group.

members array of objects Requerido

The group members.

Nombre, Tipo, Descripción
value string Requerido

The local unique identifier for the member

displayName string Requerido

The display name associated with the member

Códigos de estado de respuesta HTTP para "Set SCIM information for a provisioned enterprise group"

status codeDescripción
200

Group was updated

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

409

Duplicate record detected

429

Too many requests

500

Internal server error

Ejemplos de código para "Set SCIM information for a provisioned enterprise group"

Ejemplos de solicitud

put/scim/v2/enterprises/{enterprise}/Groups/{scim_group_id}
curl -L \ -X PUT \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Groups/SCIM_GROUP_ID \ -d '{"schemas":["urn:ietf:params:scim:schemas:core:2.0:Group"],"externalId":"8aa1a0c0-c4c3-4bc0-b4a5-2ef676900159","displayName":"Engineering"}'

Group was updated

Status: 200
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "id": "abcd27f8-a9aa-11ea-8221-f59b2be9cccc", "externalId": "8aa1a0c0-c4c3-4bc0-b4a5-2ef676900159", "displayName": "Engineering", "members": [ { "value": "879db59-3bdf-4490-ad68-ab880a2694745", "$+ref": "https://api.github.localhost/scim/v2/Users/879db59-3bdf-4490-ad68-ab880a2694745", "displayName": "User 1" }, { "value": "0db508eb-91e2-46e4-809c-30dcbda0c685", "$+ref": "https://api.github.localhost/scim/v2/Users/0db508eb-91e2-46e4-809c-30dcbda0c685", "displayName": "User 2" } ], "meta": { "resourceType": "Group", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Groups/927fa2c08dcb4a7fae9e" } }

Update an attribute for a SCIM enterprise group

Note: SCIM provisioning for users and groups using the REST API is in public beta and subject to change.

Update a provisioned group’s individual attributes.

To modify a group's values, you'll need to use a specific Operations JSON format which must include at least one of the following operations: add, remove, or replace. For examples and more information on this SCIM format, consult the SCIM specification. The update function can also be used to add group memberships.

You can submit group memberships individually or in batches for improved efficiency.

Note: Memberships are referenced via a local user id. Ensure users are created before referencing them here.

Tokens de acceso específicos para "Update an attribute for a SCIM enterprise group"

Este punto de conexión funciona con los siguientes tipos de token:

El token debe tener el siguiente conjunto de permisos.:

  • enterprise_administration:write

Parámetros para "Update an attribute for a SCIM enterprise group"

Encabezados
Nombre, Tipo, Descripción
accept string

Setting to application/vnd.github+json is recommended.

Parámetros de la ruta de acceso
Nombre, Tipo, Descripción
scim_group_id string Requerido

A unique identifier of the SCIM group.

enterprise string Requerido

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

Parámetros del cuerpo
Nombre, Tipo, Descripción
Operations array of objects Requerido

patch operations list

Nombre, Tipo, Descripción
op string Requerido

Puede ser uno de los siguientes: add, replace, remove

path string
value string

Corresponding 'value' of that field specified by 'path'

schemas array of strings Requerido

undefinedSupported values are: urn:ietf:params:scim:api:messages:2.0:PatchOp

Códigos de estado de respuesta HTTP para "Update an attribute for a SCIM enterprise group"

status codeDescripción
200

Success, group was updated

204

No Content

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

409

Duplicate record detected

429

Too many requests

500

Internal server error

Ejemplos de código para "Update an attribute for a SCIM enterprise group"

Ejemplos de solicitud

patch/scim/v2/enterprises/{enterprise}/Groups/{scim_group_id}
curl -L \ -X PATCH \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Groups/SCIM_GROUP_ID \ -d '{"schemas":["urn:ietf:params:scim:api:messages:2.0:PatchOp"],"Operations":[{"op":"replace","path":"displayName","value":"Employees"}]}'

Success, group was updated

Status: 200
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "id": "abcd27f8-a9aa-11ea-8221-f59b2be9cccc", "externalId": "8aa1a0c0-c4c3-4bc0-b4a5-2ef676900159", "displayName": "Engineering", "members": [ { "value": "879db59-3bdf-4490-ad68-ab880a2694745", "$+ref": "https://api.github.localhost/scim/v2/Users/879db59-3bdf-4490-ad68-ab880a2694745", "displayName": "User 1" }, { "value": "0db508eb-91e2-46e4-809c-30dcbda0c685", "$+ref": "https://api.github.localhost/scim/v2/Users/0db508eb-91e2-46e4-809c-30dcbda0c685", "displayName": "User 2" } ], "meta": { "resourceType": "Group", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Groups/927fa2c08dcb4a7fae9e" } }

Delete a SCIM group from an enterprise

Note: SCIM provisioning using the REST API is in public beta and subject to change.

Deletes a SCIM group from an enterprise.

Tokens de acceso específicos para "Delete a SCIM group from an enterprise"

Este punto de conexión funciona con los siguientes tipos de token:

El token debe tener el siguiente conjunto de permisos.:

  • enterprise_administration:write

Parámetros para "Delete a SCIM group from an enterprise"

Encabezados
Nombre, Tipo, Descripción
accept string

Setting to application/vnd.github+json is recommended.

Parámetros de la ruta de acceso
Nombre, Tipo, Descripción
scim_group_id string Requerido

A unique identifier of the SCIM group.

enterprise string Requerido

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

Códigos de estado de respuesta HTTP para "Delete a SCIM group from an enterprise"

status codeDescripción
204

Group was deleted, no content

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

429

Too many requests

500

Internal server error

Ejemplos de código para "Delete a SCIM group from an enterprise"

Ejemplo de solicitud

delete/scim/v2/enterprises/{enterprise}/Groups/{scim_group_id}
curl -L \ -X DELETE \ -H "Accept: application/vnd.github+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Groups/SCIM_GROUP_ID

Group was deleted, no content

Status: 204

List SCIM provisioned identities for an enterprise

Note: SCIM provisioning for users and groups using the REST API is in public beta and subject to change.

Lists provisioned SCIM enterprise members.

When you remove a user with a SCIM-provisioned external identity from an enterprise using a patch with active flag to false, the user's metadata remains intact. This means they can potentially re-join the enterprise later. Although, while suspended, the user can't sign in. If you want to ensure the user can't re-join in the future, use the delete request. Only users who weren't permanently deleted will appear in the result list.

Tokens de acceso específicos para "List SCIM provisioned identities for an enterprise"

Este punto de conexión funciona con los siguientes tipos de token:

El token debe tener el siguiente conjunto de permisos.:

  • enterprise_administration:write

Parámetros para "List SCIM provisioned identities for an enterprise"

Encabezados
Nombre, Tipo, Descripción
accept string

Setting to application/vnd.github+json is recommended.

Parámetros de la ruta de acceso
Nombre, Tipo, Descripción
enterprise string Requerido

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

Parámetros de consulta
Nombre, Tipo, Descripción
filter string

If specified, only results that match the specified filter will be returned. Multiple filters are not supported. Possible filters are userName, externalId, id, and displayName. For example, ?filter="externalId eq '9138790-10932-109120392-12321'".

startIndex integer

Used for pagination: the starting index of the first result to return when paginating through values.

Valor predeterminado: 1

count integer

Used for pagination: the number of results to return per page.

Valor predeterminado: 30

Códigos de estado de respuesta HTTP para "List SCIM provisioned identities for an enterprise"

status codeDescripción
200

Success, either users were found or not found

400

Bad request

401

Authorization failure

403

Permission denied

429

Too many requests

500

Internal server error

Ejemplos de código para "List SCIM provisioned identities for an enterprise"

Ejemplo de solicitud

get/scim/v2/enterprises/{enterprise}/Users
curl -L \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Users

Success, either users were found or not found

Status: 200
{ "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ], "totalResults": 1, "Resources": [ { "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User" ], "externalId": "E012345", "id": "7fce0092-d52e-4f76-b727-3955bd72c939", "active": true, "userName": "E012345", "name": { "formatted": "Ms. Mona Lisa Octocat", "familyName": "Octocat", "givenName": "Mona", "middleName": "Lisa" }, "displayName": "Mona Lisa", "emails": [ { "value": "mlisa@example.com", "type": "work", "primary": true } ], "roles": [ { "value": "User", "primary": false } ] } ], "startIndex": 1, "itemsPerPage": 20 }

Provision a SCIM enterprise user

Note: SCIM provisioning for users and groups using the REST API is in public beta and subject to change.

Creates an external identity for a new SCIM enterprise user.

SCIM is responsible for user provisioning, not authentication. The actual user authentication is handled by SAML. However, with SCIM enabled, users must first be provisioned via SCIM before they can sign in through SAML.

Tokens de acceso específicos para "Provision a SCIM enterprise user"

Este punto de conexión funciona con los siguientes tipos de token:

El token debe tener el siguiente conjunto de permisos.:

  • enterprise_administration:write

Parámetros para "Provision a SCIM enterprise user"

Encabezados
Nombre, Tipo, Descripción
accept string

Setting to application/vnd.github+json is recommended.

Parámetros de la ruta de acceso
Nombre, Tipo, Descripción
enterprise string Requerido

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

Parámetros del cuerpo
Nombre, Tipo, Descripción
schemas array of strings Requerido

The URIs that are used to indicate the namespaces of the SCIM schemas. Supported values are: urn:ietf:params:scim:schemas:core:2.0:User

externalId string Requerido

A unique identifier for the resource as defined by the provisioning client.

active boolean Requerido

Whether the user active in the IdP.

userName string Requerido

The username for the user.

name object
Nombre, Tipo, Descripción
formatted string

The full name, including all middle names, titles, and suffixes as appropriate, formatted for display.

familyName string Requerido

The family name of the user.

givenName string Requerido

The given name of the user.

middleName string

The middle name(s) of the user.

displayName string Requerido

A human-readable name for the user.

emails array of objects Requerido

The emails for the user.

Nombre, Tipo, Descripción
value string Requerido

The email address.

type string Requerido

The type of email address.

primary boolean Requerido

Whether this email address is the primary address.

roles array of objects

The roles assigned to the user.

Nombre, Tipo, Descripción
display string
type string
value string Requerido

The role value representing a user role in GitHub.

Puede ser uno de los siguientes: user, 27d9891d-2c17-4f45-a262-781a0e55c80a, guest_collaborator, 1ebc4a02-e56c-43a6-92a5-02ee09b90824, enterprise_owner, 981df190-8801-4618-a08a-d91f6206c954, ba4987ab-a1c3-412a-b58c-360fc407cb10, billing_manager, 0e338b8c-cc7f-498a-928d-ea3470d7e7e3, e6be2762-e4ad-4108-b72d-1bbe884a0f91

primary boolean

Is the role a primary role for the user.

Códigos de estado de respuesta HTTP para "Provision a SCIM enterprise user"

status codeDescripción
201

User has been created

400

Bad request

401

Authorization failure

403

Permission denied

409

Duplicate record detected

429

Too many requests

500

Internal server error

Ejemplos de código para "Provision a SCIM enterprise user"

Ejemplos de solicitud

post/scim/v2/enterprises/{enterprise}/Users
curl -L \ -X POST \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Users \ -d '{"schemas":["urn:ietf:params:scim:schemas:core:2.0:User"],"externalId":"E012345","active":true,"userName":"E012345","name":{"formatted":"Ms. Mona Lisa Octocat","familyName":"Octocat","givenName":"Mona","middleName":"Lisa"},"displayName":"Mona Lisa","emails":[{"value":"mlisa@example.com","type":"work","primary":true}],"roles":[{"value":"User","primary":false}]}'

User has been created

Status: 201
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User" ], "id": "7fce0092-d52e-4f76-b727-3955bd72c939", "externalId": "E012345", "active": true, "userName": "E012345", "name": { "formatted": "Ms. Mona Lisa Octocat", "familyName": "Octocat", "givenName": "Mona", "middleName": "Lisa" }, "displayName": "Mona Lisa", "emails": [ { "value": "mlisa@example.com", "type": "work", "primary": true } ], "roles": [ { "value": "User", "primary": false } ], "meta": { "resourceType": "User", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Users/7fce0092-d52e-4f76-b727-3955bd72c939" } }

Get SCIM provisioning information for an enterprise user

Note: SCIM provisioning for users and groups using the REST API is in public beta and subject to change.

Gets information about a SCIM user.

Tokens de acceso específicos para "Get SCIM provisioning information for an enterprise user"

Este punto de conexión funciona con los siguientes tipos de token:

El token debe tener el siguiente conjunto de permisos.:

  • enterprise_administration:write

Parámetros para "Get SCIM provisioning information for an enterprise user"

Encabezados
Nombre, Tipo, Descripción
accept string

Setting to application/vnd.github+json is recommended.

Parámetros de la ruta de acceso
Nombre, Tipo, Descripción
scim_user_id string Requerido

The unique identifier of the SCIM user.

enterprise string Requerido

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

Códigos de estado de respuesta HTTP para "Get SCIM provisioning information for an enterprise user"

status codeDescripción
200

Success, a user was found

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

429

Too many requests

500

Internal server error

Ejemplos de código para "Get SCIM provisioning information for an enterprise user"

Ejemplo de solicitud

get/scim/v2/enterprises/{enterprise}/Users/{scim_user_id}
curl -L \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Users/SCIM_USER_ID

Success, a user was found

Status: 200
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User" ], "id": "7fce0092-d52e-4f76-b727-3955bd72c939", "externalId": "E012345", "active": true, "userName": "E012345", "name": { "formatted": "Ms. Mona Lisa Octocat", "familyName": "Octocat", "givenName": "Mona", "middleName": "Lisa" }, "displayName": "Mona Lisa", "emails": [ { "value": "mlisa@example.com", "type": "work", "primary": true } ], "roles": [ { "value": "User", "primary": false } ], "meta": { "resourceType": "User", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Users/7fce0092-d52e-4f76-b727-3955bd72c939" } }

Set SCIM information for a provisioned enterprise user

Note: SCIM provisioning for users and groups using the REST API is in public beta and subject to change.

Replaces an existing provisioned user's information.

You must supply complete user information, just as you would when provisioning them initially. Any previously existing data not provided will be deleted. To update only a specific attribute, refer to the Update an attribute for a SCIM user endpoint.

Warning: Setting active: false will suspend a user, and their handle and email will be obfuscated.

Tokens de acceso específicos para "Set SCIM information for a provisioned enterprise user"

Este punto de conexión funciona con los siguientes tipos de token:

El token debe tener el siguiente conjunto de permisos.:

  • enterprise_administration:write

Parámetros para "Set SCIM information for a provisioned enterprise user"

Encabezados
Nombre, Tipo, Descripción
accept string

Setting to application/vnd.github+json is recommended.

Parámetros de la ruta de acceso
Nombre, Tipo, Descripción
scim_user_id string Requerido

The unique identifier of the SCIM user.

enterprise string Requerido

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

Parámetros del cuerpo
Nombre, Tipo, Descripción
schemas array of strings Requerido

The URIs that are used to indicate the namespaces of the SCIM schemas. Supported values are: urn:ietf:params:scim:schemas:core:2.0:User

externalId string Requerido

A unique identifier for the resource as defined by the provisioning client.

active boolean Requerido

Whether the user active in the IdP.

userName string Requerido

The username for the user.

name object
Nombre, Tipo, Descripción
formatted string

The full name, including all middle names, titles, and suffixes as appropriate, formatted for display.

familyName string Requerido

The family name of the user.

givenName string Requerido

The given name of the user.

middleName string

The middle name(s) of the user.

displayName string Requerido

A human-readable name for the user.

emails array of objects Requerido

The emails for the user.

Nombre, Tipo, Descripción
value string Requerido

The email address.

type string Requerido

The type of email address.

primary boolean Requerido

Whether this email address is the primary address.

roles array of objects

The roles assigned to the user.

Nombre, Tipo, Descripción
display string
type string
value string Requerido

The role value representing a user role in GitHub.

Puede ser uno de los siguientes: user, 27d9891d-2c17-4f45-a262-781a0e55c80a, guest_collaborator, 1ebc4a02-e56c-43a6-92a5-02ee09b90824, enterprise_owner, 981df190-8801-4618-a08a-d91f6206c954, ba4987ab-a1c3-412a-b58c-360fc407cb10, billing_manager, 0e338b8c-cc7f-498a-928d-ea3470d7e7e3, e6be2762-e4ad-4108-b72d-1bbe884a0f91

primary boolean

Is the role a primary role for the user.

Códigos de estado de respuesta HTTP para "Set SCIM information for a provisioned enterprise user"

status codeDescripción
200

User was updated

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

409

Duplicate record detected

429

Too many requests

500

Internal server error

Ejemplos de código para "Set SCIM information for a provisioned enterprise user"

Ejemplo de solicitud

put/scim/v2/enterprises/{enterprise}/Users/{scim_user_id}
curl -L \ -X PUT \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Users/SCIM_USER_ID \ -d '{"schemas":["urn:ietf:params:scim:schemas:core:2.0:User"],"externalId":"E012345","active":true,"userName":"E012345","name":{"formatted":"Ms. Mona Lisa Octocat","familyName":"Octocat","givenName":"Mona","middleName":"Lisa"},"displayName":"Mona Lisa","emails":[{"value":"mlisa@example.com","type":"work","primary":true}],"roles":[{"value":"User","primary":false}]}'

User was updated

Status: 200
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User" ], "id": "7fce0092-d52e-4f76-b727-3955bd72c939", "externalId": "E012345", "active": true, "userName": "E012345", "name": { "formatted": "Ms. Mona Lisa Octocat", "familyName": "Octocat", "givenName": "Mona", "middleName": "Lisa" }, "displayName": "Mona Lisa", "emails": [ { "value": "mlisa@example.com", "type": "work", "primary": true } ], "roles": [ { "value": "User", "primary": false } ], "meta": { "resourceType": "User", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Users/7fce0092-d52e-4f76-b727-3955bd72c939" } }

Update an attribute for a SCIM enterprise user

Note: SCIM provisioning for users and groups using the REST API is in public beta and subject to change.

Update a provisioned user's individual attributes.

To modify a user's attributes, you'll need to provide a Operations JSON formatted request that includes at least one of the following actions: add, remove, or replace. For specific examples and more information on the SCIM operations format, please refer to the SCIM specification.

Note: Complex SCIM path selectors that include filters are not supported. For example, a path selector defined as "path": "emails[type eq \"work\"]" will be ineffective.

Warning: Setting active: false will suspend a user, and their handle and email will be obfuscated.

{
  "Operations":[{
    "op":"replace",
    "value":{
      "active":false
    }
  }]
}

Tokens de acceso específicos para "Update an attribute for a SCIM enterprise user"

Este punto de conexión funciona con los siguientes tipos de token:

El token no requiere ningún permiso.

Parámetros para "Update an attribute for a SCIM enterprise user"

Encabezados
Nombre, Tipo, Descripción
accept string

Setting to application/vnd.github+json is recommended.

Parámetros de la ruta de acceso
Nombre, Tipo, Descripción
scim_user_id string Requerido

The unique identifier of the SCIM user.

enterprise string Requerido

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

Parámetros del cuerpo
Nombre, Tipo, Descripción
Operations array of objects Requerido

patch operations list

Nombre, Tipo, Descripción
op string Requerido

Puede ser uno de los siguientes: add, replace, remove

path string
value string

Corresponding 'value' of that field specified by 'path'

schemas array of strings Requerido

undefinedSupported values are: urn:ietf:params:scim:api:messages:2.0:PatchOp

Códigos de estado de respuesta HTTP para "Update an attribute for a SCIM enterprise user"

status codeDescripción
200

Success, user was updated

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

409

Duplicate record detected

429

Too many requests

500

Internal server error

Ejemplos de código para "Update an attribute for a SCIM enterprise user"

Ejemplos de solicitud

patch/scim/v2/enterprises/{enterprise}/Users/{scim_user_id}
curl -L \ -X PATCH \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Users/SCIM_USER_ID \ -d '{"schemas":["urn:ietf:params:scim:api:messages:2.0:PatchOp"],"Operations":[{"op":"replace","path":"emails[type eq '\''work'\''].value","value":"updatedEmail@microsoft.com"},{"op":"replace","path":"name.familyName","value":"updatedFamilyName"}]}'

Success, user was updated

Status: 200
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User" ], "id": "7fce0092-d52e-4f76-b727-3955bd72c939", "externalId": "E012345", "active": true, "userName": "E012345", "name": { "formatted": "Ms. Mona Lisa Octocat", "familyName": "Octocat", "givenName": "Mona", "middleName": "Lisa" }, "displayName": "Mona Lisa", "emails": [ { "value": "mlisa@example.com", "type": "work", "primary": true } ], "roles": [ { "value": "User", "primary": false } ], "meta": { "resourceType": "User", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Users/7fce0092-d52e-4f76-b727-3955bd72c939" } }

Delete a SCIM user from an enterprise

Note: SCIM provisioning using the REST API is in public beta and subject to change.

Suspends a SCIM user permanently from an enterprise. This action will: remove all the user's data, anonymize their login, email, and display name, erase all external identity SCIM attributes, delete the user's emails, avatar, PATs, SSH keys, OAuth authorizations, GPG keys, and SAML mappings. This action is irreversible.

Tokens de acceso específicos para "Delete a SCIM user from an enterprise"

Este punto de conexión funciona con los siguientes tipos de token:

El token debe tener el siguiente conjunto de permisos.:

  • enterprise_administration:write

Parámetros para "Delete a SCIM user from an enterprise"

Encabezados
Nombre, Tipo, Descripción
accept string

Setting to application/vnd.github+json is recommended.

Parámetros de la ruta de acceso
Nombre, Tipo, Descripción
scim_user_id string Requerido

The unique identifier of the SCIM user.

enterprise string Requerido

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

Códigos de estado de respuesta HTTP para "Delete a SCIM user from an enterprise"

status codeDescripción
204

User was deleted, no content

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

429

Too many requests

500

Internal server error

Ejemplos de código para "Delete a SCIM user from an enterprise"

Ejemplo de solicitud

delete/scim/v2/enterprises/{enterprise}/Users/{scim_user_id}
curl -L \ -X DELETE \ -H "Accept: application/vnd.github+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Users/SCIM_USER_ID

User was deleted, no content

Status: 204