Skip to main content

이 버전의 GitHub Enterprise는 다음 날짜에 중단되었습니다. 2024-03-26. 중요한 보안 문제에 대해서도 패치 릴리스가 이루어지지 않습니다. 더 뛰어난 성능, 향상된 보안, 새로운 기능을 위해 최신 버전의 GitHub Enterprise Server로 업그레이드합니다. 업그레이드에 대한 도움말은 GitHub Enterprise 지원에 문의하세요.

사이트 관리자가 Enterprise Server 인스턴스를 Enterprise Server 3.9 이상으로 업그레이드하면 REST API의 버전이 지정됩니다. 인스턴스의 버전을 찾는 방법을 알아보려면 "GitHub Docs 버전 정보"를 참조하세요. 자세한 내용은 "API 버전 관리 정보"를 참조하세요.

SCIM용 REST API 엔드포인트

REST API를 사용하여 SCIM으로 사용자 만들기 및 팀 멤버십을 자동화합니다.

SCIM 정보

참고: GitHub Enterprise Server에 대한 SCIM는 현재 비공개 베타 테스트 중에 있으며 변경될 수 있습니다. 베타에 액세스하려면 GitHub의 영업 팀에서 계정 관리자에게 문의하세요. GitHub 커뮤니티 토론에서 피드백을 제공하세요.

경고: 베타는 테스트와 피드백 전용이며 지원은 제공되지 않습니다. GitHub은(는) 스테이징 인스턴스로 테스트하는 것이 좋습니다. 자세한 내용은 "스테이징 인스턴스 설정"을(를) 참조하세요.

GitHub Enterprise Server은(는) SCIM 지원 ID 공급자(IdP)에서 사용할 엔드포인트를 제공합니다. IdP의 통합은 REST API를 사용하여 인증에 SAML SSO(Single Sign-On)를 사용하는 GitHub Enterprise Server 인스턴스에서 사용자 계정을 자동으로 프로비전, 관리 또는 프로비전 해제할 수 있습니다. SAML SSO에 대한 자세한 내용은 "엔터프라이즈 IAM에 대한 SAML 정보"을 참조하세요.

이러한 엔드포인트는 SCIM 2.0을 기반으로 합니다. 자세한 정보는 IdP의 설명서를 참조하거나 IETF 웹 사이트의 사양을 참조하세요.

루트 URL

IdP는 다음 루트 URL을 사용하여 GitHub Enterprise Server 인스턴스에 대해 이 범주의 엔드포인트와 통신할 수 있습니다.

http(s)://HOSTNAME/api/v3/scim/v2/

이 범주의 엔드포인트는 대/소문자를 구분합니다. 예를 들어 Users 엔드포인트의 첫 번째 문자는 대문자로 시작해야 합니다.

GET /scim/v2/Users/{scim_user_id}

인증

IdP의 SCIM 통합은 GitHub Enterprise Server 인스턴스에 대한 엔터프라이즈 소유자를 대신하여 작업을 수행합니다. 자세한 내용은 "엔터프라이즈에서의 역할"을(를) 참조하세요.

API 요청을 인증하려면 IdP에서 SCIM을 구성하는 사람은 admin:enterprise 범위가 있는 personal access token을(를) 사용해야 하며, IdP는 요청의 Authorization 헤더에 제공해야 합니다. personal access tokens에 대한 자세한 정보는 "개인용 액세스 토큰 관리"을(를) 참조하세요.

참고: 엔터프라이즈 소유자는 이 범주의 엔드포인트에 대한 요청을 인증하기 위해 personal access token을(를) 생성하고 사용해야 합니다. GitHub 앱 호출자는 현재 지원되지 않습니다.

SAML 및 SCIM 데이터 매핑

GitHub Enterprise Server 인스턴스는 SAML SSO를 사용하여 성공적으로 인증하는 각 사용자를 SCIM ID에 연결합니다. ID를 성공적으로 연결하려면 SAML IdP 및 SCIM 통합에서 각 사용자에 대해 일치하는 SAML NameID 및 SCIM userName 값을 사용해야 합니다.

참고: GitHub Enterprise Server이(가) Entra ID를 SAML IdP로 사용하는 경우 GitHub Enterprise Server도 NameIDuserName을 사용하는 대신 SCIM externalId 클레임 및 SAML http://schemas.microsoft.com/identity/claims/objectidentifier 클레임을 검사합니다.

지원되는 SCIM 사용자 특성

이 범주의 User 엔드포인트는 요청의 매개 변수 내에서 다음 특성을 지원합니다.

속성형식설명
displayName문자열사용자에 대해 사람이 읽을 수 있는 이름입니다.
name.formatted문자열표시할 형식이 지정된 모든 중간 이름, 제목 및 접미사를 포함한 사용자의 전체 이름입니다.
name.givenName문자열사용자의 이름입니다.
name.familyName문자열사용자의 성입니다.
userName문자열IdP에서 생성한 사용자의 사용자 이름입니다. 사용되기 전에 정규화를 거칩니다.
emailsArray사용자 메일 목록입니다.
rolesArray사용자 역할 목록입니다.
externalId문자열이 식별자는 IdP 공급자에 의해 생성됩니다. SCIM 프로비저닝된 ID 나열 엔드포인트를 사용하고 GitHub Enterprise Server 인스턴스에서 사용자의 사용자 이름 또는 이메일 주소와 같은 기타 알려진 특성을 필터링하거나 IdP에서 사용자의 externalId를 찾을 수 있습니다.
id문자열인스턴스 SCIM 엔드포인트에서 생성된 식별자입니다.
activeBooleanID가 활성 상태(true)인지 일시 중단(false)해야 하는지를 나타냅니다.

List provisioned SCIM groups for an enterprise

Note: The SCIM API endpoints for enterprise accounts are currently in private beta and are subject to change.

Lists provisioned SCIM groups in an enterprise.

You can improve query search time by using the excludedAttributes query parameter with a value of members to exclude members from the response.

"List provisioned SCIM groups for an enterprise"에 대한 매개 변수

헤더
이름, Type, 설명
accept string

Setting to application/vnd.github+json is recommended.

경로 매개 변수
이름, Type, 설명
enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

쿼리 매개 변수
이름, Type, 설명
filter string

If specified, only results that match the specified filter will be returned. Multiple filters are not supported. Possible filters are externalId, id, and displayName. For example, ?filter="externalId eq '9138790-10932-109120392-12321'".

excludedAttributes string

Excludes the specified attribute from being returned in the results. Using this parameter can speed up response time.

startIndex integer

Used for pagination: the starting index of the first result to return when paginating through values.

기본값: 1

count integer

Used for pagination: the number of results to return per page.

기본값: 30

"List provisioned SCIM groups for an enterprise"에 대한 HTTP 응답 상태 코드

상태 코드설명
200

Success, either groups were found or not found

400

Bad request

401

Authorization failure

403

Permission denied

429

Too many requests

500

Internal server error

"List provisioned SCIM groups for an enterprise"에 대한 코드 샘플

요청 예제

get/scim/v2/enterprises/{enterprise}/Groups
curl -L \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ http(s)://HOSTNAME/api/v3/scim/v2/enterprises/ENTERPRISE/Groups

Success, either groups were found or not found

Status: 200
{ "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ], "totalResults": 1, "Resources": [ { "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "externalId": "8aa1a0c0-c4c3-4bc0-b4a5-2ef676900159", "id": "927fa2c08dcb4a7fae9e", "displayName": "Engineering", "members": [ { "value": "879db59-3bdf-4490-ad68-ab880a2694745", "$+ref": "https://api.github.localhost/scim/v2/Users/879db59-3bdf-4490-ad68-ab880a2694745", "displayName": "User 1" }, { "value": "0db508eb-91e2-46e4-809c-30dcbda0c685", "$+ref": "https://api.github.localhost/scim/v2/Users/0db508eb-91e2-46e4-809c-30dcbda0c685", "displayName": "User 2" } ], "meta": { "resourceType": "Group", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Groups/927fa2c08dcb4a7fae9e" } } ], "startIndex": 1, "itemsPerPage": 20 }

Provision a SCIM enterprise group

Note: The SCIM API endpoints for enterprise accounts are currently in private beta and are subject to change.

Creates a SCIM group for an enterprise.

If members are included as part of the group provisioning payload, they will be created as external group members. It is up to a provider to store a mapping between the externalId and id of each user.

"Provision a SCIM enterprise group"에 대한 매개 변수

헤더
이름, Type, 설명
accept string

Setting to application/vnd.github+json is recommended.

경로 매개 변수
이름, Type, 설명
enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

본문 매개 변수
이름, Type, 설명
schemas array of strings Required

The URIs that are used to indicate the namespaces of the SCIM schemas. Supported values are: urn:ietf:params:scim:schemas:core:2.0:Group

externalId string Required

A unique identifier for the resource as defined by the provisioning client.

displayName string Required

A human-readable name for a security group.

members array of objects Required

The group members.

이름, Type, 설명
value string Required

The local unique identifier for the member

displayName string Required

The display name associated with the member

"Provision a SCIM enterprise group"에 대한 HTTP 응답 상태 코드

상태 코드설명
201

Group has been created

400

Bad request

401

Authorization failure

403

Permission denied

409

Duplicate record detected

429

Too many requests

500

Internal server error

"Provision a SCIM enterprise group"에 대한 코드 샘플

요청 예제

post/scim/v2/enterprises/{enterprise}/Groups
curl -L \ -X POST \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ http(s)://HOSTNAME/api/v3/scim/v2/enterprises/ENTERPRISE/Groups \ -d '{"schemas":["urn:ietf:params:scim:schemas:core:2.0:Group"],"externalId":"8aa1a0c0-c4c3-4bc0-b4a5-2ef676900159","displayName":"Engineering"}'

Group has been created

Status: 201
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "id": "abcd27f8-a9aa-11ea-8221-f59b2be9cccc", "externalId": "8aa1a0c0-c4c3-4bc0-b4a5-2ef676900159", "displayName": "Engineering", "members": [ { "value": "879db59-3bdf-4490-ad68-ab880a2694745", "$+ref": "https://api.github.localhost/scim/v2/Users/879db59-3bdf-4490-ad68-ab880a2694745", "displayName": "User 1" }, { "value": "0db508eb-91e2-46e4-809c-30dcbda0c685", "$+ref": "https://api.github.localhost/scim/v2/Users/0db508eb-91e2-46e4-809c-30dcbda0c685", "displayName": "User 2" } ], "meta": { "resourceType": "Group", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Groups/927fa2c08dcb4a7fae9e" } }

Get SCIM provisioning information for an enterprise group

Note: The SCIM API endpoints for enterprise accounts are currently in private beta and are subject to change.

Gets information about a SCIM group.

"Get SCIM provisioning information for an enterprise group"에 대한 매개 변수

헤더
이름, Type, 설명
accept string

Setting to application/vnd.github+json is recommended.

경로 매개 변수
이름, Type, 설명
scim_group_id string Required

A unique identifier of the SCIM group.

enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

쿼리 매개 변수
이름, Type, 설명
excludedAttributes string

Excludes the specified attribute from being returned in the results. Using this parameter can speed up response time.

"Get SCIM provisioning information for an enterprise group"에 대한 HTTP 응답 상태 코드

상태 코드설명
200

Success, a group was found

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

429

Too many requests

500

Internal server error

"Get SCIM provisioning information for an enterprise group"에 대한 코드 샘플

요청 예제

get/scim/v2/enterprises/{enterprise}/Groups/{scim_group_id}
curl -L \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ http(s)://HOSTNAME/api/v3/scim/v2/enterprises/ENTERPRISE/Groups/SCIM_GROUP_ID

Success, a group was found

Status: 200
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "id": "abcd27f8-a9aa-11ea-8221-f59b2be9cccc", "externalId": "8aa1a0c0-c4c3-4bc0-b4a5-2ef676900159", "displayName": "Engineering", "members": [ { "value": "879db59-3bdf-4490-ad68-ab880a2694745", "$+ref": "https://api.github.localhost/scim/v2/Users/879db59-3bdf-4490-ad68-ab880a2694745", "displayName": "User 1" }, { "value": "0db508eb-91e2-46e4-809c-30dcbda0c685", "$+ref": "https://api.github.localhost/scim/v2/Users/0db508eb-91e2-46e4-809c-30dcbda0c685", "displayName": "User 2" } ], "meta": { "resourceType": "Group", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Groups/927fa2c08dcb4a7fae9e" } }

Set SCIM information for a provisioned enterprise group

Note: The SCIM API endpoints for enterprise accounts are currently in private beta and are subject to change.

Replaces an existing provisioned group’s information.

You must provide all the information required for the group as if you were provisioning it for the first time. Any existing group information that you don't provide will be removed, including group membership. If you want to only update a specific attribute, use the Update an attribute for a SCIM enterprise group endpoint instead.

"Set SCIM information for a provisioned enterprise group"에 대한 매개 변수

헤더
이름, Type, 설명
accept string

Setting to application/vnd.github+json is recommended.

경로 매개 변수
이름, Type, 설명
scim_group_id string Required

A unique identifier of the SCIM group.

enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

본문 매개 변수
이름, Type, 설명
schemas array of strings Required

The URIs that are used to indicate the namespaces of the SCIM schemas. Supported values are: urn:ietf:params:scim:schemas:core:2.0:Group

externalId string Required

A unique identifier for the resource as defined by the provisioning client.

displayName string Required

A human-readable name for a security group.

members array of objects Required

The group members.

이름, Type, 설명
value string Required

The local unique identifier for the member

displayName string Required

The display name associated with the member

"Set SCIM information for a provisioned enterprise group"에 대한 HTTP 응답 상태 코드

상태 코드설명
200

Group was updated

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

409

Duplicate record detected

429

Too many requests

500

Internal server error

"Set SCIM information for a provisioned enterprise group"에 대한 코드 샘플

요청 예제

put/scim/v2/enterprises/{enterprise}/Groups/{scim_group_id}
curl -L \ -X PUT \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ http(s)://HOSTNAME/api/v3/scim/v2/enterprises/ENTERPRISE/Groups/SCIM_GROUP_ID \ -d '{"schemas":["urn:ietf:params:scim:schemas:core:2.0:Group"],"externalId":"8aa1a0c0-c4c3-4bc0-b4a5-2ef676900159","displayName":"Engineering"}'

Group was updated

Status: 200
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "id": "abcd27f8-a9aa-11ea-8221-f59b2be9cccc", "externalId": "8aa1a0c0-c4c3-4bc0-b4a5-2ef676900159", "displayName": "Engineering", "members": [ { "value": "879db59-3bdf-4490-ad68-ab880a2694745", "$+ref": "https://api.github.localhost/scim/v2/Users/879db59-3bdf-4490-ad68-ab880a2694745", "displayName": "User 1" }, { "value": "0db508eb-91e2-46e4-809c-30dcbda0c685", "$+ref": "https://api.github.localhost/scim/v2/Users/0db508eb-91e2-46e4-809c-30dcbda0c685", "displayName": "User 2" } ], "meta": { "resourceType": "Group", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Groups/927fa2c08dcb4a7fae9e" } }

Update an attribute for a SCIM enterprise group

Note: The SCIM API endpoints for enterprise accounts are currently in private beta and are subject to change.

Update a provisioned group’s individual attributes.

To change a group’s values, you must provide a specific Operations JSON format that contains at least one of the add, remove, or replace operations. For examples and more information on the SCIM operations format, see the SCIM specification. Update can also be used to add group memberships.

Group memberships can be sent one at a time or in batches for faster performance. Note: The memberships are referenced through a local user id, and the user will need to be created before they are referenced here.

"Update an attribute for a SCIM enterprise group"에 대한 매개 변수

헤더
이름, Type, 설명
accept string

Setting to application/vnd.github+json is recommended.

경로 매개 변수
이름, Type, 설명
scim_group_id string Required

A unique identifier of the SCIM group.

enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

본문 매개 변수
이름, Type, 설명
Operations array of objects Required

patch operations list

이름, Type, 설명
op string Required

다음 중 하나일 수 있습니다.: add, replace, remove

path string
value string

Corresponding 'value' of that field specified by 'path'

schemas array of strings Required

undefinedSupported values are: urn:ietf:params:scim:api:messages:2.0:PatchOp

"Update an attribute for a SCIM enterprise group"에 대한 HTTP 응답 상태 코드

상태 코드설명
200

Success, group was updated

204

No Content

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

409

Duplicate record detected

429

Too many requests

500

Internal server error

"Update an attribute for a SCIM enterprise group"에 대한 코드 샘플

요청 예제

patch/scim/v2/enterprises/{enterprise}/Groups/{scim_group_id}
curl -L \ -X PATCH \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ http(s)://HOSTNAME/api/v3/scim/v2/enterprises/ENTERPRISE/Groups/SCIM_GROUP_ID \ -d '{"schemas":["urn:ietf:params:scim:api:messages:2.0:PatchOp"],"Operations":[{"op":"replace","path":"displayName","value":"Employees"}]}'

Success, group was updated

Status: 200
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "id": "abcd27f8-a9aa-11ea-8221-f59b2be9cccc", "externalId": "8aa1a0c0-c4c3-4bc0-b4a5-2ef676900159", "displayName": "Engineering", "members": [ { "value": "879db59-3bdf-4490-ad68-ab880a2694745", "$+ref": "https://api.github.localhost/scim/v2/Users/879db59-3bdf-4490-ad68-ab880a2694745", "displayName": "User 1" }, { "value": "0db508eb-91e2-46e4-809c-30dcbda0c685", "$+ref": "https://api.github.localhost/scim/v2/Users/0db508eb-91e2-46e4-809c-30dcbda0c685", "displayName": "User 2" } ], "meta": { "resourceType": "Group", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Groups/927fa2c08dcb4a7fae9e" } }

Delete a SCIM group from an enterprise

Note: The SCIM API endpoints for enterprise accounts are currently in private beta and are subject to change.

Deletes a SCIM group from an enterprise.

"Delete a SCIM group from an enterprise"에 대한 매개 변수

헤더
이름, Type, 설명
accept string

Setting to application/vnd.github+json is recommended.

경로 매개 변수
이름, Type, 설명
scim_group_id string Required

A unique identifier of the SCIM group.

enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

"Delete a SCIM group from an enterprise"에 대한 HTTP 응답 상태 코드

상태 코드설명
204

Group was deleted, no content

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

429

Too many requests

500

Internal server error

"Delete a SCIM group from an enterprise"에 대한 코드 샘플

요청 예제

delete/scim/v2/enterprises/{enterprise}/Groups/{scim_group_id}
curl -L \ -X DELETE \ -H "Accept: application/vnd.github+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ http(s)://HOSTNAME/api/v3/scim/v2/enterprises/ENTERPRISE/Groups/SCIM_GROUP_ID

Group was deleted, no content

Status: 204

List SCIM provisioned identities for an enterprise

Note: The SCIM API endpoints for enterprise accounts are currently in private beta and are subject to change.

Lists provisioned SCIM enterprise members.

When a user with a SCIM-provisioned external identity is removed from an enterprise through a patch with active flag set to false, the account's metadata is preserved to allow the user to re-join the enterprise in the future. However, the user's account will be suspended and the user will not be able to sign-in. In order to permanently suspend the users account with no ability to re-join the enterprise in the future, use the delete request. Users that were not permanently deleted will be visible in the returned results.

"List SCIM provisioned identities for an enterprise"에 대한 매개 변수

헤더
이름, Type, 설명
accept string

Setting to application/vnd.github+json is recommended.

경로 매개 변수
이름, Type, 설명
enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

쿼리 매개 변수
이름, Type, 설명
filter string

If specified, only results that match the specified filter will be returned. Multiple filters are not supported. Possible filters are userName, externalId, id, and displayName. For example, ?filter="externalId eq '9138790-10932-109120392-12321'".

startIndex integer

Used for pagination: the starting index of the first result to return when paginating through values.

기본값: 1

count integer

Used for pagination: the number of results to return per page.

기본값: 30

"List SCIM provisioned identities for an enterprise"에 대한 HTTP 응답 상태 코드

상태 코드설명
200

Success, either users were found or not found

400

Bad request

401

Authorization failure

403

Permission denied

429

Too many requests

500

Internal server error

"List SCIM provisioned identities for an enterprise"에 대한 코드 샘플

요청 예제

get/scim/v2/enterprises/{enterprise}/Users
curl -L \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ http(s)://HOSTNAME/api/v3/scim/v2/enterprises/ENTERPRISE/Users

Success, either users were found or not found

Status: 200
{ "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ], "totalResults": 1, "Resources": [ { "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User" ], "externalId": "E012345", "id": "7fce0092-d52e-4f76-b727-3955bd72c939", "active": true, "userName": "E012345", "name": { "formatted": "Ms. Mona Lisa Octocat", "familyName": "Octocat", "givenName": "Mona", "middleName": "Lisa" }, "displayName": "Mona Lisa", "emails": [ { "value": "mlisa@example.com", "type": "work", "primary": true } ], "roles": [ { "value": "User", "primary": false } ] } ], "startIndex": 1, "itemsPerPage": 20 }

Provision a SCIM enterprise user

Note: The SCIM API endpoints for enterprise accounts are currently in private beta and are subject to change.

Creates an external identity for a new SCIM enterprise user.

SCIM does not authenticate users, it only provisions them. The authentication of users is done by SAML. However, when SCIM is enabled, all users need to be provisioned through SCIM before a user can sign in through SAML. The matching of a user to a SCIM provisioned user is done when the SAML assertion is consumed. The user will be matched on SAML response NameID to SCIM userName.

When converting existing enterprise to use SCIM, the user handle (userName) from the SCIM payload will be used to match the provisioned user to an already existing user in the enterprise. Since the new identity record is created for newly provisioned users the matching for those records is done using a user's handle. Currently the matching will be performed to all of the users no matter if they were SAML JIT provisioned or created as local users.

"Provision a SCIM enterprise user"에 대한 매개 변수

헤더
이름, Type, 설명
accept string

Setting to application/vnd.github+json is recommended.

경로 매개 변수
이름, Type, 설명
enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

본문 매개 변수
이름, Type, 설명
schemas array of strings Required

The URIs that are used to indicate the namespaces of the SCIM schemas. Supported values are: urn:ietf:params:scim:schemas:core:2.0:User

externalId string Required

A unique identifier for the resource as defined by the provisioning client.

active boolean Required

Whether the user active in the IdP.

userName string Required

The username for the user.

name object
이름, Type, 설명
formatted string

The full name, including all middle names, titles, and suffixes as appropriate, formatted for display.

familyName string Required

The family name of the user.

givenName string Required

The given name of the user.

middleName string

The middle name(s) of the user.

displayName string Required

A human-readable name for the user.

emails array of objects Required

The emails for the user.

이름, Type, 설명
value string Required

The email address.

type string Required

The type of email address.

primary boolean Required

Whether this email address is the primary address.

roles array of objects

The roles assigned to the user.

이름, Type, 설명
display string
type string
value string Required

The role value representing a user role in GitHub.

다음 중 하나일 수 있습니다.: user, 27d9891d-2c17-4f45-a262-781a0e55c80a, guest_collaborator, 1ebc4a02-e56c-43a6-92a5-02ee09b90824, enterprise_owner, 981df190-8801-4618-a08a-d91f6206c954, ba4987ab-a1c3-412a-b58c-360fc407cb10, billing_manager, 0e338b8c-cc7f-498a-928d-ea3470d7e7e3, e6be2762-e4ad-4108-b72d-1bbe884a0f91

primary boolean

Is the role a primary role for the user.

"Provision a SCIM enterprise user"에 대한 HTTP 응답 상태 코드

상태 코드설명
201

User has been created

400

Bad request

401

Authorization failure

403

Permission denied

409

Duplicate record detected

429

Too many requests

500

Internal server error

"Provision a SCIM enterprise user"에 대한 코드 샘플

요청 예제

post/scim/v2/enterprises/{enterprise}/Users
curl -L \ -X POST \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ http(s)://HOSTNAME/api/v3/scim/v2/enterprises/ENTERPRISE/Users \ -d '{"schemas":["urn:ietf:params:scim:schemas:core:2.0:User"],"externalId":"E012345","active":true,"userName":"E012345","name":{"formatted":"Ms. Mona Lisa Octocat","familyName":"Octocat","givenName":"Mona","middleName":"Lisa"},"displayName":"Mona Lisa","emails":[{"value":"mlisa@example.com","type":"work","primary":true}],"roles":[{"value":"User","primary":false}]}'

User has been created

Status: 201
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User" ], "id": "7fce0092-d52e-4f76-b727-3955bd72c939", "externalId": "E012345", "active": true, "userName": "E012345", "name": { "formatted": "Ms. Mona Lisa Octocat", "familyName": "Octocat", "givenName": "Mona", "middleName": "Lisa" }, "displayName": "Mona Lisa", "emails": [ { "value": "mlisa@example.com", "type": "work", "primary": true } ], "roles": [ { "value": "User", "primary": false } ], "meta": { "resourceType": "User", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Users/7fce0092-d52e-4f76-b727-3955bd72c939" } }

Get SCIM provisioning information for an enterprise user

Note: The SCIM API endpoints for enterprise accounts are currently in private beta and are subject to change.

Gets information about a SCIM user.

"Get SCIM provisioning information for an enterprise user"에 대한 매개 변수

헤더
이름, Type, 설명
accept string

Setting to application/vnd.github+json is recommended.

경로 매개 변수
이름, Type, 설명
scim_user_id string Required

The unique identifier of the SCIM user.

enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

"Get SCIM provisioning information for an enterprise user"에 대한 HTTP 응답 상태 코드

상태 코드설명
200

Success, a user was found

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

429

Too many requests

500

Internal server error

"Get SCIM provisioning information for an enterprise user"에 대한 코드 샘플

요청 예제

get/scim/v2/enterprises/{enterprise}/Users/{scim_user_id}
curl -L \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ http(s)://HOSTNAME/api/v3/scim/v2/enterprises/ENTERPRISE/Users/SCIM_USER_ID

Success, a user was found

Status: 200
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User" ], "id": "7fce0092-d52e-4f76-b727-3955bd72c939", "externalId": "E012345", "active": true, "userName": "E012345", "name": { "formatted": "Ms. Mona Lisa Octocat", "familyName": "Octocat", "givenName": "Mona", "middleName": "Lisa" }, "displayName": "Mona Lisa", "emails": [ { "value": "mlisa@example.com", "type": "work", "primary": true } ], "roles": [ { "value": "User", "primary": false } ], "meta": { "resourceType": "User", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Users/7fce0092-d52e-4f76-b727-3955bd72c939" } }

Set SCIM information for a provisioned enterprise user

Note: The SCIM API endpoints for enterprise accounts are currently in private beta and are subject to change.

Replaces an existing provisioned user's information.

You must provide all the information required for the user as if you were provisioning them for the first time. Any existing user information that you don't provide will be removed. If you want to only update a specific attribute, use the Update an attribute for a SCIM user endpoint instead.

Warning: Setting active: false will suspend a user and obfuscate the user handle and user email. Since the implementation is a generic SCIM implementation and does not differentiate yet between different IdP providers, for Okta, the user GDPR data will not be purged and the credentials will not be removed.

"Set SCIM information for a provisioned enterprise user"에 대한 매개 변수

헤더
이름, Type, 설명
accept string

Setting to application/vnd.github+json is recommended.

경로 매개 변수
이름, Type, 설명
scim_user_id string Required

The unique identifier of the SCIM user.

enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

본문 매개 변수
이름, Type, 설명
schemas array of strings Required

The URIs that are used to indicate the namespaces of the SCIM schemas. Supported values are: urn:ietf:params:scim:schemas:core:2.0:User

externalId string Required

A unique identifier for the resource as defined by the provisioning client.

active boolean Required

Whether the user active in the IdP.

userName string Required

The username for the user.

name object
이름, Type, 설명
formatted string

The full name, including all middle names, titles, and suffixes as appropriate, formatted for display.

familyName string Required

The family name of the user.

givenName string Required

The given name of the user.

middleName string

The middle name(s) of the user.

displayName string Required

A human-readable name for the user.

emails array of objects Required

The emails for the user.

이름, Type, 설명
value string Required

The email address.

type string Required

The type of email address.

primary boolean Required

Whether this email address is the primary address.

roles array of objects

The roles assigned to the user.

이름, Type, 설명
display string
type string
value string Required

The role value representing a user role in GitHub.

다음 중 하나일 수 있습니다.: user, 27d9891d-2c17-4f45-a262-781a0e55c80a, guest_collaborator, 1ebc4a02-e56c-43a6-92a5-02ee09b90824, enterprise_owner, 981df190-8801-4618-a08a-d91f6206c954, ba4987ab-a1c3-412a-b58c-360fc407cb10, billing_manager, 0e338b8c-cc7f-498a-928d-ea3470d7e7e3, e6be2762-e4ad-4108-b72d-1bbe884a0f91

primary boolean

Is the role a primary role for the user.

"Set SCIM information for a provisioned enterprise user"에 대한 HTTP 응답 상태 코드

상태 코드설명
200

User was updated

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

409

Duplicate record detected

429

Too many requests

500

Internal server error

"Set SCIM information for a provisioned enterprise user"에 대한 코드 샘플

요청 예제

put/scim/v2/enterprises/{enterprise}/Users/{scim_user_id}
curl -L \ -X PUT \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ http(s)://HOSTNAME/api/v3/scim/v2/enterprises/ENTERPRISE/Users/SCIM_USER_ID \ -d '{"schemas":["urn:ietf:params:scim:schemas:core:2.0:User"],"externalId":"E012345","active":true,"userName":"E012345","name":{"formatted":"Ms. Mona Lisa Octocat","familyName":"Octocat","givenName":"Mona","middleName":"Lisa"},"displayName":"Mona Lisa","emails":[{"value":"mlisa@example.com","type":"work","primary":true}],"roles":[{"value":"User","primary":false}]}'

User was updated

Status: 200
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User" ], "id": "7fce0092-d52e-4f76-b727-3955bd72c939", "externalId": "E012345", "active": true, "userName": "E012345", "name": { "formatted": "Ms. Mona Lisa Octocat", "familyName": "Octocat", "givenName": "Mona", "middleName": "Lisa" }, "displayName": "Mona Lisa", "emails": [ { "value": "mlisa@example.com", "type": "work", "primary": true } ], "roles": [ { "value": "User", "primary": false } ], "meta": { "resourceType": "User", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Users/7fce0092-d52e-4f76-b727-3955bd72c939" } }

Update an attribute for a SCIM enterprise user

Note: The SCIM API endpoints for enterprise accounts are currently in private beta and are subject to change.

Update a provisioned user's individual attributes.

To change a user's values, you must provide a specific Operations JSON format that contains at least one of the add, remove, or replace operations. For examples and more information on the SCIM operations format, see the SCIM specification.

Note: Complicated SCIM path selectors that include filters are not supported. For example, a path selector defined as "path": "emails[type eq \"work\"]" will not work.

Warning: Setting active: false will suspend a user and obfuscate the user handle and user email. Since the implementation is a generic SCIM implementation and does not differentiate yet between different IdP providers, for Okta, the user GDPR data will not be purged and the credentials will not be removed.

{
  "Operations":[{
    "op":"replace",
    "value":{
      "active":false
    }
  }]
}

"Update an attribute for a SCIM enterprise user"에 대한 매개 변수

헤더
이름, Type, 설명
accept string

Setting to application/vnd.github+json is recommended.

경로 매개 변수
이름, Type, 설명
scim_user_id string Required

The unique identifier of the SCIM user.

enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

본문 매개 변수
이름, Type, 설명
Operations array of objects Required

patch operations list

이름, Type, 설명
op string Required

다음 중 하나일 수 있습니다.: add, replace, remove

path string
value string

Corresponding 'value' of that field specified by 'path'

schemas array of strings Required

undefinedSupported values are: urn:ietf:params:scim:api:messages:2.0:PatchOp

"Update an attribute for a SCIM enterprise user"에 대한 HTTP 응답 상태 코드

상태 코드설명
200

Success, user was updated

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

409

Duplicate record detected

429

Too many requests

500

Internal server error

"Update an attribute for a SCIM enterprise user"에 대한 코드 샘플

요청 예제

patch/scim/v2/enterprises/{enterprise}/Users/{scim_user_id}
curl -L \ -X PATCH \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ http(s)://HOSTNAME/api/v3/scim/v2/enterprises/ENTERPRISE/Users/SCIM_USER_ID \ -d '{"schemas":["urn:ietf:params:scim:api:messages:2.0:PatchOp"],"Operations":[{"op":"replace","path":"emails[type eq '\''work'\''].value","value":"updatedEmail@microsoft.com"},{"op":"replace","path":"name.familyName","value":"updatedFamilyName"}]}'

Success, user was updated

Status: 200
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User" ], "id": "7fce0092-d52e-4f76-b727-3955bd72c939", "externalId": "E012345", "active": true, "userName": "E012345", "name": { "formatted": "Ms. Mona Lisa Octocat", "familyName": "Octocat", "givenName": "Mona", "middleName": "Lisa" }, "displayName": "Mona Lisa", "emails": [ { "value": "mlisa@example.com", "type": "work", "primary": true } ], "roles": [ { "value": "User", "primary": false } ], "meta": { "resourceType": "User", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Users/7fce0092-d52e-4f76-b727-3955bd72c939" } }

Delete a SCIM user from an enterprise

Note: The SCIM API endpoints for enterprise accounts are currently in private beta and are subject to change.

Permanently suspends a SCIM user from an enterprise, removes all data for the user, obfuscates the login, email, and display name of the user, removes all external-identity SCIM attributes, and deletes the emails, avatar, PATs, SSH keys, OAuth authorizations credentials, GPG keys, and SAML mappings for the user. You will not be able to undo this action.

"Delete a SCIM user from an enterprise"에 대한 매개 변수

헤더
이름, Type, 설명
accept string

Setting to application/vnd.github+json is recommended.

경로 매개 변수
이름, Type, 설명
scim_user_id string Required

The unique identifier of the SCIM user.

enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

"Delete a SCIM user from an enterprise"에 대한 HTTP 응답 상태 코드

상태 코드설명
204

User was deleted, no content

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

429

Too many requests

500

Internal server error

"Delete a SCIM user from an enterprise"에 대한 코드 샘플

요청 예제

delete/scim/v2/enterprises/{enterprise}/Users/{scim_user_id}
curl -L \ -X DELETE \ -H "Accept: application/vnd.github+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ http(s)://HOSTNAME/api/v3/scim/v2/enterprises/ENTERPRISE/Users/SCIM_USER_ID

User was deleted, no content

Status: 204