Users-SCIM

Download OpenAPI specification:Download

Manage user profiles using SCIM protocol

Create user

Add a user to Transmit using SCIM protocol.

SecurityOAuth2: ClientAccessToken
Request
header Parameters
Accept
required
string

application/scim+json

Content-Type
required
string

application/scim+json

Request Body schema: application/json
required
object

Full name

preferredLanguage
string

The preferred language of the user

Array of objects (ApiScimUserEmail)

The emails for the user

Array of objects (ApiScimUserPhoneNumber)

The phone numbers for the user

photos
Array of strings

The photos for the user, only 1 can be sent

Array of objects (ApiScimUserAddress)

The addresses for the user, only 1 can be stored

schemas
required
Array of strings

One or more schemas that are used in the API call. The core schema 'urn:ietf:params:scim:schemas:core:2.0:User' must be always specified.

Items Enum: "urn:ietf:params:scim:schemas:core:2.0:User" "urn:ietf:params:scim:schemas:extension:CustomAppData:2.0:User"
urn:ietf:params:scim:schemas:extension:CustomAppData:2.0:User
object

Custom app data object for app-related user info

externalId
string

A unique identifier in a tenant

active
boolean

A Boolean value indicating the user's administrative status

userName
required
string

Unique identifier for the user

password
required
string

The password for the user

Responses
201

The user has been successfully created.

409
post/scim/Users
Request samples
application/json
{
  • "name": {
    },
  • "preferredLanguage": "string",
  • "emails": [
    ],
  • "phoneNumbers": [
    ],
  • "photos": [
    ],
  • "addresses": [
    ],
  • "schemas": [
    ],
  • "urn:ietf:params:scim:schemas:extension:CustomAppData:2.0:User": { },
  • "externalId": "string",
  • "active": true,
  • "userName": "string",
  • "password": "string"
}
Response samples
application/json
{
  • "schemas": [
    ],
  • "userName": "string",
  • "name": {
    },
  • "displayName": "string",
  • "preferredLanguage": "string",
  • "active": true,
  • "emails": [
    ],
  • "phoneNumbers": [
    ],
  • "photos": [
    ],
  • "addresses": [
    ],
  • "id": "string",
  • "externalId": "string",
  • "meta": {
    },
  • "urn:ietf:params:scim:schemas:extension:CustomAppData:2.0:User": { },
  • "urn:ietf:params:scim:schemas:extension:UserExtended:2.0:User": {
    }
}

Get scim users

Search across your application’s users at Transmit. This endpoint also allows you to return all of your application’s users by sending no filters at all

SecurityOAuth2: ClientAccessToken
Request
query Parameters
startIndex
number
Default: 1

The 1-based index of the first query result

count
number <= 10000
Default: 1000

Number of users to return in page

sortBy
string
Default: "created_at"

The name of the field you wish to sort by

Enum: "email" "created_at" "phone_number" "last_auth"
sortOrder
string
Default: "asc"

The order of the sort

Enum: "asc" "desc"
filter
string

Search expression based on the SCIM protocol. For syntax and searchable fields, see Search query syntax

attributes
Array of strings

The names of the user's attributes to return in the response, overriding the set of attributes that would be returned by default

excludedAttributes
Array of strings

The names of the user's attributes to be removed from the default set of attributes to return

header Parameters
Accept
required
string

application/scim+json

Responses
200
get/scim/Users
Request samples
Response samples
application/json
{
  • "schemas": [
    ],
  • "totalResults": 0,
  • "Resources": [
    ],
  • "startIndex": 0,
  • "itemsPerPage": 0
}

Get scim users

Search across your application’s users at Transmit. This endpoint also allows you to return all of your application’s users by sending no filters at all

SecurityOAuth2: ClientAccessToken
Request
header Parameters
Accept
required
string

application/scim+json

Content-Type
required
string

application/scim+json

Request Body schema: application/json
required
startIndex
number
Default: 1

The 1-based index of the first query result

count
number <= 10000
Default: 1000

Number of users to return in page

sortBy
string
Default: "created_at"

The name of the field you wish to sort by

Enum: "email" "created_at" "phone_number" "last_auth"
sortOrder
string
Default: "asc"

The order of the sort

Enum: "asc" "desc"
filter
string

Search expression based on the SCIM protocol. For syntax and searchable fields, see Search query syntax

attributes
Array of strings

The names of the user's attributes to return in the response, overriding the set of attributes that would be returned by default

excludedAttributes
Array of strings

The names of the user's attributes to be removed from the default set of attributes to return

schemas
required
Array of strings

Schemas should be always set to ["urn:ietf:params:scim:api:messages:2.0:SearchRequest"]

Items Value: "urn:ietf:params:scim:api:messages:2.0:SearchRequest"
Responses
200
post/scim/Users/.search
Request samples
application/json
{
  • "startIndex": 1,
  • "count": 1000,
  • "sortBy": "email",
  • "sortOrder": "asc",
  • "filter": "string",
  • "attributes": [
    ],
  • "excludedAttributes": [
    ],
  • "schemas": [
    ]
}
Response samples
application/json
{
  • "schemas": [
    ],
  • "totalResults": 0,
  • "Resources": [
    ],
  • "startIndex": 0,
  • "itemsPerPage": 0
}

Get SCIM user by ID

Search for a SCIM user by user ID

SecurityOAuth2: ClientAccessToken
Request
path Parameters
user_id
required
string

The user ID to search for

header Parameters
Accept
required
string

application/scim+json

Responses
200
404
get/scim/Users/{user_id}
Request samples
Response samples
application/json
{
  • "schemas": [
    ],
  • "userName": "string",
  • "name": {
    },
  • "displayName": "string",
  • "preferredLanguage": "string",
  • "active": true,
  • "emails": [
    ],
  • "phoneNumbers": [
    ],
  • "photos": [
    ],
  • "addresses": [
    ],
  • "id": "string",
  • "externalId": "string",
  • "meta": {
    },
  • "urn:ietf:params:scim:schemas:extension:CustomAppData:2.0:User": { },
  • "urn:ietf:params:scim:schemas:extension:UserExtended:2.0:User": {
    }
}

Replace user attributes

Replace user attributes using SCIM protocol.

SecurityOAuth2: ClientAccessToken
Request
path Parameters
user_id
required
string

ID of the user

header Parameters
Accept
required
string

application/scim+json

Content-Type
required
string

application/scim+json

Request Body schema: application/json
required
object

Full name

preferredLanguage
string

The preferred language of the user

Array of objects (ApiScimUserEmail)

The emails for the user

Array of objects (ApiScimUserPhoneNumber)

The phone numbers for the user

photos
Array of strings

The photos for the user, only 1 can be sent

Array of objects (ApiScimUserAddress)

The addresses for the user, only 1 can be stored

schemas
required
Array of strings

One or more schemas that are used in the API call. The core schema 'urn:ietf:params:scim:schemas:core:2.0:User' must be always specified.

Items Enum: "urn:ietf:params:scim:schemas:core:2.0:User" "urn:ietf:params:scim:schemas:extension:CustomAppData:2.0:User"
urn:ietf:params:scim:schemas:extension:CustomAppData:2.0:User
object

Custom app data object for app-related user info

externalId
string

A unique identifier in a tenant

active
boolean

A Boolean value indicating the user's administrative status

userName
string

Unique identifier for the user

password
string

The password for the user

Responses
200

The user attributes have been successfully replaced.

409
put/scim/Users/{user_id}
Request samples
application/json
{
  • "name": {
    },
  • "preferredLanguage": "string",
  • "emails": [
    ],
  • "phoneNumbers": [
    ],
  • "photos": [
    ],
  • "addresses": [
    ],
  • "schemas": [
    ],
  • "urn:ietf:params:scim:schemas:extension:CustomAppData:2.0:User": { },
  • "externalId": "string",
  • "active": true,
  • "userName": "string",
  • "password": "string"
}
Response samples
application/json
{
  • "schemas": [
    ],
  • "userName": "string",
  • "name": {
    },
  • "displayName": "string",
  • "preferredLanguage": "string",
  • "active": true,
  • "emails": [
    ],
  • "phoneNumbers": [
    ],
  • "photos": [
    ],
  • "addresses": [
    ],
  • "id": "string",
  • "externalId": "string",
  • "meta": {
    },
  • "urn:ietf:params:scim:schemas:extension:CustomAppData:2.0:User": { },
  • "urn:ietf:params:scim:schemas:extension:UserExtended:2.0:User": {
    }
}

Delete SCIM user by ID

Delete a user from Transmit using SCIM protocol.

SecurityOAuth2: ClientAccessToken
Request
path Parameters
user_id
required
string

The user ID to delete

header Parameters
Accept
required
string

application/scim+json

Responses
204

The user has been successfully deleted.

404
delete/scim/Users/{user_id}
Request samples
Response samples
application/json
{
  • "schemas": "string",
  • "status": 404,
  • "detail": "string"
}