Get users assigned to a user group.
HPE GreenLake SCIM User and Group Management APIs (v2.0)
User and Group Management APIs compliant with SCIM 2.0.
https://global.api.greenlake.hpe.com/
https://developer.greenlake.hpe.com/_mock/docs/greenlake/services/scim/public/openapi/user-group-management-public/openapibeta/
SCIM v2beta1
SCIM 2.0-compliant management operations for users and groups.
https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/extensions/Groups/{groupId}/users
- Mock server
https://developer.greenlake.hpe.com/_mock/docs/greenlake/services/scim/public/openapi/user-group-management-public/openapibeta/identity/v2beta1/scim/v2/extensions/Groups/{groupId}/users
- curl
- JavaScript
- Node.js
- Python
- Java
- Go
- C#
- PHP
curl -i -X GET \
'https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/extensions/Groups/{groupId}/users' \
-H 'Authorization: Bearer <YOUR_JWT_HERE>'Returns users assigned to the group.
A list of user objects.
Collection of URIs that identify the schemas used to define the structure and attributes of this User resource. These schemas determine which properties are valid for the resource.
HPE GreenLake global user ID unique resource identifier randomly generated by the system.
A boolean indicating whether the user is active in the system. When true, the user is active.
Must be the same as work type email address.
The date and time the resource was created.
The date and time the resource was last modified.
The date and time the user last logged in.
The resource location URI.
Specifies the user's country using a two-letter ISO code.
A boolean declaring if the user's primary email was verified. true if the email is verified.
Indicates the current status of the user account.
The security principal for role assignments.
The source of the user, defines where the user's lifecycle is being controlled from.
The source instance is set according to the source of the user. It will be the following according to the source type:
Local—A user managed by the current organization. A user was directly added to the organization from the Organization users page on the platform. Alternatively, A user was automatically added to the organization when they were added to an organization workspace.
- Source instance—The current organization's
orgId.
- Source instance—The current organization's
SCIM—Users were added to the organization through a SCIM integration with an external IdP. For example, Azure.
- Source instance—The SCIM integration's
scimId
- Source instance—The SCIM integration's
External—A user managed by a different organization. Users were automatically added to the organization when they were added to an organization workspace through propagation from an external organization.
- Source instance—The external controlling organization's
orgId.
- Source instance—The external controlling organization's
Collection of schema URIs that define the structure and valid attributes for this resource.
The total number of results returned by the query including pages not shown.
{ "Resources": [ { … } ], "startIndex": 0, "totalResults": 0, "itemsPerPage": 0, "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ] }
https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/extensions/Users/{userId}/groups
- Mock server
https://developer.greenlake.hpe.com/_mock/docs/greenlake/services/scim/public/openapi/user-group-management-public/openapibeta/identity/v2beta1/scim/v2/extensions/Users/{userId}/groups
- curl
- JavaScript
- Node.js
- Python
- Java
- Go
- C#
- PHP
curl -i -X GET \
'https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/extensions/Users/{userId}/groups' \
-H 'Authorization: Bearer <YOUR_JWT_HERE>'Returns a list of user groups assigned to the user.
A list of user group objects.
Collection of schema URIs that define the structure and valid attributes for this resource. Each URI represents a schema that determines which properties can be included and how they should be formatted.
The unique identifier for an HPE GreenLake user group.
Unique display name for the user group. A valid displayName can contain alphanumeric characters, space, or any of the following: -, /, _, ., !, (, ), [, ], <, >
The date and time the resource was created.
The date and time the resource was last modified.
The resource location URI.
The security principal for role assignments.
A description of the user group. This might include the group's purpose or responsibilities. This helps administrators understand the group's role in the Organization.
The source of the user group, defines where the user's group lifecycle is being controlled from.
The source instance is set according to the source of the user group. It will be the following according to the source type:
Local—A group managed by the current organization.
- Source instance—The current organization's
orgId.
- Source instance—The current organization's
SCIM—A group managed by a SCIM integration, for example, Azure.
- Source instance—The SCIM Integration's
scimId.
- Source instance—The SCIM Integration's
External—A group managed by a different organization.
- Source instance—The external controlling organization's ID.
Collection of schema URIs that define the structure and valid attributes for this resource. Each URI represents a schema that determines which properties can be included and how they should be formatted.
The total number of results returned by the query including pages not shown.
{ "Resources": [ { … } ], "startIndex": 0, "totalResults": 0, "itemsPerPage": 0, "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ] }
Creates a user.
Must be the same as the primary email address and must be a valid email address. This serves as the unique identifier for the user.
Collection of schema URIs that define the structure and valid attributes for this resource. Each URI represents a schema that determines which properties can be included and how they should be formatted.
https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Users
- Mock server
https://developer.greenlake.hpe.com/_mock/docs/greenlake/services/scim/public/openapi/user-group-management-public/openapibeta/identity/v2beta1/scim/v2/Users
- curl
- JavaScript
- Node.js
- Python
- Java
- Go
- C#
- PHP
curl -i -X POST \
https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Users \
-H 'Authorization: Bearer <YOUR_JWT_HERE>' \
-H 'Content-Type: application/scim+json' \
-d '{
"schemas": [
"urn:ietf:params:scim:schemas:core:2.0:User",
"urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User"
],
"userName": "abc@xyz.com",
"urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User": {
"countryCode": "US"
},
"name": {
"familyName": "Jensen",
"givenName": "Barbara"
}
}'User is successfully created.
Collection of URIs that identify the schemas used to define the structure and attributes of this User resource. These schemas determine which properties are valid for the resource.
HPE GreenLake global user ID unique resource identifier randomly generated by the system.
A boolean indicating whether the user is active in the system. When true, the user is active.
The date and time the resource was created.
The date and time the resource was last modified.
The date and time the user last logged in.
The resource location URI.
Specifies the user's country using a two-letter ISO code.
A boolean declaring if the user's primary email was verified. true if the email is verified.
Indicates the current status of the user account.
The security principal for role assignments.
The source of the user, defines where the user's lifecycle is being controlled from.
The source instance is set according to the source of the user. It will be the following according to the source type:
Local—A user managed by the current organization. A user was directly added to the organization from the Organization users page on the platform. Alternatively, A user was automatically added to the organization when they were added to an organization workspace.
- Source instance—The current organization's
orgId.
- Source instance—The current organization's
SCIM—Users were added to the organization through a SCIM integration with an external IdP. For example, Azure.
- Source instance—The SCIM integration's
scimId
- Source instance—The SCIM integration's
External—A user managed by a different organization. Users were automatically added to the organization when they were added to an organization workspace through propagation from an external organization.
- Source instance—The external controlling organization's
orgId.
- Source instance—The external controlling organization's
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User" ], "id": "448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a", "active": false, "userName": "abc@xyz.com", "displayName": "Joe Smith", "meta": { "created": "2022-01-01T00:00:00Z", "lastModified": "2022-01-01T00:00:00Z", "lastLogin": "2022-01-01T00:00:00Z", "location": "/identity/v2beta1/scim/v2/Users/12345161346147c6bc2bdeae11012345", "resourceType": "User", "version": 1 }, "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User": { "status": "STAGED", "countryCode": "US", "primaryEmailVerified": true, "hpe_principal": "user:448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a", "source": "Local", "sourceInstance": "d27e9581-f879-4c3d-b902-29c0a48f0002" }, "name": { "familyName": "Jensen", "givenName": "Barbara" }, "emails": [ { … } ], "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:posix:User": { "uid": 1001, "userName": "jdoe", "gid": 2001, "homeDirectory": "/home/jdoe", "shell": "/bin/bash" } }
Return only the subset of users that match the filter. The filter grammar is a subset of OData 4.0.
NOTE: The filter query parameter must use URL encoding. Most clients do this automatically with inputs provided to them specifically as query parameters. Encoding must be done manually for any query parameters provided as part of the URL. The reserved characters ! # $ & ' ( ) * + , / : ; = ? @ [ ] must be encoded with percent encoded equivalents.
The Get Users API filters enabled are:
- displayName
- userName
Supported operators:
- sw (starts with)
- co (contains)
Search for users whose display names start with specific text. Useful for finding users by specific prefixes or searching for users with common name patterns.
Search for users whose user names start with specific text. Useful for finding users by specific prefixes or searching for users with common name patterns.
Returns users whose email or name start with "sample" text.
Find users with specific text in their user name. For example, searching for "admin" is useful for identifying administrative accounts across the organization.
Find users with specific text anywhere in their user name (email address). This search is useful for identifying users with common email domains or patterns in their email addresses, such as finding all users with "admin" or team identifiers in their addresses.
Specifies the number of query results to be returned in a query response page.
Specifies the attribute to sort the returned results by.
https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Users
- Mock server
https://developer.greenlake.hpe.com/_mock/docs/greenlake/services/scim/public/openapi/user-group-management-public/openapibeta/identity/v2beta1/scim/v2/Users
- curl
- JavaScript
- Node.js
- Python
- Java
- Go
- C#
- PHP
curl -i -X GET \
https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Users \
-H 'Authorization: Bearer <YOUR_JWT_HERE>'A list of user objects.
A list of user objects.
Collection of URIs that identify the schemas used to define the structure and attributes of this User resource. These schemas determine which properties are valid for the resource.
HPE GreenLake global user ID unique resource identifier randomly generated by the system.
A boolean indicating whether the user is active in the system. When true, the user is active.
Must be the same as work type email address.
The date and time the resource was created.
The date and time the resource was last modified.
The date and time the user last logged in.
The resource location URI.
Specifies the user's country using a two-letter ISO code.
A boolean declaring if the user's primary email was verified. true if the email is verified.
Indicates the current status of the user account.
The security principal for role assignments.
The source of the user, defines where the user's lifecycle is being controlled from.
The source instance is set according to the source of the user. It will be the following according to the source type:
Local—A user managed by the current organization. A user was directly added to the organization from the Organization users page on the platform. Alternatively, A user was automatically added to the organization when they were added to an organization workspace.
- Source instance—The current organization's
orgId.
- Source instance—The current organization's
SCIM—Users were added to the organization through a SCIM integration with an external IdP. For example, Azure.
- Source instance—The SCIM integration's
scimId
- Source instance—The SCIM integration's
External—A user managed by a different organization. Users were automatically added to the organization when they were added to an organization workspace through propagation from an external organization.
- Source instance—The external controlling organization's
orgId.
- Source instance—The external controlling organization's
Collection of schema URIs that define the structure and valid attributes for this resource.
The total number of results returned by the query including pages not shown.
{ "Resources": [ { … } ], "startIndex": 0, "totalResults": 0, "itemsPerPage": 0, "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ] }
https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Users/{userId}
- Mock server
https://developer.greenlake.hpe.com/_mock/docs/greenlake/services/scim/public/openapi/user-group-management-public/openapibeta/identity/v2beta1/scim/v2/Users/{userId}
- curl
- JavaScript
- Node.js
- Python
- Java
- Go
- C#
- PHP
curl -i -X GET \
'https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Users/{userId}' \
-H 'Authorization: Bearer <YOUR_JWT_HERE>'User is successfully returned.
Collection of URIs that identify the schemas used to define the structure and attributes of this User resource. These schemas determine which properties are valid for the resource.
HPE GreenLake global user ID unique resource identifier randomly generated by the system.
A boolean indicating whether the user is active in the system. When true, the user is active.
The date and time the resource was created.
The date and time the resource was last modified.
The date and time the user last logged in.
The resource location URI.
Specifies the user's country using a two-letter ISO code.
A boolean declaring if the user's primary email was verified. true if the email is verified.
Indicates the current status of the user account.
The security principal for role assignments.
The source of the user, defines where the user's lifecycle is being controlled from.
The source instance is set according to the source of the user. It will be the following according to the source type:
Local—A user managed by the current organization. A user was directly added to the organization from the Organization users page on the platform. Alternatively, A user was automatically added to the organization when they were added to an organization workspace.
- Source instance—The current organization's
orgId.
- Source instance—The current organization's
SCIM—Users were added to the organization through a SCIM integration with an external IdP. For example, Azure.
- Source instance—The SCIM integration's
scimId
- Source instance—The SCIM integration's
External—A user managed by a different organization. Users were automatically added to the organization when they were added to an organization workspace through propagation from an external organization.
- Source instance—The external controlling organization's
orgId.
- Source instance—The external controlling organization's
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User" ], "id": "448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a", "active": false, "userName": "abc@xyz.com", "displayName": "Joe Smith", "meta": { "created": "2022-01-01T00:00:00Z", "lastModified": "2022-01-01T00:00:00Z", "lastLogin": "2022-01-01T00:00:00Z", "location": "/identity/v2beta1/scim/v2/Users/12345161346147c6bc2bdeae11012345", "resourceType": "User", "version": 1 }, "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User": { "status": "STAGED", "countryCode": "US", "primaryEmailVerified": true, "hpe_principal": "user:448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a", "source": "Local", "sourceInstance": "d27e9581-f879-4c3d-b902-29c0a48f0002" }, "name": { "familyName": "Jensen", "givenName": "Barbara" }, "emails": [ { … } ], "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:posix:User": { "uid": 1001, "userName": "jdoe", "gid": 2001, "homeDirectory": "/home/jdoe", "shell": "/bin/bash" } }
https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Users/{userId}
- Mock server
https://developer.greenlake.hpe.com/_mock/docs/greenlake/services/scim/public/openapi/user-group-management-public/openapibeta/identity/v2beta1/scim/v2/Users/{userId}
- curl
- JavaScript
- Node.js
- Python
- Java
- Go
- C#
- PHP
curl -i -X DELETE \
'https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Users/{userId}' \
-H 'Authorization: Bearer <YOUR_JWT_HERE>'Request
Updates one or more user attributes. Compliant with SCIM 2.0, except the attributes field is not supported.
Add, remove, or replace one or more attributes on a specified user.
Collection of schema URIs that define the structure and valid attributes for this resource. Each URI represents a schema that determines which properties can be included and how they should be formatted.
List of operations to be performed on the user. See RFC 7644, Section 3.5.2.
Operations performed by patch.
addorAdd—The user object has the specified attribute added to it or updated if it already exists.removeorRemove—The user object has the specified attribute removed from it.replaceorReplace—The user object has the specified attribute replaced with the new value.
Attribute path describing the target of the operation. This optional attribute must be only one path to a valid target in the user schemas.
https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Users/{userId}
- Mock server
https://developer.greenlake.hpe.com/_mock/docs/greenlake/services/scim/public/openapi/user-group-management-public/openapibeta/identity/v2beta1/scim/v2/Users/{userId}
- curl
- JavaScript
- Node.js
- Python
- Java
- Go
- C#
- PHP
curl -i -X PATCH \
'https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Users/{userId}' \
-H 'Authorization: Bearer <YOUR_JWT_HERE>' \
-H 'Content-Type: application/scim+json' \
-d '{
"schemas": [
"urn:ietf:params:scim:api:messages:2.0:PatchOp"
],
"Operations": [
{
"op": "add"
}
]
}'Return only the subset of groups that match the filter. The filter grammar is a subset of OData 4.0.
NOTE: The filter query parameter must use URL encoding. Most clients do this automatically with inputs provided to them specifically as query parameters. Encoding must be done manually for any query parameters provided as part of the URL. The reserved characters ! # $ & ' ( ) * + , / : ; = ? @ [ ] must be encoded with percent encoded equivalents.
The Get Groups API filters enabled are:
Supported filters:
displayName(operators:sw,eq,co)urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group:source(operators:eq)
Search for groups whose display names start with specific text. Useful for finding groups by specific prefixes or searching for groups with common naming patterns.
Search for groups whose display name exactly matches the specified text. This filter is useful for finding specific groups when you know the exact group name, ensuring exact matches and no partial results.
Returns groups whose source equals "Local"
https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Groups
- Mock server
https://developer.greenlake.hpe.com/_mock/docs/greenlake/services/scim/public/openapi/user-group-management-public/openapibeta/identity/v2beta1/scim/v2/Groups
- curl
- JavaScript
- Node.js
- Python
- Java
- Go
- C#
- PHP
curl -i -X GET \
https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Groups \
-H 'Authorization: Bearer <YOUR_JWT_HERE>'Returned a list of user groups.
A list of user group objects.
Collection of schema URIs that define the structure and valid attributes for this resource. Each URI represents a schema that determines which properties can be included and how they should be formatted.
The unique identifier for an HPE GreenLake user group.
Unique display name for the user group. A valid displayName can contain alphanumeric characters, space, or any of the following: -, /, _, ., !, (, ), [, ], <, >
The date and time the resource was created.
The date and time the resource was last modified.
The resource location URI.
The security principal for role assignments.
A description of the user group. This might include the group's purpose or responsibilities. This helps administrators understand the group's role in the Organization.
The source of the user group, defines where the user's group lifecycle is being controlled from.
The source instance is set according to the source of the user group. It will be the following according to the source type:
Local—A group managed by the current organization.
- Source instance—The current organization's
orgId.
- Source instance—The current organization's
SCIM—A group managed by a SCIM integration, for example, Azure.
- Source instance—The SCIM Integration's
scimId.
- Source instance—The SCIM Integration's
External—A group managed by a different organization.
- Source instance—The external controlling organization's ID.
Collection of schema URIs that define the structure and valid attributes for this resource. Each URI represents a schema that determines which properties can be included and how they should be formatted.
The total number of results returned by the query including pages not shown.
{ "Resources": [ { … } ], "startIndex": 0, "totalResults": 0, "itemsPerPage": 0, "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ] }
Create user group object.
Collection of schema URIs that define the structure and valid attributes for this resource. Each URI represents a schema that determines which properties can be included and how they should be formatted.
https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Groups
- Mock server
https://developer.greenlake.hpe.com/_mock/docs/greenlake/services/scim/public/openapi/user-group-management-public/openapibeta/identity/v2beta1/scim/v2/Groups
- curl
- JavaScript
- Node.js
- Python
- Java
- Go
- C#
- PHP
curl -i -X POST \
https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Groups \
-H 'Authorization: Bearer <YOUR_JWT_HERE>' \
-H 'Content-Type: application/scim+json' \
-d '{
"schemas": [
"urn:ietf:params:scim:schemas:core:2.0:Group",
"urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group"
],
"displayName": "Demo Group"
}'User group successfully created.
Collection of schema URIs that define the structure and valid attributes for this resource. Each URI represents a schema that determines which properties can be included and how they should be formatted.
The unique identifier for an HPE GreenLake user group.
Unique display name for the user group. A valid displayName can contain alphanumeric characters, space, or any of the following: -, /, _, ., !, (, ), [, ], <, >
The date and time the resource was created.
The date and time the resource was last modified.
The resource location URI.
The security principal for role assignments.
A description of the user group. This might include the group's purpose or responsibilities. This helps administrators understand the group's role in the Organization.
The source of the user group, defines where the user's group lifecycle is being controlled from.
The source instance is set according to the source of the user group. It will be the following according to the source type:
Local—A group managed by the current organization.
- Source instance—The current organization's
orgId.
- Source instance—The current organization's
SCIM—A group managed by a SCIM integration, for example, Azure.
- Source instance—The SCIM Integration's
scimId.
- Source instance—The SCIM Integration's
External—A group managed by a different organization.
- Source instance—The external controlling organization's ID.
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group", "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group" ], "id": "448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a", "displayName": "Sales Group", "meta": { "created": "2022-01-01T00:00:00Z", "lastModified": "2022-01-01T00:00:00Z", "location": "/identity/v2beta1/scim/v2/Groups/12345ef4-c6d5-4288-b5f7-71730bd12345", "resourceType": "Group" }, "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group": { "hpe_principal": "user-group:448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a", "groupDescription": "Office users", "source": "Local", "sourceInstance": "d27e9581-f879-4c3d-b902-29c0a48f0002" } }
https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Groups/{groupId}
- Mock server
https://developer.greenlake.hpe.com/_mock/docs/greenlake/services/scim/public/openapi/user-group-management-public/openapibeta/identity/v2beta1/scim/v2/Groups/{groupId}
- curl
- JavaScript
- Node.js
- Python
- Java
- Go
- C#
- PHP
curl -i -X GET \
'https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Groups/{groupId}' \
-H 'Authorization: Bearer <YOUR_JWT_HERE>'Returned user group.
Collection of schema URIs that define the structure and valid attributes for this resource. Each URI represents a schema that determines which properties can be included and how they should be formatted.
The unique identifier for an HPE GreenLake user group.
Unique display name for the user group. A valid displayName can contain alphanumeric characters, space, or any of the following: -, /, _, ., !, (, ), [, ], <, >
The date and time the resource was created.
The date and time the resource was last modified.
The resource location URI.
The security principal for role assignments.
A description of the user group. This might include the group's purpose or responsibilities. This helps administrators understand the group's role in the Organization.
The source of the user group, defines where the user's group lifecycle is being controlled from.
The source instance is set according to the source of the user group. It will be the following according to the source type:
Local—A group managed by the current organization.
- Source instance—The current organization's
orgId.
- Source instance—The current organization's
SCIM—A group managed by a SCIM integration, for example, Azure.
- Source instance—The SCIM Integration's
scimId.
- Source instance—The SCIM Integration's
External—A group managed by a different organization.
- Source instance—The external controlling organization's ID.
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group", "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group" ], "id": "448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a", "displayName": "Sales Group", "meta": { "created": "2022-01-01T00:00:00Z", "lastModified": "2022-01-01T00:00:00Z", "location": "/identity/v2beta1/scim/v2/Groups/12345ef4-c6d5-4288-b5f7-71730bd12345", "resourceType": "Group" }, "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group": { "hpe_principal": "user-group:448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a", "groupDescription": "Office users", "source": "Local", "sourceInstance": "d27e9581-f879-4c3d-b902-29c0a48f0002" } }
Request
Add or remove users from a user group, or update the group name or description. Compliant with SCIM 2.0.
Add or remove users from a user group, or update the group name or description. The replace operation is not supported for group members.
Collection of schema URIs that define the structure and valid attributes for this resource. Each URI represents a schema that determines which properties can be included and how they should be formatted.
Operation performed by patch.
addorAdd—If the user was already a member of this group, no changes will be made to the resource and a success response will be returned.removeorRemove—If any of the requested users to be removed are not a member of this group, a success (204) response will be returned.replaceorReplace—Change the name or description of the group.
Attribute path describing the target of the operation.
https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Groups/{groupId}
- Mock server
https://developer.greenlake.hpe.com/_mock/docs/greenlake/services/scim/public/openapi/user-group-management-public/openapibeta/identity/v2beta1/scim/v2/Groups/{groupId}
- curl
- JavaScript
- Node.js
- Python
- Java
- Go
- C#
- PHP
curl -i -X PATCH \
'https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Groups/{groupId}' \
-H 'Authorization: Bearer <YOUR_JWT_HERE>' \
-H 'Content-Type: application/scim+json' \
-d '{
"schemas": [
"urn:ietf:params:scim:api:messages:2.0:PatchOp"
],
"Operations": [
{
"op": "add",
"value": [
{
"display": "Babs Jensen",
"$ref": "https://example.com/v2/Users/2819c223-7f76-453a-919d-413861904646",
"value": "2819c223-7f76-453a-919d-413861904646"
}
],
"path": "members"
}
]
}'Group patched successfully.
Collection of schema URIs that define the structure and valid attributes for this resource. Each URI represents a schema that determines which properties can be included and how they should be formatted.
The unique identifier for an HPE GreenLake user group.
Unique display name for the user group. A valid displayName can contain alphanumeric characters, space, or any of the following: -, /, _, ., !, (, ), [, ], <, >
The date and time the resource was created.
The date and time the resource was last modified.
The resource location URI.
The security principal for role assignments.
A description of the user group. This might include the group's purpose or responsibilities. This helps administrators understand the group's role in the Organization.
The source of the user group, defines where the user's group lifecycle is being controlled from.
The source instance is set according to the source of the user group. It will be the following according to the source type:
Local—A group managed by the current organization.
- Source instance—The current organization's
orgId.
- Source instance—The current organization's
SCIM—A group managed by a SCIM integration, for example, Azure.
- Source instance—The SCIM Integration's
scimId.
- Source instance—The SCIM Integration's
External—A group managed by a different organization.
- Source instance—The external controlling organization's ID.
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group", "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group" ], "id": "448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a", "displayName": "Sales Group", "meta": { "created": "2022-01-01T00:00:00Z", "lastModified": "2022-01-01T00:00:00Z", "location": "/identity/v2beta1/scim/v2/Groups/12345ef4-c6d5-4288-b5f7-71730bd12345", "resourceType": "Group" }, "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group": { "hpe_principal": "user-group:448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a", "groupDescription": "Office users", "source": "Local", "sourceInstance": "d27e9581-f879-4c3d-b902-29c0a48f0002" } }
https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Groups/{groupId}
- Mock server
https://developer.greenlake.hpe.com/_mock/docs/greenlake/services/scim/public/openapi/user-group-management-public/openapibeta/identity/v2beta1/scim/v2/Groups/{groupId}
- curl
- JavaScript
- Node.js
- Python
- Java
- Go
- C#
- PHP
curl -i -X DELETE \
'https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Groups/{groupId}' \
-H 'Authorization: Bearer <YOUR_JWT_HERE>'