Skip to content

HPE GreenLake SCIM User and Group Management APIs (v2.0)

User and Group Management APIs compliant with SCIM 2.0.

Download OpenAPI description
Overview
License

HPE License

Languages
Servers

https://global.api.greenlake.hpe.com/

Mock server

https://developer.greenlake.hpe.com/_mock/docs/greenlake/services/scim/public/openapi/user-group-management-public/openapibeta/

SCIM v2beta1

SCIM 2.0-compliant management operations for users and groups.

Operations

List users assigned to a user group

Request

Get users assigned to a user group.

Security
Bearer
Path
groupIdstringrequired

The HPE GreenLake user group ID. Retrieve the ID from the CREATE Group endpoint or the GET Group endpoint.

Query
countinteger<= 200

Specifies the number of query results to be returned in a query response page.

Default 200
startIndexinteger>= 1

Specifies the pagination start index. Index starts at 1.

Default 1
curl -i -X GET \
  'https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/extensions/Groups/{groupId}/users' \
  -H 'Authorization: Bearer <YOUR_JWT_HERE>'

Responses

Returns users assigned to the group.

Bodyapplication/scim+json
ResourcesArray of objects(SCIMUser)required

A list of user objects.

Resources[].​schemasArray of stringsrequired

Collection of URIs that identify the schemas used to define the structure and attributes of this User resource. These schemas determine which properties are valid for the resource.

Items Enum"urn:ietf:params:scim:schemas:core:2.0:User""urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User""urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:posix:User"
Example: ["urn:ietf:params:scim:schemas:core:2.0:User","urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User"]
Resources[].​idstringread-onlyrequired

HPE GreenLake global user ID unique resource identifier randomly generated by the system.

Example: "448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a"
Resources[].​activebooleanread-onlyrequired

A boolean indicating whether the user is active in the system. When true, the user is active.

Default false
Resources[].​userNamestringrequired

Must be the same as work type email address.

Example: "abc@xyz.com"
Resources[].​displayNamestringrequired

The display name for the user.

Example: "Joe Smith"
Resources[].​metaobject(UserMeta)required
Resources[].​meta.​createdstringread-only

The date and time the resource was created.

Example: "2022-01-01T00:00:00Z"
Resources[].​meta.​lastModifiedstringread-only

The date and time the resource was last modified.

Example: "2022-01-01T00:00:00Z"
Resources[].​meta.​lastLoginstringread-only

The date and time the user last logged in.

Example: "2022-01-01T00:00:00Z"
Resources[].​meta.​locationstringread-only

The resource location URI.

Example: "/identity/v2beta1/scim/v2/Users/12345161346147c6bc2bdeae11012345"
Resources[].​meta.​resourceTypestringread-only
Value"User"
Example: "User"
Resources[].​meta.​versionstringread-only

The version of the resource.

Example: 1
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Userobject(UserExtension)required
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​countryCodestringrequired

Specifies the user's country using a two-letter ISO code.

Example: "US"
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​primaryEmailVerifiedbooleanread-onlyrequired

A boolean declaring if the user's primary email was verified. true if the email is verified.

Example: true
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​statusstringread-only

Indicates the current status of the user account.

Enum"STAGED""ACTIVE""ACTIVATING"
Example: "STAGED"
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​hpe_principalstringread-only

The security principal for role assignments.

Example: "user:448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a"
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​sourcestringread-only

The source of the user, defines where the user's lifecycle is being controlled from.

Enum"Local""SCIM""External"
Example: "Local"
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​sourceInstancestringread-only

The source instance is set according to the source of the user. It will be the following according to the source type:

  • Local—A user managed by the current organization. A user was directly added to the organization from the Organization users page on the platform. Alternatively, A user was automatically added to the organization when they were added to an organization workspace.

    • Source instance—The current organization's orgId.
  • SCIM—Users were added to the organization through a SCIM integration with an external IdP. For example, Azure.

    • Source instance—The SCIM integration's scimId
  • External—A user managed by a different organization. Users were automatically added to the organization when they were added to an organization workspace through propagation from an external organization.

    • Source instance—The external controlling organization's orgId.
Example: "d27e9581-f879-4c3d-b902-29c0a48f0002"
Resources[].​nameobject(Name)required
Resources[].​name.​familyNamestring<= 50 charactersrequired
Example: "Jensen"
Resources[].​name.​givenNamestring<= 50 charactersrequired
Example: "Barbara"
Resources[].​emailsArray of objects(Email)
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:posix:Userobject(PosixUserExtension)
schemasArray of stringsrequired

Collection of schema URIs that define the structure and valid attributes for this resource.

Items Value"urn:ietf:params:scim:api:messages:2.0:ListResponse"
totalResultsintegerrequired

The total number of results returned by the query including pages not shown.

startIndexinteger

Specifies the pagination start index. Index starts at 1.

itemsPerPageinteger

The number of resources returned in a list response page.

Response
application/scim+json
{ "Resources": [ {} ], "startIndex": 0, "totalResults": 0, "itemsPerPage": 0, "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ] }

List user groups assigned to a user

Request

Get user groups assigned to a user.

Security
Bearer
Path
userIdstringrequired

The HPE GreenLake global user ID. Retrieve the ID from the CREATE User endpoint or the GET User endpoint.

Query
countinteger[ 1 .. 200 ]

Specifies the number of query results to be returned in a query response page.

Default 200
startIndexinteger>= 1

Specifies the pagination start index. Index starts at 1.

Default 1
curl -i -X GET \
  'https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/extensions/Users/{userId}/groups' \
  -H 'Authorization: Bearer <YOUR_JWT_HERE>'

Responses

Returns a list of user groups assigned to the user.

Bodyapplication/scim+json
ResourcesArray of objects(SCIMGroup)required

A list of user group objects.

Resources[].​schemasArray of stringsrequired

Collection of schema URIs that define the structure and valid attributes for this resource. Each URI represents a schema that determines which properties can be included and how they should be formatted.

Items Enum"urn:ietf:params:scim:schemas:core:2.0:Group""urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group"
Example: ["urn:ietf:params:scim:schemas:core:2.0:Group","urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group"]
Resources[].​idstringread-onlyrequired

The unique identifier for an HPE GreenLake user group.

Example: "448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a"
Resources[].​displayNamestring<= 201 charactersrequired

Unique display name for the user group. A valid displayName can contain alphanumeric characters, space, or any of the following: -, /, _, ., !, (, ), [, ], <, >

Example: "Sales Group"
Resources[].​metaobject(GroupMeta)required
Resources[].​meta.​createdstringread-only

The date and time the resource was created.

Example: "2022-01-01T00:00:00Z"
Resources[].​meta.​lastModifiedstringread-only

The date and time the resource was last modified.

Example: "2022-01-01T00:00:00Z"
Resources[].​meta.​locationstringread-only

The resource location URI.

Example: "/identity/v2beta1/scim/v2/Groups/12345ef4-c6d5-4288-b5f7-71730bd12345"
Resources[].​meta.​resourceTypestringread-only

The type of the resource.

Value"Group"
Example: "Group"
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Groupobject(GroupExtension)required
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group.​hpe_principalstringread-only

The security principal for role assignments.

Example: "user-group:448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a"
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group.​groupDescriptionstring

A description of the user group. This might include the group's purpose or responsibilities. This helps administrators understand the group's role in the Organization.

Example: "Office users"
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group.​sourcestringread-only

The source of the user group, defines where the user's group lifecycle is being controlled from.

Enum"Local""SCIM""External"
Example: "Local"
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group.​sourceInstancestringread-only

The source instance is set according to the source of the user group. It will be the following according to the source type:

  • Local—A group managed by the current organization.

    • Source instance—The current organization's orgId.
  • SCIM—A group managed by a SCIM integration, for example, Azure.

    • Source instance—The SCIM Integration's scimId.
  • External—A group managed by a different organization.

    • Source instance—The external controlling organization's ID.
Example: "d27e9581-f879-4c3d-b902-29c0a48f0002"
schemasArray of stringsrequired

Collection of schema URIs that define the structure and valid attributes for this resource. Each URI represents a schema that determines which properties can be included and how they should be formatted.

Items Value"urn:ietf:params:scim:api:messages:2.0:ListResponse"
totalResultsintegerrequired

The total number of results returned by the query including pages not shown.

startIndexinteger

Specifies the pagination start index. Index starts at 1.

itemsPerPageinteger

The number of resources returned in a list response page.

Response
application/scim+json
{ "Resources": [ {} ], "startIndex": 0, "totalResults": 0, "itemsPerPage": 0, "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ] }

Create a user

Request

Creates a user. Compliant with SCIM 2.0.

Security
Bearer
Bodyapplication/scim+jsonrequired

Creates a user.

userNamestring[ 5 .. 100 ] charactersrequired

Must be the same as the primary email address and must be a valid email address. This serves as the unique identifier for the user.

Example: "abc@xyz.com"
nameobject(Name)required
name.​familyNamestring<= 50 charactersrequired
Example: "Jensen"
name.​givenNamestring<= 50 charactersrequired
Example: "Barbara"
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Userobject(UserCreateExtension)required
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​countryCodestring[A-Z]{2}required

Specifies the user's country using a two-letter ISO country code.

Example: "US"
schemasArray of strings>= 2 itemsrequired

Collection of schema URIs that define the structure and valid attributes for this resource. Each URI represents a schema that determines which properties can be included and how they should be formatted.

Items Enum"urn:ietf:params:scim:schemas:core:2.0:User""urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User""urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:posix:User"
Example: ["urn:ietf:params:scim:schemas:core:2.0:User","urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User"]
displayNamestring<= 201 characters

The display name of a user.

Example: "Barbara Jensen"
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:posix:Userobject(PosixUserExtension)
emailsArray of objects(Email)
activeboolean

Indicates the current status of the user account. true indicates that the user is active.

Default false
curl -i -X POST \
  https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Users \
  -H 'Authorization: Bearer <YOUR_JWT_HERE>' \
  -H 'Content-Type: application/scim+json' \
  -d '{
    "schemas": [
      "urn:ietf:params:scim:schemas:core:2.0:User",
      "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User"
    ],
    "userName": "abc@xyz.com",
    "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User": {
      "countryCode": "US"
    },
    "name": {
      "familyName": "Jensen",
      "givenName": "Barbara"
    }
  }'

Responses

User is successfully created.

Headers
Locationstring

The URL that points to the newly created user resource.

Bodyapplication/scim+json
schemasArray of stringsrequired

Collection of URIs that identify the schemas used to define the structure and attributes of this User resource. These schemas determine which properties are valid for the resource.

Items Enum"urn:ietf:params:scim:schemas:core:2.0:User""urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User""urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:posix:User"
Example: ["urn:ietf:params:scim:schemas:core:2.0:User","urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User"]
idstringread-onlyrequired

HPE GreenLake global user ID unique resource identifier randomly generated by the system.

Example: "448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a"
activebooleanread-onlyrequired

A boolean indicating whether the user is active in the system. When true, the user is active.

Default false
userNamestringrequired

Must be the same as work type email address.

Example: "abc@xyz.com"
displayNamestringrequired

The display name for the user.

Example: "Joe Smith"
metaobject(UserMeta)required
meta.​createdstringread-only

The date and time the resource was created.

Example: "2022-01-01T00:00:00Z"
meta.​lastModifiedstringread-only

The date and time the resource was last modified.

Example: "2022-01-01T00:00:00Z"
meta.​lastLoginstringread-only

The date and time the user last logged in.

Example: "2022-01-01T00:00:00Z"
meta.​locationstringread-only

The resource location URI.

Example: "/identity/v2beta1/scim/v2/Users/12345161346147c6bc2bdeae11012345"
meta.​resourceTypestringread-only
Value"User"
Example: "User"
meta.​versionstringread-only

The version of the resource.

Example: 1
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Userobject(UserExtension)required
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​countryCodestringrequired

Specifies the user's country using a two-letter ISO code.

Example: "US"
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​primaryEmailVerifiedbooleanread-onlyrequired

A boolean declaring if the user's primary email was verified. true if the email is verified.

Example: true
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​statusstringread-only

Indicates the current status of the user account.

Enum"STAGED""ACTIVE""ACTIVATING"
Example: "STAGED"
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​hpe_principalstringread-only

The security principal for role assignments.

Example: "user:448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a"
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​sourcestringread-only

The source of the user, defines where the user's lifecycle is being controlled from.

Enum"Local""SCIM""External"
Example: "Local"
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​sourceInstancestringread-only

The source instance is set according to the source of the user. It will be the following according to the source type:

  • Local—A user managed by the current organization. A user was directly added to the organization from the Organization users page on the platform. Alternatively, A user was automatically added to the organization when they were added to an organization workspace.

    • Source instance—The current organization's orgId.
  • SCIM—Users were added to the organization through a SCIM integration with an external IdP. For example, Azure.

    • Source instance—The SCIM integration's scimId
  • External—A user managed by a different organization. Users were automatically added to the organization when they were added to an organization workspace through propagation from an external organization.

    • Source instance—The external controlling organization's orgId.
Example: "d27e9581-f879-4c3d-b902-29c0a48f0002"
nameobject(Name)required
name.​familyNamestring<= 50 charactersrequired
Example: "Jensen"
name.​givenNamestring<= 50 charactersrequired
Example: "Barbara"
emailsArray of objects(Email)
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:posix:Userobject(PosixUserExtension)
Response
application/scim+json
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User" ], "id": "448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a", "active": false, "userName": "abc@xyz.com", "displayName": "Joe Smith", "meta": { "created": "2022-01-01T00:00:00Z", "lastModified": "2022-01-01T00:00:00Z", "lastLogin": "2022-01-01T00:00:00Z", "location": "/identity/v2beta1/scim/v2/Users/12345161346147c6bc2bdeae11012345", "resourceType": "User", "version": 1 }, "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User": { "status": "STAGED", "countryCode": "US", "primaryEmailVerified": true, "hpe_principal": "user:448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a", "source": "Local", "sourceInstance": "d27e9581-f879-4c3d-b902-29c0a48f0002" }, "name": { "familyName": "Jensen", "givenName": "Barbara" }, "emails": [ {} ], "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:posix:User": { "uid": 1001, "userName": "jdoe", "gid": 2001, "homeDirectory": "/home/jdoe", "shell": "/bin/bash" } }

List users

Request

List users. Compliant with SCIM 2.0.

Security
Bearer
Query
filterstring

Return only the subset of users that match the filter. The filter grammar is a subset of OData 4.0.

NOTE: The filter query parameter must use URL encoding. Most clients do this automatically with inputs provided to them specifically as query parameters. Encoding must be done manually for any query parameters provided as part of the URL. The reserved characters ! # $ & ' ( ) * + , / : ; = ? @ [ ] must be encoded with percent encoded equivalents.

The Get Users API filters enabled are:

  • displayName
  • userName

Supported operators:

  • sw (starts with)
  • co (contains)
Examples:

Search for users whose display names start with specific text. Useful for finding users by specific prefixes or searching for users with common name patterns.

filter=displayName sw "sample"

Search for users whose user names start with specific text. Useful for finding users by specific prefixes or searching for users with common name patterns.

filter=userName sw "sample"

Returns users whose email or name start with "sample" text.

filter=displayName sw "sample" or userName sw "sample"

Find users with specific text in their user name. For example, searching for "admin" is useful for identifying administrative accounts across the organization.

filter=displayName co "sample"

Find users with specific text anywhere in their user name (email address). This search is useful for identifying users with common email domains or patterns in their email addresses, such as finding all users with "admin" or team identifiers in their addresses.

filter=userName co "sample"
countinteger[ 1 .. 200 ]

Specifies the number of query results to be returned in a query response page.

Default 200
startIndexinteger>= 1

Specifies the pagination start index. Index starts at 1.

Default 1
sortBystring

Specifies the attribute to sort the returned results by.

Enum"displayName""meta.lastLogin"
sortOrderstring

Specifies the sort order.

Enum"ascending""descending"
curl -i -X GET \
  https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Users \
  -H 'Authorization: Bearer <YOUR_JWT_HERE>'

Responses

A list of user objects.

Bodyapplication/scim+json
ResourcesArray of objects(SCIMUser)required

A list of user objects.

Resources[].​schemasArray of stringsrequired

Collection of URIs that identify the schemas used to define the structure and attributes of this User resource. These schemas determine which properties are valid for the resource.

Items Enum"urn:ietf:params:scim:schemas:core:2.0:User""urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User""urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:posix:User"
Example: ["urn:ietf:params:scim:schemas:core:2.0:User","urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User"]
Resources[].​idstringread-onlyrequired

HPE GreenLake global user ID unique resource identifier randomly generated by the system.

Example: "448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a"
Resources[].​activebooleanread-onlyrequired

A boolean indicating whether the user is active in the system. When true, the user is active.

Default false
Resources[].​userNamestringrequired

Must be the same as work type email address.

Example: "abc@xyz.com"
Resources[].​displayNamestringrequired

The display name for the user.

Example: "Joe Smith"
Resources[].​metaobject(UserMeta)required
Resources[].​meta.​createdstringread-only

The date and time the resource was created.

Example: "2022-01-01T00:00:00Z"
Resources[].​meta.​lastModifiedstringread-only

The date and time the resource was last modified.

Example: "2022-01-01T00:00:00Z"
Resources[].​meta.​lastLoginstringread-only

The date and time the user last logged in.

Example: "2022-01-01T00:00:00Z"
Resources[].​meta.​locationstringread-only

The resource location URI.

Example: "/identity/v2beta1/scim/v2/Users/12345161346147c6bc2bdeae11012345"
Resources[].​meta.​resourceTypestringread-only
Value"User"
Example: "User"
Resources[].​meta.​versionstringread-only

The version of the resource.

Example: 1
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Userobject(UserExtension)required
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​countryCodestringrequired

Specifies the user's country using a two-letter ISO code.

Example: "US"
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​primaryEmailVerifiedbooleanread-onlyrequired

A boolean declaring if the user's primary email was verified. true if the email is verified.

Example: true
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​statusstringread-only

Indicates the current status of the user account.

Enum"STAGED""ACTIVE""ACTIVATING"
Example: "STAGED"
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​hpe_principalstringread-only

The security principal for role assignments.

Example: "user:448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a"
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​sourcestringread-only

The source of the user, defines where the user's lifecycle is being controlled from.

Enum"Local""SCIM""External"
Example: "Local"
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​sourceInstancestringread-only

The source instance is set according to the source of the user. It will be the following according to the source type:

  • Local—A user managed by the current organization. A user was directly added to the organization from the Organization users page on the platform. Alternatively, A user was automatically added to the organization when they were added to an organization workspace.

    • Source instance—The current organization's orgId.
  • SCIM—Users were added to the organization through a SCIM integration with an external IdP. For example, Azure.

    • Source instance—The SCIM integration's scimId
  • External—A user managed by a different organization. Users were automatically added to the organization when they were added to an organization workspace through propagation from an external organization.

    • Source instance—The external controlling organization's orgId.
Example: "d27e9581-f879-4c3d-b902-29c0a48f0002"
Resources[].​nameobject(Name)required
Resources[].​name.​familyNamestring<= 50 charactersrequired
Example: "Jensen"
Resources[].​name.​givenNamestring<= 50 charactersrequired
Example: "Barbara"
Resources[].​emailsArray of objects(Email)
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:posix:Userobject(PosixUserExtension)
schemasArray of stringsrequired

Collection of schema URIs that define the structure and valid attributes for this resource.

Items Value"urn:ietf:params:scim:api:messages:2.0:ListResponse"
totalResultsintegerrequired

The total number of results returned by the query including pages not shown.

startIndexinteger

Specifies the pagination start index. Index starts at 1.

itemsPerPageinteger

The number of resources returned in a list response page.

Response
application/scim+json
{ "Resources": [ {} ], "startIndex": 0, "totalResults": 0, "itemsPerPage": 0, "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ] }

Get a user

Request

Retrieve a user. Compliant with SCIM 2.0.

Security
Bearer
Path
userIdstringrequired

The HPE GreenLake global user ID. Retrieve the ID from the CREATE User endpoint or the GET User endpoint.

curl -i -X GET \
  'https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Users/{userId}' \
  -H 'Authorization: Bearer <YOUR_JWT_HERE>'

Responses

User is successfully returned.

Bodyapplication/scim+json
schemasArray of stringsrequired

Collection of URIs that identify the schemas used to define the structure and attributes of this User resource. These schemas determine which properties are valid for the resource.

Items Enum"urn:ietf:params:scim:schemas:core:2.0:User""urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User""urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:posix:User"
Example: ["urn:ietf:params:scim:schemas:core:2.0:User","urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User"]
idstringread-onlyrequired

HPE GreenLake global user ID unique resource identifier randomly generated by the system.

Example: "448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a"
activebooleanread-onlyrequired

A boolean indicating whether the user is active in the system. When true, the user is active.

Default false
userNamestringrequired

Must be the same as work type email address.

Example: "abc@xyz.com"
displayNamestringrequired

The display name for the user.

Example: "Joe Smith"
metaobject(UserMeta)required
meta.​createdstringread-only

The date and time the resource was created.

Example: "2022-01-01T00:00:00Z"
meta.​lastModifiedstringread-only

The date and time the resource was last modified.

Example: "2022-01-01T00:00:00Z"
meta.​lastLoginstringread-only

The date and time the user last logged in.

Example: "2022-01-01T00:00:00Z"
meta.​locationstringread-only

The resource location URI.

Example: "/identity/v2beta1/scim/v2/Users/12345161346147c6bc2bdeae11012345"
meta.​resourceTypestringread-only
Value"User"
Example: "User"
meta.​versionstringread-only

The version of the resource.

Example: 1
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Userobject(UserExtension)required
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​countryCodestringrequired

Specifies the user's country using a two-letter ISO code.

Example: "US"
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​primaryEmailVerifiedbooleanread-onlyrequired

A boolean declaring if the user's primary email was verified. true if the email is verified.

Example: true
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​statusstringread-only

Indicates the current status of the user account.

Enum"STAGED""ACTIVE""ACTIVATING"
Example: "STAGED"
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​hpe_principalstringread-only

The security principal for role assignments.

Example: "user:448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a"
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​sourcestringread-only

The source of the user, defines where the user's lifecycle is being controlled from.

Enum"Local""SCIM""External"
Example: "Local"
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User.​sourceInstancestringread-only

The source instance is set according to the source of the user. It will be the following according to the source type:

  • Local—A user managed by the current organization. A user was directly added to the organization from the Organization users page on the platform. Alternatively, A user was automatically added to the organization when they were added to an organization workspace.

    • Source instance—The current organization's orgId.
  • SCIM—Users were added to the organization through a SCIM integration with an external IdP. For example, Azure.

    • Source instance—The SCIM integration's scimId
  • External—A user managed by a different organization. Users were automatically added to the organization when they were added to an organization workspace through propagation from an external organization.

    • Source instance—The external controlling organization's orgId.
Example: "d27e9581-f879-4c3d-b902-29c0a48f0002"
nameobject(Name)required
name.​familyNamestring<= 50 charactersrequired
Example: "Jensen"
name.​givenNamestring<= 50 charactersrequired
Example: "Barbara"
emailsArray of objects(Email)
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:posix:Userobject(PosixUserExtension)
Response
application/scim+json
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User" ], "id": "448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a", "active": false, "userName": "abc@xyz.com", "displayName": "Joe Smith", "meta": { "created": "2022-01-01T00:00:00Z", "lastModified": "2022-01-01T00:00:00Z", "lastLogin": "2022-01-01T00:00:00Z", "location": "/identity/v2beta1/scim/v2/Users/12345161346147c6bc2bdeae11012345", "resourceType": "User", "version": 1 }, "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:User": { "status": "STAGED", "countryCode": "US", "primaryEmailVerified": true, "hpe_principal": "user:448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a", "source": "Local", "sourceInstance": "d27e9581-f879-4c3d-b902-29c0a48f0002" }, "name": { "familyName": "Jensen", "givenName": "Barbara" }, "emails": [ {} ], "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:posix:User": { "uid": 1001, "userName": "jdoe", "gid": 2001, "homeDirectory": "/home/jdoe", "shell": "/bin/bash" } }

Delete a user

Request

Delete a user. Compliant with SCIM 2.0.

Security
Bearer
Path
userIdstringrequired

The HPE GreenLake global user ID. Retrieve the ID from the CREATE User endpoint or the GET User endpoint.

curl -i -X DELETE \
  'https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Users/{userId}' \
  -H 'Authorization: Bearer <YOUR_JWT_HERE>'

Responses

User deleted successfully.

Response
No content

Patch user attributes

Request

Updates one or more user attributes. Compliant with SCIM 2.0, except the attributes field is not supported.

Security
Bearer
Path
userIdstringrequired

The HPE GreenLake global user ID. Retrieve the ID from the CREATE User endpoint or the GET User endpoint.

Bodyapplication/scim+jsonrequired

Add, remove, or replace one or more attributes on a specified user.

schemasArray of stringsnon-emptyrequired

Collection of schema URIs that define the structure and valid attributes for this resource. Each URI represents a schema that determines which properties can be included and how they should be formatted.

Items Value"urn:ietf:params:scim:api:messages:2.0:PatchOp"
Example: ["urn:ietf:params:scim:api:messages:2.0:PatchOp"]
OperationsArray of objects(UserPatchOp)required

List of operations to be performed on the user. See RFC 7644, Section 3.5.2.

Operations[].​opstringrequired

Operations performed by patch.

  • add or Add—The user object has the specified attribute added to it or updated if it already exists.
  • remove or Remove—The user object has the specified attribute removed from it.
  • replace or Replace—The user object has the specified attribute replaced with the new value.
Enum"add""Add""remove"
Operations[].​pathstring

Attribute path describing the target of the operation. This optional attribute must be only one path to a valid target in the user schemas.

Example: "emails"
Operations[].​valuestring or boolean or Array of Email (objects) or object or Name (object) or Array of objects
Example: [{"value":"babs@jensen.org","primary":true}]
Any of:

The value of the attribute or attributes to be added, removed, or replaced.

string
curl -i -X PATCH \
  'https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Users/{userId}' \
  -H 'Authorization: Bearer <YOUR_JWT_HERE>' \
  -H 'Content-Type: application/scim+json' \
  -d '{
    "schemas": [
      "urn:ietf:params:scim:api:messages:2.0:PatchOp"
    ],
    "Operations": [
      {
        "op": "add"
      }
    ]
  }'

Responses

Operation performed successfully. Changed user returned.

Response
No content

List user groups

Request

Get a list of user groups. Compliant with SCIM 2.0.

Security
Bearer
Query
filterstring

Return only the subset of groups that match the filter. The filter grammar is a subset of OData 4.0.

NOTE: The filter query parameter must use URL encoding. Most clients do this automatically with inputs provided to them specifically as query parameters. Encoding must be done manually for any query parameters provided as part of the URL. The reserved characters ! # $ & ' ( ) * + , / : ; = ? @ [ ] must be encoded with percent encoded equivalents.

The Get Groups API filters enabled are:

Supported filters:

  • displayName (operators: sw, eq, co)
  • urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group:source (operators: eq)
Examples:

Search for groups whose display names start with specific text. Useful for finding groups by specific prefixes or searching for groups with common naming patterns.

filter=displayName sw "sample"

Search for groups whose display name exactly matches the specified text. This filter is useful for finding specific groups when you know the exact group name, ensuring exact matches and no partial results.

filter=displayName eq "sample"

Returns groups whose source equals "Local"

filter=urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group:source eq "Local"
countinteger<= 200

Number of results to return in a page.

Default 200
startIndexinteger>= 1

Specifies the pagination start index. Index starts at 1.

Default 1
curl -i -X GET \
  https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Groups \
  -H 'Authorization: Bearer <YOUR_JWT_HERE>'

Responses

Returned a list of user groups.

Bodyapplication/scim+json
ResourcesArray of objects(SCIMGroup)required

A list of user group objects.

Resources[].​schemasArray of stringsrequired

Collection of schema URIs that define the structure and valid attributes for this resource. Each URI represents a schema that determines which properties can be included and how they should be formatted.

Items Enum"urn:ietf:params:scim:schemas:core:2.0:Group""urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group"
Example: ["urn:ietf:params:scim:schemas:core:2.0:Group","urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group"]
Resources[].​idstringread-onlyrequired

The unique identifier for an HPE GreenLake user group.

Example: "448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a"
Resources[].​displayNamestring<= 201 charactersrequired

Unique display name for the user group. A valid displayName can contain alphanumeric characters, space, or any of the following: -, /, _, ., !, (, ), [, ], <, >

Example: "Sales Group"
Resources[].​metaobject(GroupMeta)required
Resources[].​meta.​createdstringread-only

The date and time the resource was created.

Example: "2022-01-01T00:00:00Z"
Resources[].​meta.​lastModifiedstringread-only

The date and time the resource was last modified.

Example: "2022-01-01T00:00:00Z"
Resources[].​meta.​locationstringread-only

The resource location URI.

Example: "/identity/v2beta1/scim/v2/Groups/12345ef4-c6d5-4288-b5f7-71730bd12345"
Resources[].​meta.​resourceTypestringread-only

The type of the resource.

Value"Group"
Example: "Group"
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Groupobject(GroupExtension)required
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group.​hpe_principalstringread-only

The security principal for role assignments.

Example: "user-group:448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a"
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group.​groupDescriptionstring

A description of the user group. This might include the group's purpose or responsibilities. This helps administrators understand the group's role in the Organization.

Example: "Office users"
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group.​sourcestringread-only

The source of the user group, defines where the user's group lifecycle is being controlled from.

Enum"Local""SCIM""External"
Example: "Local"
Resources[].​urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group.​sourceInstancestringread-only

The source instance is set according to the source of the user group. It will be the following according to the source type:

  • Local—A group managed by the current organization.

    • Source instance—The current organization's orgId.
  • SCIM—A group managed by a SCIM integration, for example, Azure.

    • Source instance—The SCIM Integration's scimId.
  • External—A group managed by a different organization.

    • Source instance—The external controlling organization's ID.
Example: "d27e9581-f879-4c3d-b902-29c0a48f0002"
schemasArray of stringsrequired

Collection of schema URIs that define the structure and valid attributes for this resource. Each URI represents a schema that determines which properties can be included and how they should be formatted.

Items Value"urn:ietf:params:scim:api:messages:2.0:ListResponse"
totalResultsintegerrequired

The total number of results returned by the query including pages not shown.

startIndexinteger

Specifies the pagination start index. Index starts at 1.

itemsPerPageinteger

The number of resources returned in a list response page.

Response
application/scim+json
{ "Resources": [ {} ], "startIndex": 0, "totalResults": 0, "itemsPerPage": 0, "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ] }

Create a user group

Request

Create a user group. Compliant with SCIM 2.0.

Security
Bearer
Bodyapplication/scim+jsonrequired

Create user group object.

displayNamestring<= 201 charactersrequired

The display name of the user group.

Example: "Demo Group"
schemasArray of stringsnon-emptyrequired

Collection of schema URIs that define the structure and valid attributes for this resource. Each URI represents a schema that determines which properties can be included and how they should be formatted.

Items Enum"urn:ietf:params:scim:schemas:core:2.0:Group""urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group"
Example: ["urn:ietf:params:scim:schemas:core:2.0:Group","urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group"]
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Groupobject(GroupExtension)
curl -i -X POST \
  https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Groups \
  -H 'Authorization: Bearer <YOUR_JWT_HERE>' \
  -H 'Content-Type: application/scim+json' \
  -d '{
    "schemas": [
      "urn:ietf:params:scim:schemas:core:2.0:Group",
      "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group"
    ],
    "displayName": "Demo Group"
  }'

Responses

User group successfully created.

Headers
Locationstring

URL of the created user group.

Bodyapplication/scim+json
schemasArray of stringsrequired

Collection of schema URIs that define the structure and valid attributes for this resource. Each URI represents a schema that determines which properties can be included and how they should be formatted.

Items Enum"urn:ietf:params:scim:schemas:core:2.0:Group""urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group"
Example: ["urn:ietf:params:scim:schemas:core:2.0:Group","urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group"]
idstringread-onlyrequired

The unique identifier for an HPE GreenLake user group.

Example: "448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a"
displayNamestring<= 201 charactersrequired

Unique display name for the user group. A valid displayName can contain alphanumeric characters, space, or any of the following: -, /, _, ., !, (, ), [, ], <, >

Example: "Sales Group"
metaobject(GroupMeta)required
meta.​createdstringread-only

The date and time the resource was created.

Example: "2022-01-01T00:00:00Z"
meta.​lastModifiedstringread-only

The date and time the resource was last modified.

Example: "2022-01-01T00:00:00Z"
meta.​locationstringread-only

The resource location URI.

Example: "/identity/v2beta1/scim/v2/Groups/12345ef4-c6d5-4288-b5f7-71730bd12345"
meta.​resourceTypestringread-only

The type of the resource.

Value"Group"
Example: "Group"
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Groupobject(GroupExtension)required
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group.​hpe_principalstringread-only

The security principal for role assignments.

Example: "user-group:448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a"
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group.​groupDescriptionstring

A description of the user group. This might include the group's purpose or responsibilities. This helps administrators understand the group's role in the Organization.

Example: "Office users"
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group.​sourcestringread-only

The source of the user group, defines where the user's group lifecycle is being controlled from.

Enum"Local""SCIM""External"
Example: "Local"
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group.​sourceInstancestringread-only

The source instance is set according to the source of the user group. It will be the following according to the source type:

  • Local—A group managed by the current organization.

    • Source instance—The current organization's orgId.
  • SCIM—A group managed by a SCIM integration, for example, Azure.

    • Source instance—The SCIM Integration's scimId.
  • External—A group managed by a different organization.

    • Source instance—The external controlling organization's ID.
Example: "d27e9581-f879-4c3d-b902-29c0a48f0002"
Response
application/scim+json
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group", "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group" ], "id": "448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a", "displayName": "Sales Group", "meta": { "created": "2022-01-01T00:00:00Z", "lastModified": "2022-01-01T00:00:00Z", "location": "/identity/v2beta1/scim/v2/Groups/12345ef4-c6d5-4288-b5f7-71730bd12345", "resourceType": "Group" }, "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group": { "hpe_principal": "user-group:448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a", "groupDescription": "Office users", "source": "Local", "sourceInstance": "d27e9581-f879-4c3d-b902-29c0a48f0002" } }

Get a user group

Request

Get a user group. Compliant with SCIM 2.0.

Security
Bearer
Path
groupIdstringrequired

The HPE GreenLake user group ID. Retrieve the ID from the CREATE Group endpoint or the GET Group endpoint.

curl -i -X GET \
  'https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Groups/{groupId}' \
  -H 'Authorization: Bearer <YOUR_JWT_HERE>'

Responses

Returned user group.

Bodyapplication/scim+json
schemasArray of stringsrequired

Collection of schema URIs that define the structure and valid attributes for this resource. Each URI represents a schema that determines which properties can be included and how they should be formatted.

Items Enum"urn:ietf:params:scim:schemas:core:2.0:Group""urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group"
Example: ["urn:ietf:params:scim:schemas:core:2.0:Group","urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group"]
idstringread-onlyrequired

The unique identifier for an HPE GreenLake user group.

Example: "448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a"
displayNamestring<= 201 charactersrequired

Unique display name for the user group. A valid displayName can contain alphanumeric characters, space, or any of the following: -, /, _, ., !, (, ), [, ], <, >

Example: "Sales Group"
metaobject(GroupMeta)required
meta.​createdstringread-only

The date and time the resource was created.

Example: "2022-01-01T00:00:00Z"
meta.​lastModifiedstringread-only

The date and time the resource was last modified.

Example: "2022-01-01T00:00:00Z"
meta.​locationstringread-only

The resource location URI.

Example: "/identity/v2beta1/scim/v2/Groups/12345ef4-c6d5-4288-b5f7-71730bd12345"
meta.​resourceTypestringread-only

The type of the resource.

Value"Group"
Example: "Group"
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Groupobject(GroupExtension)required
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group.​hpe_principalstringread-only

The security principal for role assignments.

Example: "user-group:448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a"
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group.​groupDescriptionstring

A description of the user group. This might include the group's purpose or responsibilities. This helps administrators understand the group's role in the Organization.

Example: "Office users"
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group.​sourcestringread-only

The source of the user group, defines where the user's group lifecycle is being controlled from.

Enum"Local""SCIM""External"
Example: "Local"
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group.​sourceInstancestringread-only

The source instance is set according to the source of the user group. It will be the following according to the source type:

  • Local—A group managed by the current organization.

    • Source instance—The current organization's orgId.
  • SCIM—A group managed by a SCIM integration, for example, Azure.

    • Source instance—The SCIM Integration's scimId.
  • External—A group managed by a different organization.

    • Source instance—The external controlling organization's ID.
Example: "d27e9581-f879-4c3d-b902-29c0a48f0002"
Response
application/scim+json
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group", "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group" ], "id": "448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a", "displayName": "Sales Group", "meta": { "created": "2022-01-01T00:00:00Z", "lastModified": "2022-01-01T00:00:00Z", "location": "/identity/v2beta1/scim/v2/Groups/12345ef4-c6d5-4288-b5f7-71730bd12345", "resourceType": "Group" }, "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group": { "hpe_principal": "user-group:448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a", "groupDescription": "Office users", "source": "Local", "sourceInstance": "d27e9581-f879-4c3d-b902-29c0a48f0002" } }

Update user group

Request

Add or remove users from a user group, or update the group name or description. Compliant with SCIM 2.0.

Security
Bearer
Path
groupIdstringrequired

The HPE GreenLake user group ID. Retrieve the ID from the CREATE Group endpoint or the GET Group endpoint.

Bodyapplication/scim+jsonrequired

Add or remove users from a user group, or update the group name or description. The replace operation is not supported for group members.

schemasArray of stringsnon-emptyrequired

Collection of schema URIs that define the structure and valid attributes for this resource. Each URI represents a schema that determines which properties can be included and how they should be formatted.

Items Value"urn:ietf:params:scim:api:messages:2.0:PatchOp"
Example: ["urn:ietf:params:scim:api:messages:2.0:PatchOp"]
OperationsArray of objects(Operation)required
Operations[].​opstringrequired

Operation performed by patch.

  • add or Add—If the user was already a member of this group, no changes will be made to the resource and a success response will be returned.
  • remove or Remove—If any of the requested users to be removed are not a member of this group, a success (204) response will be returned.
  • replace or Replace—Change the name or description of the group.
Enum"add""Add""remove"
Example: "add"
Operations[].​pathstringrequired

Attribute path describing the target of the operation.

Enum"members""displayName""urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group:groupDescription"
Operations[].​valuestring or Array of objectsrequired
Any of:

New value for the attribute being modified.

string
curl -i -X PATCH \
  'https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Groups/{groupId}' \
  -H 'Authorization: Bearer <YOUR_JWT_HERE>' \
  -H 'Content-Type: application/scim+json' \
  -d '{
    "schemas": [
      "urn:ietf:params:scim:api:messages:2.0:PatchOp"
    ],
    "Operations": [
      {
        "op": "add",
        "value": [
          {
            "display": "Babs Jensen",
            "$ref": "https://example.com/v2/Users/2819c223-7f76-453a-919d-413861904646",
            "value": "2819c223-7f76-453a-919d-413861904646"
          }
        ],
        "path": "members"
      }
    ]
  }'

Responses

Group patched successfully.

Bodyapplication/scim+json
schemasArray of stringsrequired

Collection of schema URIs that define the structure and valid attributes for this resource. Each URI represents a schema that determines which properties can be included and how they should be formatted.

Items Enum"urn:ietf:params:scim:schemas:core:2.0:Group""urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group"
Example: ["urn:ietf:params:scim:schemas:core:2.0:Group","urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group"]
idstringread-onlyrequired

The unique identifier for an HPE GreenLake user group.

Example: "448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a"
displayNamestring<= 201 charactersrequired

Unique display name for the user group. A valid displayName can contain alphanumeric characters, space, or any of the following: -, /, _, ., !, (, ), [, ], <, >

Example: "Sales Group"
metaobject(GroupMeta)required
meta.​createdstringread-only

The date and time the resource was created.

Example: "2022-01-01T00:00:00Z"
meta.​lastModifiedstringread-only

The date and time the resource was last modified.

Example: "2022-01-01T00:00:00Z"
meta.​locationstringread-only

The resource location URI.

Example: "/identity/v2beta1/scim/v2/Groups/12345ef4-c6d5-4288-b5f7-71730bd12345"
meta.​resourceTypestringread-only

The type of the resource.

Value"Group"
Example: "Group"
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Groupobject(GroupExtension)required
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group.​hpe_principalstringread-only

The security principal for role assignments.

Example: "user-group:448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a"
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group.​groupDescriptionstring

A description of the user group. This might include the group's purpose or responsibilities. This helps administrators understand the group's role in the Organization.

Example: "Office users"
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group.​sourcestringread-only

The source of the user group, defines where the user's group lifecycle is being controlled from.

Enum"Local""SCIM""External"
Example: "Local"
urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group.​sourceInstancestringread-only

The source instance is set according to the source of the user group. It will be the following according to the source type:

  • Local—A group managed by the current organization.

    • Source instance—The current organization's orgId.
  • SCIM—A group managed by a SCIM integration, for example, Azure.

    • Source instance—The SCIM Integration's scimId.
  • External—A group managed by a different organization.

    • Source instance—The external controlling organization's ID.
Example: "d27e9581-f879-4c3d-b902-29c0a48f0002"
Response
application/scim+json
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group", "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group" ], "id": "448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a", "displayName": "Sales Group", "meta": { "created": "2022-01-01T00:00:00Z", "lastModified": "2022-01-01T00:00:00Z", "location": "/identity/v2beta1/scim/v2/Groups/12345ef4-c6d5-4288-b5f7-71730bd12345", "resourceType": "Group" }, "urn:ietf:params:scim:schemas:extensions:hpe-greenlake:2.0:Group": { "hpe_principal": "user-group:448ebfdb-7bc9-402f-9eb0-f9a86c06ca5a", "groupDescription": "Office users", "source": "Local", "sourceInstance": "d27e9581-f879-4c3d-b902-29c0a48f0002" } }

Delete a user group

Request

Delete a user group. Compliant with SCIM 2.0.

Security
Bearer
Path
groupIdstringrequired

The HPE GreenLake user group ID. Retrieve the ID from the CREATE Group endpoint or the GET Group endpoint.

curl -i -X DELETE \
  'https://global.api.greenlake.hpe.com/identity/v2beta1/scim/v2/Groups/{groupId}' \
  -H 'Authorization: Bearer <YOUR_JWT_HERE>'

Responses

User group deleted successfully.

Response
No content