Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

  • Step 1 - Create an application entry and view its details.
  • Step 2 - Obtain a valid access token in order to get authenticated to SCIM REST endpoints.
  • Step 3 - Consume the SCIM REST endpoints using the access token.

Anchor
Step 1
Step 1
Step 1

  1. Login to WSO2 Identity Server as an admin. 
  2. Access the management console and click OAuth under Manage in the Main menu.
  3. Create a new entry for an OAuth client application by clicking Register New Application.
  4. After creating the application entry, click on it to view its details as shown below.
  5. Now copy the Client Id, Client Secret and Access Token Url for future use.

...

Copy the access token value in the above response.

Anchor
Step 3
Step 3
Step 3

Now we can consume the SCIM REST endpoints using the above access token.

E.g.; you can use the following cURL command to create a user through SCIM REST endpoints:

Panel

curl -v -k --header "Authorization: Bearer access_token" --data "{"schemas":[],"name":{"familyName":"gunasinghe","givenName":"hasinitg"},"userName":"hasi","password":"hasinitg","emails":[{"primary":true,"value":"hasini_home.com","type":"home"},{"value":"hasini_work.com","type":"work"}]}" --header "Content-Type:application/json" https://localhost:9443/wso2/scim/Users

You need to provide the access token copied in the above step 2, for the bold string in the above command.

You can refer more cURL commands to consume SCIM endpoints here. Also, you can use the SCIM sample clients in WSO2 IS samples to invoke the SCIM endpoints using both Basic auth and OAuth.