RadiantOne Web Services Welcome Page

SCIM System for Cross-domain Identity Management

Usage:

List all entries for a resource type: GET /scim2/v2/[ResourceType Endpoint]

Get a specific entry for a resource type: GET /scim2/v2/[ResourceType Endpoint]/[Entry DN]

Create a new entry for a resource type: POST /scim2/v2/[ResourceType Endpoint]
    Example
  • POST https://authcloud2.alight.com/scim2/v2/Users
    POST Body:
    { "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User" ], "displayName" : "James_Bond", "userName": "James_Bond", "title": "Secret Agent", "nickName": "007", "addresses": [ { "locality": "London", "type": "home" } ], "phoneNumbers": [ { "value": "+1 000 000 0007", "type": "mobile" }, { "value": "+1 007 000 0007", "type": "home" } ], "name": { "givenname": "James", "familyName": "Bond", "formatted":"James Bond" }, "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": { "department": "007" } }

Update (replace entire state) an existing entry for a resource type: PUT /scim2/v2/[ResourceType Endpoint]/[Entry DN]
    Example
  • PUT https://authcloud2.alight.com/scim2/v2/Users/uid=James_Bond,o=companydirectory
    PUT Body:
    { "id": "uid=James_Bond,o=companydirectory", "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User" ], "displayName": "James_Bond_007", "userName": "James_Bond", "title": "Spy", "phoneNumbers": [ { "value": "+1 123 456 0007", "type": "home" }, { "value": "+1 000 000 0007", "type": "mobile" } ], "name": { "givenName": "James", "familyName": "Bond", "formatted":"James Bond" }, "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": { "department": "007", "employeeNumber": 007 } }

Delete an existing entry for a resource type: DELETE /scim2/v2/[ResourceType Endpoint]/[Entry DN]

Update (Patch allows partial updates) an existing entry for a resource type: PATCH /scim2/v2/[ResourceType Endpoint]/[Entry DN]

Service Metadata
SCIM Service Provider Configuration
SCIM Service Schemas
SCIM Service Resource Types

SCIM Official Specification & Documentation
SCIM RFC 7642: System for Cross-domain Identity Management: Definitions, Overview, Concepts, and Requirements
SCIM RFC 7643: System for Cross-domain Identity Management: Core Schema
SCIM RFC 7644: System for Cross-domain Identity Management: Protocol

ADAP REST API

Usage:

/adap/[baseDN]?[scope=scopeValue]&[filter=filterValue]&[attributes=attr1,attr2]&[sizeLimit=limitValue]&[...]
    For other REST operations (POST, PUT, PATCH, DELETE), please refer to the documentation

SPML Service Provisioning Markup Language

Usage:

Use the /spml context from a SPML client, or use the WSDL.

DSML Directory Services Markup Language

Usage:

Use the /dsml context from a DSML client, or use the WSDL to import it in a development tool to build systems that consume Web Services.

SAML Attribute Service Security Assertion Markup Language

Usage:

Use the /saml/AttributeServiceSoap context from a SAML Service Provider to send Attribute Queries to the VDS SAML Attribute Service.
The Attribute Service metadata is available by following this link.
The Attribute Queries need to be sent using the POST method with the Attribute Query being wrapped in a SOAP Envelope.