PingOne

Using the SCIM API to import users

Use the SCIM API to import users into PingOne. The PingOne SCIM API acts as a translation layer that receives SCIM requests to then issue as equivalent PingOne API requests, and translates PingOne API responses to SCIM-compliant responses for the user.

PingOne supports only version 2.0 of the SCIM standard.

Accessing the PingOne SCIM API

The URI for the PingOne SCIM API is

https://scim-api.pingone.com/environments/\{{envID}}/v2/

where \{{envID}} is the ID for the appropriate PingOne environment.

Using the /Users endpoint

Use the /Users endpoint to create, update, and delete users.

The URI for the /Users endpoint is \{{scimPath}}/environments/\{{envID}}/v2/Users

where

  • \{{scimPath}} is the regional domain for the PingOne SCIM service provider, such as https://scim-api.pingone.com or https://scim-api.pingone.eu.

  • \{{envID}} is the ID for the appropriate PingOne environment.

Examples

Create user

POST \{{scimPath}}/environments/\{{envID}}/v2/Users

Read one SCIM user

GET \{{scimPath}}/environments/\{{envID}}/v2/Users/\{{userID}}

Read all SCIM users

GET \{{scimPath}}/environments/\{{envID}}/v2/Users

Delete SCIM user

DELETE \{{scimPath}}/environments/\{{envID}}/v2/Users/\{{userID}}

You can use the /DirectMappedUsers endpoint to pass attributes exactly as they appear in the PingOne schema. You can pass any attributes, including custom attributes, by including the exact name of the attribute in the SCIM payload.

For more information, see SCIM in the PingOne API Reference.