scim2 | SCIM 2.0 SDK for Java | SDK library

 by   pingidentity Java Version: scim2-2.3.8 License: No License

kandi X-RAY | scim2 Summary

kandi X-RAY | scim2 Summary

scim2 is a Java library typically used in Utilities, SDK applications. scim2 has no vulnerabilities, it has build file available and it has high support. However scim2 has 10 bugs. You can download it from GitHub, Maven.

SCIM 2.0 SDK for Java
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              scim2 has a highly active ecosystem.
              It has 144 star(s) with 65 fork(s). There are 29 watchers for this library.
              There were 1 major release(s) in the last 12 months.
              There are 35 open issues and 45 have been closed. On average issues are closed in 297 days. There are 13 open pull requests and 0 closed requests.
              It has a positive sentiment in the developer community.
              The latest version of scim2 is scim2-2.3.8

            kandi-Quality Quality

              OutlinedDot
              scim2 has 10 bugs (1 blocker, 0 critical, 8 major, 1 minor) and 852 code smells.

            kandi-Security Security

              scim2 has no vulnerabilities reported, and its dependent libraries have no vulnerabilities reported.
              scim2 code analysis shows 0 unresolved vulnerabilities.
              There are 5 security hotspots that need review.

            kandi-License License

              scim2 does not have a standard license declared.
              Check the repository for any license declaration and review the terms closely.
              OutlinedDot
              Without a license, all rights are reserved, and you cannot use the library in your applications.

            kandi-Reuse Reuse

              scim2 releases are available to install and integrate.
              Deployable package is available in Maven.
              Build file is available. You can build the component from source.
              Installation instructions are not available. Examples and code snippets are available.
              It has 29316 lines of code, 1790 functions and 230 files.
              It has high code complexity. Code complexity directly impacts maintainability of the code.

            Top functions reviewed by kandi - BETA

            kandi has reviewed scim2 and discovered the below as its top functions. This is intended to give you an instant insight into scim2 implemented functionality, and help decide if they suit your requirements.
            • Returns a set of modify patch operations
            • Return the string representation of the attribute path
            • Removes the read - only attributes from the given SCIM resource
            • Checks a partial resource
            • Compares two AccountState objects
            • Compares this object with another object
            • Checks if the given object is equal to this resource
            • Compares two JsonReference objects
            • Transforms a JsonProcessingException into a Response object
            • Compares this object to another
            • Compares this address to another address
            • Returns a UTF - 8 byte representation of the provided string
            • Returns the hash code of the document
            • Compares two authentication schemes
            • Returns true if the given resource is equal to this resource type
            • Serializes the given value to the JSON stream
            • Serialize resources
            • Filter the request URI
            • Compares this session with the specified object
            • This method generates a hashcode for this instance
            • Compares this resource with another object
            • Builds a hash code for the user
            • Filter a search request
            • Create a hash code for this element
            • Returns true if the given object is equal to the given object
            • Compare two objects
            Get all kandi verified functions for this library.

            scim2 Key Features

            No Key Features are available at this moment for scim2.

            scim2 Examples and Code Snippets

            No Code Snippets are available at this moment for scim2.

            Community Discussions

            QUESTION

            WSO2 Identity Server: Searching user by their username api not working
            Asked 2022-Mar-03 at 05:13

            Is there any API available to fetch the details of a user using their username only?

            I've followed this https://is.docs.wso2.com/en/latest/develop/scim2-rest-apis/#/Users%20Endpoint/getUsersByPost

            But it doesn't work

            ...

            ANSWER

            Answered 2022-Mar-03 at 05:13
            1. The URL you were trying was wrong.
            • SCIM v1 users endpoint: https://localhost:9443/wso2/scim/Users
            • SCIM v2 users endpoint: https://localhost:9443/scim2/Users
            1. On the payload, you have mentioned scim v1 schema. Maybe you wanted to try the API in scim v1, but we recommend using V2.

            Following are sample requests for your requirement in SCIM V2.

            If you want to use POST request to /Users/.search endpoint:

            Source https://stackoverflow.com/questions/71318989

            QUESTION

            WSO2 IS - SCIM2 Invalid Token after PATCH
            Asked 2022-Feb-09 at 14:05

            I am trying to figure out if the following behavior is the expected. In my case, I am logged in as a user with username: testuser

            I make a PATCH request from my Blazor SPA to the following URL https://myidentityserver/scim2/Me. This is the location the WSO2 IS is located.

            The PATCH request,containing a password change and some other patched info,completes successfully and Status Code:200 OK is returned.

            Immediately after the aforementioned PATCH request, a call to https://myidentityserver/oauth2/token is made and Status Code: 400 is returned containing the grant_type: refresh_token, client_id: myid, refresh_token:xxxxxx, meaning that the token is invalid.

            In my understanding this is the expected behavior as the information that were present in the token have now been altered due to the PATCH and token should be invalidated.

            WSO IS version: 5.11.0

            ...

            ANSWER

            Answered 2022-Jan-18 at 11:52

            The default behavior of IS is when the password is updated by the user, all the sessions are terminated, and all the tokens are revoked.

            However, there is an option to skip the current session/token from being terminated/revoked at password update. In order to enable that feature, you need to add the following config in /repository/conf/deployment.toml file and restart the server.

            Source https://stackoverflow.com/questions/70754213

            QUESTION

            unable to get scim 2.0 wso2 is api for get Roles under secondary user store
            Asked 2021-Jun-28 at 09:40

            I have a secondary userstore (JDBC) created in wso2 IS 5.11.0. 2 roles are added under the userstore. I am using the below SCIM 2.0 api to get the roles. https://{IS_IP}:(PORT}/t/carbon.super/scim2/Roles, but only the roles created under primary user store is listed in the response.

            Under the claims list -> http://wso2.org/claims -> Role -> Mapped attributes, I have added the secondary user store to the list. still not getting the response.

            Is there any other configuration to be done to get it via scim api?

            ...

            ANSWER

            Answered 2021-Jun-28 at 09:40

            Since WSO2 IS-5.11.0 Groups and Roles are considered separately. Refer [1]

            https://{IS_HOST}:(PORT}/scim2/Groups endpoint lists out the userstore groups (both primary and secondary user stores' groups)

            https://{IS_HOST}:(PORT}/scim2/Roles endpoint lists out the Roles (Roles are basically Internal and Application Roles. You won't see any prefix for Internal roles in the list)

            In your case, since you have added a userstore group, it need to be managed via https://{IS_HOST}:(PORT}/scim2/Groups.

            Source https://stackoverflow.com/questions/68160794

            QUESTION

            WSO2 IS - Enable Mobile Number Verification when number is updated
            Asked 2021-May-24 at 14:42

            We are trying to use the Mobile Number verification on Mobile number update with WSO2 Identity Server (v5.11.0) as per this guide, while the SMS OTP is being sent, it is being sent to the old mobile number.

            Example: User with mobile number 111111

            We are sending the request to the SCIM2.0 API https://hostname/scim2/Me to update the mobile number with the following request:

            ...

            ANSWER

            Answered 2021-May-21 at 21:18

            Looks like in the sample event publisher, the number to which the SMS is sent is defined as "to"={{mobile}}. This will pick the existing mobile number persisted under the claim http://wso2.org/claims/mobile. Change that value as to"={{send-to}}. Then it will send the SMS to the verification pending mobile number. The updated sample event publisher should be as follows.

            Source https://stackoverflow.com/questions/67638317

            QUESTION

            WSO2 Identity Server SCIM /Me endpoint issue for non admin user
            Asked 2021-May-21 at 12:17

            I just want to use SCIM 2.0 REST APIs that per this guide are out of the box from 5.4.0 version of WSO2IS. I'm using WSO2 IS 5.7.

            When I GET /scim2/Me with admin user (HTTP basic authentication), I get a 200 OK response, but when I try to call this API with a different user, I get the following HTTP response:

            ...

            ANSWER

            Answered 2021-May-20 at 20:18

            As per the error message, your user doesn't have a SCIM id. Log in to the management console and navigate Claims -> List -> wso2.org/claims and select User ID claim. Check Supported by Default by clicking the edit button of that claim and save. Then, navigate to Users and Roles -> List and see the user's profile and check whether the scim id is empty / not.

            If the SCIM id is empty the above error would be expected.

            There is a config (SCIMEnabled) to enable SCIM for the user store (https://docs.wso2.com/display/IS570/Configuring+a+Read-write+LDAP+User+Store). Navigate to /repository/conf/user-mgt.xml and check whether SCIMEnabled is set to true in your userstore.

            Source https://stackoverflow.com/questions/67622359

            QUESTION

            How to add organization,mobileno,email from bulk user endpoint "https://localhost:9443/t/carbon.super/scim2/Bulk" in WSO2IS
            Asked 2021-Mar-31 at 07:33

            I used "https://localhost:9443/t/carbon.super/scim2/Bulk" to upload bulk users to WSO2IS. How to add organization,email and mobileno to following data set.

            Here is my data object.

            ...

            ANSWER

            Answered 2021-Mar-30 at 15:51

            From your user creation payload, it updates the user's home email. If you Navigate to the Management console -> Main menu -> Claims -> List -> "http://wso2.org/claims" -> Emails - Home Email-> Edit and tick Supported by Default, and view that created user's profile. You can see that the given value has been updated.

            Change the email attribute like the following payload. Then you can update the Email attribute of the user. Also, the following payload contains the attribute format for mobile number and organization.

            Source https://stackoverflow.com/questions/66873682

            QUESTION

            Adding user to WSO2 tenant returns 401 Unathorized
            Asked 2021-Jan-14 at 15:50

            I am trying to add user to a tenant. For that I did the following:

            1. Created tenant in WSO2 instance
            2. Generated access token based on client key and secret for the tenant service provider
            3. Use generated token to execute endpoint https://localhost:9443/t/carbon.super/{tenantId}/api/server/v1/scims2/Users, where tenantId is id of the tenant.

            After executing the endpoint, I am getting error 401 Unauthorized. Any ideas what am I doing wrong?

            I am not sure if it's relevant, but I noticed that when I generate access token from main WSO2 instance (not tenant), I get these scopes

            ...

            ANSWER

            Answered 2021-Jan-14 at 15:50

            An incorrect URL is a cause for 401 response. Here, the URL you used (https://localhost:9443/t/carbon.super/{tenantId}/api/server/v1/scims2/Users) is incorrect.

            In order to create a user in a tenant named abc.com, you need to invoke the endpoint

            Source https://stackoverflow.com/questions/65721143

            QUESTION

            How to support multiple tenants and secret tokens in azure ad scim provisioning
            Asked 2020-Dec-08 at 18:56

            I am trying to create Azure AD provisioning for our Saas product (using scim2). I want multiple customers to be able to connect with their Azure AD tenant.

            Microsoft has reference code here: https://github.com/AzureAD/SCIMReferenceCode

            However, that is setup to only allow one tenant and also to not use the "secret token" that you set up in azure ad. Even tho the comment specifically states the secret token should not be left empty for production.

            Here is the important piece of code from the reference project

            ...

            ANSWER

            Answered 2020-Oct-14 at 10:28

            QUESTION

            WSO2 Identity Server 5.10.0 - SCIM2 REST - Get all required attributes?
            Asked 2020-Oct-12 at 12:19

            I'm calling SCIM2 REST service to get user information based on ID but it doesn't return all user data.when I call https://localhost:9444/scim2/Users/8f9d1e34-c340-4ebe-af11-fa0c4575f676 passing username and password (BASIC) I get this payload:

            ...

            ANSWER

            Answered 2020-Oct-12 at 12:19

            The SCIM GET request on /Users/{user-id} endpoint will return the SCIM user attributes which defined under urn:ietf:params:scim:schemas:core:2.0:User and urn:ietf:params:scim:schemas:extension:enterprise:2.0:User claim dialects (mgt console -> Main Menu-> Identity tab -> Claims -> List). If the particular attribute (i.e local claim) is not mapped to a SCIM user attribute that value won't be returned in the SCIM user GET response. In order to map such local attributes to SCIM attributes, you can follow the instructions in https://is.docs.wso2.com/en/latest/develop/extending-scim2-user-schemas/#extending-the-scim-20-api.

            Moreover, You can find SCIM core user attribute definitions here. If an attribute's returned characteristic is

            1. Returned.ALWAYS -> Always returned in the response
            2. Returned.DEFAULT -> Return in the response only if that attribute has a value
            3. Returned.NEVER -> Never return in the response

            Source https://stackoverflow.com/questions/64316805

            QUESTION

            How do I turn on provisioning for our Enterprise application in azure AD without being in the gallery?
            Asked 2020-Oct-06 at 23:19

            I created an Application Registration on our Azure AD.

            I then use the application registration id to create "Enterprise Application" in our customers' AD's. It goes like this

            1. Their admin sign into our system and clicks connect AD
            2. We send a challenge (OpenId Connect) that allows them to sign into their microsoft account.
            3. This creates our application under "Enterprise Applications" in their AD and it then workes fine with SSO

            So far so good. But now we want to add the next logical step with Provisioning with Scim v2 however if I on a customer/test AD browse to our app under Enterprise Application and then click Provisioning I see the following

            There is no way to hook up provisioning no matter if I support Scim2 as required. Why is this? Does our app need to be in the gallery for this to work?

            I noticed I can go to Enterprise Applications > New application > Non-gallery application and create a new application. This will then work with provisioning. But then our customers would need two apps, one from our app registration that does SSO and one more for provisioning. I would like one app to do both.

            ...

            ANSWER

            Answered 2020-Oct-06 at 23:19

            Your app needs to be in the gallery to have provisioning enabled. Barring that, the only other option is what you've already described - a custom non-gallery app.

            To get your app in the gallery, https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-howto-app-gallery-listing

            Source https://stackoverflow.com/questions/64227261

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install scim2

            You can download it from GitHub, Maven.
            You can use scim2 like any standard Java library. Please include the the jar files in your classpath. You can also use any IDE and you can run and debug the scim2 component as you would do with any other Java program. Best practice is to use a build tool that supports dependency management such as Maven or Gradle. For Maven installation, please refer maven.apache.org. For Gradle installation, please refer gradle.org .

            Support

            Please report bug reports and enhancement requests through this project's issue tracker. See the contribution guidelines for more information.
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries

            Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link

            Explore Related Topics

            Consider Popular SDK Libraries

            WeiXinMPSDK

            by JeffreySu

            operator-sdk

            by operator-framework

            mobile

            by golang

            Try Top Libraries by pingidentity

            ldapsdk

            by pingidentityJava

            pingidentity-server-profiles

            by pingidentityShell

            pingidentity-docker-builds

            by pingidentityShell

            scim

            by pingidentityJava