Operations related to user management. Several operations implement the SCIM 2.0 protocol.
Fetches all Instaclustr accounts and organizations linked to the OWNER who has generated the given User Management API key.
This request follows the SCIM 2.0 protocol. Additional SCIM 2.0 compliant properties may be included in the actual response as null valued properties.
Successfully returned groups.
Bad Request
Not Authorized
Resource not found
{- "schemas": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
], - "totalResults": 50,
- "startIndex": 1,
- "itemsPerPage": 10,
- "Resources": [
- {
- "schemas": [
- "urn:ietf:params:scim:schemas:core:2.0:Group"
], - "id": "a54fc430-dd9b-42b8-b308-4d89c93bafb8|READ_ONLY",
- "displayName": "Example Group",
- "meta": {
- "resourceType": "Group",
- "created": "2020-06-04T13:10:44.824+10:00",
}
}
]
}
Fetches a single Instaclustr account by account ID or organization ID. The value of account ID has the form [accountId]|[role] where role can be OWNER, CLUSTER_ADMIN, BILLING, READ_ONLY The account or organization must be linked to the OWNER who has generated the given User Management API key.
This request follows the SCIM 2.0 protocol. Additional SCIM 2.0 compliant properties may be included in the actual response as null valued properties.
Successfully returned group.
Bad Request
Not Authorized
Resource not found
{- "schemas": [
- "urn:ietf:params:scim:schemas:core:2.0:Group"
], - "id": "a54fc430-dd9b-42b8-b308-4d89c93bafb8|READ_ONLY",
- "displayName": "Example Group",
- "meta": {
- "resourceType": "Group",
- "created": "2020-06-04T13:10:44.824+10:00",
}
}
Links or unlinks SCIM provisioned users to the given Instaclustr account. The value of account ID has the form [accountId]|[role] where role can be OWNER, CLUSTER_ADMIN, BILLING, READ_ONLY When given an organization ID it will also link or unlink the user from the organization. The account or organization must be linked to the OWNER who has generated the given User Management API key.
Note - While the request accepts all properties compliant with the SCIM 2.0 protocol, properties not listed in the request body schema will be ignored for the operation.
Successfully updated group membership.
Bad Request
Not Authorized
Given user(s) may not be be added/removed from the account.
Resource not found
{- "Operations": [
- {
- "op": "add",
- "path": "members",
- "value": [
- {
- "value": "user_1"
}
]
}, - {
- "op": "remove",
- "path": "members[value eq \"user_2\"]"
}
], - "schemas": [
- "urn:ietf:params:scim:api:messages:2.0:PatchOp"
]
}
{- "schemas": [
- "urn:ietf:params:scim:schemas:core:2.0:Group"
], - "id": "a54fc430-dd9b-42b8-b308-4d89c93bafb8|READ_ONLY",
- "displayName": "Example Group",
- "meta": {
- "resourceType": "Group",
- "created": "2020-06-04T13:10:44.824+10:00",
}
}
Fetches paginated users provisioned by the given User Management API key.
This request follows the SCIM 2.0 protocol. Additional SCIM 2.0 compliant properties may be included in the actual response as null valued properties.
Successfully returned users.
Unable to parse the filter.
Not Authorized
Resource not found
{- "schemas": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
], - "totalResults": 50,
- "startIndex": 1,
- "itemsPerPage": 10,
- "Resources": [
- {
- "schemas": [
- "urn:ietf:params:scim:schemas:core:2.0:User"
], - "emails": [
- {
- "value": "user1@example.com",
- "display": "user1@example.com",
- "type": "work",
- "primary": true
}
], - "userName": "external_username_123",
- "name": {
- "givenName": "Robert",
- "familyName": "Smith"
}, - "id": "user_123",
- "meta": {
- "resourceType": "User"
}, - "active": true
}
]
}
Provisions a new Instaclustr user.
This request may also be used with an existing Instaclustr user if it is linked to the account used to generate the User Management API key. This request may not be used to provision any existing Service User even if it is already linked to the account used to generate the User Management API key.
Note - While the request accepts all properties compliant with the SCIM 2.0 protocol, properties not listed in the request body schema will be ignored for the operation.
Successfully created user.
Bad Request
Not Authorized
Not allowed to create user with the provided details.
Resource not found
{- "schemas": [
- "urn:ietf:params:scim:schemas:core:2.0:User"
], - "emails": [
- {
- "value": "user1@example.com",
- "display": "user1@example.com",
- "type": "work",
- "primary": true
}
], - "userName": "external_username_123",
- "name": {
- "givenName": "Robert",
- "familyName": "Smith"
}
}
{- "schemas": [
- "urn:ietf:params:scim:schemas:core:2.0:User"
], - "emails": [
- {
- "value": "user1@example.com",
- "display": "user1@example.com",
- "type": "work",
- "primary": true
}
], - "userName": "external_username_123",
- "name": {
- "givenName": "Robert",
- "familyName": "Smith"
}, - "id": "user_123",
- "meta": {
- "resourceType": "User"
}, - "active": true
}
Fetches a single user with a matching username that has been provisioned by the given User Management API key.
This request follows the SCIM 2.0 protocol. Additional SCIM 2.0 compliant properties may be included in the actual response as null valued properties.
Successfully returned user.
Bad Request
Not Authorized
Unable to parse the filter.
{- "schemas": [
- "urn:ietf:params:scim:schemas:core:2.0:User"
], - "emails": [
- {
- "value": "user1@example.com",
- "display": "user1@example.com",
- "type": "work",
- "primary": true
}
], - "userName": "external_username_123",
- "name": {
- "givenName": "Robert",
- "familyName": "Smith"
}, - "id": "user_123",
- "meta": {
- "resourceType": "User"
}, - "active": true
}
Updates an Instaclustr user provisioned through SCIM by the given User Management API key.
Note - While the request accepts all properties compliant with the SCIM 2.0 protocol, properties not listed in the request body schema will be ignored for the operation.
Successfully updated user.
Bad Request
Not Authorized
Resource not found
{- "schemas": [
- "urn:ietf:params:scim:schemas:core:2.0:User"
], - "emails": [
- {
- "value": "user1@example.com",
- "display": "user1@example.com",
- "type": "work",
- "primary": true
}
], - "userName": "external_username_123",
- "name": {
- "givenName": "Robert",
- "familyName": "Smith"
}, - "id": "user_123"
}
{- "schemas": [
- "urn:ietf:params:scim:schemas:core:2.0:User"
], - "emails": [
- {
- "value": "user1@example.com",
- "display": "user1@example.com",
- "type": "work",
- "primary": true
}
], - "userName": "external_username_123",
- "name": {
- "givenName": "Robert",
- "familyName": "Smith"
}, - "id": "user_123",
- "meta": {
- "resourceType": "User"
}, - "active": true
}
Patch an Instaclustr user provisioned through SCIM by the given User Management API key.
Deactivating a user will unlink it from all SCIM groups, accounts and organizations, and will exclude the user from all SCIM user queries. It is not possible to activate a user who is an OWNER of a SCIM group. For non-PCI account, the targeting deactivation user must not be the last owner for any of the linked accounts. For PCI account or for accounts with Inactivity Settings enabled, the targeting deactivation user must not be the second last owner for any of the linked accounts.
Deactivating a user will completely deactivate the user from Instaclustr, preventing it from logging in to Instaclustr console and API, and access to any accounts and organizations. Activating a user will include the user in all SCIM user queries.
An Instaclustr user cannot be deleted via SCIM. To permanently delete an Instaclustr user contact support@instaclustr.com.
Note - While the request accepts all properties compliant with the SCIM 2.0 protocol, properties not listed in the request body schema will be ignored for the operation.
Successfully updated user.
Bad Request
Not Authorized
Cannot deactivate a user that is a sole owner of another account with clusters.
Resource not found
{- "schemas": [
- "urn:ietf:params:scim:api:messages:2.0:PatchOp"
], - "Operations": [
- {
- "op": "replace",
- "value": {
- "active": true,
- "userName": "external_username_123",
- "name": {
- "givenName": "Robert",
- "familyName": "Smith"
}, - "emails": [
- {
- "value": "user1@example.com",
- "display": "user1@example.com",
- "type": "work",
- "primary": true
}
]
}
}
]
}
{- "schemas": [
- "urn:ietf:params:scim:schemas:core:2.0:User"
], - "emails": [
- {
- "value": "user1@example.com",
- "display": "user1@example.com",
- "type": "work",
- "primary": true
}
], - "userName": "external_username_123",
- "name": {
- "givenName": "Robert",
- "familyName": "Smith"
}, - "id": "user_123",
- "meta": {
- "resourceType": "User"
}, - "active": true
}
Retrieve the details of the current user, account, and access level based on the access key used to authenticate this user
Successfully retrieved details.
Bad Request
Not Authorized
Forbidden
Resource not found
Unsupported media type: returned when the payload is in an unsupported format.
Too many requests: returned when more than 35 requests per second are being received by your user.
{- "user": {
- "id": "jsmith",
- "displayName": "John Smith",
- "email": "jsmith@example.com",
- "isAdmin": true
}, - "account": {
- "id": "054862bb-c95c-4a0f-8798-8178a1597dda",
- "name": "coolsystems",
- "companyName": "Cool Systems Pty Ltd",
- "accountType": "INSTACLUSTR"
}, - "keyAccessLevel": "MONITORING"
}
This endpoint rotates the API key that was used to authenticate this request.
Successfully created or recreated the API key
Bad Request
Not Authorized
Forbidden
Resource not found
Unsupported media type: returned when the payload is in an unsupported format.
Too many requests: returned when more than 35 requests per second are being received by your user.
{- "account": "28c57513-7fae-4297-af6f-07fbf5356f08",
- "apiKeyType": "MONITORING",
- "cidrAllowList": [
- "0.0.0.0/0"
], - "key": "73b3c11632c39eed21d0b14d1eccfad5",
- "username": "testuser"
}
Updates the role of a user for an account.
Successfully updated the user role.
Bad Request
Not Authorized
The target user is not linked to the current account.
Resource not found
Unsupported media type: returned when the payload is in an unsupported format.
The account must have at least one owner.
Too many requests: returned when more than 35 requests per second are being received by your user.
{- "user": "string",
- "scimUsername": "string",
- "role": "OWNER",
- "targetAccount": "string"
}
{- "message": "The role for scim-user has been updated to READ_ONLY for account 77b5a4e1-c422-4a78-b551-d8fa5c42ad95."
}