Struct roctogen::endpoints::scim::Scim[][src]

pub struct Scim<'api> { /* fields omitted */ }

Implementations

impl<'api> Scim<'api>[src]

pub async fn delete_user_from_org_async(
    &self,
    org: &str,
    scim_user_id: &str
) -> Result<(), ScimDeleteUserFromOrgError>
[src]

pub fn delete_user_from_org(
    &self,
    org: &str,
    scim_user_id: &str
) -> Result<(), ScimDeleteUserFromOrgError>
[src]

pub async fn get_provisioning_information_for_user_async(
    &self,
    org: &str,
    scim_user_id: &str
) -> Result<ScimUser, ScimGetProvisioningInformationForUserError>
[src]

pub fn get_provisioning_information_for_user(
    &self,
    org: &str,
    scim_user_id: &str
) -> Result<ScimUser, ScimGetProvisioningInformationForUserError>
[src]

pub async fn list_provisioned_identities_async(
    &self,
    org: &str,
    query_params: Option<impl Into<ScimListProvisionedIdentitiesParams<'api>>>
) -> Result<ScimUserList, ScimListProvisionedIdentitiesError>
[src]


List SCIM provisioned identities

Retrieves a paginated list of all provisioned organization members, including pending invitations. If you provide the filter parameter, the resources for all matching provisions members are returned.

When a user with a SAML-provisioned external identity leaves (or is removed from) an organization, the account’s metadata is immediately removed. However, the returned list of user accounts might not always match the organization or enterprise member list you see on GitHub. This can happen in certain cases where an external identity associated with an organization will not match an organization member:

  • When a user with a SCIM-provisioned external identity is removed from an organization, the account’s metadata is preserved to allow the user to re-join the organization in the future.
  • When inviting a user to join an organization, you can expect to see their external identity in the results before they accept the invitation, or if the invitation is cancelled (or never accepted).
  • When a user is invited over SCIM, an external identity is created that matches with the invitee’s email address. However, this identity is only linked to a user account when the user accepts the invitation by going through SAML SSO.

The returned list of external identities can include an entry for a null user. These are unlinked SAML identities that are created when a user goes through the following Single Sign-On (SSO) process but does not sign in to their GitHub account after completing SSO:

  1. The user is granted access by the IdP and is not a member of the GitHub organization.

  2. The user attempts to access the GitHub organization and initiates the SAML SSO process, and is not currently signed in to their GitHub account.

  3. After successfully authenticating with the SAML SSO IdP, the null external identity entry is created and the user is prompted to sign in to their GitHub account:

    • If the user signs in, their GitHub account is linked to this entry.
    • If the user does not sign in (or does not create a new account when prompted), they are not added to the GitHub organization, and the external identity null entry remains in place.

GitHub API docs for list_provisioned_identities


pub fn list_provisioned_identities(
    &self,
    org: &str,
    query_params: Option<impl Into<ScimListProvisionedIdentitiesParams<'api>>>
) -> Result<ScimUserList, ScimListProvisionedIdentitiesError>
[src]


List SCIM provisioned identities

Retrieves a paginated list of all provisioned organization members, including pending invitations. If you provide the filter parameter, the resources for all matching provisions members are returned.

When a user with a SAML-provisioned external identity leaves (or is removed from) an organization, the account’s metadata is immediately removed. However, the returned list of user accounts might not always match the organization or enterprise member list you see on GitHub. This can happen in certain cases where an external identity associated with an organization will not match an organization member:

  • When a user with a SCIM-provisioned external identity is removed from an organization, the account’s metadata is preserved to allow the user to re-join the organization in the future.
  • When inviting a user to join an organization, you can expect to see their external identity in the results before they accept the invitation, or if the invitation is cancelled (or never accepted).
  • When a user is invited over SCIM, an external identity is created that matches with the invitee’s email address. However, this identity is only linked to a user account when the user accepts the invitation by going through SAML SSO.

The returned list of external identities can include an entry for a null user. These are unlinked SAML identities that are created when a user goes through the following Single Sign-On (SSO) process but does not sign in to their GitHub account after completing SSO:

  1. The user is granted access by the IdP and is not a member of the GitHub organization.

  2. The user attempts to access the GitHub organization and initiates the SAML SSO process, and is not currently signed in to their GitHub account.

  3. After successfully authenticating with the SAML SSO IdP, the null external identity entry is created and the user is prompted to sign in to their GitHub account:

    • If the user signs in, their GitHub account is linked to this entry.
    • If the user does not sign in (or does not create a new account when prompted), they are not added to the GitHub organization, and the external identity null entry remains in place.

GitHub API docs for list_provisioned_identities


pub async fn provision_and_invite_user_async(
    &self,
    org: &str,
    body: PostScimProvisionAndInviteUser
) -> Result<ScimUser, ScimProvisionAndInviteUserError>
[src]


Provision and invite a SCIM user

Provision organization membership for a user, and send an activation email to the email address.

GitHub API docs for provision_and_invite_user


pub fn provision_and_invite_user(
    &self,
    org: &str,
    body: PostScimProvisionAndInviteUser
) -> Result<ScimUser, ScimProvisionAndInviteUserError>
[src]


Provision and invite a SCIM user

Provision organization membership for a user, and send an activation email to the email address.

GitHub API docs for provision_and_invite_user


pub async fn set_information_for_provisioned_user_async(
    &self,
    org: &str,
    scim_user_id: &str,
    body: PutScimSetInformationForProvisionedUser
) -> Result<ScimUser, ScimSetInformationForProvisionedUserError>
[src]


Update a provisioned organization membership

Replaces an existing provisioned user’s information. You must provide all the information required for the user as if you were provisioning them for the first time. Any existing user information that you don’t provide will be removed. If you want to only update a specific attribute, use the Update an attribute for a SCIM user endpoint instead.

You must at least provide the required values for the user: userName, name, and emails.

Warning: Setting active: false removes the user from the organization, deletes the external identity, and deletes the associated {scim_user_id}.

GitHub API docs for set_information_for_provisioned_user


pub fn set_information_for_provisioned_user(
    &self,
    org: &str,
    scim_user_id: &str,
    body: PutScimSetInformationForProvisionedUser
) -> Result<ScimUser, ScimSetInformationForProvisionedUserError>
[src]


Update a provisioned organization membership

Replaces an existing provisioned user’s information. You must provide all the information required for the user as if you were provisioning them for the first time. Any existing user information that you don’t provide will be removed. If you want to only update a specific attribute, use the Update an attribute for a SCIM user endpoint instead.

You must at least provide the required values for the user: userName, name, and emails.

Warning: Setting active: false removes the user from the organization, deletes the external identity, and deletes the associated {scim_user_id}.

GitHub API docs for set_information_for_provisioned_user


pub async fn update_attribute_for_user_async(
    &self,
    org: &str,
    scim_user_id: &str,
    body: PatchScimUpdateAttributeForUser
) -> Result<ScimUser, ScimUpdateAttributeForUserError>
[src]


Update an attribute for a SCIM user

Allows you to change a provisioned user’s individual attributes. To change a user’s values, you must provide a specific Operations JSON format that contains at least one of the add, remove, or replace operations. For examples and more information on the SCIM operations format, see the SCIM specification.

Note: Complicated SCIM path selectors that include filters are not supported. For example, a path selector defined as "path": "emails[type eq \"work\"]" will not work.

Warning: If you set active:false using the replace operation (as shown in the JSON example below), it removes the user from the organization, deletes the external identity, and deletes the associated :scim_user_id.

{
  "Operations":[{
    "op":"replace",
    "value":{
      "active":false
    }
  }]
}

GitHub API docs for update_attribute_for_user


pub fn update_attribute_for_user(
    &self,
    org: &str,
    scim_user_id: &str,
    body: PatchScimUpdateAttributeForUser
) -> Result<ScimUser, ScimUpdateAttributeForUserError>
[src]


Update an attribute for a SCIM user

Allows you to change a provisioned user’s individual attributes. To change a user’s values, you must provide a specific Operations JSON format that contains at least one of the add, remove, or replace operations. For examples and more information on the SCIM operations format, see the SCIM specification.

Note: Complicated SCIM path selectors that include filters are not supported. For example, a path selector defined as "path": "emails[type eq \"work\"]" will not work.

Warning: If you set active:false using the replace operation (as shown in the JSON example below), it removes the user from the organization, deletes the external identity, and deletes the associated :scim_user_id.

{
  "Operations":[{
    "op":"replace",
    "value":{
      "active":false
    }
  }]
}

GitHub API docs for update_attribute_for_user


Auto Trait Implementations

impl<'api> RefUnwindSafe for Scim<'api>

impl<'api> Send for Scim<'api>

impl<'api> Sync for Scim<'api>

impl<'api> Unpin for Scim<'api>

impl<'api> UnwindSafe for Scim<'api>

Blanket Implementations

impl<T> Any for T where
    T: 'static + ?Sized
[src]

pub fn type_id(&self) -> TypeId[src]

Gets the TypeId of self. Read more

impl<T> Borrow<T> for T where
    T: ?Sized
[src]

pub fn borrow(&self) -> &T[src]

Immutably borrows from an owned value. Read more

impl<T> BorrowMut<T> for T where
    T: ?Sized
[src]

pub fn borrow_mut(&mut self) -> &mut T[src]

Mutably borrows from an owned value. Read more

impl<T> From<T> for T[src]

pub fn from(t: T) -> T[src]

Performs the conversion.

impl<T, U> Into<U> for T where
    U: From<T>, 
[src]

pub fn into(self) -> U[src]

Performs the conversion.

impl<T, U> TryFrom<U> for T where
    U: Into<T>, 
[src]

type Error = Infallible

The type returned in the event of a conversion error.

pub fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>[src]

Performs the conversion.

impl<T, U> TryInto<U> for T where
    U: TryFrom<T>, 
[src]

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.

pub fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>[src]

Performs the conversion.