Chilkat Online Tools

Swift3 / Postman API / Service Provider Config

Back to Collection Items

func chilkatTest() {
    // This example assumes the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    let http = CkoHttp()!
    var success: Bool

    http.setRequestHeader("X-API-Key", value: "{{postman_api_key}}")

    let sbResponseBody = CkoStringBuilder()!
    success = http.quickGetSb("https://api.getpostman.com/scim/v2/ServiceProviderConfig", sbContent: sbResponseBody)
    if success == false {
        print("\(http.lastErrorText!)")
        return
    }

    print("Response status code = \(http.lastStatus.intValue)")
    print("\(sbResponseBody.getAsString()!)")

}

Curl Command

curl -X GET
	-H "X-API-Key: {{postman_api_key}}"
https://api.getpostman.com/scim/v2/ServiceProviderConfig

Postman Collection Item JSON

{
  "name": "Service Provider Config",
  "request": {
    "method": "GET",
    "header": [
    ],
    "url": {
      "raw": "https://api.getpostman.com/scim/v2/ServiceProviderConfig",
      "protocol": "https",
      "host": [
        "api",
        "getpostman",
        "com"
      ],
      "path": [
        "scim",
        "v2",
        "ServiceProviderConfig"
      ]
    },
    "description": "Returns configuration details for Postman's SCIM API, including the list of operations that are supported."
  },
  "response": [
    {
      "name": "200",
      "originalRequest": {
        "method": "GET",
        "header": [
        ],
        "url": {
          "raw": "{{url}}/ServiceProviderConfig",
          "host": [
            "{{url}}"
          ],
          "path": [
            "ServiceProviderConfig"
          ]
        }
      },
      "status": "OK",
      "code": 200,
      "_postman_previewlanguage": "json",
      "header": null,
      "cookie": [
      ],
      "body": "{\n  \"schemas\": [\n    \"urn:ietf:params:scim:schemas:core:2.0:ServiceProviderConfig\"\n  ],\n  \"documentationUri\": \"https://learning.postman.com/docs/administration/managing-your-team/configuring-scim\",\n  \"patch\": {\n    \"supported\": true\n  },\n  \"bulk\": {\n    \"supported\": false,\n    \"maxOperations\": 0,\n    \"maxPayloadSize\": 0\n  },\n  \"filter\": {\n    \"supported\": true,\n    \"maxResults\": 100\n  },\n  \"changePassword\": {\n    \"supported\": false\n  },\n  \"sort\": {\n    \"supported\": false\n  },\n  \"etag\": {\n    \"supported\": false\n  },\n  \"authenticationSchemes\": [\n    {\n      \"name\": \"OAuth Bearer Token\",\n      \"description\": \"Authentication scheme using the OAuth Bearer Token Standard\",\n      \"specUri\": \"http://www.rfc-editor.org/info/rfc6750\",\n      \"type\": \"oauthbearertoken\"\n    }\n  ],\n  \"meta\": {\n    \"resourceType\": \"ServiceProviderConfig\",\n    \"location\": \"{{url}}/scim/v2/ServiceProviderConfig\"\n  }\n}"
    }
  ]
}