Retrieve My Profile

get

/mobile/platform/users/me

Retrieves the currently authorized user's profile.

  • When the user is a mobile user, this operation retrieves the user's profile.
  • When the user is a virtual user, this operation retrieves the user name and roles.
  • When the user is a social user (that is, signed in using social identity), this operation retrieves the user's mobile ID.

Permissions

The authorized user can be a social user, virtual user, or a mobile user. If the authorized user is a mobile user, then the user must have a role that's associated with the mobile backend.

Request

There are no request parameters for this operation.

Response

Supported Media Types

200 Response

The user profile was retrieved successfully.
Body ()
Root Schema : User Information/User Profile
Type: object
Title: User Information/User Profile
Information about the current social or virtual user, or profile information about the current mobile user.
Match One
Show Source
  • User Profile
    Title: User Profile
    User identity information that follows the System for Cross-domain Identity Management (SCIM) standard.
  • Virtual User Information
    Title: Virtual User Information
    Information that's returned when the current user is a virtual user.
  • Social User Information
    Title: Social User Information
    Additional Properties Allowed: true
    Information that's returned when the current user is a social user (that is, signed in using social identity).
Nested Schema : User Profile
Type: object
Title: User Profile
User identity information that follows the System for Cross-domain Identity Management (SCIM) standard.
Show Source
Nested Schema : Virtual User Information
Type: object
Title: Virtual User Information
Information that's returned when the current user is a virtual user.
Show Source
Nested Schema : Social User Information
Type: object
Title: Social User Information
Additional Properties Allowed: true
Information that's returned when the current user is a social user (that is, signed in using social identity).
Show Source
  • A generated unique ID for the social user for the specified provider.
Nested Schema : addresses
Type: array
Physical mailing addresses for the user, such as work, home, and other.
Show Source
Nested Schema : emails
Type: array
A complex attribute that represents emails.
Show Source
Nested Schema : entitlements
Type: array
A list of entitlements for the user.
Show Source
Nested Schema : groups
Type: array
A list of groups that the user belongs to, either thorough direct membership, nested groups, or dynamic calculation.
Show Source
  • Group
    Title: Group
    A group that the user belongs to, either thorough direct membership, nested groups, or dynamic calculation.
Nested Schema : Created By
Type: object
Title: Created By
The user or app that created this resource.
Show Source
  • The user or app that created this resource.
  • The display name of the user or app that created this resource.
  • Allowed Values: [ "User", "App" ]
    The type of resource, `User` or `App`, that created this resource.
  • The ID of the SCIM resource that represents the user or app that created this resource.
Nested Schema : Last Modified By
Type: object
Title: Last Modified By
The user or app that modified this resource.
Show Source
  • The URI of the SCIM resource that represents the user or app that modified this resource.
  • The display name of the the user or app that modified this resource.
  • Allowed Values: [ "User", "App" ]
    The type of resource, `User` or `App`, that modified this resource.
  • The ID of the SCIM resource that represents the user or app that modified this resource.
Nested Schema : ims
Type: array
The user's instant messaging addresses.
Show Source
Nested Schema : Metadata
Type: object
Title: Metadata
A complex object that contains the resource's metadata. All sub-attributes are optional.
Show Source
  • The date and time, in DateTime format, that the resource was added.
  • The most recent date and time, in DateTime format, that the details of this resource were updated. If this resource has never been modified since its initial creation, then the value is the same as the `created` value.
  • The URI of the returned resource.
  • Type of resource. For example, `Users` or `Groups`.
  • The version of the returned resource.
Nested Schema : Full Name
Type: object
Title: Full Name
A complex object that contains attributes that represent the user's full name.
Show Source
Nested Schema : phoneNumbers
Type: array
A list of the user's phone numbers.
Show Source
Nested Schema : photos
Type: array
A list of URLs of photos for the user.
Show Source
Nested Schema : roles
Type: array
A list of roles for the user that collectively represent who the user is.
Show Source
  • Role
    Title: Role
    A complex attribute that represents a role that's been granted to the user.
Nested Schema : Enterprise
Type: object
Title: Enterprise
Enterprise user information.
Show Source
  • Minimum Length: 1
    Maximum Length: 50
    The name of a cost center.
  • Minimum Length: 1
    Maximum Length: 50
    The name of a department.
  • Minimum Length: 1
    Maximum Length: 50
    The name of a division.
  • Minimum Length: 1
    Maximum Length: 50
    A numeric or alphanumeric identifier that's assigned to a person.
  • Manager
    Title: Manager
    The user's manager. A complex type that optionally allows representation of an organizational hierarchy by referencing the `id` attribute of another user.
  • Minimum Length: 1
    Maximum Length: 50
    The name of an organization.
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:crossSso:User
Type: object
This extension defines attributes to manage the user account for cross-tenant SSO.
Show Source
Nested Schema : IDCS Self-Service Extension
Type: object
Title: IDCS Self-Service Extension
IDCS self-service schema extension.
Show Source
  • Minimum Length: 1
    Maximum Length: 500
    The current password is required if the user attempts to change the values of attributes that are used in recovering or verifying the user's own identity. If the current password is specified, it's used to authenticate the user regardless of any change in these attribute values.
Nested Schema : Multi-Factor Authentication
Type: object
Title: Multi-Factor Authentication
This extension defines attributes that are used to manage multi-factored authentication (MFA).
Show Source
  • bypassCodes
    A list of bypass codes that belong to the user.
  • devices
    A list of devices that belong to the user.
  • The number of incorrect multi-factor authentication login attempts that the user made. The user is locked if this reaches the threshold specified in the `maxIncorrectAttempts` attribute in `AuthenticationFactorSettings`.
  • Allowed Values: [ "ENROLLED", "IGNORED", "UN_ENROLLED", "DISABLED" ]
    The user's opted-in status for multi-factor authentication (MFA).
  • Minimum Length: 1
    Maximum Length: 40
    Allowed Values: [ "SMS", "TOTP", "PUSH", "OFFLINETOTP", "SECURITY_QUESTIONS", "VOICE" ]
    The preferred authentication factor type.
  • preferredDevice
    The user's preferred device.
  • trustedUserAgents
    A list of the trusted user agents that the user owns. Multi-factored authentication uses trusted user agents to authenticate users. A user agent is a software application that a user uses to issue requests. For example, a user agent could be a particular browser (possibly one of several executing on a desktop or laptop) or a particular mobile application (again, one of several executing on a particular mobile device). A user agent is trusted once the multi-factored authentication has verified it in some way.
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:passwordState:User
Type: object
This extension defines attributes that are used to manage account passwords.
Show Source
Nested Schema : POSIX
Type: object
Title: POSIX
POSIX user extension.
Show Source
Nested Schema : Security Question Extension
Type: object
Title: Security Question Extension
This extension defines attributes used to store the user's security questions.
Show Source
  • secQuestions
    The security questions and answers that were provided by the end-user for account recovery and/or multi-factor authentication (MFA). While setting up security questions, the end-user can also provide a hint along with the answer.
Nested Schema : Self-Registration
Type: object
Title: Self-Registration
This extension defines attributes used to manage the self-registration profile linked to the user.
Show Source
Nested Schema : IDCS User Information
Type: object
Title: IDCS User Information
Identity Cloud Serice (IDCS) user information.
Show Source
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:userState:User
Type: object
This extension defines the attributes that are used to manage account passwords.
Show Source
Nested Schema : x509Certificates
Type: array
A list of x509 certificates issued to the user.
Show Source
Nested Schema : Physical Mailing Address
Type: object
Title: Physical Mailing Address
A complex attribute that represents the user's physical mailing address, such as a work address or home address.
Show Source
  • Minimum Length: 1
    Maximum Length: 50
    The name of the country.
  • Minimum Length: 1
    Maximum Length: 500
    The full mailing address that's formatted for display or a mailing label. The value can contain newline characters.
  • Minimum Length: 1
    Maximum Length: 50
    The city or locality.
  • Maximum Length: 50
    The zipcode or postal code.
  • A Boolean value that indicates the primary or preferred address. Only one address may have this value set to `true`.
  • Minimum Length: 1
    Maximum Length: 100
    The state or region.
  • Minimum Length: 1
    Maximum Length: 200
    The full street address component, which can include the house number, street name, PO Box, and multi-line extended street address information. The value can contain newline characters.
  • Allowed Values: [ "work", "home", "other" ]
    A label that indicates the address's function. For example, 'work' or 'home'.
Nested Schema : Email Address
Type: object
Title: Email Address
A complex attribute that represents an email address.
Show Source
  • A Boolean value that indicates whether the email address is the primary email address. Only one email address may have this value set to `true`.
  • Allowed Values: [ "work", "home", "other", "recovery" ]
    The type of email address
  • Minimum Length: 5
    Maximum Length: 100
    An email address.
Nested Schema : User's Entitlement
Type: object
Title: User's Entitlement
A complex attribute that represents an entitlement that the user has.
Show Source
  • Minimum Length: 1
    Maximum Length: 100
    A human-readable name, which is primarily used for display purposes.
  • A Boolean value that indicates the primary or preferred entitlement. Only one entitlement may have this value set to `true`.
  • A label that indicates the entitlement's function.
  • Minimum Length: 1
    Maximum Length: 100
    The value of an entitlement.
Nested Schema : Group
Type: object
Title: Group
A group that the user belongs to, either thorough direct membership, nested groups, or dynamic calculation.
Show Source
  • The URI of the corresponding group resource to which the user belongs.
  • A human-readable name, which is primarily used for display purposes. READ-ONLY.
  • Allowed Values: [ "direct", "indirect" ]
    A label that indicates the group's function. For example, 'direct' or 'indirect'.
  • The identifier of the group.
Nested Schema : Instant Messaging Service (IMS) Address
Type: object
Title: Instant Messaging Service (IMS) Address
A complex attribute that represents an IMS address.
Show Source
  • Minimum Length: 1
    Maximum Length: 100
    A human-readable name, which is primarily used for display purposes.
  • A Boolean value that indicates the primary or preferred IM addess. Only one IM address may have this value set to `true`.
  • Allowed Values: [ "aim", "gtalk", "icq", "xmpp", "msn", "skype", "qq", "yahoo" ]
    A label that indicates the IM address's function. For example, `aim`, `gtalk`, or `mobile`
  • Minimum Length: 1
    Maximum Length: 100
    The user's instant messaging address.
Nested Schema : phoneNumbers
Type: object
A complex attribute that represents a phone number.
Show Source
  • Minimum Length: 1
    Maximum Length: 100
    A human-readable name, which is primarily used for display purposes. READ ONLY
  • A Boolean value that indicates the whether this number is the preferred or primary phone number. Only one phone number may have this value set to `true`.
  • Allowed Values: [ "work", "home", "mobile", "fax", "pager", "other", "recovery" ]
    A label that indicates the phone number's function. For example, `work`, `home`, or `mobile`.
  • Minimum Length: 1
    Maximum Length: 100
    The user's phone number.
  • A Boolean value that indicates if the phone number is verified.
Nested Schema : Photo URL
Type: object
Title: Photo URL
A complex attribute that represents a photo URL.
Show Source
  • Minimum Length: 1
    Maximum Length: 100
    A human-readable name, which is primarily used for display purposes.
  • A Boolean value that indicates the primary or preferred photo. Only one photo may have this value set to `true`.
  • Allowed Values: [ "photo", "thumbnail" ]
    A label that indicates the photo's function. For example, `photo` or `thumbnail`.
  • Minimum Length: 1
    Maximum Length: 2000
    The URL of a photo for the user.
Nested Schema : Role
Type: object
Title: Role
A complex attribute that represents a role that's been granted to the user.
Show Source
  • A human-readable name, which is primarily used for display purposes.
  • A Boolean value that indicates the primary or preferred role. Only one role may have this value set to `true`.
  • A label that indicates the role's function.
  • Maximum Length: 100
    The value of the role.
Nested Schema : Manager
Type: object
Title: Manager
The user's manager. A complex type that optionally allows representation of an organizational hierarchy by referencing the `id` attribute of another user.
Show Source
  • The URI of the SCIM resource that represents the user's manager. RECOMMENDED.
  • The display name of the user's manager. OPTIONAL and READ-ONLY.
  • Minimum Length: 1
    Maximum Length: 40
    The identifier of the resource (that follows the SCIM standard), that represents the user's manager. RECOMMENDED.
Nested Schema : bypassCodes
Type: array
A list of bypass codes that belong to the user.
Show Source
Nested Schema : devices
Type: array
A list of devices that belong to the user.
Show Source
Nested Schema : preferredDevice
Type: object
The user's preferred device.
Show Source
Nested Schema : trustedUserAgents
Type: array
A list of the trusted user agents that the user owns. Multi-factored authentication uses trusted user agents to authenticate users. A user agent is a software application that a user uses to issue requests. For example, a user agent could be a particular browser (possibly one of several executing on a desktop or laptop) or a particular mobile application (again, one of several executing on a particular mobile device). A user agent is trusted once the multi-factored authentication has verified it in some way.
Show Source
  • Trusted User Agent
    Title: Trusted User Agent
    Multi-factored authentication uses trusted user agents to authenticate users. A user agent is a software application that a user uses to issue requests. For example, a user agent could be a particular browser (possibly one of several executing on a desktop or laptop) or a particular mobile application (again, one of several executing on a particular mobile device). A user agent is trusted once the multi-factored authentication has verified it in some way.
Nested Schema : Bypass Code
Type: object
Title: Bypass Code
The user's bypass code.
Show Source
  • The URI of the corresponding `BypassCode` resource that belongs to the user.
  • The identifier of the user's bypass code.
Nested Schema : User Device
Type: object
Title: User Device
A device that belongs to the user.
Show Source
  • The URI of the corresponding device resource the belongs to the user.
  • A human-readable name, which is primarily used for display purposes. READ-ONLY.
  • The identifier of the user's device.
Nested Schema : Trusted User Agent
Type: object
Title: Trusted User Agent
Multi-factored authentication uses trusted user agents to authenticate users. A user agent is a software application that a user uses to issue requests. For example, a user agent could be a particular browser (possibly one of several executing on a desktop or laptop) or a particular mobile application (again, one of several executing on a particular mobile device). A user agent is trusted once the multi-factored authentication has verified it in some way.
Show Source
  • The URI of the corresponding trusted user agent resource.
  • A human-readable identifier for this trusted user agent, which is used primarily for display purposes. READ-ONLY.
  • The identifier of the user's trusted user agent.
Nested Schema : secQuestions
Type: array
The security questions and answers that were provided by the end-user for account recovery and/or multi-factor authentication (MFA). While setting up security questions, the end-user can also provide a hint along with the answer.
Show Source
  • Security Question
    Title: Security Question
    Security question and answer for account recovery and/or multi-factor authentication (MFA). While setting up security questions, you can also provide a hint along with the answer.
Nested Schema : Security Question
Type: object
Title: Security Question
Security question and answer for account recovery and/or multi-factor authentication (MFA). While setting up security questions, you can also provide a hint along with the answer.
Show Source
  • The URI of the corresponding `SecurityQuestion` resource
  • Minimum Length: 1
    Maximum Length: 500
    The answer provided by the user for the security question.
  • The user-provided hint for the answer.
  • The ID of the question that was selected by the user while setting up the security question.
Nested Schema : selfRegistrationProfile
Type: object
The self-registration profile that's used when the user is self-registered.
Show Source
Nested Schema : accounts
Type: array
A list of accounts that are assigned to the user.
Show Source
  • User Account
    Title: User Account
    A complex attribute that represents an account that's been assigned to the user.
Nested Schema : appRoles
Type: array
A list of the user's application roles. These roles may have been assigned thorough direct membership and nested groups, or were dynamically calculated.
Show Source
  • Application Role
    Title: Application Role
    An application role that's been granted to the user, either thorough direct membership, nested groups, or dynamic calculation.
Nested Schema : grants
Type: array
A list of the grants that are assigned to the user.
Show Source
Nested Schema : User Account
Type: object
Title: User Account
A complex attribute that represents an account that's been assigned to the user.
Show Source
Nested Schema : Application Role
Type: object
Title: Application Role
An application role that's been granted to the user, either thorough direct membership, nested groups, or dynamic calculation.
Show Source
  • The URI of the corresponding `appRole` resource to which the user belongs
  • If true, then the role provides administrative access privileges. READ-ONLY.
  • The ID of the parent app. READ-ONLY.
  • The name of parent app. READ-ONLY.
  • A human-readable name, which is primarily used for display purposes. READ-ONLY.
  • The name of the legacy group that's associated with this `AppRole`.
  • Allowed Values: [ "direct", "indirect" ]
    A label that indicates the role's function, such as `direct` or `indirect`.
  • The identifier of the role.
Nested Schema : Grant
Type: object
Title: Grant
A grant that's been assigned to the user.
Show Source
  • The grant's URI.
  • The app identifier.
  • Allowed Values: [ "IMPORT_APPROLE_MEMBERS", "ADMINISTRATOR_TO_USER", "ADMINISTRATOR_TO_GROUP", "SERVICE_MANAGER_TO_USER", "ADMINISTRATOR_TO_APP", "SERVICE_MANAGER_TO_APP", "OPC_INFRA_TO_APP", "GROUP_MEMBERSHIP" ]

    Indicates how (or by what component) some app (or app entitlement) was granted.

    A customer or the UI should use only the values that start with `ADMINISTRATOR`:

    • `ADMINISTRATOR_TO_USER` is for a direct grant to a specific user.
    • `ADMINISTRATOR_TO_GROUP` is for a grant to a specific group, which results in indirect grants to users who are members of that group.
    • `ADMINISTRATOR_TO_APP` is for a grant to a specific app. The grantee (client) app gains access to the granted (server) app.
  • The grant identifier.
Nested Schema : x509 Certificate
Type: object
Title: x509 Certificate
A complex attribute that represents a certificate that's been issued to the user.
Show Source
  • A human-readable name, which is primarily used for display purposes.
  • A Boolean value that indicates the primary or preferred certificate. Only one certificate may have this value set to `true`.
  • A label that indicates the certificate's function.
  • value
    The value of an X509 certificate.
Nested Schema : value
Type: object
The value of an X509 certificate.
Nested Schema : User Roles
Type: object
Title: User Roles
The user's application roles.
Show Source
  • appRoles
    A list of the user's application roles. These roles may have been assigned thorough direct membership and nested groups, or were dynamically calculated.
Nested Schema : appRoles
Type: array
A list of the user's application roles. These roles may have been assigned thorough direct membership and nested groups, or were dynamically calculated.
Show Source
Nested Schema : Virtual User Application Role
Type: object
Title: Virtual User Application Role
An application role that's been granted to a virtual user.
Show Source
  • A human-readable name, which is primarily used for display purposes.

400 Response

The operation can't be performed.

Headers
Body ()
Root Schema : Error
Type: object
Title: Error
The error JSON object returned by the service.
Show Source
Nested Schema : o:errorDetails
Type: array
Minimum Number of Items: 0
List of the issues that cause the error. Included when the error is caused by multiple issues.
Show Source
Nested Schema : Error Detail
Type: object
Title: Error Detail
Show Source
Example Response (application/json)
{
    "o:errorCode":"MOBILE-58060",
    "detail":"Unable to use API virtualization for calls without any mobile backend context.",
    "type":"http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.4.1",
    "title":"Cannot call API",
    "o:errorPath":"/mobile/platform/users/joe",
    "o:ecid":"cde040005cd5983e:4372d958:14c8c4c2d6c:-8000-000000000032b9d5, 0",
    "status":400
}

401 Response

The operation can't be performed due to one of the following reasons:

  • The user doesn't exist.
  • The password is incorrect.
  • The Authorization HTTP request header wasn't specified.
  • The user name doesn't match the user name in the Authorization HTTP request header.
Headers
Body ()
Root Schema : Error
Type: object
Title: Error
The error JSON object returned by the service.
Show Source
Nested Schema : o:errorDetails
Type: array
Minimum Number of Items: 0
List of the issues that cause the error. Included when the error is caused by multiple issues.
Show Source
Nested Schema : Error Detail
Type: object
Title: Error Detail
Show Source
Example Response (application/json)
{
    "o:errorCode":"MOBILE-15209",
    "detail":"401 - Unauthorized",
    "type":"http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.4.1",
    "title":"Unauthorized",
    "o:errorPath":"/mobile/platform/users/joe",
    "o:ecid":"cde040005cd5983e:4372d958:14c8c4c2d6c:-8000-000000000033b51c, 0",
    "status":401
}

403 Response

The operation can't be performed due to one of the following reasons:

  • The user doesn't have a role that's associated with the mobile backend.
  • The value of the Authorization HTTP request header that follows either the Bearer or Basic authentication scheme is either missing or invalid.

406 Response

The MIME media type isn't supported. Only application/json is supported. Either remove the Accept header or specify a media type that's supported.

Headers
Body ()
Root Schema : Error
Type: object
Title: Error
The error JSON object returned by the service.
Show Source
Nested Schema : o:errorDetails
Type: array
Minimum Number of Items: 0
List of the issues that cause the error. Included when the error is caused by multiple issues.
Show Source
Nested Schema : Error Detail
Type: object
Title: Error Detail
Show Source
Example Response (application/json)
{
    "o:errorCode":"MOBILE-92516",
    "detail":"The MIME media type isn't supported, only application/json is supported. Either remove the Accept header or specify a media type that is supported.",
    "type":"http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.4.1",
    "title":"Unsupported media type",
    "o:errorPath":"/mobile/platform/users/joe",
    "o:ecid":"cde040005cd5983e:4372d958:14c8c4c2d6c:-8000-000000000033ddba, 0",
    "status":406
}

Examples

The following example shows how to get the currently authorized user's profile. For more information about cURL, see Use cURL.

curl -i
-X GET 
-u joe.doe@example.com:mypass
-H "Oracle-Mobile-Backend-ID: ABCD9278-091f-41aa-9cb2-184bd0586fce"
https://fif.cloud.oracle.com/mobile/platform/users/me

Example of Response Header

The following shows an example of the response header.

200 OK
Content-Type: application/json
Date: Thu, 18 Jun 2015 00:26:10 GMT

Example of Response Body for an MCS Mobile User

The following example shows, in JSON format, the contents of the response body:

{
  "idcsCreatedBy":{
    "type":"User",
    "display":"admin opc",
    "value":"ABCD6996a13b1641eca66fbf4c75af42",
    "$ref":"https://my.idcs.com:443/admin/v1/Apps/ABCD6996a13b1641eca66fbf4c75af42"
  },
  "id":"ABCD5f2a5eb5e1664cbc94fc651a8562",
  "active":true,
  "displayName":"Doe Joe",
  "idcsLastModifiedBy":{
    "value":"ABCD5316fb6146d1bb3b60b75363",
    "display":"idcssso",
    "type":"App",
    "$ref":"https://my.idcs.com:443/admin/v1/Apps/ABCD5316fb6146d1bb3b60b75363"
  },
  "userName":"jdoe",
  "urn:ietf:params:scim:schemas:oracle:idcs:extension:user:User":{
    "isFederatedUser":false,
    "grants":[
      {
        "appId":"c6a3a4174e8a4975b688f43e8aaace18",
        "grantMechanism":"ADMINISTRATOR_TO_USER",
        "value":"273979318ee2482bba40a44142a6c90a",
        "$ref":"https://my.idcs.com:443/admin/v1/Grants/273979318ee2482bba40a44142a6c90a"
      }
    ],
    "appRoles":[
      {
        "value":"ABCD278fbf50244c0ab13f16a117b7da7",
        "adminRole":false,
        "legacyGroupName":"ABCD29F71D52E41B49EBD6F895FDA.ServiceBusinessUser",
        "appId":"ABCD220aeebc14937b4b82df71671",
        "appName":"ABCD2F71D52E41B49EBD6F895FDA_APPID",
        "display":"MyMobileAppUser",
        "$ref":"https://my.idcs.com:443/admin/v1/AppRoles/ABCD278fbf50244c0ab13f16a117b"
      }
    ],
    "accounts":[
      {
        "value":"125daaab1e7e47b995232f51516544c6",
        "appId":"c6a3a4174e8a4975b688f43e8aaace18",
        "$ref":"https://my.idcs.com:443/admin/v1/AccountMgmtInfos/125daaab1e7e47b995232f51516544c6"
      }
    ]
  },
  "emails":[
    {
      "type":"recovery",
      "primary":false,
      "value":"jdoe@example.com",
      "verified":false
    },
    {
      "type":"work",
      "primary":true,
      "value":"jdoe@example.com",
      "verified":false
    }
  ],
  "name":{
    "givenName":"Joe",
    "familyName":"Doe",
    "formatted":"Joe Doe"
  },
  "schemas":[
    "urn:ietf:params:scim:schemas:core:2.0:User"
  ]
}

Example of Response Body for a Social User

The following example shows, in JSON format, the contents of the response body when the current user is a social user:

{
  "userName": "1 :623:165"
}

Example of Response Body for a Virtual User

The following example shows, in JSON format, the contents of the response body when the current user is a virtual user:

{
  "userName":"jdoe",
  "urn:ietf:params:scim:schemas:oracle:idcs:extension:user:User":{
    "appRoles":[
      {
        "display":"FIF_TECHNICIAN"
      }
    ]
  }
}