Patch User

Use HTTP PATCH when only a portion of the user attributes are required to be changed.

HTTP Request Method

PATCH

URI

https://hs-identity-api.oracleindustry.com/scim/v1/<tenant>/Users/{id}

Request schema URI

JSON Patch format (Refer to SCIM specification)

Response schema URI

urn:scim:schemas:core:2.0:User

HTTP Response Codes

The following response codes apply:

  • 200
  • 400
  • 401
  • 403
  • 404
  • 412

For more information, see Return Codes.

Sample Message Exchange

Request

PATCH /scim/v1/customer/Users/5a5dc886031d49088cc01f723daa1f4e HTTP 1.1
Host: example.com
Authorization: Basic Y3VzdG9tZXIuYWRtaW51c2VyOnBhc3N3b3Jk=
Accept: application/json
Content-Type: application/json;charset=UTF-8
Content-Length: ...
{
  "op":"replace",
  "path":"name",
  "value":{
    "familyName":"Does",
    "givenName":"Johnathan"
  }
}

Response

HTTP/1.1 200 OK
Content-Type: application/json
Content-Length: ...
Location https://hs-identity-api.oracleindustry.com/scim/v1/mypharma/
Users/5a5dc886031d49088cc01f723daa1f4e
{
    "schemas" : [
        "urn:scim:schemas:core:2.0:User"
    ],
    "id" : "5a5dc886031d49088cc01f723daa1f4e",
    "externalId" : "john.doe@mypharma.com",
    "userName" : "JOHN.DOE",
    "name" : {
        "familyName" : "Does",
        "givenName" : " Johnathan "
    },
    "emails" : [
        {
            "value" : "john.doe@mypharma.com",
            "type" : "work"
        }
    ],
    "phoneNumbers" : [
        {
            "value" : "555-555-5555",
            "type" : "work"
        }
    ],
    "userType" : "LIVE",
    "active" : true,
    "meta" : {
         "created" : "2014-05-20T14:02:57Z",
        "lastModified" : "2014-06-06T13:48:48Z",
"location": "https://hs-identity- api.oracleindustry.com/scim/v1/mypharma/Users/5a5dc886031d49088cc01f723daa1f4e", 
        "resourceType": "User"
    }
}