Modify a OUD entry

patch

/rest/v1/directory/{dn}

Modify an entry by giving the dn

Request

Supported Media Types
Path Parameters
Body ()
Entry that needs to be modified
Root Schema : PatchRequest
Type: object
Show Source
Nested Schema : Operations
Type: array
Modifications (Patch operations) to be performed on the User.
Show Source
Nested Schema : PatchOperation
Type: object
Show Source
Nested Schema : values
Type: array
The attribute values to be updated.
Show Source
Back to Top

Response

Supported Media Types

200 Response

OK
Body ()
Root Schema : PatchSuccessResponse
Type: object
Show Source
Nested Schema : searchResultEntries
Type: array
Number of search result entries returned after the LDAP operation.
Show Source
Nested Schema : SearchResultEntry
Type: object
Show Source
  • Properties
  • LDAP DN of the entry to be created or deleted or compared. Note: To be used only while performing LDAP add, delete or compare operations, i.e, if the msgType is urn:ietf:params:rest:schemas:oracle:oud:1.0:AddRequest, urn:ietf:params:rest:schemas:oracle:oud:1.0:DeleteRequest or urn:ietf:params:rest:schemas:oracle:oud:1.0:CompareRequest.It is mandatory for such operations.
Nested Schema : Properties
Type: object
Show Source
Nested Schema : audio
Type: array
audio for the corresponding entry
Show Source
Nested Schema : businessCategory
Type: array
businessCategory for the corresponding entry
Show Source
Nested Schema : carLicense
Type: array
carLicense for the corresponding entry
Show Source
Nested Schema : cn
Type: array
cn for the corresponding entry
Show Source
Nested Schema : departmentNumber
Type: array
departmentNumber for the corresponding entry
Show Source
Nested Schema : description
Type: array
description for the corresponding entry
Show Source
Nested Schema : destinationIndicator
Type: array
destinationIndicator for the corresponding entry
Show Source
Nested Schema : displayName
Type: array
displayName for the corresponding entry
Show Source
Nested Schema : employeeNumber
Type: array
employeeNumber for the corresponding entry
Show Source
Nested Schema : employeeType
Type: array
employeeType for the corresponding entry
Show Source
Nested Schema : facsimileTelephoneNumber
Type: array
facsimileTelephoneNumber for the corresponding entry
Show Source
Nested Schema : givenName
Type: array
givenName for the corresponding entry
Show Source
Nested Schema : homePhone
Type: array
homePhone for the corresponding entry
Show Source
Nested Schema : homePostalAddress
Type: array
homePostalAddress for the corresponding entry
Show Source
Nested Schema : initials
Type: array
initials for the corresponding entry
Show Source
Nested Schema : internationaliSDNNumber
Type: array
internationaliSDNNumber for the corresponding entry
Show Source
Nested Schema : jpegPhoto
Type: array
jpegPhoto for the corresponding entry
Show Source
Nested Schema : l
Type: array
l for the corresponding entry
Show Source
Nested Schema : labeledURI
Type: array
labeledURI for the corresponding entry
Show Source
Nested Schema : mail
Type: array
mail for the corresponding entry
Show Source
Nested Schema : manager
Type: array
manager for the corresponding entry
Show Source
Nested Schema : mobile
Type: array
mobile for the corresponding entry
Show Source
Nested Schema : o
Type: array
o for the corresponding entry
Show Source
Nested Schema : objectClass
Type: array
objectClass for the corresponding entry
Show Source
Nested Schema : ou
Type: array
ou for the corresponding entry
Show Source
Nested Schema : pager
Type: array
pager for the corresponding entry
Show Source
Nested Schema : photo
Type: array
photo for the corresponding entry
Show Source
Nested Schema : physicalDeliveryOfficeName
Type: array
physicalDeliveryOfficeName for the corresponding entry
Show Source
Nested Schema : postalAddress
Type: array
postalAddress for the corresponding entry
Show Source
Nested Schema : postalCode
Type: array
postalCode for the corresponding entry
Show Source
Nested Schema : postOfficeBox
Type: array
postOfficeBox for the corresponding entry
Show Source
Nested Schema : preferredDeliveryMethod
Type: array
preferredDeliveryMethod for the corresponding entry
Show Source
Nested Schema : preferredLanguage
Type: array
preferredLanguage for the corresponding entry
Show Source
Nested Schema : registeredAddress
Type: array
registeredAddress for the corresponding entry
Show Source
Nested Schema : roomNumber
Type: array
roomNumber for the corresponding entry
Show Source
Nested Schema : secretary
Type: array
secretary for the corresponding entry
Show Source
Nested Schema : seeAlso
Type: array
seeAlso for the corresponding entry
Show Source
Nested Schema : sn
Type: array
sn for the corresponding entry
Show Source
Nested Schema : st
Type: array
st for the corresponding entry
Show Source
Nested Schema : street
Type: array
street for the corresponding entry
Show Source
Nested Schema : telephoneNumber
Type: array
telephoneNumber for the corresponding entry
Show Source
Nested Schema : teletexTerminalIdentifier
Type: array
teletexTerminalIdentifier for the corresponding entry
Show Source
Nested Schema : telexNumber
Type: array
telexNumber for the corresponding entry
Show Source
Nested Schema : title
Type: array
title for the corresponding entry
Show Source
Nested Schema : uid
Type: array
uid for the corresponding entry
Show Source
Nested Schema : userCertificate
Type: array
userCertificate for the corresponding entry
Show Source
Nested Schema : userPassword
Type: array
userPassword for the corresponding entry
Show Source
Nested Schema : userPKCS12
Type: array
userPKCS12 for the corresponding entry
Show Source
Nested Schema : userSMIMECertificate
Type: array
userSMIMECertificate for the corresponding entry
Show Source
Nested Schema : x121Address
Type: array
x121Address for the corresponding entry
Show Source
Nested Schema : x500UniqueIdentifier
Type: array
x500UniqueIdentifier for the corresponding entry
Show Source

400 Response

ERROR

406 Response

Not Acceptable
Body ()
Root Schema : ErrorResponse
Type: object
Show Source
Back to Top