Skip to main content

Returns an Account resource based on id.

GET 

/Accounts/:accountId

The Account resource with matching id is returned.

Request

Path Parameters

    accountId stringrequired

    The id of the Account.

Query Parameters

    attributes string

    A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.

    excludedAttributes string

    A comma-separated list of attributes to exclude from the response. Some attributes cannot be excluded.

Responses

Returns a single Account resource based on the id.

Schema
    id string

    IdentityIQ id of the Account.

    identity

    The corresponding User object of the Account.

    userName string

    The identity name of the Account User.

    displayName string

    The displayable name of the Account User.

    value string

    IdentityIQ identifier for the Account User.

    ref string

    The URI of the SCIM resource representing the Account User.

    application

    The corresponding Application object of the Account.

    displayName string

    The displayable name of the Account Application.

    value string

    IdentityIQ identifier for the Account Application.

    ref string

    The URI of the SCIM resource representing the Account Application.

    nativeIdentity string

    The Account unique identifier associated with the native application. This field is immutable.

    displayName string

    The name of the Account, suitable for display to end-users.

    instance string

    The instance identifier of the Account. This field is immutable.

    uuid string

    The UUID of the Account.

    urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:APPLICATION NAME:account object

    Provide the name of Application that corresponds to this Account in APPLICATION NAME. This field contains an object structure dependent on the Application that the Account applies to.

    Example: urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:My Application1:account: { "department": "IT"}

    property name* any

    Provide the name of Application that corresponds to this Account in APPLICATION NAME. This field contains an object structure dependent on the Application that the Account applies to.

    Example: urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:My Application1:account: { "department": "IT"}

    active boolean

    Flag to indicate this account is enabled or disabled.

    locked boolean

    Flag to indicate this account is locked. An account may be unlocked by setting this attribute to false, but can not be locked by setting a false value to true.

    manuallyCorrelated boolean

    Flag to indicate this account has been manually correlated in the UI.

    hasEntitlements boolean

    Flag to indicate this account has one or more entitlement attributes.

    lastRefresh date-time

    Datetime representation of the last refresh for this Account.

    lastTargetAggregation date-time

    Datetime representation of last targeted aggregation for the Account.

    meta

    Metadata of the SCIM resource.

    created date-time

    Datetime this resource was created.

    location string

    The location of the resource.

    lastModified date-time

    Datetime the resource was last modified.

    version string

    The version of the SCIM resource.

    resourceType string

    The resource type.

    schemas string[]

    The schemas involved in the SCIM resource.

Loading...