Get Get Role

Get Get Role

Get additional role information using the role unique identifier (id). The role id can be retrieved using the search API /scim/Roles?filter=...

Request
URI
GET
https://{api_host}//SAAS/jersey/manager/api/scim/Roles/{id}
COPY
Path Parameters
string
id
Required

the id of the role to retrieve

id example
a1ac2b75-6c41-45e9-8349-59746c529ccb
Query Parameters
string
attributes
Optional

list of attributes to return, separated by comma. When specified, the retrieved role will only contain the minimal set of role attributes plus the attributes or sub-attributes explicitly requested, i.e. {urn}:{Attribute name}.{Sub-Attribute name}

attributes example
displayName,meta.version,urn:scim:schemas:extension:workspace:1.0:description,

Authentication
This operation uses the following authentication methods.
Responses
200

successful operation

Returns SdkRoleResource of type(s) application/json
{
    "displayName": "Administrator",
    "resourceDescriptor": {
        "endpoint": "string",
        "description": "string",
        "name": "string",
        "attributeSchemas": [
            "string"
        ],
        "strictMode": false,
        "scimObject": {
            "schemas": [
                "string"
            ]
        },
        "meta": {
            "lastModified": "string",
            "version": "string",
            "location": "string",
            "created": "string"
        },
        "externalId": "string",
        "attributes": [
            {
                "subAttributes": [
                    "AttributeDescriptor Object"
                ],
                "description": "string",
                "canonicalValues": [
                    {
                        "operation": "string",
                        "type": "string",
                        "primary": false,
                        "value": "string",
                        "display": "string"
                    }
                ],
                "dataType": "string",
                "required": false,
                "caseExact": false,
                "name": "string",
                "readOnly": false,
                "multiValuedChildName": "string",
                "multiValued": false,
                "schema": "string"
            }
        ],
        "schema": "string",
        "id": "string",
        "resourceDescriptor": "ResourceDescriptor Object"
    },
    "urn:scim:schemas:extension:workspace:1.0": {
        "description": "read-only admin with limited access to file system"
    },
    "scimObject": {
        "schemas": [
            "string"
        ]
    },
    "meta": {
        "lastModified": "string",
        "version": "string",
        "location": "string",
        "created": "string"
    },
    "externalId": "string",
    "members": [
        {
            "operation": "string",
            "type": "string",
            "primary": false,
            "value": "string",
            "display": "string"
        }
    ],
    "id": "string",
    "schemas": [
        "string"
    ]
}
string
displayName
Optional

The display name for this role

resourceDescriptor
Optional

resourceDescriptor

urn:scim:schemas:extension:workspace:1.0
Optional

urn:scim:schemas:extension:workspace:1.0

scimObject
Optional

scimObject

meta
Optional

meta

string
externalId
Optional

externalId

members
Optional

The set of users or groups that have been assigned to this role or null if none

string
id
Optional

id

array of string
schemas
Optional

The set of schemas currently contributing attributes to this role


400

One or more of the specified "attributes" parameter values is invalid

Operation doesn't return any data structure

404

If role id is not found

Operation doesn't return any data structure

500

An unexpected error occurred

Operation doesn't return any data structure