Generic SCIM Endpoint - Update User

Last modified on March 24, 2023

The Update User endpoint updates the requested user in StrongDM.

Most attributes are patchable in this way. For example, a user may be suspended by providing the attribute active: false. The following attributes, however, are not patchable via this method: groups and manager.displayName.

If the user ID is not found, or if the user ID matches a non-user, a 404 is returned.

If the requested update does not cause the user’s information to change, a 204 is returned.

Request

Endpoint

/provisioning/generic/v2/Users/<ID>

HTTP method

PATCH

Path variables

VariableDescriptionRequirementNotesExample
<ID>User IDRequiredReturns a 404 if the user ID is not found or if it matches a non-usera-7be349506171902f

Request body attributes

AttributeDescriptionExample
activeUser’s status (Boolean); set false to suspend a user; this is the only field that can be updated for a user via this endpoint; requests should be formatted as in the example"active": false

Example request

PATCH app.strongdm.com/provisioning/generic/v2/Users/a-7be349506171902f

{
        "schemas": ["urn:ietf:params:scim:api:messages:2.0:PatchOp"],
        "Operations": [{
                "op": "replace",
                "value": {
                        "active": true
                }
        }]
}

Response

Example response

(Status 200)
{
  "active": true,
  "displayName": "Alice Glick",
  "emails": [{ "primary": true, "value": "alice.glick@strongdm.com" }],
  "groups": [],
  "id": "a-7be349506171902f",
  "meta": { "resourceType": "User", "location": "Users/a-7be349506171902f" },
  "name": {
    "familyName": "Glick",
    "formatted": "Alice Glick",
    "givenName": "Alice"
  },
  "schemas": ["urn:ietf:params:scim:schemas:core:2.0:User"],
  "userName": "alice.glick@strongdm.com",
  "userType": "user"
}