REST API - getResource - Using Query Parameters

The table summarizes the REST API - getResource when passing GUIDs as query parameters.

Request

Format
GET <baseurl>/orgresource/get/<version>
Path parameters version: The major version of the organization model from which the resource’s model entity associations are to be taken. A value of -1 uses the highest major version. Can be obtained using createResource .
Query parameters guid=List<String> (optional): A collection of GUIDs identifying the resources to be returned. Can be obtained using listCandidateResources. If no GUID is specified, the call returns the calling user's own details.

Response

JSON Returns a JSON representation of the content of the getResourceResponse element.
XML Returns the content of the getResourceResponse element (from the OrgResourceService schema).

Example

Request
GET <baseurl>/orgresource/get/3?guid=6F6C6D60-9638-4E47-856A-DA970294F88A&guid=729C45A1-3FB5-4130-8000-2BF79EB98AD1
Response
{
  "xml-fragment": {
    "resource": [
      {
        "-model-version": "3",
        "-guid": "6F6C6D60-9638-4E47-856A-DA970294F88A",
        "-name": "Leon Court",
        "-label": "Leon Court",
        "-resource-type": "HUMAN",
        "-container-id": "1",
        "-container-name": "easyAs",
        "position": [
          {
            "-guid": "_xViNEAmYEeKz84-95frkBA",
            "-name": "LineManager",
            "-label": "Line Manager"
          },
                 .
                 .
                 .
{
            "-guid": "_XEqXsBhEEeCmceLJKkDRUA",
            "-name": "IsDeveloper",
            "-label": "Is A Developer",
            "-type": "Boolean"
          }
        ],
        "ldap-reference": {
          "-ldap-alias": "easyAs",
          "-ldap-dn": "OU=Liam Lawrence, OU=London, OU=AllEmployees, O=easyAsInsurance"
        }
      }
    ]
  }
}