IdentityProvider

class oci.identity_domains.models.IdentityProvider(**kwargs)

Bases: object

Federation trusted partner Identity Provider

Attributes

AUTHN_REQUEST_BINDING_POST A constant which can be used with the authn_request_binding property of a IdentityProvider.
AUTHN_REQUEST_BINDING_REDIRECT A constant which can be used with the authn_request_binding property of a IdentityProvider.
IDCS_PREVENTED_OPERATIONS_DELETE A constant which can be used with the idcs_prevented_operations property of a IdentityProvider.
IDCS_PREVENTED_OPERATIONS_REPLACE A constant which can be used with the idcs_prevented_operations property of a IdentityProvider.
IDCS_PREVENTED_OPERATIONS_UPDATE A constant which can be used with the idcs_prevented_operations property of a IdentityProvider.
JIT_USER_PROV_GROUP_ASSIGNMENT_METHOD_MERGE A constant which can be used with the jit_user_prov_group_assignment_method property of a IdentityProvider.
JIT_USER_PROV_GROUP_ASSIGNMENT_METHOD_OVERWRITE A constant which can be used with the jit_user_prov_group_assignment_method property of a IdentityProvider.
JIT_USER_PROV_GROUP_MAPPING_MODE_EXPLICIT A constant which can be used with the jit_user_prov_group_mapping_mode property of a IdentityProvider.
JIT_USER_PROV_GROUP_MAPPING_MODE_IMPLICIT A constant which can be used with the jit_user_prov_group_mapping_mode property of a IdentityProvider.
LOGOUT_BINDING_POST A constant which can be used with the logout_binding property of a IdentityProvider.
LOGOUT_BINDING_REDIRECT A constant which can be used with the logout_binding property of a IdentityProvider.
SIGNATURE_HASH_ALGORITHM_SHA_1 A constant which can be used with the signature_hash_algorithm property of a IdentityProvider.
SIGNATURE_HASH_ALGORITHM_SHA_256 A constant which can be used with the signature_hash_algorithm property of a IdentityProvider.
TYPE_IWA A constant which can be used with the type property of a IdentityProvider.
TYPE_LOCAL A constant which can be used with the type property of a IdentityProvider.
TYPE_SAML A constant which can be used with the type property of a IdentityProvider.
TYPE_SOCIAL A constant which can be used with the type property of a IdentityProvider.
TYPE_X509 A constant which can be used with the type property of a IdentityProvider.
USER_MAPPING_METHOD_ASSERTION_ATTRIBUTE_TO_USER_ATTRIBUTE A constant which can be used with the user_mapping_method property of a IdentityProvider.
USER_MAPPING_METHOD_CORRELATION_POLICY_RULE A constant which can be used with the user_mapping_method property of a IdentityProvider.
USER_MAPPING_METHOD_NAME_ID_TO_USER_ATTRIBUTE A constant which can be used with the user_mapping_method property of a IdentityProvider.
assertion_attribute Gets the assertion_attribute of this IdentityProvider.
authn_request_binding Gets the authn_request_binding of this IdentityProvider.
compartment_ocid Gets the compartment_ocid of this IdentityProvider.
correlation_policy Gets the correlation_policy of this IdentityProvider.
delete_in_progress Gets the delete_in_progress of this IdentityProvider.
description Gets the description of this IdentityProvider.
domain_ocid Gets the domain_ocid of this IdentityProvider.
enabled [Required] Gets the enabled of this IdentityProvider.
encryption_certificate Gets the encryption_certificate of this IdentityProvider.
external_id Gets the external_id of this IdentityProvider.
icon_url Gets the icon_url of this IdentityProvider.
id Gets the id of this IdentityProvider.
idcs_created_by Gets the idcs_created_by of this IdentityProvider.
idcs_last_modified_by Gets the idcs_last_modified_by of this IdentityProvider.
idcs_last_upgraded_in_release Gets the idcs_last_upgraded_in_release of this IdentityProvider.
idcs_prevented_operations Gets the idcs_prevented_operations of this IdentityProvider.
idp_sso_url Gets the idp_sso_url of this IdentityProvider.
include_signing_cert_in_signature Gets the include_signing_cert_in_signature of this IdentityProvider.
jit_user_prov_assigned_groups Gets the jit_user_prov_assigned_groups of this IdentityProvider.
jit_user_prov_attribute_update_enabled Gets the jit_user_prov_attribute_update_enabled of this IdentityProvider.
jit_user_prov_attributes Gets the jit_user_prov_attributes of this IdentityProvider.
jit_user_prov_create_user_enabled Gets the jit_user_prov_create_user_enabled of this IdentityProvider.
jit_user_prov_enabled Gets the jit_user_prov_enabled of this IdentityProvider.
jit_user_prov_group_assertion_attribute_enabled Gets the jit_user_prov_group_assertion_attribute_enabled of this IdentityProvider.
jit_user_prov_group_assignment_method Gets the jit_user_prov_group_assignment_method of this IdentityProvider.
jit_user_prov_group_mapping_mode Gets the jit_user_prov_group_mapping_mode of this IdentityProvider.
jit_user_prov_group_mappings Gets the jit_user_prov_group_mappings of this IdentityProvider.
jit_user_prov_group_saml_attribute_name Gets the jit_user_prov_group_saml_attribute_name of this IdentityProvider.
jit_user_prov_group_static_list_enabled Gets the jit_user_prov_group_static_list_enabled of this IdentityProvider.
jit_user_prov_ignore_error_on_absent_groups Gets the jit_user_prov_ignore_error_on_absent_groups of this IdentityProvider.
last_notification_sent_time Gets the last_notification_sent_time of this IdentityProvider.
logout_binding Gets the logout_binding of this IdentityProvider.
logout_enabled Gets the logout_enabled of this IdentityProvider.
logout_request_url Gets the logout_request_url of this IdentityProvider.
logout_response_url Gets the logout_response_url of this IdentityProvider.
meta Gets the meta of this IdentityProvider.
metadata Gets the metadata of this IdentityProvider.
name_id_format Gets the name_id_format of this IdentityProvider.
ocid Gets the ocid of this IdentityProvider.
partner_name [Required] Gets the partner_name of this IdentityProvider.
partner_provider_id Gets the partner_provider_id of this IdentityProvider.
requested_authentication_context Gets the requested_authentication_context of this IdentityProvider.
require_force_authn Gets the require_force_authn of this IdentityProvider.
requires_encrypted_assertion Gets the requires_encrypted_assertion of this IdentityProvider.
saml_ho_k_required Gets the saml_ho_k_required of this IdentityProvider.
schemas [Required] Gets the schemas of this IdentityProvider.
service_instance_identifier Gets the service_instance_identifier of this IdentityProvider.
shown_on_login_page Gets the shown_on_login_page of this IdentityProvider.
signature_hash_algorithm Gets the signature_hash_algorithm of this IdentityProvider.
signing_certificate Gets the signing_certificate of this IdentityProvider.
succinct_id Gets the succinct_id of this IdentityProvider.
tags Gets the tags of this IdentityProvider.
tenancy_ocid Gets the tenancy_ocid of this IdentityProvider.
tenant_provider_id Gets the tenant_provider_id of this IdentityProvider.
type Gets the type of this IdentityProvider.
urn_ietf_params_scim_schemas_oracle_idcs_extension_social_identity_provider Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_social_identity_provider of this IdentityProvider.
urn_ietf_params_scim_schemas_oracle_idcs_extension_x509_identity_provider Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_x509_identity_provider of this IdentityProvider.
user_mapping_method Gets the user_mapping_method of this IdentityProvider.
user_mapping_store_attribute Gets the user_mapping_store_attribute of this IdentityProvider.

Methods

__init__(**kwargs) Initializes a new IdentityProvider object with values from keyword arguments.
AUTHN_REQUEST_BINDING_POST = 'Post'

A constant which can be used with the authn_request_binding property of a IdentityProvider. This constant has a value of “Post”

AUTHN_REQUEST_BINDING_REDIRECT = 'Redirect'

A constant which can be used with the authn_request_binding property of a IdentityProvider. This constant has a value of “Redirect”

IDCS_PREVENTED_OPERATIONS_DELETE = 'delete'

A constant which can be used with the idcs_prevented_operations property of a IdentityProvider. This constant has a value of “delete”

IDCS_PREVENTED_OPERATIONS_REPLACE = 'replace'

A constant which can be used with the idcs_prevented_operations property of a IdentityProvider. This constant has a value of “replace”

IDCS_PREVENTED_OPERATIONS_UPDATE = 'update'

A constant which can be used with the idcs_prevented_operations property of a IdentityProvider. This constant has a value of “update”

JIT_USER_PROV_GROUP_ASSIGNMENT_METHOD_MERGE = 'Merge'

A constant which can be used with the jit_user_prov_group_assignment_method property of a IdentityProvider. This constant has a value of “Merge”

JIT_USER_PROV_GROUP_ASSIGNMENT_METHOD_OVERWRITE = 'Overwrite'

A constant which can be used with the jit_user_prov_group_assignment_method property of a IdentityProvider. This constant has a value of “Overwrite”

JIT_USER_PROV_GROUP_MAPPING_MODE_EXPLICIT = 'explicit'

A constant which can be used with the jit_user_prov_group_mapping_mode property of a IdentityProvider. This constant has a value of “explicit”

JIT_USER_PROV_GROUP_MAPPING_MODE_IMPLICIT = 'implicit'

A constant which can be used with the jit_user_prov_group_mapping_mode property of a IdentityProvider. This constant has a value of “implicit”

LOGOUT_BINDING_POST = 'Post'

A constant which can be used with the logout_binding property of a IdentityProvider. This constant has a value of “Post”

LOGOUT_BINDING_REDIRECT = 'Redirect'

A constant which can be used with the logout_binding property of a IdentityProvider. This constant has a value of “Redirect”

SIGNATURE_HASH_ALGORITHM_SHA_1 = 'SHA-1'

A constant which can be used with the signature_hash_algorithm property of a IdentityProvider. This constant has a value of “SHA-1”

SIGNATURE_HASH_ALGORITHM_SHA_256 = 'SHA-256'

A constant which can be used with the signature_hash_algorithm property of a IdentityProvider. This constant has a value of “SHA-256”

TYPE_IWA = 'IWA'

A constant which can be used with the type property of a IdentityProvider. This constant has a value of “IWA”

TYPE_LOCAL = 'LOCAL'

A constant which can be used with the type property of a IdentityProvider. This constant has a value of “LOCAL”

TYPE_SAML = 'SAML'

A constant which can be used with the type property of a IdentityProvider. This constant has a value of “SAML”

TYPE_SOCIAL = 'SOCIAL'

A constant which can be used with the type property of a IdentityProvider. This constant has a value of “SOCIAL”

TYPE_X509 = 'X509'

A constant which can be used with the type property of a IdentityProvider. This constant has a value of “X509”

USER_MAPPING_METHOD_ASSERTION_ATTRIBUTE_TO_USER_ATTRIBUTE = 'AssertionAttributeToUserAttribute'

A constant which can be used with the user_mapping_method property of a IdentityProvider. This constant has a value of “AssertionAttributeToUserAttribute”

USER_MAPPING_METHOD_CORRELATION_POLICY_RULE = 'CorrelationPolicyRule'

A constant which can be used with the user_mapping_method property of a IdentityProvider. This constant has a value of “CorrelationPolicyRule”

USER_MAPPING_METHOD_NAME_ID_TO_USER_ATTRIBUTE = 'NameIDToUserAttribute'

A constant which can be used with the user_mapping_method property of a IdentityProvider. This constant has a value of “NameIDToUserAttribute”

__init__(**kwargs)

Initializes a new IdentityProvider object with values from keyword arguments. The following keyword arguments are supported (corresponding to the getters/setters of this class):

Parameters:
  • id (str) – The value to assign to the id property of this IdentityProvider.
  • ocid (str) – The value to assign to the ocid property of this IdentityProvider.
  • schemas (list[str]) – The value to assign to the schemas property of this IdentityProvider.
  • meta (oci.identity_domains.models.Meta) – The value to assign to the meta property of this IdentityProvider.
  • idcs_created_by (oci.identity_domains.models.IdcsCreatedBy) – The value to assign to the idcs_created_by property of this IdentityProvider.
  • idcs_last_modified_by (oci.identity_domains.models.IdcsLastModifiedBy) – The value to assign to the idcs_last_modified_by property of this IdentityProvider.
  • idcs_prevented_operations (list[str]) – The value to assign to the idcs_prevented_operations property of this IdentityProvider. Allowed values for items in this list are: “replace”, “update”, “delete”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.
  • tags (list[oci.identity_domains.models.Tags]) – The value to assign to the tags property of this IdentityProvider.
  • delete_in_progress (bool) – The value to assign to the delete_in_progress property of this IdentityProvider.
  • idcs_last_upgraded_in_release (str) – The value to assign to the idcs_last_upgraded_in_release property of this IdentityProvider.
  • domain_ocid (str) – The value to assign to the domain_ocid property of this IdentityProvider.
  • compartment_ocid (str) – The value to assign to the compartment_ocid property of this IdentityProvider.
  • tenancy_ocid (str) – The value to assign to the tenancy_ocid property of this IdentityProvider.
  • external_id (str) – The value to assign to the external_id property of this IdentityProvider.
  • partner_name (str) – The value to assign to the partner_name property of this IdentityProvider.
  • description (str) – The value to assign to the description property of this IdentityProvider.
  • metadata (str) – The value to assign to the metadata property of this IdentityProvider.
  • partner_provider_id (str) – The value to assign to the partner_provider_id property of this IdentityProvider.
  • tenant_provider_id (str) – The value to assign to the tenant_provider_id property of this IdentityProvider.
  • succinct_id (str) – The value to assign to the succinct_id property of this IdentityProvider.
  • idp_sso_url (str) – The value to assign to the idp_sso_url property of this IdentityProvider.
  • logout_request_url (str) – The value to assign to the logout_request_url property of this IdentityProvider.
  • logout_response_url (str) – The value to assign to the logout_response_url property of this IdentityProvider.
  • signing_certificate (str) – The value to assign to the signing_certificate property of this IdentityProvider.
  • encryption_certificate (str) – The value to assign to the encryption_certificate property of this IdentityProvider.
  • name_id_format (str) – The value to assign to the name_id_format property of this IdentityProvider.
  • include_signing_cert_in_signature (bool) – The value to assign to the include_signing_cert_in_signature property of this IdentityProvider.
  • authn_request_binding (str) – The value to assign to the authn_request_binding property of this IdentityProvider. Allowed values for this property are: “Redirect”, “Post”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.
  • logout_binding (str) – The value to assign to the logout_binding property of this IdentityProvider. Allowed values for this property are: “Redirect”, “Post”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.
  • logout_enabled (bool) – The value to assign to the logout_enabled property of this IdentityProvider.
  • signature_hash_algorithm (str) – The value to assign to the signature_hash_algorithm property of this IdentityProvider. Allowed values for this property are: “SHA-1”, “SHA-256”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.
  • enabled (bool) – The value to assign to the enabled property of this IdentityProvider.
  • icon_url (str) – The value to assign to the icon_url property of this IdentityProvider.
  • shown_on_login_page (bool) – The value to assign to the shown_on_login_page property of this IdentityProvider.
  • jit_user_prov_enabled (bool) – The value to assign to the jit_user_prov_enabled property of this IdentityProvider.
  • jit_user_prov_group_assertion_attribute_enabled (bool) – The value to assign to the jit_user_prov_group_assertion_attribute_enabled property of this IdentityProvider.
  • jit_user_prov_group_static_list_enabled (bool) – The value to assign to the jit_user_prov_group_static_list_enabled property of this IdentityProvider.
  • jit_user_prov_create_user_enabled (bool) – The value to assign to the jit_user_prov_create_user_enabled property of this IdentityProvider.
  • jit_user_prov_attribute_update_enabled (bool) – The value to assign to the jit_user_prov_attribute_update_enabled property of this IdentityProvider.
  • jit_user_prov_group_assignment_method (str) – The value to assign to the jit_user_prov_group_assignment_method property of this IdentityProvider. Allowed values for this property are: “Overwrite”, “Merge”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.
  • jit_user_prov_group_mapping_mode (str) – The value to assign to the jit_user_prov_group_mapping_mode property of this IdentityProvider. Allowed values for this property are: “implicit”, “explicit”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.
  • jit_user_prov_group_saml_attribute_name (str) – The value to assign to the jit_user_prov_group_saml_attribute_name property of this IdentityProvider.
  • service_instance_identifier (str) – The value to assign to the service_instance_identifier property of this IdentityProvider.
  • user_mapping_method (str) – The value to assign to the user_mapping_method property of this IdentityProvider. Allowed values for this property are: “NameIDToUserAttribute”, “AssertionAttributeToUserAttribute”, “CorrelationPolicyRule”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.
  • user_mapping_store_attribute (str) – The value to assign to the user_mapping_store_attribute property of this IdentityProvider.
  • assertion_attribute (str) – The value to assign to the assertion_attribute property of this IdentityProvider.
  • type (str) – The value to assign to the type property of this IdentityProvider. Allowed values for this property are: “SAML”, “SOCIAL”, “IWA”, “X509”, “LOCAL”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.
  • require_force_authn (bool) – The value to assign to the require_force_authn property of this IdentityProvider.
  • requires_encrypted_assertion (bool) – The value to assign to the requires_encrypted_assertion property of this IdentityProvider.
  • saml_ho_k_required (bool) – The value to assign to the saml_ho_k_required property of this IdentityProvider.
  • requested_authentication_context (list[str]) – The value to assign to the requested_authentication_context property of this IdentityProvider.
  • jit_user_prov_ignore_error_on_absent_groups (bool) – The value to assign to the jit_user_prov_ignore_error_on_absent_groups property of this IdentityProvider.
  • last_notification_sent_time (str) – The value to assign to the last_notification_sent_time property of this IdentityProvider.
  • jit_user_prov_group_mappings (list[oci.identity_domains.models.IdentityProviderJitUserProvGroupMappings]) – The value to assign to the jit_user_prov_group_mappings property of this IdentityProvider.
  • jit_user_prov_attributes (oci.identity_domains.models.IdentityProviderJitUserProvAttributes) – The value to assign to the jit_user_prov_attributes property of this IdentityProvider.
  • jit_user_prov_assigned_groups (list[oci.identity_domains.models.IdentityProviderJitUserProvAssignedGroups]) – The value to assign to the jit_user_prov_assigned_groups property of this IdentityProvider.
  • correlation_policy (oci.identity_domains.models.IdentityProviderCorrelationPolicy) – The value to assign to the correlation_policy property of this IdentityProvider.
  • urn_ietf_params_scim_schemas_oracle_idcs_extension_social_identity_provider (oci.identity_domains.models.ExtensionSocialIdentityProvider) – The value to assign to the urn_ietf_params_scim_schemas_oracle_idcs_extension_social_identity_provider property of this IdentityProvider.
  • urn_ietf_params_scim_schemas_oracle_idcs_extension_x509_identity_provider (oci.identity_domains.models.ExtensionX509IdentityProvider) – The value to assign to the urn_ietf_params_scim_schemas_oracle_idcs_extension_x509_identity_provider property of this IdentityProvider.
assertion_attribute

Gets the assertion_attribute of this IdentityProvider. Assertion attribute name.

Deprecated Since: 20.1.3

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
  • idcsValuePersistedInOtherAttribute: true
Returns:The assertion_attribute of this IdentityProvider.
Return type:str
authn_request_binding

Gets the authn_request_binding of this IdentityProvider. HTTP binding to use for authentication requests.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none

Allowed values for this property are: “Redirect”, “Post”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.

Returns:The authn_request_binding of this IdentityProvider.
Return type:str
compartment_ocid

Gets the compartment_ocid of this IdentityProvider. OCI Compartment Id (ocid) in which the resource lives.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The compartment_ocid of this IdentityProvider.
Return type:str
correlation_policy

Gets the correlation_policy of this IdentityProvider.

Returns:The correlation_policy of this IdentityProvider.
Return type:oci.identity_domains.models.IdentityProviderCorrelationPolicy
delete_in_progress

Gets the delete_in_progress of this IdentityProvider. A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The delete_in_progress of this IdentityProvider.
Return type:bool
description

Gets the description of this IdentityProvider. Description

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The description of this IdentityProvider.
Return type:str
domain_ocid

Gets the domain_ocid of this IdentityProvider. OCI Domain Id (ocid) in which the resource lives.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The domain_ocid of this IdentityProvider.
Return type:str
enabled

[Required] Gets the enabled of this IdentityProvider. Set to true to indicate Partner enabled.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: true
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The enabled of this IdentityProvider.
Return type:bool
encryption_certificate

Gets the encryption_certificate of this IdentityProvider. Encryption certificate

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The encryption_certificate of this IdentityProvider.
Return type:str
external_id

Gets the external_id of this IdentityProvider. An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer’s tenant.

SCIM++ Properties:
  • caseExact: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The external_id of this IdentityProvider.
Return type:str
icon_url

Gets the icon_url of this IdentityProvider. Identity Provider Icon URL.

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The icon_url of this IdentityProvider.
Return type:str
id

Gets the id of this IdentityProvider. Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider’s entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: always
  • type: string
  • uniqueness: global
Returns:The id of this IdentityProvider.
Return type:str
idcs_created_by

Gets the idcs_created_by of this IdentityProvider.

Returns:The idcs_created_by of this IdentityProvider.
Return type:oci.identity_domains.models.IdcsCreatedBy
idcs_last_modified_by

Gets the idcs_last_modified_by of this IdentityProvider.

Returns:The idcs_last_modified_by of this IdentityProvider.
Return type:oci.identity_domains.models.IdcsLastModifiedBy
idcs_last_upgraded_in_release

Gets the idcs_last_upgraded_in_release of this IdentityProvider. The release number when the resource was upgraded.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: request
  • type: string
  • uniqueness: none
Returns:The idcs_last_upgraded_in_release of this IdentityProvider.
Return type:str
idcs_prevented_operations

Gets the idcs_prevented_operations of this IdentityProvider. Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: string
  • uniqueness: none

Allowed values for items in this list are: “replace”, “update”, “delete”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.

Returns:The idcs_prevented_operations of this IdentityProvider.
Return type:list[str]
idp_sso_url

Gets the idp_sso_url of this IdentityProvider. Identity Provider SSO URL

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The idp_sso_url of this IdentityProvider.
Return type:str
include_signing_cert_in_signature

Gets the include_signing_cert_in_signature of this IdentityProvider. Set to true to include the signing certificate in the signature.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The include_signing_cert_in_signature of this IdentityProvider.
Return type:bool
jit_user_prov_assigned_groups

Gets the jit_user_prov_assigned_groups of this IdentityProvider. Refers to every group of which a JIT-provisioned User should be a member. Just-in-Time user-provisioning applies this static list when jitUserProvGroupStaticListEnabled:true.

Added In: 20.1.3

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Returns:The jit_user_prov_assigned_groups of this IdentityProvider.
Return type:list[oci.identity_domains.models.IdentityProviderJitUserProvAssignedGroups]
jit_user_prov_attribute_update_enabled

Gets the jit_user_prov_attribute_update_enabled of this IdentityProvider. Set to true to indicate JIT User Creation is enabled

Added In: 20.1.3

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The jit_user_prov_attribute_update_enabled of this IdentityProvider.
Return type:bool
jit_user_prov_attributes

Gets the jit_user_prov_attributes of this IdentityProvider.

Returns:The jit_user_prov_attributes of this IdentityProvider.
Return type:oci.identity_domains.models.IdentityProviderJitUserProvAttributes
jit_user_prov_create_user_enabled

Gets the jit_user_prov_create_user_enabled of this IdentityProvider. Set to true to indicate JIT User Creation is enabled

Added In: 20.1.3

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The jit_user_prov_create_user_enabled of this IdentityProvider.
Return type:bool
jit_user_prov_enabled

Gets the jit_user_prov_enabled of this IdentityProvider. Set to true to indicate JIT User Provisioning is enabled

Added In: 20.1.3

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The jit_user_prov_enabled of this IdentityProvider.
Return type:bool
jit_user_prov_group_assertion_attribute_enabled

Gets the jit_user_prov_group_assertion_attribute_enabled of this IdentityProvider. Set to true to indicate JIT User Provisioning Groups should be assigned based on assertion attribute

Added In: 20.1.3

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The jit_user_prov_group_assertion_attribute_enabled of this IdentityProvider.
Return type:bool
jit_user_prov_group_assignment_method

Gets the jit_user_prov_group_assignment_method of this IdentityProvider. The default value is ‘Overwrite’, which tells Just-In-Time user-provisioning to replace any current group-assignments for a User with those assigned by assertions and/or those assigned statically. Specify ‘Merge’ if you want Just-In-Time user-provisioning to combine its group-assignments with those the user already has.

Added In: 20.1.3

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none

Allowed values for this property are: “Overwrite”, “Merge”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.

Returns:The jit_user_prov_group_assignment_method of this IdentityProvider.
Return type:str
jit_user_prov_group_mapping_mode

Gets the jit_user_prov_group_mapping_mode of this IdentityProvider. Property to indicate the mode of group mapping

Added In: 2205120021

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none

Allowed values for this property are: “implicit”, “explicit”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.

Returns:The jit_user_prov_group_mapping_mode of this IdentityProvider.
Return type:str
jit_user_prov_group_mappings

Gets the jit_user_prov_group_mappings of this IdentityProvider. The list of mappings between the Identity Domain Group and the IDP group.

Added In: 2205120021

SCIM++ Properties:
  • idcsCompositeKey: [idpGroup]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Returns:The jit_user_prov_group_mappings of this IdentityProvider.
Return type:list[oci.identity_domains.models.IdentityProviderJitUserProvGroupMappings]
jit_user_prov_group_saml_attribute_name

Gets the jit_user_prov_group_saml_attribute_name of this IdentityProvider. Name of the assertion attribute containing the users groups

Added In: 20.1.3

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The jit_user_prov_group_saml_attribute_name of this IdentityProvider.
Return type:str
jit_user_prov_group_static_list_enabled

Gets the jit_user_prov_group_static_list_enabled of this IdentityProvider. Set to true to indicate JIT User Provisioning Groups should be assigned from a static list

Added In: 20.1.3

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The jit_user_prov_group_static_list_enabled of this IdentityProvider.
Return type:bool
jit_user_prov_ignore_error_on_absent_groups

Gets the jit_user_prov_ignore_error_on_absent_groups of this IdentityProvider. Set to true to indicate ignoring absence of group while provisioning

Added In: 2111112015

SCIM++ Properties:
  • caseExact: false
  • idcsAddedSinceVersion: 30
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The jit_user_prov_ignore_error_on_absent_groups of this IdentityProvider.
Return type:bool
last_notification_sent_time

Gets the last_notification_sent_time of this IdentityProvider. Records the notification timestamp for the IdP whose signing certificate is about to expire

Added In: 2302092332

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: dateTime
  • uniqueness: none
Returns:The last_notification_sent_time of this IdentityProvider.
Return type:str
logout_binding

Gets the logout_binding of this IdentityProvider. HTTP binding to use for logout.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none

Allowed values for this property are: “Redirect”, “Post”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.

Returns:The logout_binding of this IdentityProvider.
Return type:str
logout_enabled

Gets the logout_enabled of this IdentityProvider. Set to true to enable logout.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The logout_enabled of this IdentityProvider.
Return type:bool
logout_request_url

Gets the logout_request_url of this IdentityProvider. Logout request URL

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The logout_request_url of this IdentityProvider.
Return type:str
logout_response_url

Gets the logout_response_url of this IdentityProvider. Logout response URL

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The logout_response_url of this IdentityProvider.
Return type:str
meta

Gets the meta of this IdentityProvider.

Returns:The meta of this IdentityProvider.
Return type:oci.identity_domains.models.Meta
metadata

Gets the metadata of this IdentityProvider. Metadata

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The metadata of this IdentityProvider.
Return type:str
name_id_format

Gets the name_id_format of this IdentityProvider. Default authentication request name ID format.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The name_id_format of this IdentityProvider.
Return type:str
ocid

Gets the ocid of this IdentityProvider. Unique OCI identifier for the SCIM Resource.

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: true
  • multiValued: false
  • mutability: immutable
  • required: false
  • returned: default
  • type: string
  • uniqueness: global
Returns:The ocid of this IdentityProvider.
Return type:str
partner_name

[Required] Gets the partner_name of this IdentityProvider. Unique name of the trusted Identity Provider.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: true
  • returned: always
  • type: string
  • uniqueness: server
Returns:The partner_name of this IdentityProvider.
Return type:str
partner_provider_id

Gets the partner_provider_id of this IdentityProvider. Provider ID

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: server
Returns:The partner_provider_id of this IdentityProvider.
Return type:str
requested_authentication_context

Gets the requested_authentication_context of this IdentityProvider. SAML SP authentication type.

Added In: 2102181953

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The requested_authentication_context of this IdentityProvider.
Return type:list[str]
require_force_authn

Gets the require_force_authn of this IdentityProvider. This SP requires requests SAML IdP to enforce re-authentication.

Added In: 2102181953

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The require_force_authn of this IdentityProvider.
Return type:bool
requires_encrypted_assertion

Gets the requires_encrypted_assertion of this IdentityProvider. SAML SP must accept encrypted assertion only.

Added In: 2102181953

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The requires_encrypted_assertion of this IdentityProvider.
Return type:bool
saml_ho_k_required

Gets the saml_ho_k_required of this IdentityProvider. SAML SP HoK Enabled.

Added In: 2102181953

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The saml_ho_k_required of this IdentityProvider.
Return type:bool
schemas

[Required] Gets the schemas of this IdentityProvider. REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard “enterprise” extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: true
  • returned: default
  • type: string
  • uniqueness: none
Returns:The schemas of this IdentityProvider.
Return type:list[str]
service_instance_identifier

Gets the service_instance_identifier of this IdentityProvider. The serviceInstanceIdentifier of the App that hosts this IdP. This value will match the opcServiceInstanceGUID of any service-instance that the IdP represents.

Added In: 18.2.6

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: never
  • type: string
  • uniqueness: server
Returns:The service_instance_identifier of this IdentityProvider.
Return type:str
shown_on_login_page

Gets the shown_on_login_page of this IdentityProvider. Set to true to indicate whether to show IdP in login page or not.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The shown_on_login_page of this IdentityProvider.
Return type:bool
signature_hash_algorithm

Gets the signature_hash_algorithm of this IdentityProvider. Signature hash algorithm.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none

Allowed values for this property are: “SHA-1”, “SHA-256”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.

Returns:The signature_hash_algorithm of this IdentityProvider.
Return type:str
signing_certificate

Gets the signing_certificate of this IdentityProvider. Signing certificate

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The signing_certificate of this IdentityProvider.
Return type:str
succinct_id

Gets the succinct_id of this IdentityProvider. Succinct ID

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: server
Returns:The succinct_id of this IdentityProvider.
Return type:str
tags

Gets the tags of this IdentityProvider. A list of tags on this resource.

SCIM++ Properties:
  • idcsCompositeKey: [key, value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
Returns:The tags of this IdentityProvider.
Return type:list[oci.identity_domains.models.Tags]
tenancy_ocid

Gets the tenancy_ocid of this IdentityProvider. OCI Tenant Id (ocid) in which the resource lives.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The tenancy_ocid of this IdentityProvider.
Return type:str
tenant_provider_id

Gets the tenant_provider_id of this IdentityProvider. The alternate Provider ID to be used as the Oracle Identity Cloud Service providerID (instead of the one in SamlSettings) when interacting with this IdP.

Added In: 19.2.1

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: false
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The tenant_provider_id of this IdentityProvider.
Return type:str
type

Gets the type of this IdentityProvider. Identity Provider Type

Added In: 20.1.3

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: true
  • multiValued: false
  • mutability: immutable
  • required: false
  • returned: always
  • type: string
  • uniqueness: none

Allowed values for this property are: “SAML”, “SOCIAL”, “IWA”, “X509”, “LOCAL”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.

Returns:The type of this IdentityProvider.
Return type:str
urn_ietf_params_scim_schemas_oracle_idcs_extension_social_identity_provider

Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_social_identity_provider of this IdentityProvider.

Returns:The urn_ietf_params_scim_schemas_oracle_idcs_extension_social_identity_provider of this IdentityProvider.
Return type:oci.identity_domains.models.ExtensionSocialIdentityProvider
urn_ietf_params_scim_schemas_oracle_idcs_extension_x509_identity_provider

Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_x509_identity_provider of this IdentityProvider.

Returns:The urn_ietf_params_scim_schemas_oracle_idcs_extension_x509_identity_provider of this IdentityProvider.
Return type:oci.identity_domains.models.ExtensionX509IdentityProvider
user_mapping_method

Gets the user_mapping_method of this IdentityProvider. User mapping method.

Deprecated Since: 20.1.3

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
  • idcsValuePersistedInOtherAttribute: true

Allowed values for this property are: “NameIDToUserAttribute”, “AssertionAttributeToUserAttribute”, “CorrelationPolicyRule”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.

Returns:The user_mapping_method of this IdentityProvider.
Return type:str
user_mapping_store_attribute

Gets the user_mapping_store_attribute of this IdentityProvider. This property specifies the userstore attribute value that must match the incoming assertion attribute value or the incoming nameid attribute value in order to identify the user during SSO.<br>You can construct the userMappingStoreAttribute value by specifying attributes from the Oracle Identity Cloud Service Core Users schema. For examples of how to construct the userMappingStoreAttribute value, see the <b>Example of a Request Body</b> section of the Examples tab for the <a href=’./op-admin-v1-identityproviders-post.html’>POST</a> and <a href=’./op-admin-v1-identityproviders-id-put.html’>PUT</a> methods of the /IdentityProviders endpoint.

Deprecated Since: 20.1.3

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
  • idcsValuePersistedInOtherAttribute: true
Returns:The user_mapping_store_attribute of this IdentityProvider.
Return type:str