Options
All
  • Public
  • Public/Protected
  • All
Menu

Namespace Saml2IdentityProvider

A special type of IdentityProvider that supports the SAML 2.0 protocol. For more information, see Identity Providers and Federation.

Properties

compartmentId

compartmentId: string

The OCID of the tenancy containing the {@code IdentityProvider}.

Optional definedTags

definedTags: undefined | object

Defined tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags. Example: {@code {"Operations": {"CostCenter": "42"}}}

description

description: string

The description you assign to the {@code IdentityProvider} during creation. Does not have to be unique, and it's changeable.

Optional freeformAttributes

freeformAttributes: undefined | object

Extra name value pairs associated with this identity provider. Example: {@code {"clientId": "app_sf3kdjf3"}}

Optional freeformTags

freeformTags: undefined | object

Free-form tags for this resource. Each tag is a simple key-value pair with no predefined name, type, or namespace. For more information, see Resource Tags. Example: {@code {"Department": "Finance"}}

id

id: string

The OCID of the {@code IdentityProvider}.

Optional inactiveStatus

inactiveStatus: undefined | number

The detailed status of INACTIVE lifecycleState. Note: Numbers greater than Number.MAX_SAFE_INTEGER will result in rounding issues.

lifecycleState

lifecycleState: LifecycleState

The current state. After creating an {@code IdentityProvider}, make sure its {@code lifecycleState} changes from CREATING to ACTIVE before using it.

Optional metadata

metadata: undefined | string

The XML that contains the information required for federating Identity with SAML2 Identity Provider.

metadataUrl

metadataUrl: string

The URL for retrieving the identity provider's metadata, which contains information required for federating.

name

name: string

The name you assign to the {@code IdentityProvider} during creation. The name must be unique across all {@code IdentityProvider} objects in the tenancy and cannot be changed. This is the name federated users see when choosing which identity provider to use when signing in to the Oracle Cloud Infrastructure Console.

productType

productType: string

The identity provider service or product. Supported identity providers are Oracle Identity Cloud Service (IDCS) and Microsoft Active Directory Federation Services (ADFS).

Allowed values are: - {@code ADFS} - {@code IDCS}

Example: {@code IDCS}

Const protocol

protocol: string = "SAML2"

redirectUrl

redirectUrl: string

The URL to redirect federated users to for authentication with the identity provider.

signingCertificate

signingCertificate: string

The identity provider's signing certificate used by the IAM Service to validate the SAML2 token.

timeCreated

timeCreated: Date

Date and time the {@code IdentityProvider} was created, in the format defined by RFC3339.

Example: {@code 2016-08-25T21:10:29.600Z}

Methods

getDeserializedJsonObj

getJsonObj