Search AppTemplates Using POST

post

/admin/v1/AppTemplates/.search

Request

Supported Media Types
Header Parameters
  • The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
  • Media Type
  • An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
Body ()
Root Schema : AppTemplate-SearchRequest
Type: object
Clients MAY execute queries without passing parameters on the URL by using the HTTP POST verb combined with the /.search path extension. The inclusion of /.search on the end of a valid SCIM endpoint SHALL be used to indicate the HTTP POST verb is intended to be a query operation. To create a new query result set, a SCIM client sends an HTTP POST request to the desired SCIM resource endpoint (ending in /.search). The body of the POST request MAY include any of the parameters.
Show Source
  • attributes
    A multi-valued list of strings indicating the names of resource attributes to return in the response overriding the set of attributes that would be returned by default. Attribute names MUST be in standard attribute notation (Section 3.10) form. See (additional retrieval query parameters). OPTIONAL.
  • attributeSets
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If "attributes" query parameter is also available, union of the two is fetched. Valid values : all, always, never, request, default. Values are case-insensitive. OPTIONAL.
  • Minimum Length: 1
    Maximum Length: 1000
    An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4). OPTIONAL.
  • The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See Section 3.4.2.2. OPTIONAL.
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. Query requests MUST be identified using the following URI: "urn:ietf:params:scim:api:messages:2.0:SearchRequest" REQUIRED.
  • A string that indicates the attribute whose value SHALL be used to order the returned responses. The sortBy attribute MUST be in standard attribute notation (Section 3.10) form. See Sorting section. OPTIONAL.
  • Allowed Values: [ "ascending", "descending" ]
    A string that indicates the order in which the sortBy parameter is applied. Allowed values are "ascending" and "descending". See (Sorting Section). OPTIONAL.
  • An integer that indicates the 1-based index of the first query result. See Pagination Section. OPTIONAL.
Nested Schema : attributes
Type: array
A multi-valued list of strings indicating the names of resource attributes to return in the response overriding the set of attributes that would be returned by default. Attribute names MUST be in standard attribute notation (Section 3.10) form. See (additional retrieval query parameters). OPTIONAL.
Show Source
Nested Schema : attributeSets
Type: array
A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If "attributes" query parameter is also available, union of the two is fetched. Valid values : all, always, never, request, default. Values are case-insensitive. OPTIONAL.
Allowed Values: [ "all", "always", "never", "request", "default" ]
Show Source
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. Query requests MUST be identified using the following URI: "urn:ietf:params:scim:api:messages:2.0:SearchRequest" REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:SearchRequest" ]
Show Source
Back to Top

Response

Supported Media Types

200 Response

The request was successful.
Body ()
Root Schema : AppTemplate-ListResponse
Type: object
The SCIM protocol defines a standard set of query parameters that can be used to filter, sort, and paginate to return zero or more resources in a query response. Queries MAY be made against a single resource or a resource type endpoint (e.g., /Users), or the service provider Base URI.
Show Source
  • The number of resources returned in a list response page. REQUIRED when partial results returned due to pagination.
  • Resources
    A multi-valued list of complex objects containing the requested resources. This MAY be a subset of the full set of resources if pagination is requested. REQUIRED if "totalResults" is non-zero.
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The 1-based index of the first result in the current set of list results. REQUIRED when partial results returned due to pagination.
  • The total number of results returned by the list or query operation. The value may be larger than the number of resources returned such as when returning a single page of results where multiple pages are available. REQUIRED.
Nested Schema : Resources
Type: array
A multi-valued list of complex objects containing the requested resources. This MAY be a subset of the full set of resources if pagination is requested. REQUIRED if "totalResults" is non-zero.
Show Source
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ]
Show Source
Nested Schema : AppTemplate
Type: object
AppTemplate schema.
Show Source
  • SCIM++ Properties:
    • idcsMaxValue: 31622400
    • idcsMinValue: 60
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Default OAuthResource access-token expiry-time in seconds for any App that is based on this template.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    Indicates whether this application template is active. If true, then Apps can be created based on this template. Otherwise, no App can be created based on this template.
  • adminRoles
    SCIM++ Properties:
    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Each value of this attribute describes an application-role that confers some type of administrative privilege within this UnmanagedApp.
  • aliasApps
    SCIM++ Properties:
    • idcsCompositeKey: [displayNameSuffix]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Each value of this attribute stores the metadata required to create an aliasApp.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with.
  • allowedGrants
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Each value of this attribute is a default value for the corresponding attribute (\"allowedGrants\") in any App that is based on this template.
  • allowedOperations
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Each value of this attribute is a default value for the corresponding attribute (\"allowedOperations\") in any App that is based on this template.
  • allowedScopes
    SCIM++ Properties:
    • caseExact: true
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    List of Allowed OAuth scopes.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Default flag to indicate whether the Refresh Token is allowed for any App that is based on this template.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    This is the default value for the corresponding attribute(\"allUrlSchemesAllowed\"for OAuth Redirect URI) for any App that is based on this template. If true, this indicates that the OAuth service should allow anyURL-scheme in a value of the \"redirectUris\" attribute.
  • Minimum Length: 1
    Maximum Length: 75000
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Application template icon.
  • Minimum Length: 1
    Maximum Length: 45000
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Application template thumbnail.
  • asOPCService
    Deprecated Since: 17.3.4

    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    OPCService facet of the application template if isOPCService is true.
  • attrRenderingMetadata
    SCIM++ Properties:
    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Label for the attribute to be shown in the UI.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Default Primary Audience (i.e., OAuthResource baseURI) for any App that is based on this template. Note: In most cases, the primary audience will be different for each App.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The name of the person or entity who wrote or deliverd this application template. If a business partner of Oracle provided this template, then the name can be the name of the business partner rather than the name of an individual person.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Default Callback Service URL for any App that is based on this template.
  • SCIM++ Properties:
    • caseExact: false
    • idcsCanonicalValueSourceFilter: attrName eq "apptemplatecategories" and attrValues.value eq "$(category)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Classifies the business-function of the application or type of service that this application template describes
  • certificates
    SCIM++ Properties:
    • caseExact: false
    • idcsCompositeKey: [certAlias]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Each value of this attribute is a default value for the corresponding attribute (\"certificates\") in any App that is based on this template. Each value of \"certificates\" represents a certificate that the App uses when acting as an OAuthClient.
  • Allowed Values: [ "confidential", "public", "trusted" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Default OAuthClient access-type for any App this is based on this template.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OCI Compartment Id (ocid) in which the resource lives.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
  • Minimum Length: 1
    Maximum Length: 250
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Description of the application template.
  • Minimum Length: 1
    Maximum Length: 250
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: global
    Display name of the application template.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OCI Domain Id (ocid) in which the resource lives.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Specifies the default value of the corresponding attribute in any App that is based on this template. This attribute specifies the URL of the page to which an application will redirect an end-user in case of error.
  • Minimum Length: 1
    Maximum Length: 200
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    URL of application template icon.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: global
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
  • idcsCreatedBy
    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    The User or App who created the Resource
  • idcsLastModifiedBy
    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    The User or App who modified the Resource
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    The release number when the resource was upgraded.
  • idcsPreventedOperations
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
  • Added In: 18.2.2

    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, this application acts as database service Application
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, this application acts as FormFill Application
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, indicates that any App based on this AppTemplate supports Kerberos Authentication by default.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, indicates that OCI IAM can support single-signon to any App that is created based on this template.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, indicates that access to any App based on this AppTemplate will require an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Specifies the default value for the corresponding attribute in the application created based on this template. If true, indicates that the App should be visible in each end user's mobile application.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, any App that is based on this template will by default act as an OAuthClient.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, any App that is based on this template will act by default as an OAuthResource.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Indicates whether the application template supports OPCService facet.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, indicates that Oracle has tested and approved this template
  • Added In: 20.1.3

    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, this application acts as an Radius App
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, then any App that is based on this AppTemplate will act as a Security Assertion Markup Language (SAML) Service Provider by default.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, any App that is based on this template is unmanaged -- that is, accepts an OCI IAM User as a login identity and defines as its only entitlements AppRoles in which OCI IAM manages the membership.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, then any App that is based on this AppTemplate will have webTierPolicy that is active by default.
  • Minimum Length: 1
    Maximum Length: 4000
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The default value of Landing Page URL for any App that is based on this template. The Landing Page is the first page that an end-user will see in that App after OCI IAM logs that user into the App automatically.
  • Allowed Values: [ "OIDC", "SAML", "FORMFILL", "RADIUS" ]
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The default login mechanism for any App that is based on this template.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Specifies the default value of the corresponding attribute of any App that is based on this template. This attribute specifies the URL of the page that the App uses when an end-user signs in to that App.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    This is the default value of the corresponding attribute (\"logoutUri\") in any App that is based on this template. The OAuth Service uses this value to log a user out of the App if the App wants to participate in SSO and the App's session also gets cleared as part of global logout.
  • meta
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
  • Added In: 18.4.2

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: boolean
    • uniqueness: none
    Indicates whether any application based on this application-template will be billed as OPCService. If true, customer is not billed for runtime operations of the app.
  • Minimum Length: 1
    Maximum Length: 100
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Name of the application template.
  • Maximum Length: 255
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Unique OCI identifier for the SCIM Resource.
  • postLogoutRedirectUris
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    This attribute contains default values for the corresponding attribute (\"postLogoutRedirectUris\") in any App that is based on this template. This attribute is needed when an App as an OAuthClient initiates the logout flow and wants to be redirected back to one of the landing-pages of the App.
  • Allowed Values: [ "Community-Provided", "Oracle-Provided", "Partner-Provided" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Indicates whether this templates was provided by Oracle, by a business partner of Oracle, or by the community of Oracle Users
  • redirectUris
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Each value is a default value of redirectUris for any App that is based on this template. Each value is a client URI. This attribute is optional; needed only when an App will do three-legged flows (i.e., authorization-code flows).
  • SCIM++ Properties:
    • idcsMaxValue: 31622400
    • idcsMinValue: 60
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Default OAuth Refresh-token expiry-time in seconds for any App that is based on this template.
  • schemas
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard \"enterprise\" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
  • scopes
    SCIM++ Properties:
    • caseExact: true
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Default Scopes (i.e, OAuthResource scopes) to define for any App that is based on this template.
  • secondaryAudiences
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Default list of Secondary Audiences (i.e., OAuthResource secondaryURIs) for any App that is based on this template. Note: In most cases, only the primary audience is needed, and even that value is usually App-specific.
  • serviceParams
    SCIM++ Properties:
    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Custom attribute that is required to compute other attribute values during app creation.
  • Minimum Length: 1
    Maximum Length: 256
    Added In: 18.2.2

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of any App created from this AppTemplate. This value should match the value of opcServiceType that is passed into the AppServices endpoint. The value of opcServiceType comes from the blueprint for that service.
  • Minimum Length: 1
    Maximum Length: 40
    Added In: 18.2.2

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    This value specifies the version of the Oracle Public Cloud service of any App created based on this AppTemplate. This value may be null. This attribute needs a value only in an AppTemplate for a service-type that concurrently supports provisioning instances of multiple, incompatible versions of its service.
  • Added In: 18.1.2

    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, any App that is based on this template will be displayed in the MyApps page of each end-user who has access to the App.
  • tags
    SCIM++ Properties:
    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of tags on this resource.
  • Minimum Length: 1
    Maximum Length: 250
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Version of the application template.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OCI Tenant Id (ocid) in which the resource lives.
  • urn:ietf:params:scim:schemas:oracle:idcs:extension:formFillAppTemplate:AppTemplate
    This extension provides attributes for Form-Fill facet of AppTemplate
  • urn:ietf:params:scim:schemas:oracle:idcs:extension:kerberosRealm:AppTemplate
    Kerberos Realm
  • urn:ietf:params:scim:schemas:oracle:idcs:extension:managedapp:AppTemplate
    Managed App Template
  • urn:ietf:params:scim:schemas:oracle:idcs:extension:radiusApp:AppTemplate
    Radius App Template
  • urn:ietf:params:scim:schemas:oracle:idcs:extension:samlServiceProvider:AppTemplate
    This extension defines attributes specific to the configuration of a Service Provider in the Security Assertion Markup Language (SAML) protocol.
  • urn:ietf:params:scim:schemas:oracle:idcs:extension:webTierPolicy:AppTemplate
    WebTier Policy
  • userRoles
    SCIM++ Properties:
    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Each value of this attribute describes an application-role that confers some type of end-user privilege within this Unmanaged Application.
  • Maximum Length: 100
    Added In: 18.2.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: global
    Unique Well-known identifier generated based on display name.
Nested Schema : adminRoles
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [name]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Each value of this attribute describes an application-role that confers some type of administrative privilege within this UnmanagedApp.
Show Source
  • adminRoles
    A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App.
Nested Schema : aliasApps
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [displayNameSuffix]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Each value of this attribute stores the metadata required to create an aliasApp.
Show Source
  • aliasApps
    Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends.
Nested Schema : allowedGrants
Type: array
SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Each value of this attribute is a default value for the corresponding attribute (\"allowedGrants\") in any App that is based on this template.
Allowed Values: [ "authorization_code", "client_credentials", "password", "refresh_token", "implicit", "tls_client_auth", "urn:ietf:params:oauth:grant-type:jwt-bearer", "urn:ietf:params:oauth:grant-type:saml2-bearer" ]
Show Source
Nested Schema : allowedOperations
Type: array
SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Each value of this attribute is a default value for the corresponding attribute (\"allowedOperations\") in any App that is based on this template.
Allowed Values: [ "introspect", "onBehalfOfUser" ]
Show Source
Nested Schema : allowedScopes
Type: array
SCIM++ Properties:
  • caseExact: true
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
List of Allowed OAuth scopes.
Show Source
  • allowedScopes
    A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient.
Nested Schema : asOPCService
Type: object
Deprecated Since: 17.3.4

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
OPCService facet of the application template if isOPCService is true.
Show Source
  • Deprecated Since: 17.3.4

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    URI of the OPCServiceTemplate facet.
  • Minimum Length: 1
    Maximum Length: 40
    Deprecated Since: 17.3.4

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Identifier of the OPCServiceTemplate facet.
Nested Schema : attrRenderingMetadata
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [name]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Label for the attribute to be shown in the UI.
Show Source
Nested Schema : certificates
Type: array
SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [certAlias]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Each value of this attribute is a default value for the corresponding attribute (\"certificates\") in any App that is based on this template. Each value of \"certificates\" represents a certificate that the App uses when acting as an OAuthClient.
Show Source
Nested Schema : idcsCreatedBy
Type: object
SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: true
  • returned: default
  • type: complex
The User or App who created the Resource
Show Source
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the SCIM resource that represents the User or App who created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The displayName of the User or App who created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • returned: default
    • type: string
    • uniqueness: none
    The OCID of the SCIM resource that represents the User or App who created this Resource
  • Allowed Values: [ "User", "App" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The type of resource, User or App, that created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The ID of the SCIM resource that represents the User or App who created this Resource
Nested Schema : idcsLastModifiedBy
Type: object
SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: complex
The User or App who modified the Resource
Show Source
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the SCIM resource that represents the User or App who modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The displayName of the User or App who modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • returned: default
    • type: string
    • uniqueness: none
    The OCID of the SCIM resource that represents the User or App who modified this Resource
  • Allowed Values: [ "User", "App" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The type of resource, User or App, that modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The ID of the SCIM resource that represents the User or App who modified this Resource
Nested Schema : idcsPreventedOperations
Type: array
SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: string
  • uniqueness: none
Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
Allowed Values: [ "replace", "update", "delete" ]
Show Source
Nested Schema : meta
Type: object
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
  • type: complex
A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
Show Source
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    The DateTime the Resource was added to the Service Provider
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Name of the resource type of the resource--for example, Users or Groups
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
Nested Schema : postLogoutRedirectUris
Type: array
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
This attribute contains default values for the corresponding attribute (\"postLogoutRedirectUris\") in any App that is based on this template. This attribute is needed when an App as an OAuthClient initiates the logout flow and wants to be redirected back to one of the landing-pages of the App.
Show Source
Nested Schema : redirectUris
Type: array
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Each value is a default value of redirectUris for any App that is based on this template. Each value is a client URI. This attribute is optional; needed only when an App will do three-legged flows (i.e., authorization-code flows).
Show Source
Nested Schema : schemas
Type: array
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: true
  • returned: default
  • type: string
  • uniqueness: none
REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard \"enterprise\" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
Show Source
Nested Schema : scopes
Type: array
SCIM++ Properties:
  • caseExact: true
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Default Scopes (i.e, OAuthResource scopes) to define for any App that is based on this template.
Show Source
Nested Schema : secondaryAudiences
Type: array
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Default list of Secondary Audiences (i.e., OAuthResource secondaryURIs) for any App that is based on this template. Note: In most cases, only the primary audience is needed, and even that value is usually App-specific.
Show Source
Nested Schema : serviceParams
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [name]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Custom attribute that is required to compute other attribute values during app creation.
Show Source
Nested Schema : tags
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [key, value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of tags on this resource.
Show Source
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:formFillAppTemplate:AppTemplate
Type: object
This extension provides attributes for Form-Fill facet of AppTemplate
Show Source
  • Minimum Length: 10
    Maximum Length: 4000
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection
  • Minimum Length: 5
    Maximum Length: 200
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Credential Sharing Group to which this form-fill application belongs.
  • Minimum Length: 5
    Maximum Length: 200
    Allowed Values: [ "ADMIN_SETS_CREDENTIALS", "ADMIN_SETS_SHARED_CREDENTIALS", "USER_SETS_PASSWORD_ONLY", "USER_SETS_CREDENTIALS", "SSO_CREDENTIALS_AS_APP_CREDENTIALS" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App.
  • formFillUrlMatch
    SCIM++ Properties:
    • idcsCompositeKey: [formUrl]
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl.
  • Minimum Length: 5
    Maximum Length: 200
    Allowed Values: [ "WebApplication" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication.
  • Added In: 17.4.2

    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate disabled inheritance for these Form-Fill-related attributes.
  • Minimum Length: 5
    Maximum Length: 200
    Allowed Values: [ "concat($user.firstName,\".\",$user.lastName)" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the OCI IAM User
  • Minimum Length: 5
    Maximum Length: 200
    Allowed Values: [ "Username", "Email Address", "Custom Expression" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsPii: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the OCI IAM user.
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:kerberosRealm:AppTemplate
Type: object
Kerberos Realm
Show Source
  • Minimum Length: 1
    Maximum Length: 100
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    The type of salt that the system will use to encrypt Kerberos-specific artifacts of this App unless another type of salt is specified.
  • Minimum Length: 1
    Maximum Length: 256
    SCIM++ Properties:
    • idcsSearchable: false
    • idcsSensitive: none
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    The primary key that the system should use to encrypt artifacts that are specific to this Kerberos realm -- for example, to encrypt the Principal Key in each KerberosRealmUser.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: integer
    • uniqueness: none
    Max Renewable Age in seconds
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: integer
    • uniqueness: none
    Max Ticket Life in seconds
  • Minimum Length: 1
    Maximum Length: 100
    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    the name of the Kerberos Realm that this App uses for authentication.
  • supportedEncryptionSaltTypes
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    The types of salt that are available for the system to use when encrypting Kerberos-specific artifacts for this App.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: integer
    • uniqueness: none
    Ticket Flags
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:managedapp:AppTemplate
Type: object
Managed App Template
Show Source
  • Added In: 18.4.2

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, then the account form will be displayed in the OCI IAM UI to interactively create or update the account for an App that is based on this template.
  • bundleConfigurationProperties
    SCIM++ Properties:
    • idcsCompositeKey: [name]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    ConnectorBundle configuration properties
  • bundlePoolConfiguration
    SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Configurable options maintaining a pool of ICF connector instances. Values for sub attributes can be set only if the ConnectorBundle referenced in the AppTemplate has connectorPoolingSupported set to true
  • Added In: 17.4.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, the managed app based on this template can be authoritative.
  • connectorBundle
    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    ConnectorBundle
  • flatFileBundleConfigurationProperties
    SCIM++ Properties:
    • idcsCompositeKey: [name]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Flat file connector bundle configuration properties
  • flatFileConnectorBundle
    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Flat file connector bundle to sync from a flat file.
  • globalCreds
    SCIM++ Properties:
    • idcsCompositeKey: [name]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    Global credentials
  • Added In: 19.1.4

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, the managed app based on this template is a directory.
  • Added In: 19.1.4

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, the managed app based on this template is an On-Premise app.
  • Added In: 19.1.4

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, the managed app based on this template supports schema customization.
  • Added In: 19.1.4

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, the managed app based on this template supports schema discovery.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, the managed app requires 3-legged OAuth for authorization.
  • Added In: 18.2.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, indicates that by default OCI IAM can use two-legged OAuth to connect to any ManagedApp that is based on this template.
  • objectClasses
    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Object classes
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    Three legged OAuth provider name in OCI IAM.
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:radiusApp:AppTemplate
Type: object
Radius App Template
Show Source
  • Maximum Length: 256
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    This is the IP address of the RADIUS Client like Oracle Database server. It can be only IP address and not hostname.
  • Maximum Length: 4000
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    RADIUS attribute that RADIUS-enabled system uses to pass the group membership
  • Maximum Length: 256
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    Configure the groupNameFormat based on vendor in order to pass it to RADIUS infra
  • Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    Indicates to include groups in RADIUS response
  • Maximum Length: 256
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    This is the port of RADIUS Proxy which RADIUS client will connect to.
  • Maximum Length: 256
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    Configure the responseFormat based on vendor in order to pass it to RADIUS infra
  • Maximum Length: 256
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    The delimiter used if group membership responseFormat is a delimited list instead of repeating attributes
  • Maximum Length: 4000
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    Secret key used to secure communication between RADIUS Proxy and RADIUS client
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:samlServiceProvider:AppTemplate
Type: object
This extension defines attributes specific to the configuration of a Service Provider in the Security Assertion Markup Language (SAML) protocol.
Show Source
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The attribute represents the URL to which the SAML Assertions will be sent by the SAML IdP.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Default value in the corresponding attribute in any application that is created based on the template. If true, indicates that the system should encrypt the Security Assertion Markup Language (SAML) assertion.
  • Minimum Length: 1
    Maximum Length: 100000
    Allowed Values: [ "3DES", "AES-128", "AES-256", "AES-192" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    This attribute indicates the encryption algorithm that would be used to encrypt the SAML assertion.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    This attribute represents the encryption certificate that an App uses to encrypt the Security Assertion Markup Language (SAML) assertion.
  • Maximum Length: 40
    Allowed Values: [ "SAML2.0", "WS-Fed1.1" ]
    Added In: 18.2.6

    SCIM++ Properties:
    • caseExact: true
    • idcsDefaultValue: SAML2.0
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Specifies the preferred federation protocol (SAML2.0 or WS-Fed1.1).
  • groupAssertionAttributes
    Deprecated Since: 18.2.2

    SCIM++ Properties:
    • caseExact: false
    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Each value of this attribute describes an attribute of Group that will be sent in a Security Assertion Markup Language (SAML) assertion.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Default value in the corresponding attribute in any application that is created based on the template. If true, the system should include the signing certificate in the signature.
  • Maximum Length: 40
    Allowed Values: [ "RSA-v1.5", "RSA-OAEP" ]
    Added In: 18.4.2

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    This attribute indicates the key encryption algorithm.
  • Allowed Values: [ "Redirect", "Post" ]
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Default value in the corresponding attribute in any application that is created based on the template. The value represents the type of HTTP binding to use with logout.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Default value in the corresponding attribute in any application that is created based on the template. If true, then will enable global logout from the system.
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The URL to which the partner sends the logout request.
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The URL to which the partner sends the logout response.
  • Maximum Length: 100000
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    This attribute represents the metadata of a Security Provider in the Security Assertion Markup Language protocol.
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    This can be any string, but there are a set of standard nameIdFormats. If a nameIdFormat other than the standard list is chosen, it will be considered a custom nameidformat. The standard nameidformats include: saml-x509, saml-emailaddress, saml-windowsnamequalifier, saml-kerberos, saml-persistent, saml-transient, saml-unspecified, saml-none, and saml-persistent-opaque.
  • Maximum Length: 512
    Deprecated Since: 18.2.2

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    This property specifies which user attribute is used as the NameID value in the SAML assertion. This attribute can be constructed by using attributes from the OCI IAM Core Users schema.
  • outboundAssertionAttributes
    Added In: 18.2.6

    SCIM++ Properties:
    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Use to construct the outgoing SAML attributes
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    The ID of the Provider. This value corresponds to the entityID from the Service Provider metadata.
  • Allowed Values: [ "SHA-1", "SHA-256" ]
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Represents the signature hashing algorithm to be used.
  • Minimum Length: 1
    Maximum Length: 100000
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    This attribute represents the signing certificate that an App uses to verify the signed authentication request.
  • Allowed Values: [ "Assertion", "Response", "AssertionAndResponse" ]
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Default value in the corresponding attribute in any application that is created based on the template. A value of \"Assertion\" indicates that the system should sign the assertion. A value of \"Response\" indicates that the system should sign the response signature. A value of \"Response\" indicates that the SSO Response should be signed. A value of \"AssertionAndResponse\" indicates that both the Assertion and the SSO Response should be signed.
  • Maximum Length: 100
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    This attribute represents the Succinct ID.
  • userAssertionAttributes
    Deprecated Since: 18.2.2

    SCIM++ Properties:
    • caseExact: false
    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Each value of this attribute describes an attribute of User that will be sent in a Security Assertion Markup Language (SAML) assertion.
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:webTierPolicy:AppTemplate
Type: object
WebTier Policy
Show Source
  • Minimum Length: 1
    Maximum Length: 100000
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Store the web tier policy for an application as a string in Javascript Object Notification (JSON) format.
Nested Schema : userRoles
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [name]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Each value of this attribute describes an application-role that confers some type of end-user privilege within this Unmanaged Application.
Show Source
  • userRoles
    A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App.
Nested Schema : adminRoles
Type: object
A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App.
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    URI of the AppRole.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The description of the AppRole.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Display-name of the AppRole.
  • Minimum Length: 1
    Maximum Length: 40
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    ID of the AppRole.
Nested Schema : aliasApps
Type: object
Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends.
Show Source
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    URI of the alias App.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Description of the alias App.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Display name of the alias App.
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    ID of the alias App.
Nested Schema : allowedScopes
Type: object
A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient.
Show Source
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    A fully qualified scope that this App is allowed to access when it acts as an OAuthClient.
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The ID of the App that defines this scope.
  • Added In: 18.2.2

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, indicates that this value must be protected.
Nested Schema : attrRenderingMetadata
Type: object
Label for the attribute to be shown in the UI.
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Data type of the attribute.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Help text for the attribute. It can contain HTML tags.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Label for the attribute to be shown in the UI.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Maximum length of the attribute.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Maximum size of the attribute.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Minimum length of the attribute.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Minimum size of the attribute..
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Name of the attribute.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Data type of the attribute.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Is the attribute readOnly.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Regular expression of the attribute for validation.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Attribute is required or optional.
  • Allowed Values: [ "saml", "general" ]
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    UI widget to use for the attribute.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Indicates whether the attribute is to be shown on the application creation UI.
  • Allowed Values: [ "inputtext", "checkbox", "textarea" ]
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    UI widget to use for the attribute.
Nested Schema : certificates
Type: object
Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient.
Show Source
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    Certificate alias
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Certificate kid
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    sha1Thumbprint
  • x509Base64Certificate
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: binary
    • uniqueness: none
    Base-64-encoded certificate.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Certificate x5t
Nested Schema : x509Base64Certificate
Type: object
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: binary
  • uniqueness: none
Base-64-encoded certificate.
Nested Schema : scopes
Type: object
Scopes defined by this App. Used when this App acts as an OAuth Resource.
Show Source
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OAuth scope description
  • Minimum Length: 1
    Maximum Length: 4000
    Added In: 19.2.1

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OAuth scope display name
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: server
    The fully qualified value of this scope within this App. A fully qualified scope combines the 'value' of each scope with the value of 'audience'. Each value of 'fqs' must be unique across the system. Used only when this App acts as an OAuth Resource.
  • Added In: 18.2.2

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none
    If true, indicates that this value must be protected.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, indicates that a user must provide consent to access this scope. Note: Used only when this App acts as an OAuth Resource.
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    OAuth scope.
Nested Schema : serviceParams
Type: object
Custom attribute that is required to compute other attribute values during app creation.
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The name of the attribute.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The value of the attribute.
Nested Schema : tags
Type: object
A list of tags on this resource.
Show Source
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Key or name of the tag.
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value of the tag.
Nested Schema : formFillUrlMatch
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [formUrl]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl.
Show Source
  • formFillUrlMatch
    SCIM++ Properties:
    • idcsCompositeKey: [formUrl]
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl.
Nested Schema : formFillUrlMatch
Type: object
SCIM++ Properties:
  • idcsCompositeKey: [formUrl]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl.
Show Source
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value.
Nested Schema : supportedEncryptionSaltTypes
Type: array
Minimum Length: 1
Maximum Length: 100
SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: string
  • uniqueness: none
The types of salt that are available for the system to use when encrypting Kerberos-specific artifacts for this App.
Show Source
Nested Schema : bundleConfigurationProperties
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [name]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
ConnectorBundle configuration properties
Show Source
  • bundleConfigurationProperties
    SCIM++ Properties:
    • idcsCompositeKey: [name]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    ConnectorBundle configuration properties
Nested Schema : bundlePoolConfiguration
Type: object
SCIM++ Properties:
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Configurable options maintaining a pool of ICF connector instances. Values for sub attributes can be set only if the ConnectorBundle referenced in the AppTemplate has connectorPoolingSupported set to true
Show Source
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Maximum number of connector instances in the pool that are idle and active.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Maximum number of connector instances in the pool that are idle and active.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Maximum time (in milliseconds) to wait for a free connector instance to become available before failing.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Minimum time (in milliseconds) to wait before evicting an idle conenctor instance from the pool.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Minimum number of idle connector instances in the pool.
Nested Schema : connectorBundle
Type: object
SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
ConnectorBundle
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    ConnectorBundle URI
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ConnectorBundle display name
  • Minimum Length: 1
    Maximum Length: 40
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    ConnectorBundle identifier
  • Maximum Length: 100
    Added In: 19.1.4

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Unique Well-known identifier used to reference connector bundle.
Nested Schema : flatFileBundleConfigurationProperties
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [name]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Flat file connector bundle configuration properties
Show Source
Nested Schema : flatFileConnectorBundle
Type: object
SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Flat file connector bundle to sync from a flat file.
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    ConnectorBundle URI
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Connector bundle display name
  • Minimum Length: 1
    Maximum Length: 40
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    ConnectorBundle identifier
  • Maximum Length: 100
    Added In: 19.1.4

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Unique well-known identifier used to reference connector bundle.
Nested Schema : globalCreds
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [name]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
Global credentials
Show Source
  • globalCreds
    SCIM++ Properties:
    • idcsCompositeKey: [name]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    Global credentials
Nested Schema : objectClasses
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Object classes
Show Source
  • objectClasses
    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Object classes
Nested Schema : bundleConfigurationProperties
Type: object
SCIM++ Properties:
  • idcsCompositeKey: [name]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
ConnectorBundle configuration properties
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, this bundle configuration property value is confidential and will be encrypted in OCI IAM. This attribute maps to \"isConfidential\" attribute in \"ConfigurationProperty\" in ICF.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Display name of the bundle configuration property. This attribute maps to \"displayName\" attribute in \"ConfigurationProperty\" in ICF.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Help message of the bundle configuration property. This attribute maps to \"helpMessage\" attribute in \"ConfigurationProperty\" in ICF.
  • Allowed Values: [ "Long", "String", "Character", "Double", "Float", "Integer", "Boolean", "URI", "File", "GuardedByteArray", "GuardedString", "ArrayOfLong", "ArrayOfString", "ArrayOfCharacter", "ArrayOfDouble", "ArrayOfFloat", "ArrayOfInteger", "ArrayOfBoolean", "ArrayOfURI", "ArrayOfFile", "ArrayOfGuardedByteArray", "ArrayOfGuardedString" ]
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    ICF data type of the bundle configuration property. This attribute maps to \"type\" attribute in \"ConfigurationProperty\" in ICF.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Name of the bundle configuration property. This attribute maps to \"name\" attribute in \"ConfigurationProperty\" in ICF.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Display sequence of the bundle configuration property.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, this bundle configuration property is required to connect to the target connected managed app. This attribute maps to \"isRequired\" attribute in \"ConfigurationProperty\" in ICF.
  • value
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • idcsSensitive: encrypt
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Value of the bundle configuration property. This attribute maps to \"value\" attribute in \"ConfigurationProperty\" in ICF.
Nested Schema : value
Type: array
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • idcsSensitive: encrypt
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Value of the bundle configuration property. This attribute maps to \"value\" attribute in \"ConfigurationProperty\" in ICF.
Show Source
Nested Schema : flatFileBundleConfigurationProperties
Type: object
SCIM++ Properties:
  • idcsCompositeKey: [name]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Flat file connector bundle configuration properties
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, this flatfile bundle configuration property value is confidential and will be encrypted in OCI IAM. This attribute maps to \"isConfidential\" attribute in \"ConfigurationProperty\" in ICF.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Display name of the flatfile bundle configuration property. This attribute maps to \"displayName\" attribute in \"ConfigurationProperty\" in ICF.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Help message of the flatfile bundle configuration property. This attribute maps to \"helpMessage\" attribute in \"ConfigurationProperty\" in ICF.
  • Allowed Values: [ "Long", "String", "Character", "Double", "Float", "Integer", "Boolean", "URI", "File", "GuardedByteArray", "GuardedString", "ArrayOfLong", "ArrayOfString", "ArrayOfCharacter", "ArrayOfDouble", "ArrayOfFloat", "ArrayOfInteger", "ArrayOfBoolean", "ArrayOfURI", "ArrayOfFile", "ArrayOfGuardedByteArray", "ArrayOfGuardedString" ]
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    ICF data type of flatfile the bundle configuration property. This attribute maps to \"type\" attribute in \"ConfigurationProperty\" in ICF.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Name of the flatfile bundle configuration property. This attribute maps to \"name\" attribute in \"ConfigurationProperty\" in ICF.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Display sequence of the bundle configuration property.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, this flatfile bundle configuration property is required to connect to the target connected managed app. This attribute maps to \"isRequired\" attribute in \"ConfigurationProperty\" in ICF.
  • value
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • idcsSensitive: encrypt
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Value of the flatfile bundle configuration property. This attribute maps to \"value\" attribute in \"ConfigurationProperty\" in ICF.
Nested Schema : value
Type: array
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • idcsSensitive: encrypt
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Value of the flatfile bundle configuration property. This attribute maps to \"value\" attribute in \"ConfigurationProperty\" in ICF.
Show Source
Nested Schema : globalCreds
Type: object
SCIM++ Properties:
  • idcsCompositeKey: [name]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
Global credentials
Show Source
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, this global credential property value is confidential and will be encrypted in OCI IAM. This attribute maps to \"isConfidential\" attribute in \"ConfigurationProperty\" in ICF.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Display name of the global credential property. This attribute maps to \"displayName\" attribute in \"ConfigurationProperty\" in ICF.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Help message of the global credential property. This attribute maps to \"helpMessage\" attribute in \"ConfigurationProperty\" in ICF.
  • Allowed Values: [ "Long", "String", "Character", "Double", "Float", "Integer", "Boolean", "URI", "File", "GuardedByteArray", "GuardedString", "ArrayOfLong", "ArrayOfString", "ArrayOfCharacter", "ArrayOfDouble", "ArrayOfFloat", "ArrayOfInteger", "ArrayOfBoolean", "ArrayOfURI", "ArrayOfFile", "ArrayOfGuardedByteArray", "ArrayOfGuardedString" ]
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    ICF data type of the global credential property. This attribute maps to \"type\" attribute in \"ConfigurationProperty\" in ICF.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Name of the global credential property. This attribute maps to \"name\" attribute in \"ConfigurationProperty\" in ICF.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Display sequence of the global credential property.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, this global credential property is required to connect to the target application. This attribute maps to \"isRequired\" attribute in \"ConfigurationProperty\" in ICF.
  • value
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • idcsSensitive: encrypt
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Default value of the global credential property. This attribute maps to \"value\" attribute in \"ConfigurationProperty\" in ICF.
Nested Schema : value
Type: array
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • idcsSensitive: encrypt
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Default value of the global credential property. This attribute maps to \"value\" attribute in \"ConfigurationProperty\" in ICF.
Show Source
Nested Schema : objectClasses
Type: object
SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Object classes
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Object class URI
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Object class display name
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, the object class represents an account. The isAccountObjectClass attribute value 'true' MUST appear no more than once.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Object class resource type
  • Allowed Values: [ "AccountObjectClass", "ManagedObjectClass" ]
    Added In: 18.1.6

    SCIM++ Properties:
    • caseExact: true
    • idcsDefaultValue: AccountObjectClass
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Object Class type. Allowed values are AccountObjectClass, ManagedObjectClass.
  • Minimum Length: 1
    Maximum Length: 40
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Object class template identifier
Nested Schema : groupAssertionAttributes
Type: array
Deprecated Since: 18.2.2

SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [name]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Each value of this attribute describes an attribute of Group that will be sent in a Security Assertion Markup Language (SAML) assertion.
Show Source
  • groupAssertionAttributes
    Deprecated Since: 18.2.2

    SCIM++ Properties:
    • caseExact: false
    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • idcsValuePersistedInOtherAttribute: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Each value of this attribute describes an attribute of Group that will be sent in a Security Assertion Markup Language (SAML) assertion.
Nested Schema : outboundAssertionAttributes
Type: object
Added In: 18.2.6

SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: false
  • mutability: immutable
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Use to construct the outgoing SAML attributes
Show Source
  • Added In: 18.2.6

    SCIM++ Properties:
    • idcsSearchable: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Mapped Attribute URI
  • Added In: 18.2.6

    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Mapped Attribute Direction
  • Minimum Length: 1
    Maximum Length: 40
    Added In: 18.2.6

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • mutability: immutable
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Mapped Attribute identifier
Nested Schema : userAssertionAttributes
Type: array
Deprecated Since: 18.2.2

SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [name]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Each value of this attribute describes an attribute of User that will be sent in a Security Assertion Markup Language (SAML) assertion.
Show Source
  • userAssertionAttributes
    Deprecated Since: 18.2.2

    SCIM++ Properties:
    • caseExact: false
    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • idcsValuePersistedInOtherAttribute: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Each value of this attribute describes an attribute of User that will be sent in a Security Assertion Markup Language (SAML) assertion.
Nested Schema : groupAssertionAttributes
Type: object
Deprecated Since: 18.2.2

SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [name]
  • idcsSearchable: false
  • idcsValuePersistedInOtherAttribute: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Each value of this attribute describes an attribute of Group that will be sent in a Security Assertion Markup Language (SAML) assertion.
Show Source
  • Allowed Values: [ "Starts With", "Equals", "All Groups" ]
    Deprecated Since: 18.2.2

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • idcsValuePersistedInOtherAttribute: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Indicates the filter types that are supported for the Group assertion attributes.
  • Deprecated Since: 18.2.2

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • idcsValuePersistedInOtherAttribute: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Indicates the format of the assertion attribute.
  • Deprecated Since: 18.2.2

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • idcsValuePersistedInOtherAttribute: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Indicates the group name that are supported for the group assertion attributes.
  • Maximum Length: 256
    Deprecated Since: 18.2.2

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • idcsValuePersistedInOtherAttribute: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion
Nested Schema : userAssertionAttributes
Type: object
Deprecated Since: 18.2.2

SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [name]
  • idcsSearchable: false
  • idcsValuePersistedInOtherAttribute: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Each value of this attribute describes an attribute of User that will be sent in a Security Assertion Markup Language (SAML) assertion.
Show Source
  • Deprecated Since: 18.2.2

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • idcsValuePersistedInOtherAttribute: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Indicates the format of the assertion attribute.
  • Maximum Length: 256
    Deprecated Since: 18.2.2

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • idcsValuePersistedInOtherAttribute: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion
  • Maximum Length: 512
    Deprecated Since: 18.2.2

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • idcsValuePersistedInOtherAttribute: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    This attribute specifies which user attribute should be used to create the value of the SAML assertion attribute. The userstore attribute can be constructed by using attributes from the OCI IAM Core Users schema.
    Note: Attributes from extensions to the Core User schema are not supported in v1.0.
Nested Schema : userRoles
Type: object
A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App.
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    URI of the AppRole.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The description of the AppRole.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Display-name of the AppRole.
  • Minimum Length: 1
    Maximum Length: 40
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    ID of the AppRole.

400 Response

Bad or invalid request
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

401 Response

The supplied credentials, if any, are not sufficient to access the resource.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

404 Response

The requested resource could not be found.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

500 Response

We couldn't return the representation due to an internal server error.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.
Back to Top