Search Audit Events Using POST

post

/admin/v1/AuditEvents/.search

Request

Supported Media Types
Header Parameters
  • The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
  • Media Type
  • An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
Body ()
Root Schema : AuditEvent-SearchRequest
Type: object
Clients MAY execute queries without passing parameters on the URL by using the HTTP POST verb combined with the /.search path extension. The inclusion of /.search on the end of a valid SCIM endpoint SHALL be used to indicate the HTTP POST verb is intended to be a query operation. To create a new query result set, a SCIM client sends an HTTP POST request to the desired SCIM resource endpoint (ending in /.search). The body of the POST request MAY include any of the parameters.
Show Source
  • attributes
    A multi-valued list of strings indicating the names of resource attributes to return in the response overriding the set of attributes that would be returned by default. Attribute names MUST be in standard attribute notation (Section 3.10) form. See (additional retrieval query parameters). OPTIONAL.
  • attributeSets
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If "attributes" query parameter is also available, union of the two is fetched. Valid values : all, always, never, request, default. Values are case-insensitive. OPTIONAL.
  • Minimum Length: 1
    Maximum Length: 1000
    An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4). OPTIONAL.
  • The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See Section 3.4.2.2. OPTIONAL.
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. Query requests MUST be identified using the following URI: "urn:ietf:params:scim:api:messages:2.0:SearchRequest" REQUIRED.
  • A string that indicates the attribute whose value SHALL be used to order the returned responses. The sortBy attribute MUST be in standard attribute notation (Section 3.10) form. See Sorting section. OPTIONAL.
  • Allowed Values: [ "ascending", "descending" ]
    A string that indicates the order in which the sortBy parameter is applied. Allowed values are "ascending" and "descending". See (Sorting Section). OPTIONAL.
  • An integer that indicates the 1-based index of the first query result. See Pagination Section. OPTIONAL.
Nested Schema : attributes
Type: array
A multi-valued list of strings indicating the names of resource attributes to return in the response overriding the set of attributes that would be returned by default. Attribute names MUST be in standard attribute notation (Section 3.10) form. See (additional retrieval query parameters). OPTIONAL.
Show Source
Nested Schema : attributeSets
Type: array
A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If "attributes" query parameter is also available, union of the two is fetched. Valid values : all, always, never, request, default. Values are case-insensitive. OPTIONAL.
Allowed Values: [ "all", "always", "never", "request", "default" ]
Show Source
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. Query requests MUST be identified using the following URI: "urn:ietf:params:scim:api:messages:2.0:SearchRequest" REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:SearchRequest" ]
Show Source
Back to Top

Response

Supported Media Types

200 Response

The request was successful.
Body ()
Root Schema : AuditEvent-ListResponse
Type: object
The SCIM protocol defines a standard set of query parameters that can be used to filter, sort, and paginate to return zero or more resources in a query response. Queries MAY be made against a single resource or a resource type endpoint (e.g., /Users), or the service provider Base URI.
Show Source
  • The number of resources returned in a list response page. REQUIRED when partial results returned due to pagination.
  • Resources
    A multi-valued list of complex objects containing the requested resources. This MAY be a subset of the full set of resources if pagination is requested. REQUIRED if "totalResults" is non-zero.
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The 1-based index of the first result in the current set of list results. REQUIRED when partial results returned due to pagination.
  • The total number of results returned by the list or query operation. The value may be larger than the number of resources returned such as when returning a single page of results where multiple pages are available. REQUIRED.
Nested Schema : Resources
Type: array
A multi-valued list of complex objects containing the requested resources. This MAY be a subset of the full set of resources if pagination is requested. REQUIRED if "totalResults" is non-zero.
Show Source
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ]
Show Source
Nested Schema : AuditEvent
Type: object
Audit event resource.
Show Source
  • Added In: 2109161908

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Actor Auth Type
  • SCIM++ Properties:
    • caseExact: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:User]]
    • idcsPii: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    User display name from security context
  • Maximum Length: 40
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    User GUID from security context
  • SCIM++ Properties:
    • caseExact: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Login]]
    • idcsPii: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    User name (login name) from security context
  • Maximum Length: 255
    Added In: 2010242156

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Actor OCID
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Actor type - User/Client
  • SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Application Name]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    AppRole's app name
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Identity Provider for new user registrations (set for only new user registrations).
  • Maximum Length: 4000
    Added In: 2106170416

    SCIM++ Properties:
    • caseExact: true
    • idcsPii: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    List of invalid attributes removed from request payload
  • Maximum Length: 40
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    If the relationship changes, this is the referenced Resource ID
  • SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Beneficiary]]
    • idcsPii: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    If the relationship changes, this is the referenced Resource name.
  • SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Type]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    If the relationship changes, this is the referenced Resource type
  • Added In: 2104220644

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    Event Resource create time
  • Added In: 2104220644

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Event Resource description
  • Maximum Length: 200
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Event Resource ID
  • Added In: 2104220644

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Indicates whether the resource is active
  • Added In: 2104220644

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    Event Resource last modified time
  • SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Application Role Name]]
    • idcsPii: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Naming attribute where the resource's event happened (for example, Joe@acme.com)
  • Maximum Length: 255
    Added In: 2010242156

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Resource OCID
  • Added In: 2104220644

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Tag slugs based64 encoded contain both freeform and defined tags for a resource
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Event Resource type
  • SCIM++ Properties:
    • caseExact: false
    • idcsPii: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    User's city from the primary address in the user's profile
  • SCIM++ Properties:
    • caseExact: false
    • idcsPii: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    User's country from the primary address in the user's profile
  • Added In: 2109161908

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    User Opted for MFA
  • SCIM++ Properties:
    • caseExact: false
    • idcsPii: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    User's postal code from the primary address in the user's profile
  • SCIM++ Properties:
    • caseExact: false
    • idcsPii: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    User's state from the primary address in the user's profile
  • Maximum Length: 10000000
    SCIM++ Properties:
    • caseExact: true
    • idcsPii: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Set of attribute name/value pairs that were added
  • Maximum Length: 10000000
    SCIM++ Properties:
    • caseExact: true
    • idcsPii: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Set of attribute name/value pairs that were removed
  • Maximum Length: 40
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ID of App in Grant, AccountMgmtInfo or ObjectMgmtInfo
  • Added In: 19.1.4

    SCIM++ Properties:
    • caseExact: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Application]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Display Name of the App on which the operation is performed. The system populates this attribute only for operations against a resource that is an App or that is App-related, such as AccountMgmtInfo or ObjectMgmtInfo.
  • Maximum Length: 40
    Added In: 19.1.4

    SCIM++ Properties:
    • caseExact: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:App Id]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Id of the App on which the operation is performed. The system populates this attribute only for operations against a resource that is an App or that is App-related, such as AccountMgmtInfo or ObjectMgmtInfo.
  • Added In: 19.2.1

    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: boolean
    • uniqueness: none
    Indicates whether the application is Managed App. The system populates this attribute only for operations against a resource that is an App or that is App-related, such as AccountMgmtInfo or ObjectMgmtInfo.
  • Added In: 19.1.4

    SCIM++ Properties:
    • caseExact: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Name]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Name of the managed object on which the operation is performed. The system populates this attribute only for operations against a resource that is an App or that is App-related, such as AccountMgmtInfo or ObjectMgmtInfo.
  • Added In: 19.1.4

    SCIM++ Properties:
    • caseExact: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Object Identifier]]
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    UID of the managed object on which the operation is performed. The system populates this attribute only for operations against a resource that is an App or that is App-related, such as AccountMgmtInfo or ObjectMgmtInfo.
  • Added In: 19.1.4

    SCIM++ Properties:
    • caseExact: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Object Type]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Object class display name on which the operation is performed. The system populates this attribute only for operations against a resource that is an App or that is App-related, such as AccountMgmtInfo or ObjectMgmtInfo.
  • Added In: 19.1.4

    SCIM++ Properties:
    • caseExact: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Object Class Id]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Object class Id on which the operation is performed. The system populates this attribute only for operations against a resource that is an App or that is App-related, such as AccountMgmtInfo or ObjectMgmtInfo.
  • SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Action]]
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Action for which authorization request was denied.
  • SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Enterprise Application ID]]
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Enterprise Application GUID for which authorization request was denied.
  • SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Deny Reason]]
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Reason explaining why authorization request was denied.
  • Maximum Length: 128
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Policy ID]]
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Authz Policy ID due to which the request was denied.
  • SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Policy Name]]
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Authz Policy Name due to which the request was denied.
  • SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Resource ID]]
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Resource ID or URL for which authorization request was performed.
  • Maximum Length: 128
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Rule ID]]
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Authz Rule ID due to which the request was denied.
  • SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Rule Name]]
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Authz Rule Name due to which the request was denied.
  • SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Login UserName]]
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    UserName for whom authorization request was performed.
  • SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Subject GUID]]
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Subject GUID for whom authorization request was performed.
  • SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Subject IDP]]
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Subject IDP indicating how subject was authenticated.
  • SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Subject IP]]
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Subject IP from where authorization request was performed.
  • SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Authz Time]]
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    Time at which authorization request must be evaluated to allow or deny.
  • Maximum Length: 40
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Event Resource ID
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Event Resource type
  • Maximum Length: 4001
    SCIM++ Properties:
    • caseExact: true
    • idcsPii: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Set of attribute name/value pairs that were added
  • Maximum Length: 4001
    SCIM++ Properties:
    • caseExact: true
    • idcsPii: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Set of attribute name/value pairs that were removed
  • Added In: 2011192329

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Number of characters received in response
  • Added In: 2011192329

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Number of characters sent in request
  • Maximum Length: 128
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ID of the client application making the request
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Client Ip]]
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    IP address of the client application making the request
  • Maximum Length: 100
    SCIM++ Properties:
    • caseExact: true
    • idcsPii: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Name of the client application making the request
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OCI Compartment Id (ocid) in which the resource lives.
  • Maximum Length: 40
    Added In: 18.1.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The app id against which the user authentication is delegated to.This can either be App or IdentitySource.
  • Added In: 18.1.6

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The app name against which the user authentication is delegated to. This can either be App or IdentitySource name
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OCI Domain Id (ocid) in which the resource lives.
  • SCIM++ Properties:
    • caseExact: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:ECID]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Event correlation ID (ECID) correlating a chain of events as belonging to the same business operation (root task). ECID is generated when the request enters the OCI IAM web tier.
  • SCIM++ Properties:
    • caseExact: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Response]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Event ID as defined by OCI IAM components
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
  • Maximum Length: 40
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ID of grantee in Grant, owner in AccountMgmtInfo or mapsToIdcsResource in ObjectMgmtInfo
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: never
    • type: string
    • uniqueness: none
    OS host IP address
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: never
    • type: string
    • uniqueness: none
    OS host name
  • Added In: 2109161908

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Http Request Type, Put, Post, Patch, Delete
  • Added In: 2010242156

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    HTTP response code indicating status of the API call e.g. 200, 500, etc.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: global
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
  • idcsCreatedBy
    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    The User or App who created the Resource
  • idcsLastModifiedBy
    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    The User or App who modified the Resource
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    The release number when the resource was upgraded.
  • idcsPreventedOperations
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Job display name
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Job History ID
  • Maximum Length: 50000
    SCIM++ Properties:
    • caseExact: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Message]]
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Message for event-specific success or failure
  • meta
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
  • Added In: 18.4.2

    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: boolean
    • uniqueness: none
    Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Delivery channel for the notification
  • SCIM++ Properties:
    • caseExact: false
    • idcsPii: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Sender email ID
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Language specification
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Notification email delivery status
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Notification email subject
  • SCIM++ Properties:
    • caseExact: false
    • idcsPii: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Recipient email ID
  • Maximum Length: 40
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsPii: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Recipient phone number
  • SCIM++ Properties:
    • caseExact: false
    • idcsPii: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Recipient area code
  • SCIM++ Properties:
    • caseExact: false
    • idcsPii: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Recipient phone number
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Template Id for the notification based on channel
  • Maximum Length: 40
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    External notification provider name
  • Maximum Length: 40
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Expiry time of OTP code
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Message body for push notifications
  • Maximum Length: 40
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Device id for push notifications
  • Maximum Length: 80
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Request id for push notifications
  • Maximum Length: 40
    SCIM++ Properties:
    • caseExact: false
    • idcsPii: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    User id for push notifications
  • Maximum Length: 40
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    One time passcode for SMS Notification
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Expiry for One time passcode for SMS Notification
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OAuth Client ID
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Grant type used in the request
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Contains the request payload received
  • Maximum Length: 40
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Token identifier (GUID)
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Token scopes
  • Maximum Length: 40
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Session ID from UA for the User Assertion grant
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Type of token (access_token, refresh_token, id_token, authz_code, user_assertion, client_assertion)
  • Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Obfuscated success/failure message
  • Maximum Length: 255
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Unique OCI identifier for the SCIM Resource.
  • Added In: 2011192329

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Duration of the operation: the difference in time between the request and the response
  • Added In: 17.3.4

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Quota usage count
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Reason code for event success or failure. Requires the component that issues events to have a specific documented value per Event ID.
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Relationship Identifier (RID). This value indicates the position of a particular event/sub-operation within the tree of tasks that begins with the root task.
  • Maximum Length: 50000
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Contains the message in a decrypted/unsigned format so that it is human readable
  • Maximum Length: 500
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The format of the SAML NameID element that is contained in the SAML message
  • Maximum Length: 1000
    SCIM++ Properties:
    • caseExact: true
    • idcsPii: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The SAML NameID element that is contained in the SAML message
  • Maximum Length: 50000
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Contains the message as it was originally sent or received, possibly signed and/or encrypted
  • Maximum Length: 40
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The GUID of the remote partner with which the Federation exchange occured
  • Maximum Length: 1000
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The name of the remote partner with which the Federation exchange occurred
  • Maximum Length: 1000
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The SAML ProviderID of the remote partner with which the Federation exchange occured
  • schemas
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard \"enterprise\" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Connection URL details to the DB pod where OCI IAM Global schema resides
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Name/Owner of the schema created for OCI IAM Global setup
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Connection URL details to the DB pod where the Tenant schema resides
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Tenant name being bootstrapped
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Name/Owner of the Schema created by SDI for a Tenant
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Service that is performing the operation (for admin events, this includes name of the resource)
  • Added In: 18.1.6

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    User risk score after threat
  • Added In: 18.1.6

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    User risk score before threat
  • Maximum Length: 500
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Application/OAuth Client host identifier
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Application identifier guid
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Application unique name
  • Maximum Length: 256
    Allowed Values: [ "OPC:OIDC", "OPC:SAML", "OPC:FORMFILL", "NONOPC:OIDC", "NONOPC:SAML", "NONOPC:FORMFILL", "NONOPC:RADIUS", "APP" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Application Type indicating if OPC or NONOPC based on hosting and if of type SAML, OAUTH or SFF based on protocol.
  • Maximum Length: 4001
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Asserted identity information
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Authentication Factor used for authentication
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Authentication level]]
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Authentication level
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Authentication method
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsCsvAttributeNameMappings: [[columnHeaderName:SSO Browser]]
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Browser from where the authentication is initiated
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    BypassCode associated with the authentication
  • SCIM++ Properties:
    • caseExact: false
    • idcsPii: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    User for whom the BypassCode is used for authentication
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsCsvAttributeNameMappings: [[columnHeaderName:SSO Comments]]
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Comments on failure
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    List of all the completed authetnication factors
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Indicates if it is a CSR tenant
  • Maximum Length: 500
    Added In: 2011192329

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Device fingerprint of the system used for authentication
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Enrolled device id used for authentication
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Flag indicates request is triggered for enrollment or authentication
  • SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Provider]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Identity Provider
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Identity Provider Type
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Local (Proxy) IP Address
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Location from where the authentication is initiated
  • Maximum Length: 256
    Added In: 18.1.2

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Matched Sign-On Policy]]
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Matched Sign-On Policy
  • Maximum Length: 256
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Matched Sign-On Policy Name]]
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Matched Sign-On Policy Name
  • Maximum Length: 256
    Added In: 18.1.2

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Matched Sign-on Policy Rule]]
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Matched Sign-On Policy Rule
  • Maximum Length: 256
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Matched Sign-on Policy Rule Name]]
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Matched Sign-On Policy Rule Name
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Platform used to perform authentication
  • Added In: 18.1.2

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsCsvAttributeNameMappings: [[columnHeaderName:SSO Sign-On policy obligations]]
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    List of all the signon policy obligations
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Protected resource]]
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Protected resource URI (Resource host, port, and context)
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Protected resource operation (GET/POST/DELETE/PUT)
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Remote/Client IP Address (X-Forward for)
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Request id associated with the request
  • Maximum Length: 500
    SCIM++ Properties:
    • caseExact: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Application]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Relying party/application name
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    Cloud SSO session create time
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    Cloud SSO session expiry time
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Cloud SSO identifier
  • Maximum Length: 256
    Added In: 18.2.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Terms of use Consent
  • Maximum Length: 40
    Allowed Values: [ "ACCEPT", "EXISTING", "REJECT" ]
    Added In: 18.2.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Terms of Use Consent Action
  • Maximum Length: 256
    Added In: 18.2.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Terms of Use
  • Maximum Length: 256
    Added In: 18.2.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Terms of Use Statement
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsCsvAttributeNameMappings: [[columnHeaderName:User agent]]
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    User's device information
  • SCIM++ Properties:
    • caseExact: false
    • idcsPii: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    User's city from the primary address in the user's profile
  • SCIM++ Properties:
    • caseExact: false
    • idcsPii: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    User's country from the primary address in the user's profile
  • SCIM++ Properties:
    • caseExact: false
    • idcsPii: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    User's postal code from the primary address in the user's profile
  • SCIM++ Properties:
    • caseExact: false
    • idcsPii: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    User's state from the primary address in the user's profile
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Name/Owner of the schema created by SDI for a Tenant
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    App Notification ID related to a push notification
  • Maximum Length: 40
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    App Subscription ID related to a push notification
  • Maximum Length: 40
    Added In: 19.3.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Sync duration
  • Added In: 19.3.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    Sync end time
  • Added In: 19.3.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    Sync start time
  • tags
    SCIM++ Properties:
    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of tags on this resource.
  • tagSlug
    Deprecated Since: 2104080501

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: binary
    • uniqueness: none
    Tag slugs contain both free form and defined tags for a resource
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OCI Tenant Id (ocid) in which the resource lives.
  • SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Date]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    Timestamp of when the event occurred, provided by the Event Manager (not supplied by clients)
  • Added In: 2109161908

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    User Agent
Nested Schema : idcsCreatedBy
Type: object
SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: true
  • returned: default
  • type: complex
The User or App who created the Resource
Show Source
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the SCIM resource that represents the User or App who created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The displayName of the User or App who created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • returned: default
    • type: string
    • uniqueness: none
    The OCID of the SCIM resource that represents the User or App who created this Resource
  • Allowed Values: [ "User", "App" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The type of resource, User or App, that created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The ID of the SCIM resource that represents the User or App who created this Resource
Nested Schema : idcsLastModifiedBy
Type: object
SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: complex
The User or App who modified the Resource
Show Source
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the SCIM resource that represents the User or App who modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The displayName of the User or App who modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • returned: default
    • type: string
    • uniqueness: none
    The OCID of the SCIM resource that represents the User or App who modified this Resource
  • Allowed Values: [ "User", "App" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The type of resource, User or App, that modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The ID of the SCIM resource that represents the User or App who modified this Resource
Nested Schema : idcsPreventedOperations
Type: array
SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: string
  • uniqueness: none
Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
Allowed Values: [ "replace", "update", "delete" ]
Show Source
Nested Schema : meta
Type: object
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
  • type: complex
A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
Show Source
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    The DateTime the Resource was added to the Service Provider
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Name of the resource type of the resource--for example, Users or Groups
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
Nested Schema : schemas
Type: array
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: true
  • returned: default
  • type: string
  • uniqueness: none
REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard \"enterprise\" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
Show Source
Nested Schema : tags
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [key, value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of tags on this resource.
Show Source
Nested Schema : tagSlug
Type: object
Deprecated Since: 2104080501

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: false
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: binary
  • uniqueness: none
Tag slugs contain both free form and defined tags for a resource
Nested Schema : tags
Type: object
A list of tags on this resource.
Show Source
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Key or name of the tag.
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value of the tag.

400 Response

Bad or invalid request
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

401 Response

The supplied credentials, if any, are not sufficient to access the resource.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

404 Response

The requested resource could not be found.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

500 Response

We couldn't return the representation due to an internal server error.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.
Back to Top