Search My Requestable Apps

get

/admin/v1/MyRequestableApps

Request

Supported Media Types
Query Parameters
  • A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If "attributes" query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Allowed Values: [ "all", "always", "never", "request", "default" ]
  • A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
  • Maximum Value: 1000
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    Default Value: 50
  • OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
  • OPTIONAL. A string that indicates the attribute whose value SHALL be used to order the returned responses. The sortBy attribute MUST be in standard attribute notation form. See the Attribute Notation section of the SCIM specification for more information (Section 3.10). Also, see the Sorting section of the SCIM specification for more information (Section 3.4.2.3).
    Default Value: id
  • OPTIONAL. A string that indicates the order in which the sortBy parameter is applied. Allowed values are 'ascending' and 'descending'. See the Sorting section of the SCIM specification for more information (Section 3.4.2.3).
    Default Value: ascending
  • OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    Default Value: 1
Header Parameters
  • The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
  • An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
Back to Top

Response

Supported Media Types

200 Response

The request was successful.
Body ()
Root Schema : MyRequestableApp-ListResponse
Type: object
The SCIM protocol defines a standard set of query parameters that can be used to filter, sort, and paginate to return zero or more resources in a query response. Queries MAY be made against a single resource or a resource type endpoint (e.g., /Users), or the service provider Base URI.
Show Source
  • The number of resources returned in a list response page. REQUIRED when partial results returned due to pagination.
  • Resources
    A multi-valued list of complex objects containing the requested resources. This MAY be a subset of the full set of resources if pagination is requested. REQUIRED if "totalResults" is non-zero.
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The 1-based index of the first result in the current set of list results. REQUIRED when partial results returned due to pagination.
  • The total number of results returned by the list or query operation. The value may be larger than the number of resources returned such as when returning a single page of results where multiple pages are available. REQUIRED.
Nested Schema : Resources
Type: array
A multi-valued list of complex objects containing the requested resources. This MAY be a subset of the full set of resources if pagination is requested. REQUIRED if "totalResults" is non-zero.
Show Source
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ]
Show Source
Nested Schema : MyRequestableApp
Type: object
Schema for App resource.
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration.
  • accounts
    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    Accounts of App
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed.
  • adminRoles
    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App.
  • aliasApps
    SCIM++ Properties:
    • caseExact: true
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with.
  • allowedGrants
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    List of grant-types that this App is allowed to use when it acts as an OAuthClient.
  • allowedOperations
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges.
  • allowedScopes
    SCIM++ Properties:
    • caseExact: true
    • idcsCompositeKey: [fqs]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient.
  • allowedTags
    Added In: 17.4.6

    SCIM++ Properties:
    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    A list of tags, acting as an OAuthClient, this App is allowed to access.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network.
  • Minimum Length: 1
    Maximum Length: 75000
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Application icon.
  • appSignonPolicy
    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    App Sign-on Policy.
  • appsNetworkPerimeters
    Added In: 2010242156

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    Network Perimeter
  • Minimum Length: 1
    Maximum Length: 45000
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Application thumbnail.
  • asOPCService
    Deprecated Since: 17.3.4

    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    OPCService facet of the application.
  • attrRenderingMetadata
    SCIM++ Properties:
    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • multiValued: true
    • mutability: immutable
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Label for the attribute to be shown in the UI.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
  • basedOnTemplate
    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: complex
    Application template on which the application is based.
  • Added In: 19.2.1

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, indicates that consent should be skipped for all scopes
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Callback Service URL
  • certificates
    SCIM++ Properties:
    • caseExact: false
    • idcsCompositeKey: [certAlias]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient.
  • Maximum Length: 40
    Allowed Values: [ "anywhere", "whitelisted" ]
    Added In: 2010242156

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Network Perimeters checking mode
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • idcsSensitive: none
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient.
  • Allowed Values: [ "confidential", "public", "trusted" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Specifies the type of access that this App has when it acts as an OAuthClient.
  • cloudControlProperties
    Added In: 18.4.2

    SCIM++ Properties:
    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A collection of arbitrary properties that scope the privileges of a cloud-control App.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OCI Compartment Id (ocid) in which the resource lives.
  • Minimum Length: 1
    Maximum Length: 4000
    Added In: 19.2.1

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Contact Email Address
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
  • Minimum Length: 1
    Maximum Length: 250
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Description of the application.
  • Minimum Length: 1
    Maximum Length: 250
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: server
    Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OCI Domain Id (ocid) in which the resource lives.
  • editableAttributes
    Added In: 18.2.6

    SCIM++ Properties:
    • caseExact: false
    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    App attributes editable by subject
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    This attribute specifies the URL of the page to which an application will redirect an end-user in case of error.
  • grantedAppRoles
    SCIM++ Properties:
    • caseExact: true
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer.
  • grants
    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    Grants assigned to the app
  • Minimum Length: 1
    Maximum Length: 4000
    Added In: 19.2.1

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Home Page URL
  • Minimum Length: 1
    Maximum Length: 200
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    URL of application icon.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: global
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
  • idcsCreatedBy
    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    The User or App who created the Resource
  • idcsLastModifiedBy
    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    The User or App who modified the Resource
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    The release number when the resource was upgraded.
  • idcsPreventedOperations
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
  • identityProviders
    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App.
  • idpPolicy
    Added In: 18.1.2

    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    IDP Policy.
  • Minimum Length: 1
    Maximum Length: 250
    Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Encryption Alogrithm to use for encrypting ID token.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, this App is an internal infrastructure App.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: always
    • type: boolean
    • uniqueness: none
    If true, this App is an AliasApp and it cannot be granted to an end-user directly.
  • Added In: 18.2.2

    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • type: boolean
    If true, this application acts as database service Application
  • Added In: 19.2.1

    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, this app acts as Enterprise app with Authentication and URL Authz policy.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, this application acts as FormFill Application
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, indicates that this App supports Kerberos Authentication
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, this App allows runtime services to log end users into this App automatically.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, indicates that the App should be visible in each end-user's mobile application.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, this application acts as an OAuth Client
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, indicates that this application acts as an OAuth Resource.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    This flag indicates if the App is capable of validating obligations with the token for allowing access to the App.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, this application is an Oracle Public Cloud service-instance.
  • Added In: 20.1.3

    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, this application acts as an Radius App
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, then this App acts as a SAML Service Provider.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, the webtier policy is active
  • Minimum Length: 1
    Maximum Length: 4000
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically.
  • Added In: 18.2.4

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    This attribute specifies the callback URL for the social linking operation.
  • Allowed Values: [ "OIDC", "SAML", "FORMFILL", "RADIUS" ]
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    This attribute specifies the URL of the page that the App uses when an end-user signs in to that App.
  • Added In: 17.4.2

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    This attribute specifies the URL of the page that the App uses when an end-user signs out.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient.
  • meta
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
  • Added In: 18.4.2

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: boolean
    • uniqueness: none
    Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services.
  • Minimum Length: 2
    Maximum Length: 100
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: server
    Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created.
  • Maximum Length: 255
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Unique OCI identifier for the SCIM Resource.
  • postLogoutRedirectUris
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages.
  • Minimum Length: 1
    Maximum Length: 4000
    Added In: 19.2.1

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Privacy Policy URL
  • Minimum Length: 1
    Maximum Length: 4000
    Added In: 19.2.1

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Application Logo URL
  • Minimum Length: 1
    Maximum Length: 4000
    Added In: 19.2.1

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Product Name
  • protectableSecondaryAudiences
    Added In: 18.2.2

    SCIM++ Properties:
    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade.
  • redirectUris
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows).
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration.
  • samlServiceProvider
    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'.
  • schemas
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard \"enterprise\" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
  • scopes
    SCIM++ Properties:
    • caseExact: true
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Scopes defined by this App. Used when this App acts as an OAuth Resource.
  • secondaryAudiences
    Deprecated Since: 18.2.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
  • serviceParams
    SCIM++ Properties:
    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: always
    • type: complex
    • uniqueness: none
    Custom attribute that is required to compute other attribute values during app creation.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    This value specifies the version of the Oracle Public Cloud service of which this App is an instance
  • Added In: 18.1.2

    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, this app will be displayed in the MyApps page of each end-user who has access to the App.
  • signonPolicy
    Deprecated Since: 17.3.4

    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    Sign-on Policy.
  • tags
    SCIM++ Properties:
    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of tags on this resource.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OCI Tenant Id (ocid) in which the resource lives.
  • Minimum Length: 1
    Maximum Length: 4000
    Added In: 19.2.1

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Terms of Service URL
  • termsOfUse
    Added In: 18.2.6

    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    Terms Of Use.
  • trustPolicies
    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    Trust Policies.
  • Allowed Values: [ "Explicit", "Account", "Tags", "Default" ]
    Added In: 17.4.2

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used.
  • urn:ietf:params:scim:schemas:oracle:idcs:extension:requestable:App
    Requestable App
  • userRoles
    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App.
Nested Schema : accounts
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
Accounts of App
Show Source
Nested Schema : adminRoles
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App.
Show Source
  • adminRoles
    A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App.
Nested Schema : aliasApps
Type: array
SCIM++ Properties:
  • caseExact: true
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends.
Show Source
  • aliasApps
    Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends.
Nested Schema : allowedGrants
Type: array
SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
List of grant-types that this App is allowed to use when it acts as an OAuthClient.
Allowed Values: [ "authorization_code", "client_credentials", "password", "refresh_token", "implicit", "tls_client_auth", "urn:ietf:params:oauth:grant-type:jwt-bearer", "urn:ietf:params:oauth:grant-type:saml2-bearer", "urn:ietf:params:oauth:grant-type:device_code" ]
Show Source
Nested Schema : allowedOperations
Type: array
SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges.
Allowed Values: [ "introspect", "onBehalfOfUser" ]
Show Source
Nested Schema : allowedScopes
Type: array
SCIM++ Properties:
  • caseExact: true
  • idcsCompositeKey: [fqs]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient.
Show Source
  • allowedScopes
    A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient.
Nested Schema : allowedTags
Type: array
Added In: 17.4.6

SCIM++ Properties:
  • idcsCompositeKey: [key, value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
A list of tags, acting as an OAuthClient, this App is allowed to access.
Show Source
Nested Schema : appSignonPolicy
Type: object
SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
App Sign-on Policy.
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    URI of the policy.
  • Minimum Length: 1
    Maximum Length: 40
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Identifier of the Policy.
Nested Schema : appsNetworkPerimeters
Type: array
Added In: 2010242156

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
Network Perimeter
Show Source
Nested Schema : asOPCService
Type: object
Deprecated Since: 17.3.4

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
OPCService facet of the application.
Show Source
  • Deprecated Since: 17.3.4

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    URI of the OPCService facet.
  • Minimum Length: 1
    Maximum Length: 40
    Deprecated Since: 17.3.4

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Identifier of the OPCService facet.
Nested Schema : attrRenderingMetadata
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [name]
  • idcsSearchable: false
  • multiValued: true
  • mutability: immutable
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Label for the attribute to be shown in the UI.
Show Source
Nested Schema : basedOnTemplate
Type: object
SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: immutable
  • required: true
  • returned: default
  • type: complex
Application template on which the application is based.
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    URI of the application template.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    The most recent DateTime that the appTemplate on which the application based upon is updated. The attribute MUST be a DateTime.
  • Minimum Length: 1
    Maximum Length: 40
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    Identifier of the application template.
  • Added In: 18.2.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Unique Well-known identifier used to reference app template.
Nested Schema : certificates
Type: array
SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [certAlias]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient.
Show Source
Nested Schema : cloudControlProperties
Type: array
Added In: 18.4.2

SCIM++ Properties:
  • idcsCompositeKey: [name]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A collection of arbitrary properties that scope the privileges of a cloud-control App.
Show Source
Nested Schema : editableAttributes
Type: array
Added In: 18.2.6

SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [name]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
App attributes editable by subject
Show Source
Nested Schema : grantedAppRoles
Type: array
SCIM++ Properties:
  • caseExact: true
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer.
Show Source
  • grantedAppRoles
    A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer.
Nested Schema : grants
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
Grants assigned to the app
Show Source
Nested Schema : idcsCreatedBy
Type: object
SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: true
  • returned: default
  • type: complex
The User or App who created the Resource
Show Source
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the SCIM resource that represents the User or App who created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The displayName of the User or App who created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • returned: default
    • type: string
    • uniqueness: none
    The OCID of the SCIM resource that represents the User or App who created this Resource
  • Allowed Values: [ "User", "App" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The type of resource, User or App, that created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The ID of the SCIM resource that represents the User or App who created this Resource
Nested Schema : idcsLastModifiedBy
Type: object
SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: complex
The User or App who modified the Resource
Show Source
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the SCIM resource that represents the User or App who modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The displayName of the User or App who modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • returned: default
    • type: string
    • uniqueness: none
    The OCID of the SCIM resource that represents the User or App who modified this Resource
  • Allowed Values: [ "User", "App" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The type of resource, User or App, that modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The ID of the SCIM resource that represents the User or App who modified this Resource
Nested Schema : idcsPreventedOperations
Type: array
SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: string
  • uniqueness: none
Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
Allowed Values: [ "replace", "update", "delete" ]
Show Source
Nested Schema : identityProviders
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App.
Show Source
  • identityProviders
    A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App.
Nested Schema : idpPolicy
Type: object
Added In: 18.1.2

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
IDP Policy.
Show Source
  • Added In: 18.1.2

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    URI of the policy.
  • Minimum Length: 1
    Maximum Length: 40
    Added In: 18.1.2

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Identifier of the Policy.
Nested Schema : meta
Type: object
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
  • type: complex
A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
Show Source
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    The DateTime the Resource was added to the Service Provider
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Name of the resource type of the resource--for example, Users or Groups
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
Nested Schema : postLogoutRedirectUris
Type: array
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages.
Show Source
Nested Schema : protectableSecondaryAudiences
Type: array
Added In: 18.2.2

SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [value]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Show Source
  • protectableSecondaryAudiences
    A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Nested Schema : redirectUris
Type: array
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows).
Show Source
Nested Schema : samlServiceProvider
Type: object
SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'.
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the App that acts as a Service Provider.
  • Minimum Length: 1
    Maximum Length: 40
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    The id of the App that acts as a Service Provider.
Nested Schema : schemas
Type: array
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: true
  • returned: default
  • type: string
  • uniqueness: none
REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard \"enterprise\" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
Show Source
Nested Schema : scopes
Type: array
SCIM++ Properties:
  • caseExact: true
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Scopes defined by this App. Used when this App acts as an OAuth Resource.
Show Source
Nested Schema : secondaryAudiences
Type: array
Deprecated Since: 18.2.6

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Show Source
Nested Schema : serviceParams
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [name]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: always
  • type: complex
  • uniqueness: none
Custom attribute that is required to compute other attribute values during app creation.
Show Source
Nested Schema : signonPolicy
Type: object
Deprecated Since: 17.3.4

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
Sign-on Policy.
Show Source
  • Deprecated Since: 17.3.4

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    URI of the policy.
  • Minimum Length: 1
    Maximum Length: 40
    Deprecated Since: 17.3.4

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Identifier of the Policy.
Nested Schema : tags
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [key, value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of tags on this resource.
Show Source
Nested Schema : termsOfUse
Type: object
Added In: 18.2.6

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
Terms Of Use.
Show Source
  • Added In: 18.2.6

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    URI of the TermsOfUse.
  • Added In: 18.2.6

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Terms Of Use name
  • Minimum Length: 1
    Maximum Length: 40
    Added In: 18.2.6

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Identifier of the TermsOfUse
Nested Schema : trustPolicies
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
Trust Policies.
Show Source
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:requestable:App
Type: object
Requestable App
Show Source
  • Added In: 17.3.4

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none
    Flag controlling whether resource can be request by user through self service console.
Nested Schema : userRoles
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App.
Show Source
  • userRoles
    A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App.
Nested Schema : accounts
Type: object
Accounts of App
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    AccountMgmtInfo URI
  • Added In: 17.4.6

    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Status of the account
  • Added In: 17.4.6

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Name of the account
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Owner identifier
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    Account identifier
Nested Schema : adminRoles
Type: object
A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App.
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    URI of the AppRole.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The description of the AppRole.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Display-name of the AppRole.
  • Minimum Length: 1
    Maximum Length: 40
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    ID of the AppRole.
Nested Schema : aliasApps
Type: object
Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends.
Show Source
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    URI of the alias App.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Description of the alias App.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Display name of the alias App.
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    ID of the alias App.
Nested Schema : allowedScopes
Type: object
A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient.
Show Source
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    A fully qualified scope that this App is allowed to access when it acts as an OAuthClient.
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The ID of the App that defines this scope.
  • Added In: 18.2.2

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, indicates that this value must be protected.
Nested Schema : allowedTags
Type: object
A list of tags, acting as an OAuthClient, this App is allowed to access.
Show Source
  • Maximum Length: 256
    Added In: 17.4.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Key or name of the allowed tag.
  • Added In: 18.2.2

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none
    If true, indicates that this value must be protected.
  • Maximum Length: 256
    Added In: 17.4.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value of the allowed tag.
Nested Schema : appsNetworkPerimeters
Type: object
Network Perimeter
Show Source
  • Added In: 2010242156

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    URI of the Network Perimeter.
  • Minimum Length: 1
    Maximum Length: 40
    Added In: 2010242156

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    List of identifier of Network Perimeters for App
Nested Schema : attrRenderingMetadata
Type: object
Label for the attribute to be shown in the UI.
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Data type of the attribute.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Help text for the attribute. It can contain HTML tags.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Label for the attribute to be shown in the UI.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Maximum length of the attribute.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Maximum size of the attribute.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Minimum length of the attribute.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Minimum size of the attribute..
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Name of the attribute.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Data type of the attribute.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Is the attribute readOnly.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Regular expression of the attribute for validation.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Attribute is required or optional.
  • Allowed Values: [ "saml", "general" ]
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    UI widget to use for the attribute.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Indicates whether the attribute is to be shown on the application creation UI.
  • Allowed Values: [ "inputtext", "checkbox", "textarea" ]
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    UI widget to use for the attribute.
Nested Schema : certificates
Type: object
Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient.
Show Source
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    Certificate alias
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Certificate kid
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    sha1Thumbprint
  • x509Base64Certificate
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: binary
    • uniqueness: none
    Base-64-encoded certificate.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Certificate x5t
Nested Schema : x509Base64Certificate
Type: object
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: binary
  • uniqueness: none
Base-64-encoded certificate.
Nested Schema : cloudControlProperties
Type: object
A collection of arbitrary properties that scope the privileges of a cloud-control App.
Show Source
  • Added In: 18.4.2

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The name of the property.
  • values
    Added In: 18.4.2

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The value(s) of the property.
Nested Schema : values
Type: array
Added In: 18.4.2

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: true
  • mutability: readOnly
  • required: true
  • returned: default
  • type: string
  • uniqueness: none
The value(s) of the property.
Show Source
Nested Schema : editableAttributes
Type: object
App attributes editable by subject
Show Source
  • Added In: 18.2.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Name of the attribute. The attribute name will be qualified by schema name if any extension schema defines the attribute. The attribute name will not be qualified by schema name if the base schema defines the attribute.
Nested Schema : grantedAppRoles
Type: object
A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer.
Show Source
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of an AppRole that is granted to this App.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, then this granted AppRole confers administrative privileges within the App that defines it. Otherwise, the granted AppRole confers only functional privileges.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The id of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The name of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The display-name of an AppRole that is granted to this App.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The name of the legacy group associated with this AppRole.
  • Added In: 18.2.2

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none
    If true, indicates that this value must be protected.
  • Allowed Values: [ "direct", "indirect" ]
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    A label that indicates whether this AppRole was granted directly to the App (or indirectly through a Group). For an App, the value of this attribute will always be 'direct' (because an App cannot be a member of a Group).
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The id of an AppRole that is granted to this App.
Nested Schema : grants
Type: object
Grants assigned to the app
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Grant URI
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Grantee identifier
  • Allowed Values: [ "User", "Group" ]
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Grantee resource type. Allowed values are User and Group.
  • Allowed Values: [ "IMPORT_APPROLE_MEMBERS", "ADMINISTRATOR_TO_USER", "ADMINISTRATOR_TO_GROUP", "SERVICE_MANAGER_TO_USER", "ADMINISTRATOR_TO_APP", "SERVICE_MANAGER_TO_APP", "OPC_INFRA_TO_APP", "GROUP_MEMBERSHIP" ]
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none

    Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted.

    A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Grant identifier
Nested Schema : identityProviders
Type: object
A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App.
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    URI of the IdentityProvider.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Display-name of the IdentityProvider.
  • Minimum Length: 1
    Maximum Length: 40
    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    ID of the IdentityProvider.
Nested Schema : protectableSecondaryAudiences
Type: object
A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Show Source
  • Added In: 18.2.2

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none
    If true, indicates that this value must be protected.
  • Added In: 18.2.2

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The value of an secondary audience--additional URI to be added automatically to any OAuth token that allows access to this App.
Nested Schema : scopes
Type: object
Scopes defined by this App. Used when this App acts as an OAuth Resource.
Show Source
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OAuth scope description
  • Minimum Length: 1
    Maximum Length: 4000
    Added In: 19.2.1

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OAuth scope display name
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: server
    The fully qualified value of this scope within this App. A fully qualified scope combines the 'value' of each scope with the value of 'audience'. Each value of 'fqs' must be unique across the system. Used only when this App acts as an OAuth Resource.
  • Added In: 18.2.2

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none
    If true, indicates that this value must be protected.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, indicates that a user must provide consent to access this scope. Note: Used only when this App acts as an OAuth Resource.
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    OAuth scope.
Nested Schema : serviceParams
Type: object
Custom attribute that is required to compute other attribute values during app creation.
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The name of the attribute.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The value of the attribute.
Nested Schema : tags
Type: object
A list of tags on this resource.
Show Source
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Key or name of the tag.
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value of the tag.
Nested Schema : trustPolicies
Type: object
Trust Policies.
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    URI of the policy.
  • Minimum Length: 1
    Maximum Length: 40
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Identifier of the Policy.
Nested Schema : userRoles
Type: object
A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App.
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    URI of the AppRole.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The description of the AppRole.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Display-name of the AppRole.
  • Minimum Length: 1
    Maximum Length: 40
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    ID of the AppRole.

400 Response

Bad or invalid request
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

401 Response

The supplied credentials, if any, are not sufficient to access the resource.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

404 Response

The requested resource could not be found.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

500 Response

We couldn't return the representation due to an internal server error.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.
Back to Top