Search Resource Type Schema Attributes

get

/admin/v1/ResourceTypeSchemaAttributes

Request

Supported Media Types
Query Parameters
  • A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If "attributes" query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Allowed Values: [ "all", "always", "never", "request", "default" ]
  • A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
Header Parameters
  • The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
  • An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
Back to Top

Response

Supported Media Types

200 Response

The request was successful.
Body ()
Root Schema : ResourceTypeSchemaAttribute-ListResponse
Type: object
The SCIM protocol defines a standard set of query parameters that can be used to filter, sort, and paginate to return zero or more resources in a query response. Queries MAY be made against a single resource or a resource type endpoint (e.g., /Users), or the service provider Base URI.
Show Source
  • The number of resources returned in a list response page. REQUIRED when partial results returned due to pagination.
  • Resources
    A multi-valued list of complex objects containing the requested resources. This MAY be a subset of the full set of resources if pagination is requested. REQUIRED if "totalResults" is non-zero.
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The 1-based index of the first result in the current set of list results. REQUIRED when partial results returned due to pagination.
  • The total number of results returned by the list or query operation. The value may be larger than the number of resources returned such as when returning a single page of results where multiple pages are available. REQUIRED.
Nested Schema : Resources
Type: array
A multi-valued list of complex objects containing the requested resources. This MAY be a subset of the full set of resources if pagination is requested. REQUIRED if "totalResults" is non-zero.
Show Source
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ]
Show Source
Nested Schema : ResourceTypeSchemaAttribute
Type: object
ResourceTypeSchemaAttribute Schema Definition
Show Source
  • canonicalValues
    SCIM++ Properties:
    • caseExact: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: string
    • uniqueness: none
    A collection of canonical values. Applicable Service Providers MUST specify the canonical types specified in the core schema specification--for example, \"work\", \"home\".
  • SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: boolean
    Specifies if the String attribute is case-sensitive
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OCI Compartment Id (ocid) in which the resource lives.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
  • SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • idcsSearchable: true
    • type: string
    • uniqueness: none
    The attribute's human-readable description
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OCI Domain Id (ocid) in which the resource lives.
  • Allowed Values: [ "readOnly", "readWrite", "immutable", "hidden" ]
    Added In: 18.2.6

    SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Specifies User mutability for this attribute
  • endUserMutabilityAllowedValues
    Added In: 18.2.6

    SCIM++ Properties:
    • caseExact: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Specifies the list of User mutabilities allowed
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: global
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
  • Added In: 17.3.4

    SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • idcsSearchable: true
    • required: false
    • returned: default
    • type: string
    Indicates that the schema has been added since this release number
  • SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: integer
    Indicates that the schema has been added since version
  • Added In: 17.3.4

    SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • idcsSearchable: true
    • required: false
    • returned: default
    • type: boolean
    Specifies whether the attribute is cacheable. True by default for all attributes. If attribute with idcsAttributeCachable = false, is present \"attributesToGet\" while executing GET/SEARCH on cacheable resource, Cache is missed and data is fetched from Data Provider.
  • SCIM++ Properties:
    • multiValued: false
    • mutability: readOnly
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: boolean
    Specifies if the attribute can be used for mapping with external identity sources such as AD or LDAP. If isSchemaMappable: false for the schema in which this attribute is defined, then this flag is ignored
  • SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • idcsSearchable: true
    • required: false
    • returned: default
    • type: boolean
    Specifies whether changes to this attribute value are audited
  • Maximum Length: 8
    SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: string
    Sequence tracking ID name for the attribute
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Filter to use when getting canonical values for this schema attribute
  • SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: string
    • uniqueness: none
    Specifies the Resource type to read from for dynamic canonical values
  • idcsCompositeKey
    SCIM++ Properties:
    • caseExact: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: string
    • uniqueness: none
    The set of one or more sub attributes' names of a CMVA, whose values uniquely identify an instance of a CMVA
  • idcsCreatedBy
    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    The User or App who created the Resource
  • SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: string
    • uniqueness: none
    The attribute defining the CSV column header name for import/export
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • idcsSearchable: true
    • uniqueness: none
    custom attribute flag.
  • Added In: 17.3.4

    SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • idcsSearchable: true
    • required: false
    • returned: default
    • type: string
    Indicates that the schema has been deprecated since this release number
  • SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: integer
    Indicates that the schema has been deprecated since version
  • SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • idcsSearchable: true
    • type: string
    • uniqueness: none
    Specifies the user-friendly displayable attribute name or catalog key used for localization
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsSearchable: true
    • type: string
    • uniqueness: none
    Localized schema attribute display name for use by UI client for displaying attribute labels
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: boolean
    • uniqueness: none
    Whether the CMVA attribute will be fetched or not for current resource in AbstractResourceManager update operation before calling data provider update. Default is true.
  • SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: string
    • uniqueness: none
    Specifies the mapper to use when mapping this attribute value from DataProvider-specific semantics
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • idcsSearchable: true
    • uniqueness: none
    Fully qualified name of this attribute
  • SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: boolean
    Specifies whether this attribute value was generated
  • Allowed Values: [ "string", "long", "char", "double", "float", "integer", "boolean", "bytes", "bigdecimal", "biginteger", "guardedbytes", "guardedstring" ]
    SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • idcsSearchable: true
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Maps to ICF data type
  • SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: string
    • uniqueness: none
    Maps to ICF target attribute name
  • SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: boolean
    • uniqueness: none
    Metadata to identify the ICF required attribute
  • idcsIndirectRefResourceAttributes
    SCIM++ Properties:
    • multiValued: true
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: string
    Specifies the indirectly referenced Resources
  • SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: boolean
    Specifies whether the schema attribute is for internal use only. Internal attributes are not exposed via REST. This attribute overrides mutability for create/update if the request is internal and the attribute internalflag is set to True. This attribute overrides the return attribute while building SCIM response attributes when both the request is internal and the schema attribute is internal.
  • idcsLastModifiedBy
    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    The User or App who modified the Resource
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    The release number when the resource was upgraded.
  • SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: integer
    Specifies the maximum length of the attribute
  • SCIM++ Properties:
    • multiValued: false
    • mutability: readOnly
    • idcsSearchable: true
    • required: false
    • returned: default
    • type: integer
    Specifies the maximum value of the integer attribute
  • SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • idcsSearchable: true
    • required: false
    • returned: default
    • type: integer
    Specifies the minimum length of the attribute
  • SCIM++ Properties:
    • multiValued: false
    • mutability: readOnly
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: integer
    Specifies the minimum value of the integer attribute
  • SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • idcsSearchable: true
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    If true, specifies that the attribute can have multiple language values set for the attribute on which this is set.
  • idcsPreventedOperations
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
  • SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • idcsSearchable: true
    • required: false
    • returned: default
    • type: string
    Specifies the referenced Resource attribute
  • idcsRefResourceAttributes
    SCIM++ Properties:
    • multiValued: true
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: string
    Specifies the directly referenced Resources
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • idcsSearchable: true
    • uniqueness: none
    Schema URN string that this attribute belongs to
  • SCIM++ Properties:
    • multiValued: false
    • mutability: readOnly
    • idcsSearchable: true
    • required: false
    • returned: default
    • type: boolean
    Indicates if the attribute is scim compliant, default is true
  • SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: boolean
    Specifies whether this attribute can be included in a search filter
  • Allowed Values: [ "encrypt", "hash", "hash_sc", "checksum", "none" ]
    SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: string
    • uniqueness: none
    Flag to specify if the attribute should be encrypted or hashed
  • SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: string
    • uniqueness: none
    Target attribute name that this attribute gets mapped to for persistence
  • Added In: 19.1.4

    SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: string
    • uniqueness: none
    Old Target attribute name from child table for CSVA attribute prior to migration. This maintains this attribute used to get mapped to for persistence
  • Added In: 19.1.4

    SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: string
    • uniqueness: none
    Target normalized attribute name that this normalized value of attribute gets mapped to for persistence. Only set for caseExact=false & searchable attributes. Do not use by default.
  • SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: string
    • uniqueness: none
    Target index name created for this attribute for performance
  • SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: string
    • uniqueness: none
    Specifies the mapper to use when mapping this attribute value to DataProvider-specific semantics
  • SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: boolean
    Trims any leading and trailing blanks from String values. Default is True.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Validate payload reference value during create, replace, and update. Default is True.
  • SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: boolean
    Specifies whether the value of the Resource attribute is persisted
  • meta
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
  • SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: boolean
    Indicates the attribute's plurality
  • Allowed Values: [ "readOnly", "readWrite", "immutable", "writeOnly" ]
    SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • idcsSearchable: true
    • type: string
    • uniqueness: none
    Specifies if the attribute is mutable
  • SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • idcsSearchable: true
    • type: string
    • uniqueness: none
    Attribute's name
  • Maximum Length: 255
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Unique OCI identifier for the SCIM Resource.
  • referenceTypes
    SCIM++ Properties:
    • caseExact: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: string
    • uniqueness: none
    The names of the Resource types that may be referenced--for example, User. This is only applicable for attributes that are of the \"reference\" data type.
  • SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: boolean
    Specifies if the attribute is required
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • idcsSearchable: true
    • uniqueness: none
    ResourceType this attribute belongs to.
  • Allowed Values: [ "always", "never", "default", "request" ]
    SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • idcsSearchable: true
    • type: string
    • uniqueness: none
    A single keyword that indicates when an attribute and associated values are returned in response to a GET request or in response to a PUT, POST, or PATCH request
  • schemas
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard \"enterprise\" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
  • tags
    SCIM++ Properties:
    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of tags on this resource.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OCI Tenant Id (ocid) in which the resource lives.
  • Allowed Values: [ "string", "complex", "boolean", "decimal", "integer", "dateTime", "reference", "binary" ]
    SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • idcsSearchable: true
    • returned: default
    • type: string
    • uniqueness: none
    The attribute's data type--for example, String
  • Allowed Values: [ "none", "server", "global" ]
    SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • required: false
    • returned: default
    • idcsSearchable: true
    • type: string
    • uniqueness: none
    A single keyword value that specifies how the Service Provider enforces uniqueness of attribute values. A server MAY reject an invalid value based on uniqueness by returning an HTTP response code of 400 (Bad Request). A client MAY enforce uniqueness on the client side to a greater degree than the Service Provider enforces. For example, a client could make a value unique while the server has the uniqueness of \"none\".
Nested Schema : canonicalValues
Type: array
SCIM++ Properties:
  • caseExact: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • idcsSearchable: true
  • returned: default
  • type: string
  • uniqueness: none
A collection of canonical values. Applicable Service Providers MUST specify the canonical types specified in the core schema specification--for example, \"work\", \"home\".
Show Source
Nested Schema : endUserMutabilityAllowedValues
Type: array
Added In: 18.2.6

SCIM++ Properties:
  • caseExact: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Specifies the list of User mutabilities allowed
Allowed Values: [ "readOnly", "readWrite", "immutable", "hidden" ]
Show Source
Nested Schema : idcsCompositeKey
Type: array
SCIM++ Properties:
  • caseExact: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • idcsSearchable: true
  • returned: default
  • type: string
  • uniqueness: none
The set of one or more sub attributes' names of a CMVA, whose values uniquely identify an instance of a CMVA
Show Source
Nested Schema : idcsCreatedBy
Type: object
SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: true
  • returned: default
  • type: complex
The User or App who created the Resource
Show Source
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the SCIM resource that represents the User or App who created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The displayName of the User or App who created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • returned: default
    • type: string
    • uniqueness: none
    The OCID of the SCIM resource that represents the User or App who created this Resource
  • Allowed Values: [ "User", "App" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The type of resource, User or App, that created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The ID of the SCIM resource that represents the User or App who created this Resource
Nested Schema : idcsIndirectRefResourceAttributes
Type: array
SCIM++ Properties:
  • multiValued: true
  • mutability: readWrite
  • required: false
  • idcsSearchable: true
  • returned: default
  • type: string
Specifies the indirectly referenced Resources
Show Source
Nested Schema : idcsLastModifiedBy
Type: object
SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: complex
The User or App who modified the Resource
Show Source
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the SCIM resource that represents the User or App who modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The displayName of the User or App who modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • returned: default
    • type: string
    • uniqueness: none
    The OCID of the SCIM resource that represents the User or App who modified this Resource
  • Allowed Values: [ "User", "App" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The type of resource, User or App, that modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The ID of the SCIM resource that represents the User or App who modified this Resource
Nested Schema : idcsPreventedOperations
Type: array
SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: string
  • uniqueness: none
Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
Allowed Values: [ "replace", "update", "delete" ]
Show Source
Nested Schema : idcsRefResourceAttributes
Type: array
SCIM++ Properties:
  • multiValued: true
  • mutability: readWrite
  • required: false
  • idcsSearchable: true
  • returned: default
  • type: string
Specifies the directly referenced Resources
Show Source
Nested Schema : meta
Type: object
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
  • type: complex
A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
Show Source
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    The DateTime the Resource was added to the Service Provider
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Name of the resource type of the resource--for example, Users or Groups
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
Nested Schema : referenceTypes
Type: array
SCIM++ Properties:
  • caseExact: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • idcsSearchable: true
  • returned: default
  • type: string
  • uniqueness: none
The names of the Resource types that may be referenced--for example, User. This is only applicable for attributes that are of the \"reference\" data type.
Show Source
Nested Schema : schemas
Type: array
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: true
  • returned: default
  • type: string
  • uniqueness: none
REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard \"enterprise\" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
Show Source
Nested Schema : tags
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [key, value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of tags on this resource.
Show Source
Nested Schema : tags
Type: object
A list of tags on this resource.
Show Source
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Key or name of the tag.
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value of the tag.

400 Response

Bad or invalid request
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

401 Response

The supplied credentials, if any, are not sufficient to access the resource.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

404 Response

The requested resource could not be found.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

500 Response

We couldn't return the representation due to an internal server error.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.
Back to Top