All REST Endpoints

Adaptive Access/Adaptive Access Settings
Use this endpoint to manage tenant-specific adaptive access settings. This REST API is SCIM compliant.

There is a single pre-seeded instance of AdaptiveAccessSettings in Oracle Identity Cloud Service.
New instances cannot be created and an existing instance cannot be removed. But, you can update a single instance via PUT or PATCH.

Added In Release: 18.1.6
Get Adaptive Access Settings
Method: get
Path: /admin/v1/AdaptiveAccessSettings/{id}
HTTP Options
Method: options
Path: /admin/v1/AdaptiveAccessSettings
Replace Adaptive Access Settings
Method: put
Path: /admin/v1/AdaptiveAccessSettings/{id}
Search Adaptive Access Settings
Method: get
Path: /admin/v1/AdaptiveAccessSettings
Search Adaptive Access Settings Using POST
Method: post
Path: /admin/v1/AdaptiveAccessSettings/.search
Update Adaptive Access Settings
Method: patch
Path: /admin/v1/AdaptiveAccessSettings/{id}
Adaptive Access/FetchRisks
Use this endpoint to fetch user's risk score.

Latest Version: 1
Earliest Version: 1
Enable Clients to Fetch User's Risk Score
Method: post
Path: /admin/v1/sdk/adaptive/FetchRisks
Adaptive Access/MitigateRisks
Use this endpoint to request mitigation of user's risk score.

Latest Version: 1
Earliest Version: 1
Enable Clients to Request Mitigation of User's Risk Score
Method: post
Path: /admin/v1/sdk/adaptive/MitigateRisks
Adaptive Access/PopulateRisks
Use this endpoint to increase user's risk score.

Latest Version: 1
Earliest Version: 1
Enable Clients to Provide Risk Data for Increasing User's Risk Score
Method: post
Path: /admin/v1/sdk/adaptive/PopulateRisks
Adaptive Access/Risk Provider Profile
Use this endpoint to manage risk provider configurations for OCI IAM. The risk provider configuration manages all of the fields that are required to connect with the provider and other relevant configurations. This REST API is SCIM compliant.

Added In Release: 18.1.6
Create a Risk Provider Profile
Method: post
Path: /admin/v1/RiskProviderProfiles
Delete a Risk Provider Profile
Method: delete
Path: /admin/v1/RiskProviderProfiles/{id}
Get a Risk Provider Profile
Method: get
Path: /admin/v1/RiskProviderProfiles/{id}
HTTP Options
Method: options
Path: /admin/v1/RiskProviderProfiles
Replace a Risk Provider Profile
Method: put
Path: /admin/v1/RiskProviderProfiles/{id}
Search Risk Provider Profiles
Method: get
Path: /admin/v1/RiskProviderProfiles
Update a Risk Provider Profile
Method: patch
Path: /admin/v1/RiskProviderProfiles/{id}
Adaptive Access/Risk Provider Profile Validation
Use this endpoint to validate a risk provider profile. This REST API is SCIM compliant.

Added In Release: 18.1.6
HTTP Options
Method: options
Path: /admin/v1/RiskProviderProfileValidation
Validate a Risk Provider Profile
Method: post
Path: /admin/v1/RiskProviderProfileValidation
Adaptive Access/Threats
Use this endpoint to manage adaptive access threats and violations. This REST API is SCIM compliant.

Added In Release: 18.1.6
Get an Existing Threat or Violation
Method: get
Path: /admin/v1/Threats/{id}
HTTP Options
Method: options
Path: /admin/v1/Threats
Replace a Threat or Violation
Method: put
Path: /admin/v1/Threats/{id}
Search Threats or Violations
Method: get
Path: /admin/v1/Threats
Update a Threat or Violation
Method: patch
Path: /admin/v1/Threats/{id}
Adaptive Access/User Devices
Use this endpoint to manage user devices for each tenant. This REST API is SCIM compliant.

Added In Release: 18.1.6
Get a User Device
Method: get
Path: /admin/v1/UserDevices/{id}
HTTP Options
Method: options
Path: /admin/v1/UserDevices
Search User Devices
Method: get
Path: /admin/v1/UserDevices
Apps/Account Management Info
Use this internal endpoint to manage information for an account that is granted to a user. The AccountMgmtInfo endpoint keeps track of various pieces of information such as the owner of the account, the application in which the account is granted, when the account was last accessed, whether the account is a favorite of the user and other attributes such as when and by whom the account was granted or modified. AccountMgmtInfo is the base entity on top of which /MyApps and /UserApps endpoints have been implemented to retrieve Apps granted to a user using various search criteria.

Added In Release: 17.3.6
Get Account Mgmt Info
Method: get
Path: /admin/v1/AccountMgmtInfos/{id}
HTTP Options
Method: options
Path: /admin/v1/AccountMgmtInfos
Search Account Mgmt Info
Method: get
Path: /admin/v1/AccountMgmtInfos
Search Account Mgmt Info Using POST
Method: post
Path: /admin/v1/AccountMgmtInfos/.search
Apps/Account Object Class Templates
Use this endpoint to manage account object-class template configurations for a connected managed app. This REST API is SCIM compliant.
Create an Account ObjectClass Template
Method: post
Path: /admin/v1/AccountObjectClassTemplates
Delete an Account ObjectClass Template
Method: delete
Path: /admin/v1/AccountObjectClassTemplates/{id}
Get an Account ObjectClass Template
Method: get
Path: /admin/v1/AccountObjectClassTemplates/{id}
HTTP Options
Method: options
Path: /admin/v1/AccountObjectClassTemplates
Replace an Account ObjectClass Template
Method: put
Path: /admin/v1/AccountObjectClassTemplates/{id}
Search Account ObjectClass Templates
Method: get
Path: /admin/v1/AccountObjectClassTemplates
Search Account ObjectClass Templates Using POST
Method: post
Path: /admin/v1/AccountObjectClassTemplates/.search
Update an Account ObjectClass Template
Method: patch
Path: /admin/v1/AccountObjectClassTemplates/{id}
Apps/Account Object Classes
Use this endpoint to manage account object-class configurations for a connected managed app. This REST API is SCIM compliant.
Get an Account ObjectClass
Method: get
Path: /admin/v1/AccountObjectClasses/{id}
HTTP Options
Method: options
Path: /admin/v1/AccountObjectClasses
Replace an Account ObjectClass
Method: put
Path: /admin/v1/AccountObjectClasses/{id}
Search Account ObjectClasses
Method: get
Path: /admin/v1/AccountObjectClasses
Search Account ObjectClasses Using POST
Method: post
Path: /admin/v1/AccountObjectClasses/.search
Update an Account ObjectClass
Method: patch
Path: /admin/v1/AccountObjectClasses/{id}
Apps/Account Owner Linker
Use this endpoint to manually link an account to its owner. This REST API is SCIM compliant.
HTTP Options
Method: options
Path: /admin/v1/AccountOwnerLinker
Manually Link an Owner to an Account
Method: put
Path: /admin/v1/AccountOwnerLinker/{id}
Apps/Account Password Resetter
Use this endpoint to reset the password of an Identity Connector Framework-based managed app account. This REST API is SCIM compliant.
HTTP Options
Method: options
Path: /admin/v1/AccountPasswordResetter
Reset Account Password
Method: put
Path: /admin/v1/AccountPasswordResetter/{id}
Apps/Account Status Changer
Activate or deactivate an account by setting its active attribute to true or false. This REST API is SCIM compliant.
Activate/Deactivate an Account
Method: put
Path: /admin/v1/AccountStatusChanger/{id}
HTTP Options
Method: options
Path: /admin/v1/AccountStatusChanger
Apps/App Allowed Scopes Changer
This endpoint is a specially authorized convenience endpoint that allows an administrator to add or delete allowed scopes to an OAuth Client, specified by an ID that is provided in the payload.

Deprecated Since Release: 17.4.2
Add/Remove Allowed Scopes to OAuth Client App
Method: post
Path: /admin/v1/AppAllowedScopesChanger
HTTP Options
Method: options
Path: /admin/v1/AppAllowedScopesChanger
Apps/App Config
Use this endpoint to obtain a list of attributes for providing the attributes that various actors can update in an OPC App. This endpoint is a singleton resource in the "global schema".

Added In Release: 18.2.6
Get an App Config
Method: get
Path: /admin/v1/AppConfig/{id}
HTTP Options
Method: options
Path: /admin/v1/AppConfig
Replace an App Config
Method: put
Path: /admin/v1/AppConfig/{id}
Search App Configs Using POST
Method: post
Path: /admin/v1/AppConfig/.search
Search for App Configs
Method: get
Path: /admin/v1/AppConfig
Update an App Config
Method: patch
Path: /admin/v1/AppConfig/{id}
Apps/App Entitlement Collection
Use this endpoint to manage collections of entitlements from Apps. An administrator can grant an AppEntitlementCollection as a single gesture that causes the grantee to receive every entitlement in that collection. This REST API is SCIM-compliant.

Added In Release: 18.2.4
Create an App Entitlement Collection
Method: post
Path: /admin/v1/AppEntitlementCollections
Get an App Entitlement Collection
Method: get
Path: /admin/v1/AppEntitlementCollections/{id}
HTTP Options
Method: options
Path: /admin/v1/AppEntitlementCollections
Remove an App Entitlement Collection
Method: delete
Path: /admin/v1/AppEntitlementCollections/{id}
Replace an App Entitlement Collection
Method: put
Path: /admin/v1/AppEntitlementCollections/{id}
Search App Entitlement Collections
Method: get
Path: /admin/v1/AppEntitlementCollections
Search App Entitlement Collections Using POST
Method: post
Path: /admin/v1/AppEntitlementCollections/.search
Update an App Entitlement Collection
Method: patch
Path: /admin/v1/AppEntitlementCollections/{id}
Apps/App Kerberos Realm Updater
Updates the attributes in the Kerberos Realm of an App. This REST API is SCIM compliant.
HTTP Options
Method: options
Path: /admin/v1/AppKerberosRealmUpdater
Replace the Kerberos Realm in an App
Method: put
Path: /admin/v1/AppKerberosRealmUpdater/{id}
Update the Kerberos Realm in an App
Method: patch
Path: /admin/v1/AppKerberosRealmUpdater/{id}
Apps/App Roles
Manage AppRoles. An AppRole is an App-specific role that OCI IAM maintains for an unmanaged application. Membership in each AppRole confers some privilege within that App. This REST API is SCIM compliant.
Create an AppRole
Method: post
Path: /admin/v1/AppRoles
Delete an AppRole
Method: delete
Path: /admin/v1/AppRoles/{id}
Get an AppRole
Method: get
Path: /admin/v1/AppRoles/{id}
HTTP Options
Method: options
Path: /admin/v1/AppRoles
Search AppRoles
Method: get
Path: /admin/v1/AppRoles
Search AppRoles Using POST
Method: post
Path: /admin/v1/AppRoles/.search
Update an AppRole
Method: patch
Path: /admin/v1/AppRoles/{id}
Apps/App Status Changer
Activate or deactivate an application by setting its active attribute to true or false. This REST API is SCIM compliant.
Activate/Deactivate an App
Method: put
Path: /admin/v1/AppStatusChanger/{id}
HTTP Options
Method: options
Path: /admin/v1/AppStatusChanger
Apps/App Templates
Manage application templates. An AppTemplate provides the default values for any App based on that template. This REST API is SCIM compliant.
Create an AppTemplate
Method: post
Path: /admin/v1/AppTemplates
Delete an AppTemplate
Method: delete
Path: /admin/v1/AppTemplates/{id}
Get an AppTemplate
Method: get
Path: /admin/v1/AppTemplates/{id}
HTTP Options
Method: options
Path: /admin/v1/AppTemplates
Replace an AppTemplate
Method: put
Path: /admin/v1/AppTemplates/{id}
Search AppTemplates
Method: get
Path: /admin/v1/AppTemplates
Search AppTemplates Using POST
Method: post
Path: /admin/v1/AppTemplates/.search
Update an AppTemplate
Method: patch
Path: /admin/v1/AppTemplates/{id}
Apps/App Upgrader
Use this endpoint to upgrade an App. This REST API is SCIM compliant.

Added In Release: 17.4.6
HTTP Options
Method: options
Path: /admin/v1/AppUpgrader
Upgrade an App
Method: post
Path: /admin/v1/AppUpgrader
Apps/AppClient Secret Regenerator
Use this convenience endpoint to regenerate the Client Secret for an App.
HTTP Options
Method: options
Path: /admin/v1/AppClientSecretRegenerator
Regenerate OAuth Client Secret
Method: post
Path: /admin/v1/AppClientSecretRegenerator
Regenerate OAuth Client Secret
Method: get
Path: /admin/v1/AppClientSecretRegenerator/{id}
Apps/Apps
Manage Apps. An OCI IAM App is an external software system or service instance for which OCI IAM supports identity services, such as Identity Federation (SAML), Single Sign-On, User Provisioning, or OAuth2. This REST API is SCIM compliant.
Create an App
Method: post
Path: /admin/v1/Apps
Delete an App
Method: delete
Path: /admin/v1/Apps/{id}
Get an App
Method: get
Path: /admin/v1/Apps/{id}
HTTP Options
Method: options
Path: /admin/v1/Apps
Replace an App
Method: put
Path: /admin/v1/Apps/{id}
Search Apps
Method: get
Path: /admin/v1/Apps
Search Apps Using POST
Method: post
Path: /admin/v1/Apps/.search
Update an App
Method: patch
Path: /admin/v1/Apps/{id}
Apps/Connector Bundles
Use this endpoint to manage connector bundles.
Create Connector Bundles
Method: post
Path: /admin/v1/ConnectorBundles
Delete Connector Bundles
Method: delete
Path: /admin/v1/ConnectorBundles/{id}
Get Connector Bundles
Method: get
Path: /admin/v1/ConnectorBundles/{id}
HTTP Options
Method: options
Path: /admin/v1/ConnectorBundles
Search Connector Bundles
Method: get
Path: /admin/v1/ConnectorBundles
Search Connector Bundles Using POST
Method: post
Path: /admin/v1/ConnectorBundles/.search
Apps/Custom Connector Info
Use this endpoint to manage custom connector info.

Added In Release: 20.1.3
Create CustomConnectorInfo
Method: post
Path: /admin/v1/CustomConnectorInfos
HTTP Options
Method: options
Path: /admin/v1/CustomConnectorInfos
Apps/Grant Converter
Use this endpoint to convert a Grant. This REST API is SCIM compliant.

Added In Release: 20.1.3
Convert a Grant
Method: post
Path: /admin/v1/GrantConverter
HTTP Options
Method: options
Path: /admin/v1/GrantConverter
Apps/Grant Evaluation Job Report
Use this endpoint to retrieve or search for a job report to view the status of a grant evaluation job. This REST API is SCIM compliant.
Create a Managed Object Sync Job Status
Method: post
Path: /job/v1/GrantEvaluationJobReports
Delete a Grant Evaluation Job Report
Method: delete
Path: /job/v1/GrantEvaluationJobReports/{id}
Get a Managed Object Sync Job Status
Method: get
Path: /job/v1/GrantEvaluationJobReports/{id}
HTTP Options
Method: options
Path: /job/v1/GrantEvaluationJobReports
Search Managed Object Sync Jobs
Method: get
Path: /job/v1/GrantEvaluationJobReports
Search Managed Object Sync Jobs Using POST
Method: post
Path: /job/v1/GrantEvaluationJobReports/.search
Apps/Grants
Manage Grants. A Grant records the assignment of an entitlement, such as an AppRole, to a User or to a Group (or to an App). Creating a Grant of an AppRole adds the grantee as a member of that AppRole. Deleting a Grant of an AppRole removes the grantee as a member of that AppRole. This REST API is SCIM compliant. Note--In OCI IAM v1, the value for the entitlement attributeName must be appRoles.
Add a Grantee to an AppRole
Method: post
Path: /admin/v1/Grants
Get a Grant
Method: get
Path: /admin/v1/Grants/{id}
HTTP Options
Method: options
Path: /admin/v1/Grants
Remove a Grantee from an AppRole
Method: delete
Path: /admin/v1/Grants/{id}
Search Grants
Method: get
Path: /admin/v1/Grants
Search Grants Using POST
Method: post
Path: /admin/v1/Grants/.search
Update a Grant
Method: patch
Path: /admin/v1/Grants/{id}
Apps/Idcs AppRole Grants
Manage OCI IAM AppRole Grants. An OCI IAM AppRole Grant records the assignment of an OCI IAM AppRole, to a User or to a Group (or to an App). Creating a OCI IAM AppRole Grant adds the grantee as a member of that OCI IAM AppRole. Deleting an OCI IAM AppRole Grant removes the grantee as a member of that OCI IAM AppRole. This REST API is SCIM compliant.

Added In Release: 19.2.1
Add a Grantee to an OCI IAM AppRole
Method: post
Path: /admin/v1/IdcsAppRoleGrants
Get an OCI IAM AppRole Grant
Method: get
Path: /admin/v1/IdcsAppRoleGrants/{id}
HTTP Options
Method: options
Path: /admin/v1/IdcsAppRoleGrants
Remove a Grantee from an OCI IAM AppRole
Method: delete
Path: /admin/v1/IdcsAppRoleGrants/{id}
Search OCI IAM AppRole Grants
Method: get
Path: /admin/v1/IdcsAppRoleGrants
Search OCI IAM AppRole Grants Using POST
Method: post
Path: /admin/v1/IdcsAppRoleGrants/.search
Update an OCI IAM AppRole Grant
Method: patch
Path: /admin/v1/IdcsAppRoleGrants/{id}
Apps/Local Connector Bundles
Use this endpoint to manage local connector bundles.

Added In Release: 20.1.3
Create Connector Bundles
Method: post
Path: /admin/v1/LocalConnectorBundles
Delete Connector Bundles
Method: delete
Path: /admin/v1/LocalConnectorBundles/{id}
Get Connector Bundles
Method: get
Path: /admin/v1/LocalConnectorBundles/{id}
HTTP Options
Method: options
Path: /admin/v1/LocalConnectorBundles
Search Connector Bundles
Method: get
Path: /admin/v1/LocalConnectorBundles
Search Connector Bundles Using POST
Method: post
Path: /admin/v1/LocalConnectorBundles/.search
Apps/Managed App Connection Tester
Test connectivity between OCI IAM and the configured target. This REST API is SCIM compliant.
HTTP Options
Method: options
Path: /admin/v1/ManagedAppConnectionTester
Test the Managed App Connection
Method: put
Path: /admin/v1/ManagedAppConnectionTester/{id}
Apps/Managed App Operation Templates
Manage operations that are supported by a template of a connected managed app. This endpoint provides the default operations supported for any managed App that is based on that template. This REST API is SCIM compliant.
Create a Managed App Operation Template
Method: post
Path: /admin/v1/ManagedAppOperationTemplates
Delete a Managed App Operation Template
Method: delete
Path: /admin/v1/ManagedAppOperationTemplates/{id}
Get a Managed App Operation Template
Method: get
Path: /admin/v1/ManagedAppOperationTemplates/{id}
HTTP Options
Method: options
Path: /admin/v1/ManagedAppOperationTemplates
Replace a Managed App Operation Template
Method: put
Path: /admin/v1/ManagedAppOperationTemplates/{id}
Search Managed App Operation Templates
Method: get
Path: /admin/v1/ManagedAppOperationTemplates
Search Managed App Operation Templates Using POST
Method: post
Path: /admin/v1/ManagedAppOperationTemplates/.search
Update a Managed App Operation Template
Method: patch
Path: /admin/v1/ManagedAppOperationTemplates/{id}
Apps/Managed App Operations
Manage operations that are supported by a connected managed app. This REST API is SCIM compliant.
Get a Managed App Operation
Method: get
Path: /admin/v1/ManagedAppOperations/{id}
HTTP Options
Method: options
Path: /admin/v1/ManagedAppOperations
Replace a Managed App Operation
Method: put
Path: /admin/v1/ManagedAppOperations/{id}
Search Managed App Operations
Method: get
Path: /admin/v1/ManagedAppOperations
Search Managed App Operations Using POST
Method: post
Path: /admin/v1/ManagedAppOperations/.search
Update a Managed App Operation
Method: patch
Path: /admin/v1/ManagedAppOperations/{id}
Apps/Managed Object Class Templates
Use this endpoint to work with managed object class template configurations for a connected managed app. This REST API is SCIM compliant.

Added In Release: 18.1.6
Create a Managed ObjectClass Template
Method: post
Path: /admin/v1/ManagedObjectClassTemplates
Delete a Managed ObjectClass Template
Method: delete
Path: /admin/v1/ManagedObjectClassTemplates/{id}
Get a Managed ObjectClass Template
Method: get
Path: /admin/v1/ManagedObjectClassTemplates/{id}
HTTP Options
Method: options
Path: /admin/v1/ManagedObjectClassTemplates
Replace a Managed ObjectClass Template
Method: put
Path: /admin/v1/ManagedObjectClassTemplates/{id}
Search Managed ObjectClass Templates
Method: get
Path: /admin/v1/ManagedObjectClassTemplates
Search Managed ObjectClass Templates Using POST
Method: post
Path: /admin/v1/ManagedObjectClassTemplates/.search
Update a Managed ObjectClass Template
Method: patch
Path: /admin/v1/ManagedObjectClassTemplates/{id}
Apps/Managed Object Classes
Use this endpoint to work with managed object class configurations for a connected managed app. This REST API is SCIM compliant.

Added In Release: 18.1.6
Get a Managed ObjectClass
Method: get
Path: /admin/v1/ManagedObjectClasses/{id}
HTTP Options
Method: options
Path: /admin/v1/ManagedObjectClasses
Replace a Managed ObjectClass
Method: put
Path: /admin/v1/ManagedObjectClasses/{id}
Search Managed ObjectClasses
Method: get
Path: /admin/v1/ManagedObjectClasses
Search Managed ObjectClasses Using POST
Method: post
Path: /admin/v1/ManagedObjectClasses/.search
Update a Managed ObjectClass
Method: patch
Path: /admin/v1/ManagedObjectClasses/{id}
Apps/Managed Object Sync Detailed Job Report
Use this endpoint to retrieve or search for a job report to view the details of a managed object sync job. This REST API is SCIM compliant.
Create a Managed Object Sync Job Status
Method: post
Path: /job/v1/ManagedObjectSyncDetailedJobReports
Delete a Managed Object Sync Detailed Job Status
Method: delete
Path: /job/v1/ManagedObjectSyncDetailedJobReports/{id}
Get a Managed Object Sync Job Status
Method: get
Path: /job/v1/ManagedObjectSyncDetailedJobReports/{id}
HTTP Options
Method: options
Path: /job/v1/ManagedObjectSyncDetailedJobReports
Search Managed Object Sync Jobs
Method: get
Path: /job/v1/ManagedObjectSyncDetailedJobReports
Search Managed Object Sync Jobs Using POST
Method: post
Path: /job/v1/ManagedObjectSyncDetailedJobReports/.search
Apps/Managed Object Sync Job Report
Use this endpoint to retrieve or search for a job report to view the status of a managed object sync job. This REST API is SCIM compliant.
Create a Managed Object Sync Job Status
Method: post
Path: /job/v1/ManagedObjectSyncJobReports
Delete a Managed Object Sync Job Report
Method: delete
Path: /job/v1/ManagedObjectSyncJobReports/{id}
Get a Managed Object Sync Job Status
Method: get
Path: /job/v1/ManagedObjectSyncJobReports/{id}
HTTP Options
Method: options
Path: /job/v1/ManagedObjectSyncJobReports
Search Managed Object Sync Jobs
Method: get
Path: /job/v1/ManagedObjectSyncJobReports
Search Managed Object Sync Jobs Using POST
Method: post
Path: /job/v1/ManagedObjectSyncJobReports/.search
Apps/Mapped Action Templates
Use this endpoint to configure the propagation of actions from OCI IAM Resources to Managed Objects and from Managed Objects to Resources. This REST API is SCIM compliant.

Added In Release: 17.4.6
Create a Mapped Action Template
Method: post
Path: /admin/v1/MappedActionTemplates
Delete a Mapped Action Template
Method: delete
Path: /admin/v1/MappedActionTemplates/{id}
Get a Mapped Action Template
Method: get
Path: /admin/v1/MappedActionTemplates/{id}
HTTP Options
Method: options
Path: /admin/v1/MappedActionTemplates
Replace a Mapped Action Template
Method: put
Path: /admin/v1/MappedActionTemplates/{id}
Search Account ObjectClass Templates Using POST
Method: post
Path: /admin/v1/MappedActionTemplates/.search
Search Mapped Action Templates
Method: get
Path: /admin/v1/MappedActionTemplates
Update a Mapped Action Template
Method: patch
Path: /admin/v1/MappedActionTemplates/{id}
Apps/Mapped Actions
Use this endpoint to configure the propagation of actions from OCI IAM Resources to Managed Objects and from Managed Objects to Resources. This REST API is SCIM compliant.

Added In Release: 17.4.6
Create a Mapped Action
Method: post
Path: /admin/v1/MappedActions
Delete a Mapped Action
Method: delete
Path: /admin/v1/MappedActions/{id}
Get a Mapped Action
Method: get
Path: /admin/v1/MappedActions/{id}
HTTP Options
Method: options
Path: /admin/v1/MappedActions
Replace a Mapped Action
Method: put
Path: /admin/v1/MappedActions/{id}
Search Account ObjectClass Templates POST
Method: post
Path: /admin/v1/MappedActions/.search
Search Mapped Actions
Method: get
Path: /admin/v1/MappedActions
Update a Mapped Action
Method: patch
Path: /admin/v1/MappedActions/{id}
Apps/Mapped Attribute Templates
Use this endpoint to manage templates for mapped attributes of an OCI IAM resource type and attributes of the Managed Object class templates either inbound or outbound. This REST API is SCIM compliant.

Added In Release: 17.3.6
Create a Mapped Attribute Template
Method: post
Path: /admin/v1/MappedAttributeTemplates
Get Attribute Mappings for a Mapped Attribute Template
Method: get
Path: /admin/v1/MappedAttributeTemplates/{id}
HTTP Options
Method: options
Path: /admin/v1/MappedAttributeTemplates
Replace a Mapped Attribute Template
Method: put
Path: /admin/v1/MappedAttributeTemplates/{id}
Search Mapped Attribute Templates
Method: get
Path: /admin/v1/MappedAttributeTemplates
Search Mapped Attribute Templates Using POST
Method: post
Path: /admin/v1/MappedAttributeTemplates/.search
Update a Mapped Attribute Template
Method: patch
Path: /admin/v1/MappedAttributeTemplates/{id}
Apps/Mapped Attributes
Use this endpoint to manage mapped attributes of an OCI IAM resource type and attributes of the Managed Object class either inbound or outbound. This REST API is SCIM compliant.

Added In Release: 17.3.6
Get Attribute Mappings for a Mapped Attribute
Method: get
Path: /admin/v1/MappedAttributes/{id}
HTTP Options
Method: options
Path: /admin/v1/MappedAttributes
Replace a Mapped Attribute
Method: put
Path: /admin/v1/MappedAttributes/{id}
Search Mapped Attributes
Method: get
Path: /admin/v1/MappedAttributes
Search Mapped Attributes Using POST
Method: post
Path: /admin/v1/MappedAttributes/.search
Update a Mapped Attribute
Method: patch
Path: /admin/v1/MappedAttributes/{id}
Apps/Pending Action
Use this endpoint to manage Pending Actions.

Added In Release: 20.1.3
Get PendingAction
Method: get
Path: /admin/v1/PendingActions/{id}
HTTP Options
Method: options
Path: /admin/v1/PendingActions
Search PendingAction
Method: get
Path: /admin/v1/PendingActions
Search PendingAction Using POST
Method: post
Path: /admin/v1/PendingActions/.search
Apps/Pending Action Executor
Use this endpoint to execute Pending Actions.

Added In Release: 20.1.3
Execute the Pending Action
Method: post
Path: /admin/v1/PendingActionExecutor
HTTP Options
Method: options
Path: /admin/v1/PendingActionExecutor
Apps/Web Tier Policy JSON Validator
Use this convenience endpoint to validate the WebTier Policy JSON. This REST API is SCIM compliant.
HTTP Options
Method: options
Path: /admin/v1/WebTierPolicyJsonValidator
Validate WebTier Policy JSON
Method: post
Path: /admin/v1/WebTierPolicyJsonValidator
Audit/Audit Events
Audit logs for OCI IAM. Audit events capture all significant events, changes, or actions. This REST API is SCIM compliant.
Get an Audit Event
Method: get
Path: /admin/v1/AuditEvents/{id}
HTTP Options
Method: options
Path: /admin/v1/AuditEvents
Search Audit Events
Method: get
Path: /admin/v1/AuditEvents
Search Audit Events Using POST
Method: post
Path: /admin/v1/AuditEvents/.search
Audit/User Audit Events Purger
Use this endpoint to delete all of the audit events that are related to a deleted user.

Added In Release: 18.2.4
Delete Audit Events by User ID
Method: post
Path: /admin/v1/UserAuditEventsPurger
HTTP Options
Method: options
Path: /admin/v1/UserAuditEventsPurger
Authenticate/Authenticate
Use this endpoint to complete the authentication process.
Complete Authentication and Obtain an Authentication Token
Method: post
Path: /sso/v1/sdk/authenticate
HTTP Options
Method: options
Path: /sso/v1/sdk/authenticate
Initiate Authentication
Method: get
Path: /sso/v1/sdk/authenticate
Authenticate/IdP
Use this endpoint to initiate the flow to authenticate using a remote Identity Provider.
HTTP Options
Method: options
Path: /sso/v1/sdk/idp
HTTP Options
Method: options
Path: /sso/v1/sdk/secure/idp
Initiate Authentication Using a Remote IdP
Method: post
Path: /sso/v1/sdk/idp
Initiate Authentication Using a Remote IdP
Method: post
Path: /sso/v1/sdk/secure/idp
Authenticate/Session
Use this endpoint to initiate the flow to start a session using either the requestState or an authnToken that you obtained from the previous authentication call to the /authenticate endpoint.
HTTP Options
Method: options
Path: /sso/v1/sdk/secure/session
HTTP Options
Method: options
Path: /sso/v1/sdk/session
Start a Session
Method: post
Path: /sso/v1/sdk/secure/session
Start a Session
Method: post
Path: /sso/v1/sdk/session
Bulk/Bulk
Make bulk requests to create, replace, update, delete resources of any type. Enables clients to send a potentially large collection of resource operations in a single request. This REST API is SCIM compliant.

Latest Version: 1
Earliest Version: 1
Create a Bulk Request
Method: post
Path: /admin/v1/Bulk
HTTP Options
Method: options
Path: /admin/v1/Bulk
Bulk/Bulk User Password Changer
Use to reset user passwords to a commonly known password for all valid user IDs in a list or for all tenant users by setting the all attribute to true. This REST API is SCIM compliant.
Bulk change user passwords to common password
Method: post
Path: /admin/v1/BulkUserPasswordChanger
HTTP Options
Method: options
Path: /admin/v1/BulkUserPasswordChanger
Bulk/Bulk User Password Resetter
Use to assign a new randomly generated password (using the configured Password Policy) for all valid user IDs in a list or for all tenant users by setting the all attribute to true. This REST API is SCIM compliant.
Bulk Reset User Passwords
Method: post
Path: /admin/v1/BulkUserPasswordResetter
HTTP Options
Method: options
Path: /admin/v1/BulkUserPasswordResetter
Cloud Gate/Cloud Gate Definition
Use this endpoint to store Cloud Gate configurations. This REST API is SCIM compliant.

Added In Release: 19.1.4
Create a Cloud Gate
Method: post
Path: /admin/v1/CloudGates
Delete a Cloud Gate
Method: delete
Path: /admin/v1/CloudGates/{id}
Get a Cloud Gate
Method: get
Path: /admin/v1/CloudGates/{id}
HTTP Options
Method: options
Path: /admin/v1/CloudGates
Replace a Cloud Gate
Method: put
Path: /admin/v1/CloudGates/{id}
Search Cloud Gates
Method: get
Path: /admin/v1/CloudGates
Search Cloud Gates Using POST
Method: post
Path: /admin/v1/CloudGates/.search
Update a Cloud Gate
Method: patch
Path: /admin/v1/CloudGates/{id}
Cloud Gate/Cloud Gate Mappings
Use this endpoint to store Cloud Gate mappings. This REST API is SCIM compliant.

Added In Release: 19.2.1
Create a Cloud Gate mapping
Method: post
Path: /admin/v1/CloudGateMappings
Delete a Cloud Gate mapping
Method: delete
Path: /admin/v1/CloudGateMappings/{id}
Get a Cloud Gate mapping
Method: get
Path: /admin/v1/CloudGateMappings/{id}
HTTP Options
Method: options
Path: /admin/v1/CloudGateMappings
Replace a Cloud Gate mapping
Method: put
Path: /admin/v1/CloudGateMappings/{id}
Search Cloud Gate mappings
Method: get
Path: /admin/v1/CloudGateMappings
Search Cloud Gate mappings Using POST
Method: post
Path: /admin/v1/CloudGateMappings/.search
Update a Cloud Gate mapping
Method: patch
Path: /admin/v1/CloudGateMappings/{id}
Cloud Gate/Cloud Gate Servers
Use this endpoint to store Cloud Gate server block configurations. This configuration will be transformed to nginx server block configuration. This REST API is SCIM compliant.

Added In Release: 19.2.1
Create a Cloud Gate server
Method: post
Path: /admin/v1/CloudGateServers
Delete a Cloud Gate server
Method: delete
Path: /admin/v1/CloudGateServers/{id}
Get a Cloud Gate server
Method: get
Path: /admin/v1/CloudGateServers/{id}
HTTP Options
Method: options
Path: /admin/v1/CloudGateServers
Replace a Cloud Gate server
Method: put
Path: /admin/v1/CloudGateServers/{id}
Search Cloud Gate servers
Method: get
Path: /admin/v1/CloudGateServers
Search Cloud Gate servers Using POST
Method: post
Path: /admin/v1/CloudGateServers/.search
Update a Cloud Gate server
Method: patch
Path: /admin/v1/CloudGateServers/{id}
Cloud Gate/Cloud Gate Settings
Use this endpoint to manage tenant-specific Cloud Gate settings. This REST API is SCIM compliant.

There is a single pre-seeded instance of CloudGateSettings in Oracle Identity Cloud Service.
New instances cannot be created and an existing instance cannot be removed. But, you can update a single instance via PUT or PATCH.

Added In Release: 19.1.4
Get Cloud Gate Settings
Method: get
Path: /admin/v1/CloudGateSettings/{id}
HTTP Options
Method: options
Path: /admin/v1/CloudGateSettings
Replace Cloud Gate Settings
Method: put
Path: /admin/v1/CloudGateSettings/{id}
Search Cloud Gate Settings
Method: get
Path: /admin/v1/CloudGateSettings
Update Cloud Gate Settings
Method: patch
Path: /admin/v1/CloudGateSettings/{id}
Cloud Gate/Cloud Gate Upstream Server Groups
Use this endpoint to store Cloud Gate upstream server groups. This configuration will be transformed to nginx upstream configuration. This REST API is SCIM compliant.

Added In Release: 20.1.3
Create a Cloud Gate upstream server group
Method: post
Path: /admin/v1/CloudGateUpstreamServerGroups
Delete a Cloud Gate upstream server group
Method: delete
Path: /admin/v1/CloudGateUpstreamServerGroups/{id}
Get a Cloud Gate upstream server group
Method: get
Path: /admin/v1/CloudGateUpstreamServerGroups/{id}
HTTP Options
Method: options
Path: /admin/v1/CloudGateUpstreamServerGroups
Replace a Cloud Gate upstream server group
Method: put
Path: /admin/v1/CloudGateUpstreamServerGroups/{id}
Search Cloud Gate upstream server group
Method: get
Path: /admin/v1/CloudGateUpstreamServerGroups
Search Cloud Gate upstream server group Using POST
Method: post
Path: /admin/v1/CloudGateUpstreamServerGroups/.search
Update a Cloud Gate upstream server group
Method: patch
Path: /admin/v1/CloudGateUpstreamServerGroups/{id}
Cloud Gate/Cloud Gate Upstream Servers
Use this endpoint to store Cloud Gate upstream server configurations. This REST API is SCIM compliant.

Added In Release: 20.1.3
Create a Cloud Gate upstream server
Method: post
Path: /admin/v1/CloudGateUpstreamServers
Delete a Cloud Gate upstream server
Method: delete
Path: /admin/v1/CloudGateUpstreamServers/{id}
Get a Cloud Gate upstream server
Method: get
Path: /admin/v1/CloudGateUpstreamServers/{id}
HTTP Options
Method: options
Path: /admin/v1/CloudGateUpstreamServers
Replace a Cloud Gate upstream server
Method: put
Path: /admin/v1/CloudGateUpstreamServers/{id}
Search Cloud Gate upstream server
Method: get
Path: /admin/v1/CloudGateUpstreamServers
Search Cloud Gate upstream server Using POST
Method: post
Path: /admin/v1/CloudGateUpstreamServers/.search
Update a Cloud Gate upstream server
Method: patch
Path: /admin/v1/CloudGateUpstreamServers/{id}
Common/Allowed Values
Maintains a list of valid values for attributes. The UI and the server validate attribute values such as Country, Locale, Timezone, and so on against this list. This REST API is SCIM compliant.
Define Allowed Values
Method: post
Path: /admin/v1/AllowedValues
Delete an Allowed Value
Method: delete
Path: /admin/v1/AllowedValues/{id}
Get Allowed Values
Method: get
Path: /admin/v1/AllowedValues/{id}
HTTP Options
Method: options
Path: /admin/v1/AllowedValues
Replace an Allowed Value
Method: put
Path: /admin/v1/AllowedValues/{id}
Search Allowed Values
Method: get
Path: /admin/v1/AllowedValues
Search Allowed Values Using POST
Method: post
Path: /admin/v1/AllowedValues/.search
Update an Allowed Value
Method: patch
Path: /admin/v1/AllowedValues/{id}
Common/Branding Settings
Maintains customized company logo, company name, login text, default locale, and so on. Provides minimal information that is required for the UI login page. This REST API is SCIM compliant.

There is a single pre-seeded instance of BrandingSettings in Oracle Identity Cloud Service.
New instances cannot be created and an existing instance cannot be removed. But, you can update a single instance via PUT or PATCH.
Get Branding Settings
Method: get
Path: /admin/v1/BrandingSettings/{id}
HTTP Options
Method: options
Path: /admin/v1/BrandingSettings
Search Branding Settings
Method: get
Path: /admin/v1/BrandingSettings
Common/Custom Allowed Values
Maintains a list of custom allowed values for attributes. The UI and the server validate attribute values such as Country, Locale, Timezone, and so on against this list. This REST API is SCIM compliant.

Added In Release: 17.4.6
Get a Custom Allowed Value
Method: get
Path: /admin/v1/CustomAllowedValues/{id}
HTTP Options
Method: options
Path: /admin/v1/CustomAllowedValues
Replace a Custom Allowed Value
Method: put
Path: /admin/v1/CustomAllowedValues/{id}
Search Custom Allowed Values
Method: get
Path: /admin/v1/CustomAllowedValues
Search Custom Allowed Values Using POST
Method: post
Path: /admin/v1/CustomAllowedValues/.search
Update a Custom Allowed Value
Method: patch
Path: /admin/v1/CustomAllowedValues/{id}
Common/Custom Claims
Use this endpoint to get Custom Claims defined for a tenant

Added In Release: 19.2.1
Get a Custom Claim
Method: get
Path: /admin/v1/CustomClaims/{id}
HTTP Options
Method: options
Path: /admin/v1/CustomClaims
Replace a Custom Claim
Method: put
Path: /admin/v1/CustomClaims/{id}
Search Custom Claims
Method: get
Path: /admin/v1/CustomClaims
Search Custom Claims Using POST
Method: post
Path: /admin/v1/CustomClaims/.search
Update a Custom Claim
Method: patch
Path: /admin/v1/CustomClaims/{id}
Common/Exportable Resource Types
Use this endpoint to get list of Resource Types Exportable for given file Type either CSV or JSON.

Added In Release: 19.1.4
HTTP Options
Method: options
Path: /admin/v1/ExportableResourceTypes
Post Search to get the list of Resource Types Exportable for given file Type either CSV or JSON
Method: post
Path: /admin/v1/ExportableResourceTypes/.search
Search to get the list of Resource Types Exportable for given file Type either CSV or JSON
Method: get
Path: /admin/v1/ExportableResourceTypes
Common/Feature
This endpoint allows you to manage a feature you can enable or disable within a region. This endpoint is SCIM compliant.

Added In Release: 19.2.1
Get a Feature
Method: get
Path: /admin/v1/Features/{id}
HTTP Options
Method: options
Path: /admin/v1/Features
Search for Features
Method: get
Path: /admin/v1/Features
Search for Features
Method: post
Path: /admin/v1/Features/.search
Update a Feature
Method: patch
Path: /admin/v1/Features/{id}
Common/Feature Info
This endpoints allows querying for the effective state of features. This endpoint is SCIM compliant.

Added In Release: 19.2.1
Get a Feature
Method: get
Path: /admin/v1/FeatureInfos/{id}
HTTP Options
Method: options
Path: /admin/v1/FeatureInfos
Search for Features
Method: get
Path: /admin/v1/FeatureInfos
Search for Features
Method: post
Path: /admin/v1/FeatureInfos/.search
Common/Latest Binary File Information Based On Version
Use this endpoint to retrieve the latest version of binary file information.

Added In Release: 18.1.2
HTTP Options
Method: options
Path: /admin/v1/LatestBinaryFileInfoVersionRetriever
Search for Binary File Meta Data Info
Method: get
Path: /admin/v1/LatestBinaryFileInfoVersionRetriever
Search for Binary File Meta Data Info Using POST
Method: post
Path: /admin/v1/LatestBinaryFileInfoVersionRetriever/.search
Common/Resource Type Schema Attributes
Use this endpoint to search on resource type for a flattened list of schema attributes

Added In Release: 17.4.6
HTTP Options
Method: options
Path: /admin/v1/ResourceTypeSchemaAttributes
Search Resource Type Schema Attributes
Method: get
Path: /admin/v1/ResourceTypeSchemaAttributes
Search Resource Type Schema Attributes Using POST
Method: post
Path: /admin/v1/ResourceTypeSchemaAttributes/.search
Common/Resource Types
Maintains the definition of resource types that are supported by OCI IAM. Resource type definitions contain standard SCIM resource type attributes and additional OCI IAM-specific attributes such as provider details, supported operations, cacheable, and so on. This REST API is SCIM compliant.
Get a Resource Type
Method: get
Path: /admin/v1/ResourceTypes/{id}
HTTP Options
Method: options
Path: /admin/v1/ResourceTypes
Search Resource Types
Method: get
Path: /admin/v1/ResourceTypes
Search Resource Types Using POST
Method: post
Path: /admin/v1/ResourceTypes/.search
Common/Schemas
Maintains the schema definition of resource types that are supported by OCI IAM. Schema definitions contain standard SCIM schema attributes and additional OCI IAM-specific attributes such as searchable, min/max length for validation, target attrname, and so on. This REST API is SCIM compliant.
Get a Schema
Method: get
Path: /admin/v1/Schemas/{id}
HTTP Options
Method: options
Path: /admin/v1/Schemas
Replace a Schema Def
Method: put
Path: /admin/v1/Schemas/{id}
Search Schemas
Method: get
Path: /admin/v1/Schemas
Search Schemas Using POST
Method: post
Path: /admin/v1/Schemas/.search
Update a Schema Def
Method: patch
Path: /admin/v1/Schemas/{id}
Common/Service Provider Configurations
Enables clients to discover SCIM specification features that are supported by OCI IAM as well as provide additional implementation details. This REST API is SCIM compliant.

There is a single pre-seeded instance of ServiceProviderConfig in Oracle Identity Cloud Service.
New instances cannot be created and an existing instance cannot be removed. But, you can update a single instance via PUT or PATCH.
Get a Service Provider Config
Method: get
Path: /admin/v1/ServiceProviderConfig/{id}
HTTP Options
Method: options
Path: /admin/v1/ServiceProviderConfig
Search Service Provider Configs
Method: get
Path: /admin/v1/ServiceProviderConfig
Common/Settings
Maintains a customized company logo, company name, login text, default locale, and so on. Oracle Customer Service Reps access permission is also maintained here. This REST API is SCIM compliant.

There is a single pre-seeded instance of Settings in Oracle Identity Cloud Service.
New instances cannot be created and an existing instance cannot be removed. But, you can update a single instance via PUT or PATCH.
Get Settings
Method: get
Path: /admin/v1/Settings/{id}
HTTP Options
Method: options
Path: /admin/v1/Settings
Replace Settings
Method: put
Path: /admin/v1/Settings/{id}
Search Settings
Method: get
Path: /admin/v1/Settings
Search Settings Using POST
Method: post
Path: /admin/v1/Settings/.search
Update a Setting
Method: patch
Path: /admin/v1/Settings/{id}
Common/Tags
Use this endpoint to get a catalog of all tags in OCI IAM.

Added In Release: 17.4.6
Get a Tag
Method: get
Path: /admin/v1/Tags/{id}
HTTP Options
Method: options
Path: /admin/v1/Tags
Search Tags
Method: get
Path: /admin/v1/Tags
Search Tags Using POST
Method: post
Path: /admin/v1/Tags/.search
Common/Tenant Feature State
This endpoint allows you to enable or disable one or more features for a tenant.

Added In Release: 19.2.1
Create a Tenant Feature State
Method: post
Path: /admin/v1/TenantFeatureStates
Get a Tenant Feature State
Method: get
Path: /admin/v1/TenantFeatureStates/{id}
HTTP Options
Method: options
Path: /admin/v1/TenantFeatureStates
Search for Tenant Feature State
Method: get
Path: /admin/v1/TenantFeatureStates
Update a Tenant Feature State
Method: patch
Path: /admin/v1/TenantFeatureStates/{id}
Common/User Attributes Settings
Use this endpoint to set the User schema attribute. This REST API is SCIM compliant

Added In Release: 19.1.4
Get User Schema Attribute Settings
Method: get
Path: /admin/v1/UserAttributesSettings/{id}
HTTP Options
Method: options
Path: /admin/v1/UserAttributesSettings
Search User Schema Attribute Settings
Method: get
Path: /admin/v1/UserAttributesSettings
Search User Schema Attribute Settings Using POST
Method: post
Path: /admin/v1/UserAttributesSettings/.search
Update User Schema Attribute Settings
Method: patch
Path: /admin/v1/UserAttributesSettings/{id}
Discovery/IDCS Discovery Docs
Access metadata and service endpoint URLs to configure Oracle Identity Cloud Service. This information helps to configure applications (that integrate with external services) with the necessary endpoints and to keep that configuration up-to-date. This endpoint requires a content type of text/html.
HTTP Options
Method: options
Path: /.well-known/idcs-configuration
Retrieve IDCS Discovery Doc
Method: get
Path: /.well-known/idcs-configuration
Discovery/OpenID Discovery Docs
Access metadata and service endpoint URLs to configure OpenID Connect. This information helps to configure applications (that integrate with external services) with the necessary endpoints and to keep that configuration up-to-date. This endpoint requires a content type of text/html.
HTTP Options
Method: options
Path: /.well-known/openid-configuration
Retrieve OpenID Discovery Doc
Method: get
Path: /.well-known/openid-configuration
IDBridge/IDBridge Configuration
Use this endpoint to replace or update an IDBridge Configuration. For example, replacing or updating a new feature name and the release in which the feature was introduced.

Added In Release: 18.1.6
Get an IDBridge Config
Method: get
Path: /admin/v1/IDBridgeConfig/{id}
HTTP Options
Method: options
Path: /admin/v1/IDBridgeConfig
Replace an IDBridge Config
Method: put
Path: /admin/v1/IDBridgeConfig/{id}
Search for IDBridge Configs
Method: get
Path: /admin/v1/IDBridgeConfig
Search for IDBridge Configs Using POST
Method: post
Path: /admin/v1/IDBridgeConfig/.search
Update an IDBridge Config
Method: patch
Path: /admin/v1/IDBridgeConfig/{id}
IDBridge/Test Delegated Authentication
Use this endpoint to test target authentication.

Added In Release: 18.1.6
HTTP Options
Method: options
Path: /admin/v1/TargetAuthenticationTester
Test Target Authentication
Method: post
Path: /admin/v1/TargetAuthenticationTester
Identity/Account Recovery Settings
Manage tenant-specific account recovery settings

Added In Release: 19.1.4
Get Account Recovery Settings
Method: get
Path: /admin/v1/AccountRecoverySettings/{id}
HTTP Options
Method: options
Path: /admin/v1/AccountRecoverySettings
Replace Account Recovery Settings
Method: put
Path: /admin/v1/AccountRecoverySettings/{id}
Search Account Recovery Settings
Method: get
Path: /admin/v1/AccountRecoverySettings
Update Account Recovery Settings
Method: patch
Path: /admin/v1/AccountRecoverySettings/{id}
Identity/Api Keys
Manage user's api key. This REST API is SCIM compliant.

Added In Release: 2009232244
Add a user's api key
Method: post
Path: /admin/v1/ApiKeys
Delete user's api key
Method: delete
Path: /admin/v1/ApiKeys/{id}
Get user's api key
Method: get
Path: /admin/v1/ApiKeys/{id}
HTTP Options
Method: options
Path: /admin/v1/ApiKeys
Search Api Key
Method: get
Path: /admin/v1/ApiKeys
Update user's api key
Method: patch
Path: /admin/v1/ApiKeys/{id}
Identity/Applicable Password Policy Retriever
Use this endpoint to retrieve the password policy that is applicable for a user. This REST API is SCIM compliant.
HTTP Options
Method: options
Path: /admin/v1/ApplicablePasswordPolicyRetriever
Retrieve an Applicable Password Policy for a User
Method: post
Path: /admin/v1/ApplicablePasswordPolicyRetriever
Identity/Asserter
Use to assert the user or an app using the attribute value, and then return details about the user or app. This REST API is SCIM compliant.
Assert Claims for a User or App
Method: post
Path: /admin/v1/Asserter
HTTP Options
Method: options
Path: /admin/v1/Asserter
Identity/Auth Tokens
Manage user's auth token. This REST API is SCIM compliant.

Added In Release: 2009232244
Add a user's auth token
Method: post
Path: /admin/v1/AuthTokens
Delete user's auth token
Method: delete
Path: /admin/v1/AuthTokens/{id}
Get user's auth token
Method: get
Path: /admin/v1/AuthTokens/{id}
HTTP Options
Method: options
Path: /admin/v1/AuthTokens
Search AuthTokens
Method: get
Path: /admin/v1/AuthTokens
Update user's AuthToken
Method: patch
Path: /admin/v1/AuthTokens/{id}
Identity/Customer Secret Keys
Manage user's customer secret key. This REST API is SCIM compliant.

Added In Release: 2009232244
Add a user's customer secret key
Method: post
Path: /admin/v1/CustomerSecretKeys
Delete user's customer secret key
Method: delete
Path: /admin/v1/CustomerSecretKeys/{id}
Get user's customer secret key
Method: get
Path: /admin/v1/CustomerSecretKeys/{id}
HTTP Options
Method: options
Path: /admin/v1/CustomerSecretKeys
Search user's customer secret key
Method: get
Path: /admin/v1/CustomerSecretKeys
Update user's customer secret key
Method: patch
Path: /admin/v1/CustomerSecretKeys/{id}
Identity/DBGroups
Manage all group administrative tasks. A group contains one or more users and works as a role for the enterprise to apply security features. This REST API is SCIM compliant.

Added In Release: 18.2.4
Get a DB Group
Method: get
Path: /admin/v1/DBGroups/{id}
HTTP Options
Method: options
Path: /admin/v1/DBGroups
Search DB Groups
Method: get
Path: /admin/v1/DBGroups
Search DB Groups Using POST
Method: post
Path: /admin/v1/DBGroups/.search
Identity/Diagnostic Records
Read or search diagnostic records. OCI IAM emits diagnostic records when diagnostics are enabled. Diagnostic records are intended primarily to assist customers with investigating and resolving unexpected behavior--for example, due to the values of administrative settings. This REST API is SCIM compliant.
Get a Diagnostic Record
Method: get
Path: /admin/v1/DiagnosticRecords/{id}
HTTP Options
Method: options
Path: /admin/v1/DiagnosticRecords
Search Diagnostic Records
Method: get
Path: /admin/v1/DiagnosticRecords
Search Diagnostic Records Using POST
Method: post
Path: /admin/v1/DiagnosticRecords/.search
Identity/DynamicResourceGroup
A Dynamic Resource Group matches any number of resources in OCI, including any number of AppServices or Apps in a Domain. IAM Policy can treat a Dynamic Resource Group as a Principal or as a target -- that is, as a subject who has access, as the object to be accessed, or both. This REST API is SCIM compliant.

Added In Release: 2009232244
Create a DynamicResourceGroup
Method: post
Path: /admin/v1/DynamicResourceGroups
Delete a DynamicResourceGroup
Method: delete
Path: /admin/v1/DynamicResourceGroups/{id}
Get a DynamicResourceGroup
Method: get
Path: /admin/v1/DynamicResourceGroups/{id}
HTTP Options
Method: options
Path: /admin/v1/DynamicResourceGroups
Replace a DynamicResourceGroup
Method: put
Path: /admin/v1/DynamicResourceGroups/{id}
Search DynamicResourceGroups
Method: get
Path: /admin/v1/DynamicResourceGroups
Search DynamicResourceGroups Using POST
Method: post
Path: /admin/v1/DynamicResourceGroups/.search
Update a DynamicResourceGroup
Method: patch
Path: /admin/v1/DynamicResourceGroups/{id}
Identity/Groups
Manage all group administrative tasks. A group contains one or more users and works as a role for the enterprise to apply security features. This REST API is SCIM compliant.
Create a Group
Method: post
Path: /admin/v1/Groups
Delete a Group
Method: delete
Path: /admin/v1/Groups/{id}
Get a Group
Method: get
Path: /admin/v1/Groups/{id}
HTTP Options
Method: options
Path: /admin/v1/Groups
Replace a Group
Method: put
Path: /admin/v1/Groups/{id}
Search Groups
Method: get
Path: /admin/v1/Groups
Search Groups Using POST
Method: post
Path: /admin/v1/Groups/.search
Update a Group
Method: patch
Path: /admin/v1/Groups/{id}
Identity/Identity Config
Manage the global identity configuration that applies to all tenants. This REST API is SCIM compliant.

There is a single pre-seeded instance of IdentityConfig in Oracle Identity Cloud Service.
New instances cannot be created and an existing instance cannot be removed. But, you can update a single instance via PUT or PATCH.

Added In Release: 19.2.1
Get an Identity Config
Method: get
Path: /admin/v1/IdentityConfig/{id}
HTTP Options
Method: options
Path: /admin/v1/IdentityConfig
Replace an Identity Config
Method: put
Path: /admin/v1/IdentityConfig/{id}
Search for Identity Configs
Method: get
Path: /admin/v1/IdentityConfig
Search for Identity Configs Using POST
Method: post
Path: /admin/v1/IdentityConfig/.search
Update an Identity Config
Method: patch
Path: /admin/v1/IdentityConfig/{id}
Identity/Identity Settings
Manage tenant-specific identity settings. This REST API is SCIM compliant.

There is a single pre-seeded instance of IdentitySettings in Oracle Identity Cloud Service.
New instances cannot be created and an existing instance cannot be removed. But, you can update a single instance via PUT or PATCH.
Get Identity Settings
Method: get
Path: /admin/v1/IdentitySettings/{id}
HTTP Options
Method: options
Path: /admin/v1/IdentitySettings
Replace Identity Settings
Method: put
Path: /admin/v1/IdentitySettings/{id}
Search Identity Settings
Method: get
Path: /admin/v1/IdentitySettings
Search Identity Settings Using POST
Method: post
Path: /admin/v1/IdentitySettings/.search
Update Identity Settings
Method: patch
Path: /admin/v1/IdentitySettings/{id}
Identity/Kerberos Realm Users
Use this endpoint to manage Kerberos Realm users, including creating a Kerberos Realm user, deleting, searching for users, replacing, and patching Kerberos Realm user information. This REST API is SCIM compliant.
Get a Kerberos Realm User
Method: get
Path: /admin/v1/KerberosRealmUsers/{id}
HTTP Options
Method: options
Path: /admin/v1/KerberosRealmUsers
Search Kerberos Realm Users
Method: get
Path: /admin/v1/KerberosRealmUsers
Search Kerberos Realm Users Using POST
Method: post
Path: /admin/v1/KerberosRealmUsers/.search
Update a Kerberos Realm User
Method: patch
Path: /admin/v1/KerberosRealmUsers/{id}
Identity/My Api Keys
Manage logged in user's api key. This REST API is SCIM compliant.

Added In Release: 2009232244
Add a user's api key
Method: post
Path: /admin/v1/MyApiKeys
Delete user's api key
Method: delete
Path: /admin/v1/MyApiKeys/{id}
Get user's api key
Method: get
Path: /admin/v1/MyApiKeys/{id}
HTTP Options
Method: options
Path: /admin/v1/MyApiKeys
Search Api Key
Method: get
Path: /admin/v1/MyApiKeys
Update user's api key
Method: patch
Path: /admin/v1/MyApiKeys/{id}
Identity/My Auth Tokens
Manage logged-in user's auth token. This REST API is SCIM compliant.

Added In Release: 2009232244
Add user's auth token
Method: post
Path: /admin/v1/MyAuthTokens
Delete user's auth token
Method: delete
Path: /admin/v1/MyAuthTokens/{id}
Get user's auth token
Method: get
Path: /admin/v1/MyAuthTokens/{id}
HTTP Options
Method: options
Path: /admin/v1/MyAuthTokens
Search AuthTokens
Method: get
Path: /admin/v1/MyAuthTokens
Update user's AuthToken
Method: patch
Path: /admin/v1/MyAuthTokens/{id}
Identity/My Customer Secret Keys
Manage logged in user's customer secret key. This REST API is SCIM compliant.

Added In Release: 2009232244
Add a user's customer secret key
Method: post
Path: /admin/v1/MyCustomerSecretKeys
Delete user's customer secret key
Method: delete
Path: /admin/v1/MyCustomerSecretKeys/{id}
Get user's customer secret key
Method: get
Path: /admin/v1/MyCustomerSecretKeys/{id}
HTTP Options
Method: options
Path: /admin/v1/MyCustomerSecretKeys
Search user's customer secret key
Method: get
Path: /admin/v1/MyCustomerSecretKeys
Update user's customer secret key
Method: patch
Path: /admin/v1/MyCustomerSecretKeys/{id}
Identity/My OAuth2 Client Credentials
Manage logged-in user's oauth2 client credential. This REST API is SCIM compliant.
Add a user's oauth2 client credential
Method: post
Path: /admin/v1/MyOAuth2ClientCredentials
Delete user's oauth2 client credential
Method: delete
Path: /admin/v1/MyOAuth2ClientCredentials/{id}
Get user's oauth2 client credential
Method: get
Path: /admin/v1/MyOAuth2ClientCredentials/{id}
HTTP Options
Method: options
Path: /admin/v1/MyOAuth2ClientCredentials
Search oauth2 client credentials
Method: get
Path: /admin/v1/MyOAuth2ClientCredentials
Update user's oauth2 client credential
Method: patch
Path: /admin/v1/MyOAuth2ClientCredentials/{id}
Identity/My Smtp Credentials
Manage logged-in user's smtp credentials. This REST API is SCIM compliant.

Added In Release: 2009232244
Add a user's smtp credenials
Method: post
Path: /admin/v1/MySmtpCredentials
Delete user's smtp credenials
Method: delete
Path: /admin/v1/MySmtpCredentials/{id}
Get user's smtp credentials
Method: get
Path: /admin/v1/MySmtpCredentials/{id}
HTTP Options
Method: options
Path: /admin/v1/MySmtpCredentials
Search smtp credentials
Method: get
Path: /admin/v1/MySmtpCredentials
Update user's smtp credentials
Method: patch
Path: /admin/v1/MySmtpCredentials/{id}
Identity/My User DB Credentials
Use this endpoint to manage a logged in user's DbCredentials.
Get a User's DbCredentials
Method: get
Path: /admin/v1/MyUserDbCredentials/{id}
HTTP Options
Method: options
Path: /admin/v1/MyUserDbCredentials
Remove a User's DbCredential
Method: delete
Path: /admin/v1/MyUserDbCredentials/{id}
Search a User's DBCredentials
Method: get
Path: /admin/v1/MyUserDbCredentials
Set a User's DbCredential
Method: post
Path: /admin/v1/MyUserDbCredentials
Identity/OAuth2 Client Credentials
Manage user's oauth2 client credential. This REST API is SCIM compliant.
Add a user's oauth2 client credential
Method: post
Path: /admin/v1/OAuth2ClientCredentials
Delete user's oauth2 client credential
Method: delete
Path: /admin/v1/OAuth2ClientCredentials/{id}
Get user's oauth2 client credential
Method: get
Path: /admin/v1/OAuth2ClientCredentials/{id}
HTTP Options
Method: options
Path: /admin/v1/OAuth2ClientCredentials
Search oauth2 client credentials
Method: get
Path: /admin/v1/OAuth2ClientCredentials
Update user's oauth2 client credential
Method: patch
Path: /admin/v1/OAuth2ClientCredentials/{id}
Identity/Password Authenticator
Use to authenticate a user or an app with the user or app's unique attribute/value pair and password. This REST API is SCIM-compliant.
Check Password of Specified User or App
Method: post
Path: /admin/v1/PasswordAuthenticator
HTTP Options
Method: options
Path: /admin/v1/PasswordAuthenticator
Identity/Password Policies
Manage all password policy administrative tasks. This REST API is SCIM compliant.
Create a Password Policy
Method: post
Path: /admin/v1/PasswordPolicies
Delete a Password Policy
Method: delete
Path: /admin/v1/PasswordPolicies/{id}
Get a Password Policy
Method: get
Path: /admin/v1/PasswordPolicies/{id}
HTTP Options
Method: options
Path: /admin/v1/PasswordPolicies
Replace a Password Policy
Method: put
Path: /admin/v1/PasswordPolicies/{id}
Search Password Policies
Method: get
Path: /admin/v1/PasswordPolicies
Search Password Policies Using POST
Method: post
Path: /admin/v1/PasswordPolicies/.search
Update a Password Policy
Method: patch
Path: /admin/v1/PasswordPolicies/{id}
Identity/Resource Exporter
Use this endpoint to export resources synchronously in JSON format. Currently 40 maximum resources are allowed to export synchronously.
HTTP Options
Method: options
Path: /admin/v1/ResourceExporter
Request to Export Resources
Method: post
Path: /admin/v1/ResourceExporter
Identity/Resource Importer
Use the Resource Importer endpoint to import different resources from a JSON file uploaded to cloud storage.
HTTP Options
Method: options
Path: /admin/v1/ResourceImporter
Import Different Resources
Method: post
Path: /admin/v1/ResourceImporter
Identity/Security Question Settings
Use this endpoint to manage tenant-specific security question settings.
Get Security Question Settings
Method: get
Path: /admin/v1/SecurityQuestionSettings/{id}
HTTP Options
Method: options
Path: /admin/v1/SecurityQuestionSettings
Replace Security Question Settings
Method: put
Path: /admin/v1/SecurityQuestionSettings/{id}
Search Security Question Settings
Method: get
Path: /admin/v1/SecurityQuestionSettings
Search Security Question Settings Using POST
Method: post
Path: /admin/v1/SecurityQuestionSettings/.search
Update Security Question Settings
Method: patch
Path: /admin/v1/SecurityQuestionSettings/{id}
Identity/Security Questions
Use this endpoint to maintain the available set of security questions for the end user. The Security Admin can update this set with custom questions, but can't remove or change the set of pre-seeded questions.
Create a Security Question
Method: post
Path: /admin/v1/SecurityQuestions
Delete a Security Question
Method: delete
Path: /admin/v1/SecurityQuestions/{id}
Get a Security Question
Method: get
Path: /admin/v1/SecurityQuestions/{id}
HTTP Options
Method: options
Path: /admin/v1/SecurityQuestions
Search Security Questions
Method: get
Path: /admin/v1/SecurityQuestions
Search Security Questions Using POST
Method: post
Path: /admin/v1/SecurityQuestions/.search
Update a Security Question
Method: patch
Path: /admin/v1/SecurityQuestions/{id}
Identity/Self Registration Profiles
Use this endpoint to manage self-registration profiles. This REST API is SCIM compliant.
Create a Self-Registration Profile
Method: post
Path: /admin/v1/SelfRegistrationProfiles
Delete a Self-Registration Profile
Method: delete
Path: /admin/v1/SelfRegistrationProfiles/{id}
Get a Self-Registration Profile
Method: get
Path: /admin/v1/SelfRegistrationProfiles/{id}
HTTP Options
Method: options
Path: /admin/v1/SelfRegistrationProfiles
Replace a Self-Registration Profile
Method: put
Path: /admin/v1/SelfRegistrationProfiles/{id}
Search Self-Registration Profiles
Method: get
Path: /admin/v1/SelfRegistrationProfiles
Search Self-Registration Profiles Using POST
Method: post
Path: /admin/v1/SelfRegistrationProfiles/.search
Update a Self-Registration Profile
Method: patch
Path: /admin/v1/SelfRegistrationProfiles/{id}
Identity/Smtp Credentials
Manage user's smtp credentials. This REST API is SCIM compliant.

Added In Release: 2009232244
Add a user's smtp credenials
Method: post
Path: /admin/v1/SmtpCredentials
Delete user's smtp credenials
Method: delete
Path: /admin/v1/SmtpCredentials/{id}
Get user's smtp credentials
Method: get
Path: /admin/v1/SmtpCredentials/{id}
HTTP Options
Method: options
Path: /admin/v1/SmtpCredentials
Search smtp credentials
Method: get
Path: /admin/v1/SmtpCredentials
Update user's smtp credentials
Method: patch
Path: /admin/v1/SmtpCredentials/{id}
Identity/SupportAccount
Manages user's Support Accounts. This REST API is SCIM compliant.
Create a Support Account
Method: post
Path: /admin/v1/SupportAccounts
Delete a Support Account
Method: delete
Path: /admin/v1/SupportAccounts/{id}
Get a Support Account
Method: get
Path: /admin/v1/SupportAccounts/{id}
HTTP Options
Method: options
Path: /admin/v1/SupportAccounts
Search Users
Method: get
Path: /admin/v1/SupportAccounts
Identity/User Activation Initiator
Use to initiate user activation by sending an activation email to a user who has not yet been activated in the system. This REST API is SCIM compliant.
HTTP Options
Method: options
Path: /admin/v1/UserActivationInitiator
Initiate User Activation
Method: put
Path: /admin/v1/UserActivationInitiator/{id}
Identity/User Apps Enabled For Authentication
Use this endpoint to return a list of all available target apps for a user on which authentication can be performed.

Added In Release: 18.2.6
Get Target Apps for a User
Method: get
Path: /admin/v1/UserAppsEnabledForAuthentication/{id}
HTTP Options
Method: options
Path: /admin/v1/UserAppsEnabledForAuthentication
Identity/User Apps Enabled For Delegated Authentication
Use this endpoint to return a list of all available target apps for a user on which delegated authentication can be performed.

Added In Release: 17.4.6
Get Target Apps for a User
Method: get
Path: /admin/v1/UserAppsEnabledForDelegatedAuthentication/{id}
HTTP Options
Method: options
Path: /admin/v1/UserAppsEnabledForDelegatedAuthentication
Identity/User Capabilities Changer
Change a user's capabilities. This REST API is SCIM compliant.

Added In Release: 2009232244
Change user capabilities
Method: put
Path: /admin/v1/UserCapabilitiesChanger/{id}
HTTP Options
Method: options
Path: /admin/v1/UserCapabilitiesChanger
Identity/User DB Credentials
Use this endpoint to manage a user's DbCredentials.
Get a User's DbCredentials
Method: get
Path: /admin/v1/UserDbCredentials/{id}
HTTP Options
Method: options
Path: /admin/v1/UserDbCredentials
Remove a User's DbCredential
Method: delete
Path: /admin/v1/UserDbCredentials/{id}
Search a User's DBCredentials
Method: get
Path: /admin/v1/UserDbCredentials
Set a User's DbCredential
Method: post
Path: /admin/v1/UserDbCredentials
Identity/User DB login status update
Use this endpoint update DB user's login status
HTTP Options
Method: options
Path: /admin/v1/UserDbLoginStatusUpdater
Set a User's DbCredential
Method: post
Path: /admin/v1/UserDbLoginStatusUpdater
Identity/User Locked State Changer
Use this endpoint to update the user state and the password state of the user.
HTTP Options
Method: options
Path: /admin/v1/UserLockedStateChanger
Unlock a User
Method: post
Path: /admin/v1/UserLockedStateChanger
Identity/User Name Generator
Use this endpoint to generate a unique user name. This REST API is SCIM compliant.
Generate a User Name
Method: post
Path: /admin/v1/UserNameGenerator
HTTP Options
Method: options
Path: /admin/v1/UserNameGenerator
Identity/User Password Changer
Change a user's password to a known value. This REST API is SCIM compliant.
Change a User Password (Known Value)
Method: put
Path: /admin/v1/UserPasswordChanger/{id}
HTTP Options
Method: options
Path: /admin/v1/UserPasswordChanger
Identity/User Password Generator
Obtain a randomly generated password based on the configured password policy. This REST API is SCIM compliant.
Generate a Password
Method: put
Path: /admin/v1/UserPasswordGenerator/{id}
Generate a User Password
Method: post
Path: /admin/v1/UserPasswordGenerator
HTTP Options
Method: options
Path: /admin/v1/UserPasswordGenerator
Identity/User Password Resetter
Reset a user's password to a randomly generated value that is based on the configured password policy. This REST API is SCIM compliant.
HTTP Options
Method: options
Path: /admin/v1/UserPasswordResetter
Reset a User Password (Random Value)
Method: put
Path: /admin/v1/UserPasswordResetter/{id}
Identity/User Password Validator
Validate a password based on the configured password policy. This REST API is SCIM compliant.
HTTP Options
Method: options
Path: /admin/v1/UserPasswordValidator
Validate a Password
Method: put
Path: /admin/v1/UserPasswordValidator/{id}
Validate a User Password
Method: post
Path: /admin/v1/UserPasswordValidator
Identity/User Status Changer
Change a user's status by setting the active attribute to true or false. This REST API is SCIM compliant.
Change User Status
Method: put
Path: /admin/v1/UserStatusChanger/{id}
HTTP Options
Method: options
Path: /admin/v1/UserStatusChanger
Identity/User Token Validator
Validates that a user token was received from the client. This REST API is SCIM compliant.
HTTP Options
Method: options
Path: /admin/v1/UserTokenValidator
Validate a User Token
Method: post
Path: /admin/v1/UserTokenValidator
Identity/User Tokens
Manage tasks for short-lived user tokens used to verify that sensitive operations, which do not require regular authentication, are being carried out by the correct user--for example, operations such as forgot password, admin resets a user's password, and password recovery verification. This REST API is SCIM compliant.
Get a User Token
Method: get
Path: /admin/v1/UserTokens/{id}
HTTP Options
Method: options
Path: /admin/v1/UserTokens
Search User Tokens
Method: get
Path: /admin/v1/UserTokens
Search User Tokens Using POST
Method: post
Path: /admin/v1/UserTokens/.search
Identity/Users
Manage users. You can create user accounts only if you are granted access to the Identity Domain Administrator or User Administrator role. By default, OCI IAM contains one user account for the Identity Domain Administrator. This REST API is SCIM compliant.
Create a User
Method: post
Path: /admin/v1/Users
Delete a User
Method: delete
Path: /admin/v1/Users/{id}
Get a User
Method: get
Path: /admin/v1/Users/{id}
HTTP Options
Method: options
Path: /admin/v1/Users
Replace a User
Method: put
Path: /admin/v1/Users/{id}
Search Users
Method: get
Path: /admin/v1/Users
Search Users Using POST
Method: post
Path: /admin/v1/Users/.search
Update a User
Method: patch
Path: /admin/v1/Users/{id}
Jobs/Job Histories
Retrieve a job history by ID or retrieve all existing job histories. A job history is created after a job begins and contains information such as start-time, job type, ID, status, and so on. After the job completes, the history is updated with the job end time, status, and failure reason, if any. This REST API is SCIM compliant.
Get Job Status Info
Method: get
Path: /job/v1/JobHistories/{id}
HTTP Options
Method: options
Path: /job/v1/JobHistories
Search Job Status Info
Method: get
Path: /job/v1/JobHistories
Search Job Status Info Using POST
Method: post
Path: /job/v1/JobHistories/.search
Jobs/Job Progress
Retrieve job progress by ID or cancel a job. Job progress is purged automatically after a job completes. This REST API is SCIM compliant.
Delete Job Progress Info
Method: delete
Path: /job/v1/JobProgress/{id}
Get Job Progress Info
Method: get
Path: /job/v1/JobProgress/{id}
HTTP Options
Method: options
Path: /job/v1/JobProgress
Jobs/Job Reports
Retrieve job reports by ID or all existing job reports. This REST API is SCIM compliant.
Get a Job Report
Method: get
Path: /job/v1/JobReports/{id}
HTTP Options
Method: options
Path: /job/v1/JobReports
Search Job Reports
Method: get
Path: /job/v1/JobReports
Search Job Reports Using POST
Method: post
Path: /job/v1/JobReports/.search
Jobs/Job Schedules
Manage all job scheduling administrative tasks including scheduling a job to run and deleting job schedules. You can also search for job schedules by ID or retrieve all future schedules. This REST API is SCIM compliant.
Delete a Job Schedule
Method: delete
Path: /job/v1/JobSchedules/{id}
Get a Job Schedule
Method: get
Path: /job/v1/JobSchedules/{id}
HTTP Options
Method: options
Path: /job/v1/JobSchedules
Schedule a Job
Method: post
Path: /job/v1/JobSchedules
Search Job Schedules
Method: get
Path: /job/v1/JobSchedules
Search Job Schedules Using POST
Method: post
Path: /job/v1/JobSchedules/.search
Update a JobSchedule
Method: patch
Path: /job/v1/JobSchedules/{id}
Jobs/Jobs
Retrieve a list of jobs in the system. This REST API is SCIM compliant.
Get a Job
Method: get
Path: /job/v1/Jobs/{id}
HTTP Options
Method: options
Path: /job/v1/Jobs
Search Jobs
Method: get
Path: /job/v1/Jobs
Search Jobs Using POST
Method: post
Path: /job/v1/Jobs/.search
Multi-Factor Authentication (MFA)/Authentication Factors Remover
This endpoint is used by a user to delete all of the Multi-Factor Authentication channels that the user is enrolled in. This includes the user's registered devices, bypass codes created for the user, any trusted devices for the user, and any security questions registered for the user. This REST API is SCIM compliant.
HTTP Options
Method: options
Path: /admin/v1/AuthenticationFactorsRemover
Remove All Authentication Factor Channels for a User
Method: post
Path: /admin/v1/AuthenticationFactorsRemover
Multi-Factor Authentication (MFA)/Bypass Codes
Use this endpoint to manage Multi-Factor Authentication Bypass Codes for each tenant. This REST API is SCIM compliant.
Create a Bypass Code
Method: post
Path: /admin/v1/BypassCodes
Delete a Bypass Code
Method: delete
Path: /admin/v1/BypassCodes/{id}
Get a Bypass Code
Method: get
Path: /admin/v1/BypassCodes/{id}
HTTP Options
Method: options
Path: /admin/v1/BypassCodes
Search Bypass Codes
Method: get
Path: /admin/v1/BypassCodes
Search Bypass Codes Using POST
Method: post
Path: /admin/v1/BypassCodes/.search
Multi-Factor Authentication (MFA)/Devices
Use this endpoint to manage devices enrolled in Multi-Factor Authentication. This REST API is SCIM compliant.
Get a Device
Method: get
Path: /admin/v1/Devices/{id}
HTTP Options
Method: options
Path: /admin/v1/Devices
Search Devices
Method: get
Path: /admin/v1/Devices
Search Devices Using POST
Method: post
Path: /admin/v1/Devices/.search
Multi-Factor Authentication (MFA)/Settings
Use this endpoint to manage Multi-Factor Authentication settings for tenants. This REST API is SCIM compliant.

There is a single pre-seeded instance of AuthenticationFactorSettings in Oracle Identity Cloud Service.
New instances cannot be created and an existing instance cannot be removed. But, you can update a single instance via PUT or PATCH.
Get Authentication Factor Settings
Method: get
Path: /admin/v1/AuthenticationFactorSettings/{id}
HTTP Options
Method: options
Path: /admin/v1/AuthenticationFactorSettings
Replace Authentication Factor Settings
Method: put
Path: /admin/v1/AuthenticationFactorSettings/{id}
Search Authentication Factor Settings
Method: get
Path: /admin/v1/AuthenticationFactorSettings
Search Authentication Factor Settings Using POST
Method: post
Path: /admin/v1/AuthenticationFactorSettings/.search
My Access/My Groups
A user can use this endpoint to view and search for Groups that are granted to the user. This endpoint supports filtering by Group attributes. This REST API is SCIM compliant.

Added In Release: 17.3.4
HTTP Options
Method: options
Path: /admin/v1/MyGroups
Search My Groups
Method: get
Path: /admin/v1/MyGroups
Search My Groups Using POST
Method: post
Path: /admin/v1/MyGroups/.search
My Access/My Requestable Apps
A user can use this endpoint to view and search for Requestables that are granted to the user. This endpoint supports filtering by Requestable attributes. This REST API is SCIM compliant.

Added In Release: 17.3.4
HTTP Options
Method: options
Path: /admin/v1/MyRequestableApps
Search My Requestable Apps
Method: get
Path: /admin/v1/MyRequestableApps
Search My Requestable Apps Using POST
Method: post
Path: /admin/v1/MyRequestableApps/.search
My Access/My Requestable Groups
A user can use this endpoint to view and search for Requestables that are granted to the user. This endpoint supports filtering by Requestable attributes. This REST API is SCIM compliant.

Added In Release: 17.3.4
HTTP Options
Method: options
Path: /admin/v1/MyRequestableGroups
Search My Requestable Groups
Method: get
Path: /admin/v1/MyRequestableGroups
Search My Requestable Groups Using POST
Method: post
Path: /admin/v1/MyRequestableGroups/.search
My Access/My Requests
A user can use this endpoint to view and search for their submitted Requests. This endpoint supports filtering by Request attributes. This REST API is SCIM compliant.

Added In Release: 17.3.4
Create a Request
Method: post
Path: /admin/v1/MyRequests
HTTP Options
Method: options
Path: /admin/v1/MyRequests
Search My Requests
Method: get
Path: /admin/v1/MyRequests
Search My Requests Using POST
Method: post
Path: /admin/v1/MyRequests/.search
Notification/Email Templates
Manage email templates used for notification. An email template includes the localized body and the localized subject for an email to be sent as a result of a particular event. Replace, update, and retrieve an email template by uniqueId or use search/GET to retrieve one or more templates. Creating and deleting an email template is used only for self-registration use cases. You can't delete the email templates that come standard with OCI IAM. This REST API is SCIM compliant.
Create an Email Template
Method: post
Path: /admin/v1/EmailTemplates
Delete an Email Template
Method: delete
Path: /admin/v1/EmailTemplates/{id}
Get an Email Template
Method: get
Path: /admin/v1/EmailTemplates/{id}
HTTP Options
Method: options
Path: /admin/v1/EmailTemplates
Replace an Email Template
Method: put
Path: /admin/v1/EmailTemplates/{id}
Search Email Templates
Method: get
Path: /admin/v1/EmailTemplates
Search Email Templates Using POST
Method: post
Path: /admin/v1/EmailTemplates/.search
Update an Email Template
Method: patch
Path: /admin/v1/EmailTemplates/{id}
Notification/External Notification Provider
Use this endpoint to manage external notification provider to send notification. This REST API is SCIM compliant.

Added In Release: 20.1.3
Create the External Notification Provider
Method: post
Path: /admin/v1/ExternalNotificationProviders
Delete the External Notification Provider
Method: delete
Path: /admin/v1/ExternalNotificationProviders/{id}
Get the External Notification Provider details
Method: get
Path: /admin/v1/ExternalNotificationProviders/{id}
HTTP Options
Method: options
Path: /admin/v1/ExternalNotificationProviders
Replace the External Notification Provider
Method: put
Path: /admin/v1/ExternalNotificationProviders/{id}
Search External Notification Provider
Method: get
Path: /admin/v1/ExternalNotificationProviders
Search External Notification Provider Using POST
Method: post
Path: /admin/v1/ExternalNotificationProviders/.search
Notification/From Email Address Validator
Use this endpoint to validate the status of the From Email Address or Email Domain from the OPC Notification Service.

Added In Release: 18.4.2
HTTP Options
Method: options
Path: /admin/v1/FromEmailAddressValidator
Validate From Email or Domain Validation Request
Method: post
Path: /admin/v1/FromEmailAddressValidator
Notification/Notification Settings
Manage notification settings. Notification settings enable you to configure the events that are sent and who they are sent from. This REST API is SCIM compliant.

There is a single pre-seeded instance of NotificationSettings in Oracle Identity Cloud Service.
New instances cannot be created and an existing instance cannot be removed. But, you can update a single instance via PUT or PATCH.
Get Notification Settings
Method: get
Path: /admin/v1/NotificationSettings/{id}
HTTP Options
Method: options
Path: /admin/v1/NotificationSettings
Replace Notification Settings
Method: put
Path: /admin/v1/NotificationSettings/{id}
Search Notification Settings
Method: get
Path: /admin/v1/NotificationSettings
Search Notification Settings Using POST
Method: post
Path: /admin/v1/NotificationSettings/.search
Notification/Phone call Templates
Use this endpoint to manage the phone call templates that are used for notifications. This REST API is SCIM compliant.

Added In Release: 20.2.2
Create a phone call Template
Method: post
Path: /admin/v1/PhoneCallTemplates
Get a phone call Template
Method: get
Path: /admin/v1/PhoneCallTemplates/{id}
HTTP Options
Method: options
Path: /admin/v1/PhoneCallTemplates
Replace a phone call Template
Method: put
Path: /admin/v1/PhoneCallTemplates/{id}
Search phone call Templates
Method: get
Path: /admin/v1/PhoneCallTemplates
Search phone call Templates Using POST
Method: post
Path: /admin/v1/PhoneCallTemplates/.search
Update a phone call Template
Method: patch
Path: /admin/v1/PhoneCallTemplates/{id}
Notification/SMS Templates
Use this endpoint to manage the SMS templates that are used for notifications. This REST API is SCIM compliant.
Get an SMS Template
Method: get
Path: /admin/v1/SMSTemplates/{id}
HTTP Options
Method: options
Path: /admin/v1/SMSTemplates
Replace an SMS Template
Method: put
Path: /admin/v1/SMSTemplates/{id}
Search SMS Templates
Method: get
Path: /admin/v1/SMSTemplates
Search SMS Templates Using POST
Method: post
Path: /admin/v1/SMSTemplates/.search
Update an SMS Template
Method: patch
Path: /admin/v1/SMSTemplates/{id}
OAuth Runtime/Authorize Flow (Browser Flow)
Use this endpoint to obtain an authorization code by submitting a GET request through the browser. You then use the authorization code to obtain an access token using the oauth2/v1/token endpoint. This is called the 3-legged OAuth flow.
Generate Authorization Code and Identity Token (3-legged OAuth Flow)
Method: get
Path: /oauth2/v1/authorize
HTTP Options
Method: options
Path: /oauth2/v1/authorize
OAuth Runtime/Device Code Grant Type (OAuth Device Flow)
Obtain an Access Token using the Device Code that you obtained during the OAuth Device Flow.
Generate Device Code and User Code (OAuth Device Flow)
Method: post
Path: /oauth2/v1/device
HTTP Options
Method: options
Path: /oauth2/v1/device
OAuth Runtime/Introspect Token
Use this endpoint to obtain information about the circumstances under which a token was created. Data returned includes the expiry date of the token, the intended audience, any assurance level that was associated, and so on. Think of this endpoint as delivering context about the user's current session.
HTTP Options
Method: options
Path: /oauth2/v1/introspect
Validate the Token
Method: post
Path: /oauth2/v1/introspect
OAuth Runtime/Logout
Logs a user out and removes associated cookies and sessions.
HTTP Options
Method: options
Path: /oauth2/v1/userlogout
Log Out
Method: get
Path: /oauth2/v1/userlogout
OAuth Runtime/OAuth Runtime Tokens
Obtain an Access Token and other OAuth Runtime tokens using one of the grant type flows. An Access Token can be obtained in several ways:
  • Client Credential grant flow (either client_ID/client_secret or client assertion)
  • Password grant flow
  • SAML2 Assertion grant flow
  • JWT Assertion grant flow
  • 3-legged grant flow (Authorization Code/Implicit)
  • Device Code grant flow
  • Refresh Token to regenerate an Access Token
Generate Access Token and Other OAuth Runtime Tokens to Access the Resource
Method: post
Path: /oauth2/v1/token
HTTP Options
Method: options
Path: /oauth2/v1/token
OAuth Runtime/Revoke Refresh Token
Revoke a Refresh Token.
HTTP Options
Method: options
Path: /oauth2/v1/revoke
Revoke Refresh Token
Method: post
Path: /oauth2/v1/revoke
OAuth Runtime/User Info
Obtain user information based on the Access Token.
Generate User Details Using Access Token
Method: get
Path: /oauth2/v1/userinfo
HTTP Options
Method: options
Path: /oauth2/v1/userinfo
OAuth2/OAuth Consent
Manage OAuth user consent to client applications for certain OAuth scopes. This REST API is SCIM compliant.
Delete an OAuth Consent
Method: delete
Path: /admin/v1/OAuthConsents/{id}
Get an OAuth Consent
Method: get
Path: /admin/v1/OAuthConsents/{id}
HTTP Options
Method: options
Path: /admin/v1/OAuthConsents
Search OAuth Consents
Method: get
Path: /admin/v1/OAuthConsents
Search OAuth Consents Using POST
Method: post
Path: /admin/v1/OAuthConsents/.search
On-Demand MFA/Factor Enrollment
Use this endpoint to initiate and complete MFA factor enrollment for a user, to fetch the list of enrolled MFA factors, and to perform factor management operations.
Change Default MFA Factor or Un-Enroll in MFA
Method: patch
Path: /mfa/v1/users/{userGUID}
Complete Factor Enrollment or Resend OTP or Update Security Questions
Method: patch
Path: /mfa/v1/users/{userGUID}/factors/{factorId}
Delete an Enrolled MFA Factor
Method: delete
Path: /mfa/v1/users/{userGUID}/factors/{factorId}
Get Enrolled MFA Factors Using a Filter
Method: get
Path: /mfa/v1/users
Get Enrolled MFA Factors Using the User GUID
Method: get
Path: /mfa/v1/users/{userGUID}/factors
Get Factor Enrollment Status
Method: get
Path: /mfa/v1/users/{userGUID}/factors/{factorId}
HTTP Options
Method: options
Path: /mfa/v1/users
Initiate MFA Factor Enrollment With Verification or MFA Factor Enrollment Without Verification
Method: post
Path: /mfa/v1/users/{userGUID}/factors
On-Demand MFA/Factor Verification
Use this endpoint to initiate and complete verification of a default factor or a backup factor.
Complete Factor Verification
Method: patch
Path: /mfa/v1/requests/{requestId}
Get Mobile App Notification Verification Status
Method: get
Path: /mfa/v1/requests/{requestId}
HTTP Options
Method: options
Path: /mfa/v1/requests
Initiate Factor Verification
Method: post
Path: /mfa/v1/requests
Policy/Condition Group Templates
Use this endpoint to manage templates for a group of conditions to be evaluated. Condition Group Templates are referenced from a Rule Template. This REST API is SCIM compliant.
Create a Condition Group Template
Method: post
Path: /admin/v1/ConditionGroupTemplates
Delete a Condition Group Template
Method: delete
Path: /admin/v1/ConditionGroupTemplates/{id}
Get a Condition Group Template
Method: get
Path: /admin/v1/ConditionGroupTemplates/{id}
HTTP Options
Method: options
Path: /admin/v1/ConditionGroupTemplates
Replace a Condition Group Template
Method: put
Path: /admin/v1/ConditionGroupTemplates/{id}
Search Condition Group Templates
Method: get
Path: /admin/v1/ConditionGroupTemplates
Search Condition Group Templates Using POST
Method: post
Path: /admin/v1/ConditionGroupTemplates/.search
Update a Condition Group Template
Method: patch
Path: /admin/v1/ConditionGroupTemplates/{id}
Policy/Condition Groups
Use this endpoint to manage a group of conditions to be evaluated. Condition groups are referenced from a Rule. This REST API is SCIM compliant.
Create a Condition Group
Method: post
Path: /admin/v1/ConditionGroups
Delete a Condition Group
Method: delete
Path: /admin/v1/ConditionGroups/{id}
Get a Condition Group
Method: get
Path: /admin/v1/ConditionGroups/{id}
HTTP Options
Method: options
Path: /admin/v1/ConditionGroups
Replace a Condition Group
Method: put
Path: /admin/v1/ConditionGroups/{id}
Search Condition Groups
Method: get
Path: /admin/v1/ConditionGroups
Search Condition Groups Using POST
Method: post
Path: /admin/v1/ConditionGroups/.search
Update a Condition Group
Method: patch
Path: /admin/v1/ConditionGroups/{id}
Policy/Condition Templates
Use this endpoint to manage condition templates. Condition Templates are referenced from a Condition Template Group. This REST API is SCIM compliant.
Create a Condition Template
Method: post
Path: /admin/v1/ConditionTemplates
Delete a Condition Template
Method: delete
Path: /admin/v1/ConditionTemplates/{id}
Get a Condition Template
Method: get
Path: /admin/v1/ConditionTemplates/{id}
HTTP Options
Method: options
Path: /admin/v1/ConditionTemplates
Replace a Condition Template
Method: put
Path: /admin/v1/ConditionTemplates/{id}
Search Condition Templates
Method: get
Path: /admin/v1/ConditionTemplates
Search Condition Templates Using POST
Method: post
Path: /admin/v1/ConditionTemplates/.search
Update a Condition Template
Method: patch
Path: /admin/v1/ConditionTemplates/{id}
Policy/Conditions
Use this endpoint to manage conditions to be evaluated. Conditions are referenced from Condition Groups. This REST API is SCIM compliant.
Create a Condition
Method: post
Path: /admin/v1/Conditions
Delete a Condition
Method: delete
Path: /admin/v1/Conditions/{id}
Get a Condition
Method: get
Path: /admin/v1/Conditions/{id}
HTTP Options
Method: options
Path: /admin/v1/Conditions
Replace a Condition
Method: put
Path: /admin/v1/Conditions/{id}
Search Conditions
Method: get
Path: /admin/v1/Conditions
Search Conditions Using POST
Method: post
Path: /admin/v1/Conditions/.search
Update a Condition
Method: patch
Path: /admin/v1/Conditions/{id}
Policy/NetworkPerimeters
Use this endpoint to manage NetworkPerimeter conditions to be evaluated.NetworkPerimeter Conditions are referenced from Condition or Condition Groups. This REST API is SCIM compliant.

Added In Release: 18.1.2
Create a NetworkPerimeter
Method: post
Path: /admin/v1/NetworkPerimeters
Delete a NetworkPerimeter
Method: delete
Path: /admin/v1/NetworkPerimeters/{id}
Get a NetworkPerimeter
Method: get
Path: /admin/v1/NetworkPerimeters/{id}
HTTP Options
Method: options
Path: /admin/v1/NetworkPerimeters
Replace a NetworkPerimeter
Method: put
Path: /admin/v1/NetworkPerimeters/{id}
Search NetworkPerimeters
Method: get
Path: /admin/v1/NetworkPerimeters
Search NetworkPerimeters Using POST
Method: post
Path: /admin/v1/NetworkPerimeters/.search
Update a NetworkPerimeter
Method: patch
Path: /admin/v1/NetworkPerimeters/{id}
Policy/Policies
Use this endpoint to manage policies, which are a named and ordered list of rules that are evaluated as part of run-time requests. This REST API is SCIM compliant.
Create a Policy
Method: post
Path: /admin/v1/Policies
Delete a Policy
Method: delete
Path: /admin/v1/Policies/{id}
Get a Policy
Method: get
Path: /admin/v1/Policies/{id}
HTTP Options
Method: options
Path: /admin/v1/Policies
Replace a Policy
Method: put
Path: /admin/v1/Policies/{id}
Search Policies
Method: get
Path: /admin/v1/Policies
Search Policies Using POST
Method: post
Path: /admin/v1/Policies/.search
Update a Policy
Method: patch
Path: /admin/v1/Policies/{id}
Policy/Policy Templates
Use this endpoint to manage the templates for a policy. This REST API is SCIM compliant.
Create a Policy Template
Method: post
Path: /admin/v1/PolicyTemplates
Delete a Policy Template
Method: delete
Path: /admin/v1/PolicyTemplates/{id}
Get a Policy Template
Method: get
Path: /admin/v1/PolicyTemplates/{id}
HTTP Options
Method: options
Path: /admin/v1/PolicyTemplates
Replace a Policy Template
Method: put
Path: /admin/v1/PolicyTemplates/{id}
Search a Policy Template
Method: get
Path: /admin/v1/PolicyTemplates
Search Policy Templates Using POST
Method: post
Path: /admin/v1/PolicyTemplates/.search
Update a Policy Template
Method: patch
Path: /admin/v1/PolicyTemplates/{id}
Policy/Policy Types
Use this endpoint to manage policy types. A policy type is meta data that controls policy and rules for each type of policy, such as Authentication, Attribute Value Generation, User Name Generation, Grant, and so on. This REST API is SCIM compliant.
Create a Policy Type
Method: post
Path: /admin/v1/PolicyTypes
Delete a Policy Type
Method: delete
Path: /admin/v1/PolicyTypes/{id}
Get a Policy Type
Method: get
Path: /admin/v1/PolicyTypes/{id}
HTTP Options
Method: options
Path: /admin/v1/PolicyTypes
Replace a Policy Type
Method: put
Path: /admin/v1/PolicyTypes/{id}
Search Policy Types
Method: get
Path: /admin/v1/PolicyTypes
Search Policy Types Using POST
Method: post
Path: /admin/v1/PolicyTypes/.search
Update a Policy Type
Method: patch
Path: /admin/v1/PolicyTypes/{id}
Policy/Rule Templates
Use this endpoint to manage rule templates. This REST API is SCIM compliant.
Create a Rule Template
Method: post
Path: /admin/v1/RuleTemplates
Delete a Rule Template
Method: delete
Path: /admin/v1/RuleTemplates/{id}
Get a Rule Template
Method: get
Path: /admin/v1/RuleTemplates/{id}
HTTP Options
Method: options
Path: /admin/v1/RuleTemplates
Replace a Rule Template
Method: put
Path: /admin/v1/RuleTemplates/{id}
Search Rule Templates
Method: get
Path: /admin/v1/RuleTemplates
Search Rule Templates Using POST
Method: post
Path: /admin/v1/RuleTemplates/.search
Update a Rule Template
Method: patch
Path: /admin/v1/RuleTemplates/{id}
Policy/Rules
Use this endpoint to manage policy rules. A rule defines conditions to be evaluated and values that are returned if the conditions are met. This REST API is SCIM compliant.
Create a Rule
Method: post
Path: /admin/v1/Rules
Delete a Rule
Method: delete
Path: /admin/v1/Rules/{id}
Get a Rule
Method: get
Path: /admin/v1/Rules/{id}
HTTP Options
Method: options
Path: /admin/v1/Rules
Replace a Rule
Method: put
Path: /admin/v1/Rules/{id}
Search Rules
Method: get
Path: /admin/v1/Rules
Search Rules Using POST
Method: post
Path: /admin/v1/Rules/.search
Update a Rule
Method: patch
Path: /admin/v1/Rules/{id}
RADIUS Proxy/RADIUS Proxy Definition
Use this endpoint to store RADIUS Proxy configurations. This REST API is SCIM compliant.

Added In Release: 20.1.3
Create a RADIUS Proxy
Method: post
Path: /admin/v1/RadiusProxies
Delete a RADIUS Proxy
Method: delete
Path: /admin/v1/RadiusProxies/{id}
Get a RADIUS Proxy
Method: get
Path: /admin/v1/RadiusProxies/{id}
HTTP Options
Method: options
Path: /admin/v1/RadiusProxies
Replace a RADIUS Proxy
Method: put
Path: /admin/v1/RadiusProxies/{id}
Search RADIUS Proxies
Method: get
Path: /admin/v1/RadiusProxies
Search RADIUS Proxies Using POST
Method: post
Path: /admin/v1/RadiusProxies/.search
Update a RADIUS Proxy
Method: patch
Path: /admin/v1/RadiusProxies/{id}
RADIUS Proxy/RADIUS Proxy Listeners
Use this endpoint to store RADIUS Proxy listener block configurations. This configuration will be transformed to RADIUS Proxy listener block configuration. This REST API is SCIM compliant.

Added In Release: 20.1.3
Create a RADIUS Proxy listener
Method: post
Path: /admin/v1/RadiusProxyListeners
Delete a RADIUS Proxy listener
Method: delete
Path: /admin/v1/RadiusProxyListeners/{id}
Get a RADIUS Proxy listener
Method: get
Path: /admin/v1/RadiusProxyListeners/{id}
HTTP Options
Method: options
Path: /admin/v1/RadiusProxyListeners
Replace a RADIUS Proxy listener
Method: put
Path: /admin/v1/RadiusProxyListeners/{id}
Search RADIUS Proxy listeners
Method: get
Path: /admin/v1/RadiusProxyListeners
Search RADIUS Proxy listeners Using POST
Method: post
Path: /admin/v1/RadiusProxyListeners/.search
Update a RADIUS Proxy listener
Method: patch
Path: /admin/v1/RadiusProxyListeners/{id}
RADIUS Proxy/RADIUS Proxy Mappings
Use this endpoint to store RADIUS Proxy mappings. This REST API is SCIM compliant.

Added In Release: 20.1.3
Create a RADIUS Proxy mapping
Method: post
Path: /admin/v1/RadiusProxyMappings
Delete a RADIUS Proxy mapping
Method: delete
Path: /admin/v1/RadiusProxyMappings/{id}
Get a RADIUS Proxy mapping
Method: get
Path: /admin/v1/RadiusProxyMappings/{id}
HTTP Options
Method: options
Path: /admin/v1/RadiusProxyMappings
Replace a RADIUS Proxy mapping
Method: put
Path: /admin/v1/RadiusProxyMappings/{id}
Search RADIUS Proxy mappings
Method: get
Path: /admin/v1/RadiusProxyMappings
Search RADIUS Proxy mappings Using POST
Method: post
Path: /admin/v1/RadiusProxyMappings/.search
Update a RADIUS Proxy mapping
Method: patch
Path: /admin/v1/RadiusProxyMappings/{id}
Replication/Replication Resource Sync
This API will be invoked force push a new ReplicationLog for resourceType/resourceId for a given domain or resources matching a filter, incase a data discrepancy has been identified for a resource. This would be sync API which will initiate the backfill by generating a new ReplicationLog entry for the matched resources..
force sync of replication log
Method: post
Path: /replication/v1/ReplicationResourceSync
HTTP Options
Method: options
Path: /replication/v1/ReplicationResourceSync
Reports/AppRole Membership Import Detailed Job Reports
Retrieve or search for a detailed job report on an AppRole membership import job.
Create an AppRole Membership Import Detail Job Report
Method: post
Path: /job/v1/AppRoleMembershipImportDetailedJobReports
Get an AppRole Membership Import Detail Job Report
Method: get
Path: /job/v1/AppRoleMembershipImportDetailedJobReports/{id}
HTTP Options
Method: options
Path: /job/v1/AppRoleMembershipImportDetailedJobReports
Search AppRole Membership Import Detail Job Reports
Method: get
Path: /job/v1/AppRoleMembershipImportDetailedJobReports
Search AppRole Membership Import Detail Job Reports Using POST
Method: post
Path: /job/v1/AppRoleMembershipImportDetailedJobReports/.search
Reports/AppRole Membership Import Summary Job Reports
Use this endpoint to retrieve or search for a summary job report on an AppRole membership import job.
Create an AppRole Membership Import Summary Job Report
Method: post
Path: /job/v1/AppRoleMembershipImportSummaryJobReports
Get an AppRole Membership Import Summary Job Report
Method: get
Path: /job/v1/AppRoleMembershipImportSummaryJobReports/{id}
HTTP Options
Method: options
Path: /job/v1/AppRoleMembershipImportSummaryJobReports
Search AppRole Membership Import Summary Job Reports
Method: get
Path: /job/v1/AppRoleMembershipImportSummaryJobReports
Search AppRole Membership Import Summary Job Reports Using POST
Method: post
Path: /job/v1/AppRoleMembershipImportSummaryJobReports/.search
Reports/Bulk User Password Reset Job Reports
Use to retrieve or search for a job report to view the status of a bulk user password reset job. This REST API is SCIM compliant.
Create Bulk Password Reset Job Status
Method: post
Path: /job/v1/BulkUserPasswordResetJobReports
Delete Bulk Password Reset Job Report
Method: delete
Path: /job/v1/BulkUserPasswordResetJobReports/{id}
Get Bulk Password Reset Job Status
Method: get
Path: /job/v1/BulkUserPasswordResetJobReports/{id}
HTTP Options
Method: options
Path: /job/v1/BulkUserPasswordResetJobReports
Search Bulk Password Reset Jobs
Method: get
Path: /job/v1/BulkUserPasswordResetJobReports
Search Bulk Password Reset Jobs Using POST
Method: post
Path: /job/v1/BulkUserPasswordResetJobReports/.search
Reports/Columns
Use this endpoint to store information related to each column. This REST API is SCIM compliant.

Added In Release: 17.4.6
Create a Column
Method: post
Path: /report/v1/Columns
Delete a Column
Method: delete
Path: /report/v1/Columns/{id}
Get a Column
Method: get
Path: /report/v1/Columns/{id}
HTTP Options
Method: options
Path: /report/v1/Columns
Replace a Column
Method: put
Path: /report/v1/Columns/{id}
Search Columns
Method: get
Path: /report/v1/Columns
Search Columns Using POST
Method: post
Path: /report/v1/Columns/.search
Update a Column
Method: patch
Path: /report/v1/Columns/{id}
Reports/Grant Import Detailed Job Reports
Retrieve or search for a detailed job report on a Grant import job.
Create a Grant Import Detail Job Report
Method: post
Path: /job/v1/GrantImportDetailedJobReports
Get a Grant Import Detail Job Report
Method: get
Path: /job/v1/GrantImportDetailedJobReports/{id}
HTTP Options
Method: options
Path: /job/v1/GrantImportDetailedJobReports
Search Grant Import Detail Job Reports
Method: get
Path: /job/v1/GrantImportDetailedJobReports
Search Grant Import Detail Job Reports Using POST
Method: post
Path: /job/v1/GrantImportDetailedJobReports/.search
Reports/Grant Import Summary Job Reports
Use this endpoint to retrieve or search for a summary job report on a Grant import job.
Create a Grant Import Summary Job Report
Method: post
Path: /job/v1/GrantImportSummaryJobReports
Get a Grant Import Summary Job Report
Method: get
Path: /job/v1/GrantImportSummaryJobReports/{id}
HTTP Options
Method: options
Path: /job/v1/GrantImportSummaryJobReports
Search Grant Import Summary Job Reports
Method: get
Path: /job/v1/GrantImportSummaryJobReports
Search Grant Import Summary Job Reports Using POST
Method: post
Path: /job/v1/GrantImportSummaryJobReports/.search
Reports/Group Import Detailed Job Reports
Retrieve or search for a detailed job report on a Group import job.
Create a Group Import Detail Job Report
Method: post
Path: /job/v1/GroupImportDetailedJobReports
Get a Group Import Detail Job Report
Method: get
Path: /job/v1/GroupImportDetailedJobReports/{id}
HTTP Options
Method: options
Path: /job/v1/GroupImportDetailedJobReports
Search Group Import Detail Job Reports
Method: get
Path: /job/v1/GroupImportDetailedJobReports
Search Group Import Detail Job Reports Using POST
Method: post
Path: /job/v1/GroupImportDetailedJobReports/.search
Reports/Group Import Summary Job Reports
Retrieve or search for a summary job report on a Group import job.
Create a Group Import Summary Job Report
Method: post
Path: /job/v1/GroupImportSummaryJobReports
Get a Group Import Summary Job Report
Method: get
Path: /job/v1/GroupImportSummaryJobReports/{id}
HTTP Options
Method: options
Path: /job/v1/GroupImportSummaryJobReports
Search Group Import Summary Job Reports
Method: get
Path: /job/v1/GroupImportSummaryJobReports
Search Group Import Summary Job Reports Using POST
Method: post
Path: /job/v1/GroupImportSummaryJobReports/.search
Reports/IdcsReports
Use this endpoint to generate information that is related to each report. This REST API is SCIM compliant.

Added In Release: 17.4.6
Create an OCI IAM Report
Method: post
Path: /report/v1/IdcsReports
HTTP Options
Method: options
Path: /report/v1/IdcsReports
Reports/Metered Event
Return the Metered Event
Get Metered Event
Method: get
Path: /report/v1/MeteredEvents/{id}
HTTP Options
Method: options
Path: /report/v1/MeteredEvents
Search Metered Event
Method: get
Path: /report/v1/MeteredEvents
Search Metered Event Using POST
Method: post
Path: /report/v1/MeteredEvents/.search
Reports/Report Templates
Use this endpoint to manage report templates, which are the source for generating a report. This REST API is SCIM compliant.

Added In Release: 17.4.6
Create a Report Template
Method: post
Path: /report/v1/ReportTemplates
Delete a Report Template
Method: delete
Path: /report/v1/ReportTemplates/{id}
Get a Report Template
Method: get
Path: /report/v1/ReportTemplates/{id}
HTTP Options
Method: options
Path: /report/v1/ReportTemplates
Replace a Report Template
Method: put
Path: /report/v1/ReportTemplates/{id}
Search Report Templates
Method: get
Path: /report/v1/ReportTemplates
Update a Report Template
Method: patch
Path: /report/v1/ReportTemplates/{id}
Reports/Reports
Use Reports to view real-time activity within OCI IAM. You can specify a time stamp or a custom date range using a filter for up to 90 days. Currently supported Reports include User Login, Suspicious Events, Application Access, and App Role Assignment. This REST API is SCIM compliant.
Execute a Report
Method: post
Path: /report/v1/Reports
HTTP Options
Method: options
Path: /report/v1/Reports
Reports/User Import Job Reports
Retrieve or search for a job report on a User import job.
Create a User Import Job Report
Method: post
Path: /job/v1/UserImportJobReports
Delete a User Import Job Report
Method: delete
Path: /job/v1/UserImportJobReports/{id}
Get a User Import Job Report
Method: get
Path: /job/v1/UserImportJobReports/{id}
HTTP Options
Method: options
Path: /job/v1/UserImportJobReports
Search User Import Job Reports
Method: get
Path: /job/v1/UserImportJobReports
Search User Import Job Reports Using POST
Method: post
Path: /job/v1/UserImportJobReports/.search
SAML/Identity Providers
Manage Identity Providers (IdP). OCI IAM provides cross-domain SSO capabilities via the OASIS SAML 2.0 SSO protocol and implements two modes of operation for Federation SSO--as an IdP where the user is authenticated on behalf of remote Service Providers (SP), and as an SP where OCI IAM delegates authentication to a remote IdP. As an IdP, OCI IAM can integrate with multiple SPs at the same time. As an SP, OCI IAM can only integrate with a single IdP at any time. This REST API is SCIM compliant.
Create an Identity Provider
Method: post
Path: /admin/v1/IdentityProviders
Delete an Identity Provider
Method: delete
Path: /admin/v1/IdentityProviders/{id}
Get an Identity Provider
Method: get
Path: /admin/v1/IdentityProviders/{id}
HTTP Options
Method: options
Path: /admin/v1/IdentityProviders
Replace an Identity Provider
Method: put
Path: /admin/v1/IdentityProviders/{id}
Search Identity Providers
Method: get
Path: /admin/v1/IdentityProviders
Search Identity Providers Using POST
Method: post
Path: /admin/v1/IdentityProviders/.search
Update an Identity Provider
Method: patch
Path: /admin/v1/IdentityProviders/{id}
SAML/SAML Settings
Manage tenant-specific SAML settings. This REST API is SCIM compliant.

There is a single pre-seeded instance of SamlSettings in Oracle Identity Cloud Service.
New instances cannot be created and an existing instance cannot be removed. But, you can update a single instance via PUT or PATCH.
Get SAML Settings
Method: get
Path: /admin/v1/SamlSettings/{id}
HTTP Options
Method: options
Path: /admin/v1/SamlSettings
Replace SAML Settings
Method: put
Path: /admin/v1/SamlSettings/{id}
Search SAML Settings
Method: get
Path: /admin/v1/SamlSettings
Search SAML Settings Using POST
Method: post
Path: /admin/v1/SamlSettings/.search
Secure Form Fill (SFF)/SFF Browser Extension Download URLs
This endpoint is used by a user to access the URL for downloading the Secure Form Fill browser extension. The browser plugin prompts the user to provide their credentials for form-fill applications the first time that they log in, and then logs in the user automatically after the initial log in. This REST API is SCIM compliant.
Get the SFF Extension Download URL
Method: get
Path: /admin/v1/SffXtnUrl
HTTP Options
Method: options
Path: /admin/v1/SffXtnUrl
Secure Form Fill (SFF)/SFF Tool
Use this endpoint to manage tenant-specific SFF custom apps. This REST API is SCIM compliant.

Added In Release: 18.1.2
Get SFF Custom Apps Tool Properties
Method: get
Path: /admin/v1/SFFCustomApps/{id}
HTTP Options
Method: options
Path: /admin/v1/SFFCustomApps
Replace SFF Custom Apps Tool Properties
Method: put
Path: /admin/v1/SFFCustomApps/{id}
Security/Encryption Key
Retrieve the existing encryption keys used by Cloud Gate to encrypt cookies in JSON Web Key format (JWK).
HTTP Options
Method: options
Path: /admin/v1/EncryptionKeys
Retrieve Encryption Keys in JWK Format
Method: get
Path: /admin/v1/EncryptionKeys
Security/OAuth Client Certificate
Manage OAuth client certificates present within the key store. A single certificate is returned Base64-encoded in DER format. Certificate chains are returned Base64-encoded in pkcs#7 format. This REST API is SCIM compliant.
Create an OAuth Client Certificate
Method: post
Path: /admin/v1/OAuthClientCertificates
Delete an OAuth Client Certificate
Method: delete
Path: /admin/v1/OAuthClientCertificates/{id}
Get OAuth Client Certificates
Method: get
Path: /admin/v1/OAuthClientCertificates/{id}
HTTP Options
Method: options
Path: /admin/v1/OAuthClientCertificates
Search OAuth Client Certificates
Method: get
Path: /admin/v1/OAuthClientCertificates
Search OAuth Client Certificates Using POST
Method: post
Path: /admin/v1/OAuthClientCertificates/.search
Security/OAuth Partner Certificate
Manage OAuth partner certificates present within the key store. When getting an OAuth Parter Certificate, a single certificate is returned Base64-encoded in DER format. Certificate chains are returned Base64-encoded in pkcs#7 format. This REST API is SCIM compliant.
Create an OAuth Partner Certificate
Method: post
Path: /admin/v1/OAuthPartnerCertificates
Delete an OAuth Partner Certificate
Method: delete
Path: /admin/v1/OAuthPartnerCertificates/{id}
Get an OAuth Partner Certificate
Method: get
Path: /admin/v1/OAuthPartnerCertificates/{id}
HTTP Options
Method: options
Path: /admin/v1/OAuthPartnerCertificates
Search OAuth Partner Certificates
Method: get
Path: /admin/v1/OAuthPartnerCertificates
Search OAuth Partner Certificates Using POST
Method: post
Path: /admin/v1/OAuthPartnerCertificates/.search
Security/Signing Certificates JWK
A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. Use this endpoint to retrieve the Tenant's signing certificate in JWK. The X.509 certificate chain parameter (x5c) returns the individual certificates within the certificate chain in Base64 format.
HTTP Options
Method: options
Path: /admin/v1/SigningCert/jwk
Retrieve the Tenant's Signing Certificate in JWK Format
Method: get
Path: /admin/v1/SigningCert/jwk
Security/Trusted Partner Certificate
Manage Trusted partner certificates present within the key store. When getting an Trusted Parter Certificate, a single certificate is returned Base64-encoded in DER format. Certificate chains are returned Base64-encoded in pkcs#7 format. This REST API is SCIM compliant.

Added In Release: 2009041201
Create an Trusted Partner Certificate
Method: post
Path: /admin/v1/TrustedPartnerCertificates
Delete an Trusted Partner Certificate
Method: delete
Path: /admin/v1/TrustedPartnerCertificates/{id}
Get an Trusted Partner Certificate
Method: get
Path: /admin/v1/TrustedPartnerCertificates/{id}
HTTP Options
Method: options
Path: /admin/v1/TrustedPartnerCertificates
Search Trusted Partner Certificates
Method: get
Path: /admin/v1/TrustedPartnerCertificates
Search Trusted Partner Certificates Using POST
Method: post
Path: /admin/v1/TrustedPartnerCertificates/.search
Self-Service/Me
Use this endpoint for self-profile management. This REST API is SCIM compliant.
Get User Info
Method: get
Path: /admin/v1/Me
HTTP Options
Method: options
Path: /admin/v1/Me
Replace User Info
Method: put
Path: /admin/v1/Me
Self Register
Method: post
Path: /admin/v1/Me
Update User Info
Method: patch
Path: /admin/v1/Me
Self-Service/Me Activator
Use this endpoint to activate the user by changing the user status to Verified.
Activate Self-Registration User
Method: post
Path: /admin/v1/MeActivator
HTTP Options
Method: options
Path: /admin/v1/MeActivator
Self-Service/Me Email Verified
Used in the final step of verifying a new email address. Validates the token and then marks the recovery email as verified. This REST API is SCIM compliant.
HTTP Options
Method: options
Path: /admin/v1/MeEmailVerified
Self-Verify Email Address
Method: post
Path: /admin/v1/MeEmailVerified
Self-Service/Me Email Verifier
Initiates the email validation of the user's primary email address or recovery/secondary email address. This REST API is SCIM compliant.
HTTP Options
Method: options
Path: /admin/v1/MeEmailVerifier
Initiate Self-Service Email Verification
Method: put
Path: /admin/v1/MeEmailVerifier
Self-Service/Me Password Changer
Used by the user to change their own password. This REST API is SCIM compliant. Note--Using both the urn:opc:idm:t.user.me and Custom Scope are not supported in one request.
HTTP Options
Method: options
Path: /admin/v1/MePasswordChanger
Self-Service Password Update
Method: put
Path: /admin/v1/MePasswordChanger
Self-Service/Me Password Must Changer
Used by the user to change their own password when it must be changed at the next login (for example, an expired password). This REST API is SCIM compliant.
HTTP Options
Method: options
Path: /admin/v1/MePasswordMustChanger
Self-Service Password Change
Method: post
Path: /admin/v1/MePasswordMustChanger
Self-Service/Me Password Recovery Factor Validator
Use this endpoint to validate the password recovery factors of a user.

Added In Release: 19.1.4
HTTP Options
Method: options
Path: /admin/v1/MePasswordRecoveryFactorValidator
Request Self-Service Password Recovery Factor Validation
Method: post
Path: /admin/v1/MePasswordRecoveryFactorValidator
Self-Service/Me Password Recovery Option Retriever
Retrieves the user's password recovery options. This REST API is SCIM compliant.
HTTP Options
Method: options
Path: /admin/v1/MePasswordRecoveryOptionRetriever
Self-Retrieve Password Recovery Options
Method: post
Path: /admin/v1/MePasswordRecoveryOptionRetriever
Self-Service/Me Password Reset Requestor
Initiates the forgotten password process for the user, which sends a reset password email. This REST API is SCIM compliant.
HTTP Options
Method: options
Path: /admin/v1/MePasswordResetRequestor
Request a Self-Service Password Reset
Method: post
Path: /admin/v1/MePasswordResetRequestor
Self-Service/Me Password Resetter
Resets the user's password by validating the token. This REST API is SCIM compliant.
HTTP Options
Method: options
Path: /admin/v1/MePasswordResetter
Self-Service Password Reset
Method: post
Path: /admin/v1/MePasswordResetter
Self-Service/Me Remove Pending Verification Email Data
Use this endpoint to remove pending verification email(s) and to delete an associated user token. This REST API is SCIM compliant.

Added In Release: 19.1.4
HTTP Options
Method: options
Path: /admin/v1/MeRemovePendingEmailVerification
Remove Pending Verification Email and Delete Associated User Token
Method: post
Path: /admin/v1/MeRemovePendingEmailVerification
Self-Service/Me Security Question Answer Validator
Use this endpoint to validate security questions and their corresponding answers for a user during password recovery and MFA. This endpoint can also be used by the user to update their configured security questions and answers.
HTTP Options
Method: options
Path: /admin/v1/MeSecurityQuestionAnswerValidator
Self-Service Validation of Security Questions and Answers
Method: put
Path: /admin/v1/MeSecurityQuestionAnswerValidator
Validate Answers to Security Questions During Password Recovery and MFA
Method: post
Path: /admin/v1/MeSecurityQuestionAnswerValidator
Self-Service/Me Security Questions Retriever
Use this endpoint to retrieve security questions for a user during during password recovery and MFA. Based on the number of questions that a user is required to answer, this endpoint randomly retrieves the required number of questions. This endpoint can also be used by the user to retrieve their configured security questions.
HTTP Options
Method: options
Path: /admin/v1/MeSecurityQuestionsRetriever
Retrieve Security Questions During Password Recovery and MFA
Method: post
Path: /admin/v1/MeSecurityQuestionsRetriever
Self-Service Retrieval of Configured Security Questions
Method: get
Path: /admin/v1/MeSecurityQuestionsRetriever
Self-Service/My Accesses
Use this endpoint to view and search for Apps that the user has access to. This endpoint supports filtering by App attributes. This REST API is SCIM compliant.

Added In Release: 17.4.6
HTTP Options
Method: options
Path: /admin/v1/MyAccesses
Search My Accesses
Method: get
Path: /admin/v1/MyAccesses
Search My Accesses Using POST
Method: post
Path: /admin/v1/MyAccesses/.search
Self-Service/My App Favorite Setter
Use this endpoint to favorite or unfavorite an App by setting its favorite attribute to true or false. This REST API is SCIM compliant.
Favorite/Unfavorite an Account
Method: put
Path: /admin/v1/MyAppFavoriteSetter/{id}
HTTP Options
Method: options
Path: /admin/v1/MyAppFavoriteSetter
Self-Service/My Apps
A user can use this endpoint to view and search for Apps that are granted to the user. This endpoint supports filtering by App attributes. This REST API is SCIM compliant.
HTTP Options
Method: options
Path: /admin/v1/MyApps
Search My Apps
Method: get
Path: /admin/v1/MyApps
Search My Apps Using POST
Method: post
Path: /admin/v1/MyApps/.search
Self-Service/My Authentication Factor Enroller
This endpoint is used by an end user to initiate multi-factor authentication enrollment for supported authentication factors. This REST API is SCIM compliant.
Create Self Service Enrollment Request for a Specific MFA Factor
Method: post
Path: /admin/v1/MyAuthenticationFactorEnroller
HTTP Options
Method: options
Path: /admin/v1/MyAuthenticationFactorEnroller
Self-Service/My Authentication Factor Initiator
This endpoint is used by an end user to initiate self-service MFA authentication using the requested type of authentication factor. This REST API is SCIM compliant.
HTTP Options
Method: options
Path: /admin/v1/MyAuthenticationFactorInitiator
Initiate Self Service Enrollment using the Requested MFA Factor
Method: post
Path: /admin/v1/MyAuthenticationFactorInitiator
Self-Service/My Authentication Factor Validator
This endpoint is used by an end user to initiate validation of an authentication factor. This REST API is SCIM compliant.
HTTP Options
Method: options
Path: /admin/v1/MyAuthenticationFactorValidator
Validate Self Service Enrollment using the Requested MFA Factor
Method: post
Path: /admin/v1/MyAuthenticationFactorValidator
Self-Service/My Authentication Factors Remover
This endpoint is used to delete all of the enrolled Multi-Factor Authentication channels for logged in user. This includes his registered devices, bypass codes created for him, any trusted devices for the user, and any security questions registered for the user. This REST API is SCIM compliant.
HTTP Options
Method: options
Path: /admin/v1/MyAuthenticationFactorsRemover
Remove All Authentication Factor Channels for a User
Method: post
Path: /admin/v1/MyAuthenticationFactorsRemover
Self-Service/My Bypass Codes
This endpoint is used by an end user to query, update, create, and delete their bypass codes. This REST API is SCIM compliant.
Create a Bypass Code
Method: post
Path: /admin/v1/MyBypassCodes
Delete a Bypass Code
Method: delete
Path: /admin/v1/MyBypassCodes/{id}
Get a Bypass Code
Method: get
Path: /admin/v1/MyBypassCodes/{id}
HTTP Options
Method: options
Path: /admin/v1/MyBypassCodes
Search Bypass Codes
Method: get
Path: /admin/v1/MyBypassCodes
Search Bypass Codes Using POST
Method: post
Path: /admin/v1/MyBypassCodes/.search
Self-Service/My Devices
This endpoint is used by an end user to query, update, and delete one or more devices associated with their account. This REST API is SCIM compliant.
Delete a Device
Method: delete
Path: /admin/v1/MyDevices/{id}
Get a Device
Method: get
Path: /admin/v1/MyDevices/{id}
HTTP Options
Method: options
Path: /admin/v1/MyDevices
Search Devices
Method: get
Path: /admin/v1/MyDevices
Update a Device
Method: patch
Path: /admin/v1/MyDevices/{id}
Self-Service/My Social Accounts
This endpoint is used by a user to query and delete their linked social accounts. This REST API is SCIM compliant.
Delete My Linked Social Account
Method: delete
Path: /admin/v1/MySocialAccounts/{id}
Get My Linked Social Account
Method: get
Path: /admin/v1/MySocialAccounts/{id}
HTTP Options
Method: options
Path: /admin/v1/MySocialAccounts
Search My Linked Social Accounts
Method: get
Path: /admin/v1/MySocialAccounts
Search My Linked Social Accounts Using POST
Method: post
Path: /admin/v1/MySocialAccounts/.search
Self-Service/My Trusted User Agents
This endpoint is used by an end user to query and delete their trusted devices that are used for Multi-Factor Authentication. This REST API is SCIM compliant.
Delete a Trusted User Agent
Method: delete
Path: /admin/v1/MyTrustedUserAgents/{id}
Get a Trusted User Agent
Method: get
Path: /admin/v1/MyTrustedUserAgents/{id}
HTTP Options
Method: options
Path: /admin/v1/MyTrustedUserAgents
Search Trusted User Agents
Method: get
Path: /admin/v1/MyTrustedUserAgents
Single Sign-On (SSO)/HTTP Authenticator
An OAuth-protected endpoint that expects the Bearer access token in the Authorization (authZ) request header. Does the basic authentication for appid or user. This REST API is SCIM compliant.

Added In Release: 18.1.2
HTTP Options
Method: options
Path: /admin/v1/HTTPAuthenticator
Validate HTTP Basic Authorization Credentials
Method: post
Path: /admin/v1/HTTPAuthenticator
Single Sign-On (SSO)/SSO Settings
Manage tenant-specific SSO settings. This REST API is SCIM compliant.

There is a single pre-seeded instance of SsoSettings in Oracle Identity Cloud Service.
New instances cannot be created and an existing instance cannot be removed. But, you can update a single instance via PUT or PATCH.
Get SSO Settings
Method: get
Path: /admin/v1/SsoSettings/{id}
HTTP Options
Method: options
Path: /admin/v1/SsoSettings
Replace SSO Settings
Method: put
Path: /admin/v1/SsoSettings/{id}
Search SSO Settings
Method: get
Path: /admin/v1/SsoSettings
Search SSO Settings Using POST
Method: post
Path: /admin/v1/SsoSettings/.search
Social/My Social Account Linker
Initiate the flow to link a Social Account to an existing user in Oracle Identity Cloud Service.
HTTP Options
Method: options
Path: /oauth2/v1/sdk/MySocialAccountLinker
Link a Social Account to an Existing User
Method: post
Path: /oauth2/v1/sdk/MySocialAccountLinker
Social/Social Accounts
Use this endpoint to manage user social accounts. This REST API is SCIM compliant.
Create a Social Account
Method: post
Path: /admin/v1/SocialAccounts
Delete a Social Account
Method: delete
Path: /admin/v1/SocialAccounts/{id}
Get a Social Account
Method: get
Path: /admin/v1/SocialAccounts/{id}
HTTP Options
Method: options
Path: /admin/v1/SocialAccounts
Replace a Social Account
Method: put
Path: /admin/v1/SocialAccounts/{id}
Search Social Accounts
Method: get
Path: /admin/v1/SocialAccounts
Search Social Accounts Using POST
Method: post
Path: /admin/v1/SocialAccounts/.search
Update a Social Account
Method: patch
Path: /admin/v1/SocialAccounts/{id}
Social/Social Identity Providers
Use this endpoint to manage social identity providers such as Facebook, LinkedIn, Twitter, and Google. This REST API is SCIM compliant.
Create a Social Identity Provider
Method: post
Path: /admin/v1/SocialIdentityProviders
Delete a Social Identity Provider
Method: delete
Path: /admin/v1/SocialIdentityProviders/{id}
Get a Social Identity Provider
Method: get
Path: /admin/v1/SocialIdentityProviders/{id}
HTTP Options
Method: options
Path: /admin/v1/SocialIdentityProviders
Replace a Social Identity Provider
Method: put
Path: /admin/v1/SocialIdentityProviders/{id}
Search Social Identity Providers
Method: get
Path: /admin/v1/SocialIdentityProviders
Search Social Identity Providers Using POST
Method: post
Path: /admin/v1/SocialIdentityProviders/.search
Update a Social Identity Provider
Method: patch
Path: /admin/v1/SocialIdentityProviders/{id}
Storage/Store Files
Create, replace, get, and delete public and private files to and from Oracle Public Cloud Storage using the Tenant scope. Files are limited to a contentType set of text/csv or application/directory.
Create a File
Method: post
Path: /storage/v1/Files
Delete an Uploaded File
Method: delete
Path: /storage/v1/Files
HTTP Options
Method: options
Path: /storage/v1/Files
Retrieve an Existing File
Method: get
Path: /storage/v1/Files
Update a File
Method: put
Path: /storage/v1/Files
Storage/Store Images
Create, replace, and delete public images using the Tenant scope. Use the unprotected public URL to GET existing stored images.
Create a Public Image
Method: post
Path: /storage/v1/Images
Delete an Uploaded Image
Method: delete
Path: /storage/v1/Images
HTTP Options
Method: options
Path: /storage/v1/Images
Modify an Image
Method: put
Path: /storage/v1/Images
Retrieve an Existing Image
Method: get
Path: /storage/v1/Images
Terms Of Use/Terms Of Use Statements
Use this endpoint to manage the terms of use statement, which maintains the terms of use statement that is associated with the terms of use.

Added In Release: 18.2.6
Create a Terms Of Use Statement
Method: post
Path: /admin/v1/TermsOfUseStatements
Delete a Terms Of Use Statement
Method: delete
Path: /admin/v1/TermsOfUseStatements/{id}
Get a Terms Of Use Statement
Method: get
Path: /admin/v1/TermsOfUseStatements/{id}
HTTP Options
Method: options
Path: /admin/v1/TermsOfUseStatements
Replace a Terms Of Use Statement
Method: put
Path: /admin/v1/TermsOfUseStatements/{id}
Search Terms Of Use Statements
Method: get
Path: /admin/v1/TermsOfUseStatements
Search Terms Of Use Statements Using POST
Method: post
Path: /admin/v1/TermsOfUseStatements/.search
Update a Terms Of Use Statement
Method: patch
Path: /admin/v1/TermsOfUseStatements/{id}
Terms Of Use/Terms Of Uses
Use this endpoint to manage terms of use, which maintains the terms of use statements for applications.

Added In Release: 18.2.6
Create a Terms Of Use
Method: post
Path: /admin/v1/TermsOfUses
Delete a Terms Of Use
Method: delete
Path: /admin/v1/TermsOfUses/{id}
Get a Terms Of Use
Method: get
Path: /admin/v1/TermsOfUses/{id}
HTTP Options
Method: options
Path: /admin/v1/TermsOfUses
Replace a Terms Of Use
Method: put
Path: /admin/v1/TermsOfUses/{id}
Search Terms Of Uses
Method: get
Path: /admin/v1/TermsOfUses
Search Terms Of Uses Using POST
Method: post
Path: /admin/v1/TermsOfUses/.search
Update a Terms Of Use
Method: patch
Path: /admin/v1/TermsOfUses/{id}