Replace an Identity Provider

put

/admin/v1/IdentityProviders/{id}

Request

Supported Media Types
Path Parameters
Query Parameters
  • A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If "attributes" query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Allowed Values: [ "all", "always", "never", "request", "default" ]
  • A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
Header Parameters
  • The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
  • Media Type
  • An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
Body ()
Replace the current instance of IdentityProvider with provided payload.

Before you specify an attribute-value in a request to replace a resource, please check the 'mutability' property of that attribute in the resource-type schema below. Clicking on an attribute-row will expand that row to show the SCIM++ Properties of that attribute.

  • Your request to create, update or replace a resource may specify in its payload a value for any attribute that is defined as mutability:readWrite or mutability:writeOnly or mutability:immutable:

    • The SCIM APIs to create a resource will ignore silently any value that you specify for an attribute that is defined as mutability:readOnly.
    • The SCIM APIs to update or replace a resource will fail with an error 400 Bad Request if you specify a value for an attribute that is defined as mutability:readOnly.
    • Similarly, the SCIM APIs to update or replace a resource will fail with an error 400 Bad Request if you specify any value for an attribute that is defined as mutability:immutable and that already has a value in the specified resource.

Also, before you use the query-parameter attributes to request specific attributes, please check the 'returned' property of that attribute in the resource-type schema below:

  • Your request to read a resource (or to search a resource-type) can specify as the value of attributes any attributes that are defined as returned:default or returned:request or returned:always:

    • If you request a specific set of attributes, the SCIM APIs to read a resource (or to search a resource-type) will return in each resource the set of attributes that you requested, as well as any attribute that is defined as returned:always.
    • If you do not request a specific set of attributes, the SCIM APIs to read a resource (or to search a resource-type) will return in each resource the the set of attributes defined as returned:default, as well as any attribute that is defined as returned:always.
    • The SCIM APIs to read a resource (or to search a resource-type) will ignore silently any request to return an attribute that is defined as returned:never.

Root Schema : IdentityProvider
Type: object
Federation trusted partner Identity Provider
Show Source
  • Maximum Length: 256
    Deprecated Since: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    • idcsValuePersistedInOtherAttribute: true
    Assertion attribute name.
  • Allowed Values: [ "Redirect", "Post" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    HTTP binding to use for authentication requests.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OCI Compartment Id (ocid) in which the resource lives.
  • correlationPolicy
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Correlation policy
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
  • Maximum Length: 250
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Description
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OCI Domain Id (ocid) in which the resource lives.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to indicate Partner enabled.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Encryption certificate
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
  • Minimum Length: 1
    Maximum Length: 256
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Identity Provider Icon URL.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: global
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
  • idcsCreatedBy
    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    The User or App who created the Resource
  • idcsLastModifiedBy
    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    The User or App who modified the Resource
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    The release number when the resource was upgraded.
  • idcsPreventedOperations
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Identity Provider SSO URL
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to include the signing certificate in the signature.
  • jitUserProvAssignedGroups
    Added In: 20.1.3

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Refers to every group of which a JIT-provisioned User should be a member. Just-in-Time user-provisioning applies this static list when jitUserProvGroupStaticListEnabled:true.
  • jitUserProvAttributes
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsSearchable: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Assertion To User Mapping
  • Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to indicate JIT User Creation is enabled
  • Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to indicate JIT User Creation is enabled
  • Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to indicate JIT User Provisioning is enabled
  • Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to indicate JIT User Provisioning Groups should be assigned based on assertion attribute
  • Maximum Length: 10
    Allowed Values: [ "Overwrite", "Merge" ]
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The default value is 'Overwrite', which tells Just-In-Time user-provisioning to replace any current group-assignments for a User with those assigned by assertions and/or those assigned statically. Specify 'Merge' if you want Just-In-Time user-provisioning to combine its group-assignments with those the user already has.
  • Maximum Length: 40
    Allowed Values: [ "implicit", "explicit" ]
    Added In: 2205120021

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Property to indicate the mode of group mapping
  • jitUserProvGroupMappings
    Added In: 2205120021

    SCIM++ Properties:
    • idcsCompositeKey: [idpGroup]
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    The list of mappings between the Identity Domain Group and the IDP group.
  • Maximum Length: 256
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Name of the assertion attribute containing the users groups
  • Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to indicate JIT User Provisioning Groups should be assigned from a static list
  • Added In: 2111112015

    SCIM++ Properties:
    • caseExact: false
    • idcsAddedSinceVersion: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to indicate ignoring absence of group while provisioning
  • Allowed Values: [ "Redirect", "Post" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    HTTP binding to use for logout.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to enable logout.
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Logout request URL
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Logout response URL
  • meta
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
  • Maximum Length: 100000
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Metadata
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Default authentication request name ID format.
  • Maximum Length: 255
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Unique OCI identifier for the SCIM Resource.
  • Maximum Length: 100
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: server
    Unique name of the trusted Identity Provider.
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: server
    Provider ID
  • requestedAuthenticationContext
    Added In: 2102181953

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    SAML SP authentication type.
  • Added In: 2102181953

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    This SP requires requests SAML IdP to enforce re-authentication.
  • Added In: 2102181953

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    SAML SP must accept encrypted assertion only.
  • Added In: 2102181953

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    SAML SP HoK Enabled.
  • schemas
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard \"enterprise\" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
  • Added In: 18.2.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: never
    • type: string
    • uniqueness: server
    The serviceInstanceIdentifier of the App that hosts this IdP. This value will match the opcServiceInstanceGUID of any service-instance that the IdP represents.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to indicate whether to show IdP in login page or not.
  • Allowed Values: [ "SHA-1", "SHA-256" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Signature hash algorithm.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Signing certificate
  • Maximum Length: 100
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: server
    Succinct ID
  • tags
    SCIM++ Properties:
    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of tags on this resource.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OCI Tenant Id (ocid) in which the resource lives.
  • Maximum Length: 256
    Added In: 19.2.1

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The alternate Provider ID to be used as the Oracle Identity Cloud Service providerID (instead of the one in SamlSettings) when interacting with this IdP.
  • Minimum Length: 1
    Maximum Length: 20
    Allowed Values: [ "SAML", "SOCIAL", "IWA", "X509", "LOCAL" ]
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    Identity Provider Type
  • urn:ietf:params:scim:schemas:oracle:idcs:extension:social:IdentityProvider
    Social Identity Provider Extension Schema
  • urn:ietf:params:scim:schemas:oracle:idcs:extension:x509:IdentityProvider
    X509 Identity Provider Extension Schema
  • Allowed Values: [ "NameIDToUserAttribute", "AssertionAttributeToUserAttribute", "CorrelationPolicyRule" ]
    Deprecated Since: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    • idcsValuePersistedInOtherAttribute: true
    User mapping method.
  • Maximum Length: 256
    Deprecated Since: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    • idcsValuePersistedInOtherAttribute: true
    This property specifies the userstore attribute value that must match the incoming assertion attribute value or the incoming nameid attribute value in order to identify the user during SSO.
    You can construct the userMappingStoreAttribute value by specifying attributes from the Oracle Identity Cloud Service Core Users schema. For examples of how to construct the userMappingStoreAttribute value, see the Example of a Request Body section of the Examples tab for the POST and PUT methods of the /IdentityProviders endpoint.
Nested Schema : correlationPolicy
Type: object
Added In: 20.1.3

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: false
  • multiValued: false
  • mutability: immutable
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Correlation policy
Show Source
  • Added In: 20.1.3

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Policy URI
  • Added In: 20.1.3

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Policy display name
  • Maximum Length: 40
    Allowed Values: [ "Policy" ]
    Added In: 20.1.3

    SCIM++ Properties:
    • idcsDefaultValue: Policy
    • idcsSearchable: false
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    A label that indicates the type that this references.
  • Minimum Length: 1
    Maximum Length: 40
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Policy identifier
Nested Schema : idcsCreatedBy
Type: object
SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: true
  • returned: default
  • type: complex
The User or App who created the Resource
Show Source
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the SCIM resource that represents the User or App who created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The displayName of the User or App who created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • returned: default
    • type: string
    • uniqueness: none
    The OCID of the SCIM resource that represents the User or App who created this Resource
  • Allowed Values: [ "User", "App" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The type of resource, User or App, that created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The ID of the SCIM resource that represents the User or App who created this Resource
Nested Schema : idcsLastModifiedBy
Type: object
SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: complex
The User or App who modified the Resource
Show Source
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the SCIM resource that represents the User or App who modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The displayName of the User or App who modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • returned: default
    • type: string
    • uniqueness: none
    The OCID of the SCIM resource that represents the User or App who modified this Resource
  • Allowed Values: [ "User", "App" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The type of resource, User or App, that modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The ID of the SCIM resource that represents the User or App who modified this Resource
Nested Schema : idcsPreventedOperations
Type: array
SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: string
  • uniqueness: none
Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
Allowed Values: [ "replace", "update", "delete" ]
Show Source
Nested Schema : jitUserProvAssignedGroups
Type: array
Added In: 20.1.3

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Refers to every group of which a JIT-provisioned User should be a member. Just-in-Time user-provisioning applies this static list when jitUserProvGroupStaticListEnabled:true.
Show Source
  • jitUserProvAssignedGroups
    Refers to every group of which a JIT-provisioned User should be a member. Just-in-Time user-provisioning applies this static list when jitUserProvGroupStaticListEnabled:true.
Nested Schema : jitUserProvAttributes
Type: object
Added In: 20.1.3

SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [value]
  • idcsSearchable: false
  • mutability: immutable
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Assertion To User Mapping
Show Source
  • Added In: 20.1.3

    SCIM++ Properties:
    • idcsSearchable: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Mapped Attribute URI
  • Minimum Length: 1
    Maximum Length: 40
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • mutability: immutable
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Mapped Attribute identifier
Nested Schema : jitUserProvGroupMappings
Type: array
Added In: 2205120021

SCIM++ Properties:
  • idcsCompositeKey: [idpGroup]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
The list of mappings between the Identity Domain Group and the IDP group.
Show Source
Nested Schema : meta
Type: object
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
  • type: complex
A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
Show Source
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    The DateTime the Resource was added to the Service Provider
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Name of the resource type of the resource--for example, Users or Groups
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
Nested Schema : requestedAuthenticationContext
Type: array
Maximum Length: 1000
Added In: 2102181953

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
SAML SP authentication type.
Show Source
Nested Schema : schemas
Type: array
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: true
  • returned: default
  • type: string
  • uniqueness: none
REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard \"enterprise\" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
Show Source
Nested Schema : tags
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [key, value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of tags on this resource.
Show Source
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:social:IdentityProvider
Type: object
Social Identity Provider Extension Schema
Show Source
  • Maximum Length: 1000
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Social IDP Access token URL
  • Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    Whether account linking is enabled
  • adminScope
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Admin scope to request
  • Maximum Length: 1000
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Social IDP Authorization URL
  • Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Whether the client credential is contained in payload
  • Added In: 20.1.3

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Social IDP allowed clock skew time
  • Minimum Length: 1
    Maximum Length: 256
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Social IDP Client Application Client ID
  • Minimum Length: 1
    Maximum Length: 256
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • idcsSensitive: encrypt
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Social IDP Client Application Client Secret
  • Maximum Length: 1000
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Discovery URL
  • Maximum Length: 100
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Id attribute used for account linking
  • Maximum Length: 1000
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Social IDP User profile URL
  • Maximum Length: 1000
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    redirect URL for social idp
  • Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    Whether registration is enabled
  • scope
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Scope to request
  • Maximum Length: 100
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Service Provider Name
  • Maximum Length: 100
    Allowed Values: [ "created", "deleted" ]
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Status
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:x509:IdentityProvider
Type: object
X509 Identity Provider Extension Schema
Show Source
  • Maximum Length: 256
    Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    X509 Certificate Matching Attribute
  • Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Fallback on CRL Validation if OCSP fails.
  • Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to enable CRL Validation
  • Maximum Length: 1000
    Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    CRL Location URL
  • Added In: 2010242156

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Fetch the CRL contents every X minutes
  • Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Allow access if OCSP response is UNKNOWN or OCSP Responder does not respond within the timeout duration
  • Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to enable OCSP Validation
  • Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Describes if the OCSP response is signed
  • Maximum Length: 1000
    Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    This property specifies OCSP Responder URL.
  • Added In: 2010242156

    SCIM++ Properties:
    • idcsMaxValue: 24
    • idcsMinValue: 0
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Revalidate OCSP status for user after X hours
  • Maximum Length: 100
    Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    This property specifies the OCSP Server alias name
  • ocspTrustCertChain
    Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OCSP Trusted Certificate Chain
  • Maximum Length: 256
    Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Check for specific conditions of other certificate attributes
  • signingCertificateChain
    Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Certificate alias list to create a chain for the incoming client certificate
  • Maximum Length: 256
    Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    This property specifies the userstore attribute value that must match the incoming certificate attribute.
Nested Schema : jitUserProvAssignedGroups
Type: object
Refers to every group of which a JIT-provisioned User should be a member. Just-in-Time user-provisioning applies this static list when jitUserProvGroupStaticListEnabled:true.
Show Source
  • Added In: 20.1.3

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Group URI
  • Added In: 20.1.3

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    A human readable name, primarily used for display purposes. READ-ONLY.
  • Minimum Length: 1
    Maximum Length: 40
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Group identifier
Nested Schema : jitUserProvGroupMappings
Type: object
The list of mappings between the Identity Domain Group and the IDP group.
Show Source
  • Added In: 2205120021

    SCIM++ Properties:
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: reference
    Group URI
  • Maximum Length: 256
    Added In: 2205120021

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • type: string
    IDP Group Name
  • Maximum Length: 40
    Added In: 2205120021

    SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: true
    • idcsSearchable: true
    • type: string
    Domain Group
Nested Schema : tags
Type: object
A list of tags on this resource.
Show Source
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Key or name of the tag.
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value of the tag.
Nested Schema : adminScope
Type: array
Maximum Length: 1000
Added In: 20.1.3

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Admin scope to request
Show Source
Nested Schema : scope
Type: array
Maximum Length: 1000
Added In: 20.1.3

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Scope to request
Show Source
Nested Schema : ocspTrustCertChain
Type: array
Maximum Length: 256
Added In: 2010242156

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
OCSP Trusted Certificate Chain
Show Source
Nested Schema : signingCertificateChain
Type: array
Maximum Length: 256
Added In: 2010242156

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: true
  • returned: default
  • type: string
  • uniqueness: none
Certificate alias list to create a chain for the incoming client certificate
Show Source
Back to Top

Response

Supported Media Types

200 Response

The request was successful. We replaced the resource.
Body ()
Root Schema : IdentityProvider
Type: object
Federation trusted partner Identity Provider
Show Source
  • Maximum Length: 256
    Deprecated Since: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    • idcsValuePersistedInOtherAttribute: true
    Assertion attribute name.
  • Allowed Values: [ "Redirect", "Post" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    HTTP binding to use for authentication requests.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OCI Compartment Id (ocid) in which the resource lives.
  • correlationPolicy
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Correlation policy
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
  • Maximum Length: 250
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Description
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OCI Domain Id (ocid) in which the resource lives.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to indicate Partner enabled.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Encryption certificate
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
  • Minimum Length: 1
    Maximum Length: 256
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Identity Provider Icon URL.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: global
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
  • idcsCreatedBy
    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    The User or App who created the Resource
  • idcsLastModifiedBy
    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    The User or App who modified the Resource
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    The release number when the resource was upgraded.
  • idcsPreventedOperations
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Identity Provider SSO URL
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to include the signing certificate in the signature.
  • jitUserProvAssignedGroups
    Added In: 20.1.3

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Refers to every group of which a JIT-provisioned User should be a member. Just-in-Time user-provisioning applies this static list when jitUserProvGroupStaticListEnabled:true.
  • jitUserProvAttributes
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsSearchable: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Assertion To User Mapping
  • Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to indicate JIT User Creation is enabled
  • Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to indicate JIT User Creation is enabled
  • Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to indicate JIT User Provisioning is enabled
  • Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to indicate JIT User Provisioning Groups should be assigned based on assertion attribute
  • Maximum Length: 10
    Allowed Values: [ "Overwrite", "Merge" ]
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The default value is 'Overwrite', which tells Just-In-Time user-provisioning to replace any current group-assignments for a User with those assigned by assertions and/or those assigned statically. Specify 'Merge' if you want Just-In-Time user-provisioning to combine its group-assignments with those the user already has.
  • Maximum Length: 40
    Allowed Values: [ "implicit", "explicit" ]
    Added In: 2205120021

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Property to indicate the mode of group mapping
  • jitUserProvGroupMappings
    Added In: 2205120021

    SCIM++ Properties:
    • idcsCompositeKey: [idpGroup]
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    The list of mappings between the Identity Domain Group and the IDP group.
  • Maximum Length: 256
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Name of the assertion attribute containing the users groups
  • Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to indicate JIT User Provisioning Groups should be assigned from a static list
  • Added In: 2111112015

    SCIM++ Properties:
    • caseExact: false
    • idcsAddedSinceVersion: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to indicate ignoring absence of group while provisioning
  • Allowed Values: [ "Redirect", "Post" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    HTTP binding to use for logout.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to enable logout.
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Logout request URL
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Logout response URL
  • meta
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
  • Maximum Length: 100000
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Metadata
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Default authentication request name ID format.
  • Maximum Length: 255
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Unique OCI identifier for the SCIM Resource.
  • Maximum Length: 100
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: server
    Unique name of the trusted Identity Provider.
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: server
    Provider ID
  • requestedAuthenticationContext
    Added In: 2102181953

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    SAML SP authentication type.
  • Added In: 2102181953

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    This SP requires requests SAML IdP to enforce re-authentication.
  • Added In: 2102181953

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    SAML SP must accept encrypted assertion only.
  • Added In: 2102181953

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    SAML SP HoK Enabled.
  • schemas
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard \"enterprise\" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
  • Added In: 18.2.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: never
    • type: string
    • uniqueness: server
    The serviceInstanceIdentifier of the App that hosts this IdP. This value will match the opcServiceInstanceGUID of any service-instance that the IdP represents.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to indicate whether to show IdP in login page or not.
  • Allowed Values: [ "SHA-1", "SHA-256" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Signature hash algorithm.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Signing certificate
  • Maximum Length: 100
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: server
    Succinct ID
  • tags
    SCIM++ Properties:
    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of tags on this resource.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OCI Tenant Id (ocid) in which the resource lives.
  • Maximum Length: 256
    Added In: 19.2.1

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The alternate Provider ID to be used as the Oracle Identity Cloud Service providerID (instead of the one in SamlSettings) when interacting with this IdP.
  • Minimum Length: 1
    Maximum Length: 20
    Allowed Values: [ "SAML", "SOCIAL", "IWA", "X509", "LOCAL" ]
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    Identity Provider Type
  • urn:ietf:params:scim:schemas:oracle:idcs:extension:social:IdentityProvider
    Social Identity Provider Extension Schema
  • urn:ietf:params:scim:schemas:oracle:idcs:extension:x509:IdentityProvider
    X509 Identity Provider Extension Schema
  • Allowed Values: [ "NameIDToUserAttribute", "AssertionAttributeToUserAttribute", "CorrelationPolicyRule" ]
    Deprecated Since: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    • idcsValuePersistedInOtherAttribute: true
    User mapping method.
  • Maximum Length: 256
    Deprecated Since: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    • idcsValuePersistedInOtherAttribute: true
    This property specifies the userstore attribute value that must match the incoming assertion attribute value or the incoming nameid attribute value in order to identify the user during SSO.
    You can construct the userMappingStoreAttribute value by specifying attributes from the Oracle Identity Cloud Service Core Users schema. For examples of how to construct the userMappingStoreAttribute value, see the Example of a Request Body section of the Examples tab for the POST and PUT methods of the /IdentityProviders endpoint.
Nested Schema : correlationPolicy
Type: object
Added In: 20.1.3

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: false
  • multiValued: false
  • mutability: immutable
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Correlation policy
Show Source
  • Added In: 20.1.3

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Policy URI
  • Added In: 20.1.3

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Policy display name
  • Maximum Length: 40
    Allowed Values: [ "Policy" ]
    Added In: 20.1.3

    SCIM++ Properties:
    • idcsDefaultValue: Policy
    • idcsSearchable: false
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    A label that indicates the type that this references.
  • Minimum Length: 1
    Maximum Length: 40
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Policy identifier
Nested Schema : idcsCreatedBy
Type: object
SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: true
  • returned: default
  • type: complex
The User or App who created the Resource
Show Source
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the SCIM resource that represents the User or App who created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The displayName of the User or App who created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • returned: default
    • type: string
    • uniqueness: none
    The OCID of the SCIM resource that represents the User or App who created this Resource
  • Allowed Values: [ "User", "App" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The type of resource, User or App, that created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The ID of the SCIM resource that represents the User or App who created this Resource
Nested Schema : idcsLastModifiedBy
Type: object
SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: complex
The User or App who modified the Resource
Show Source
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the SCIM resource that represents the User or App who modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The displayName of the User or App who modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • returned: default
    • type: string
    • uniqueness: none
    The OCID of the SCIM resource that represents the User or App who modified this Resource
  • Allowed Values: [ "User", "App" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The type of resource, User or App, that modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The ID of the SCIM resource that represents the User or App who modified this Resource
Nested Schema : idcsPreventedOperations
Type: array
SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: string
  • uniqueness: none
Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
Allowed Values: [ "replace", "update", "delete" ]
Show Source
Nested Schema : jitUserProvAssignedGroups
Type: array
Added In: 20.1.3

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Refers to every group of which a JIT-provisioned User should be a member. Just-in-Time user-provisioning applies this static list when jitUserProvGroupStaticListEnabled:true.
Show Source
  • jitUserProvAssignedGroups
    Refers to every group of which a JIT-provisioned User should be a member. Just-in-Time user-provisioning applies this static list when jitUserProvGroupStaticListEnabled:true.
Nested Schema : jitUserProvAttributes
Type: object
Added In: 20.1.3

SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [value]
  • idcsSearchable: false
  • mutability: immutable
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Assertion To User Mapping
Show Source
  • Added In: 20.1.3

    SCIM++ Properties:
    • idcsSearchable: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Mapped Attribute URI
  • Minimum Length: 1
    Maximum Length: 40
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • mutability: immutable
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Mapped Attribute identifier
Nested Schema : jitUserProvGroupMappings
Type: array
Added In: 2205120021

SCIM++ Properties:
  • idcsCompositeKey: [idpGroup]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
The list of mappings between the Identity Domain Group and the IDP group.
Show Source
Nested Schema : meta
Type: object
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
  • type: complex
A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
Show Source
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    The DateTime the Resource was added to the Service Provider
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Name of the resource type of the resource--for example, Users or Groups
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
Nested Schema : requestedAuthenticationContext
Type: array
Maximum Length: 1000
Added In: 2102181953

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
SAML SP authentication type.
Show Source
Nested Schema : schemas
Type: array
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: true
  • returned: default
  • type: string
  • uniqueness: none
REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard \"enterprise\" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
Show Source
Nested Schema : tags
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [key, value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of tags on this resource.
Show Source
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:social:IdentityProvider
Type: object
Social Identity Provider Extension Schema
Show Source
  • Maximum Length: 1000
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Social IDP Access token URL
  • Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    Whether account linking is enabled
  • adminScope
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Admin scope to request
  • Maximum Length: 1000
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Social IDP Authorization URL
  • Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Whether the client credential is contained in payload
  • Added In: 20.1.3

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Social IDP allowed clock skew time
  • Minimum Length: 1
    Maximum Length: 256
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Social IDP Client Application Client ID
  • Minimum Length: 1
    Maximum Length: 256
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • idcsSensitive: encrypt
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Social IDP Client Application Client Secret
  • Maximum Length: 1000
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Discovery URL
  • Maximum Length: 100
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Id attribute used for account linking
  • Maximum Length: 1000
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Social IDP User profile URL
  • Maximum Length: 1000
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    redirect URL for social idp
  • Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    Whether registration is enabled
  • scope
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Scope to request
  • Maximum Length: 100
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Service Provider Name
  • Maximum Length: 100
    Allowed Values: [ "created", "deleted" ]
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Status
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:x509:IdentityProvider
Type: object
X509 Identity Provider Extension Schema
Show Source
  • Maximum Length: 256
    Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    X509 Certificate Matching Attribute
  • Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Fallback on CRL Validation if OCSP fails.
  • Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to enable CRL Validation
  • Maximum Length: 1000
    Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    CRL Location URL
  • Added In: 2010242156

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Fetch the CRL contents every X minutes
  • Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Allow access if OCSP response is UNKNOWN or OCSP Responder does not respond within the timeout duration
  • Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set to true to enable OCSP Validation
  • Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Describes if the OCSP response is signed
  • Maximum Length: 1000
    Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    This property specifies OCSP Responder URL.
  • Added In: 2010242156

    SCIM++ Properties:
    • idcsMaxValue: 24
    • idcsMinValue: 0
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Revalidate OCSP status for user after X hours
  • Maximum Length: 100
    Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    This property specifies the OCSP Server alias name
  • ocspTrustCertChain
    Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OCSP Trusted Certificate Chain
  • Maximum Length: 256
    Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Check for specific conditions of other certificate attributes
  • signingCertificateChain
    Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Certificate alias list to create a chain for the incoming client certificate
  • Maximum Length: 256
    Added In: 2010242156

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    This property specifies the userstore attribute value that must match the incoming certificate attribute.
Nested Schema : jitUserProvAssignedGroups
Type: object
Refers to every group of which a JIT-provisioned User should be a member. Just-in-Time user-provisioning applies this static list when jitUserProvGroupStaticListEnabled:true.
Show Source
  • Added In: 20.1.3

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Group URI
  • Added In: 20.1.3

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    A human readable name, primarily used for display purposes. READ-ONLY.
  • Minimum Length: 1
    Maximum Length: 40
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Group identifier
Nested Schema : jitUserProvGroupMappings
Type: object
The list of mappings between the Identity Domain Group and the IDP group.
Show Source
  • Added In: 2205120021

    SCIM++ Properties:
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: reference
    Group URI
  • Maximum Length: 256
    Added In: 2205120021

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • type: string
    IDP Group Name
  • Maximum Length: 40
    Added In: 2205120021

    SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: true
    • idcsSearchable: true
    • type: string
    Domain Group
Nested Schema : tags
Type: object
A list of tags on this resource.
Show Source
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Key or name of the tag.
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value of the tag.
Nested Schema : adminScope
Type: array
Maximum Length: 1000
Added In: 20.1.3

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Admin scope to request
Show Source
Nested Schema : scope
Type: array
Maximum Length: 1000
Added In: 20.1.3

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Scope to request
Show Source
Nested Schema : ocspTrustCertChain
Type: array
Maximum Length: 256
Added In: 2010242156

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
OCSP Trusted Certificate Chain
Show Source
Nested Schema : signingCertificateChain
Type: array
Maximum Length: 256
Added In: 2010242156

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: true
  • returned: default
  • type: string
  • uniqueness: none
Certificate alias list to create a chain for the incoming client certificate
Show Source

400 Response

Bad or invalid request
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. Refer the available status codes here : Status Codes.
In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

401 Response

The supplied credentials, if any, are not sufficient to access the resource.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. Refer the available status codes here : Status Codes.
In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

404 Response

The requested resource could not be found.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. Refer the available status codes here : Status Codes.
In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

500 Response

We couldn't return the representation due to an internal server error.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. Refer the available status codes here : Status Codes.
In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.
Back to Top

Examples

The following example shows how to replace an existing Identity Provider by submitting a PUT request on the REST resource using cURL. For more information about cURL, see Use cURL.

cURL Command

Note:

The command in this example uses the URL structure https://tenant-base-url/resource-path, where tenant-base-url represents the Identity Service URL, and the resource path represents the Identity Service API. See Send Requests for the appropriate URL structure to use.
curl
-X PUT
-H "Content-Type:application/scim+json"
-H "Authorization: Bearer <Access Token Value>"
https://tenant-base-url/admin/v1/IdentityProviders

Example of Request Body

In the example below, the userMappingStoreAttribute property specifies the userstore attribute value that must match the incoming assertion attribute value or the incoming nameid attribute value to identify the user during SSO.

Supported Values for userMappingStoreAttribute

  • userName

  • displayName

  • nickName

  • name.familyName

  • name.middleName

  • name.givenName

  • emails.primary

  • emails.value

  • emails[work]

  • emails[home]

  • emails[other]

  • emails[recovery]

The following shows an example of the request body in JSON format:

{
  "logoutEnabled": true,
  "assertionAttribute": "familyName",
  "nameIdFormat": "saml-emailaddress",
  "enabled": true,
  "userMappingStoreAttribute": "title",
  "partnerName": "host2",
  "userMappingMethod": "AssertionAttributeToUserAttribute",
  "metadata": "<md:EntityDescriptor xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\" ID=\"id-lausWFCGXOZTS3Sm4POKb3Wriww-\" cacheDuration=\"P0Y0M30DT0H0M0.0S\" entityID=\"http://tenant-base-url/fed/idp\" validUntil=\"2014-12-31T17:30:36Z\"<<md:IDPSSODescriptor WantAuthnRequestsSigned=\"false\" protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"<<md:KeyDescriptor use=\"signing\"<<dsig:KeyInfo xmlns:dsig=\"http://www.w3.org/2000/09/xmldsig#\"<<dsig:X509Data<<dsig:X509Certificate<MIICIzCCAYygAwIBAgIBJzANBgkqhkiG9w0BAQQFADA1MTMwMQYDVQQDEyphZGMw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\namgo6jZ/w5WjswMJuAhgxOu5FPAGuPI=\n</dsig:X509Certificate<<dsig:X509IssuerSerial<<dsig:X509IssuerName<CN=host2.example.com Signing Certificate</dsig:X509IssuerName<<dsig:X509SerialNumber<39</dsig:X509SerialNumber<</dsig:X509IssuerSerial<<dsig:X509SubjectName<CN=host2.example.com Signing Certificate</dsig:X509SubjectName<</dsig:X509Data<</dsig:KeyInfo<</md:KeyDescriptor<<md:KeyDescriptor use=\"encryption\"<<dsig:KeyInfo xmlns:dsig=\"http://www.w3.org/2000/09/xmldsig#\"<<dsig:X509Data<<dsig:X509Certificate<MIICKTCCAZKgAwIBAgIBEjANBgkqhkiG9w0BAQQFADA4MTYwNAYDVQQDEy1hZGMw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\nT/daR0xbd52yLEN+M7SccFnbOh1zjEYPqlPIq6U=\n</dsig:X509Certificate<<dsig:X509IssuerSerial<<dsig:X509IssuerName<CN=host2.example.com Encryption Certificate</dsig:X509IssuerName<<dsig:X509SerialNumber<18</dsig:X509SerialNumber<</dsig:X509IssuerSerial<<dsig:X509SubjectName<CN=host2.example.com Encryption Certificate</dsig:X509SubjectName<</dsig:X509Data<</dsig:KeyInfo<<md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#rsa-1_5\"/<<md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes128-cbc\"/<<md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes192-cbc\"/<<md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes256-cbc\"/<<md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#tripledes-cbc\"/<</md:KeyDescriptor<<md:ArtifactResolutionService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:SOAP\" Location=\"http://tenant-base-url/fed/idp/soap\" index=\"1\" isDefault=\"true\"/<<md:SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"http://tenant-base-url/fed/idp/samlv20\" ResponseLocation=\"http://tenant-base-url/fed/idp/samlv20\"/<<md:SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"http://tenant-base-url/fed/idp/samlv20\" ResponseLocation=\"http://tenant-base-url/fed/idp/samlv20\"/<<md:SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign\" Location=\"http://tenant-base-url/fed/idp/samlv20ss\" ResponseLocation=\"http://tenant-base-url/fed/idp/samlv20ss\"/<<md:ManageNameIDService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"http://tenant-base-url/fed/idp/samlv20\" ResponseLocation=\"http://tenant-base-url/fed/idp/samlv20\"/<<md:ManageNameIDService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"http://tenant-base-url/fed/idp/samlv20\" ResponseLocation=\"http://tenant-base-url/fed/idp/samlv20\"/<<md:ManageNameIDService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign\" Location=\"http://tenant-base-url/fed/idp/samlv20ss\" ResponseLocation=\"http://tenant-base-url/fed/idp/samlv20ss\"/<<md:ManageNameIDService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:SOAP\" Location=\"http://tenant-base-url/fed/idp/soap\"/<<md:NameIDFormat<urn:oasis:names:tc:SAML:2.0:nameid-format:persistent</md:NameIDFormat<<md:NameIDFormat<urn:oasis:names:tc:SAML:2.0:nameid-format:transient</md:NameIDFormat<<md:NameIDFormat<urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName</md:NameIDFormat<<md:NameIDFormat<urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</md:NameIDFormat<<md:NameIDFormat<urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified</md:NameIDFormat<<md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"http://tenant-base-url/fed/idp/samlv20\"/<<md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"http://tenant-base-url/fed/idp/samlv20\"/<<md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign\" Location=\"http://tenant-base-url/fed/idp/samlv20ss\"/<</md:IDPSSODescriptor<</md:EntityDescriptor<",
  "schemas": [
    "urn:ietf:params:scim:schemas:oracle:idcs:IdentityProvider"
  ]
}

Example of Response Body

The following example shows the contents of the response body in JSON format:

{
  "logoutEnabled": true,
  "signatureHashAlgorithm": "SHA-256",
  "assertionAttribute": "familyName",
  "authnRequestBinding": "Redirect",
  "logoutBinding": "Redirect",
  "nameIdFormat": "saml-emailaddress",
  "partnerProviderId": "http://tenant-base-url/fed/idp",
  "enabled": true,
  "userMappingStoreAttribute": "title",
  "partnerName": "host2",
  "succinctId": "soiJMfzRDIuhcP7X5j9KQRHlJNI=",
  "userMappingMethod": "AssertionAttributeToUserAttribute",
  "metadata": "<md:EntityDescriptor xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\" ID=\"id-lausWFCGXOZTS3Sm4POKb3Wriww-\" cacheDuration=\"P0Y0M30DT0H0M0.0S\" entityID=\"http://tenant-base-url/fed/idp\" validUntil=\"2014-12-31T17:30:36Z\"<<md:IDPSSODescriptor WantAuthnRequestsSigned=\"false\" protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"<<md:KeyDescriptor use=\"signing\"<<dsig:KeyInfo xmlns:dsig=\"http://www.w3.org/2000/09/xmldsig#\"<<dsig:X509Data<<dsig:X509Certificate<MIICIzCCAYygAwIBAgIBJzANBgkqhkiG9w0BAQQFADA1MTMwMQYDVQQDEyphZGMw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\namgo6jZ/w5WjswMJuAhgxOu5FPAGuPI=\n</dsig:X509Certificate<<dsig:X509IssuerSerial<<dsig:X509IssuerName<CN=host2.example.com Signing Certificate</dsig:X509IssuerName<<dsig:X509SerialNumber<39</dsig:X509SerialNumber<</dsig:X509IssuerSerial<<dsig:X509SubjectName<CN=host2.example.com Signing Certificate</dsig:X509SubjectName<</dsig:X509Data<</dsig:KeyInfo<</md:KeyDescriptor<<md:KeyDescriptor use=\"encryption\"<<dsig:KeyInfo xmlns:dsig=\"http://www.w3.org/2000/09/xmldsig#\"<<dsig:X509Data<<dsig:X509Certificate<MIICKTCCAZKgAwIBAgIBEjANBgkqhkiG9w0BAQQFADA4MTYwNAYDVQQDEy1hZGMw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\nT/daR0xbd52yLEN+M7SccFnbOh1zjEYPqlPIq6U=\n</dsig:X509Certificate<<dsig:X509IssuerSerial<<dsig:X509IssuerName<CN=host2.example.com Encryption Certificate</dsig:X509IssuerName<<dsig:X509SerialNumber<18</dsig:X509SerialNumber<</dsig:X509IssuerSerial<<dsig:X509SubjectName<CN=host2.example.com Encryption Certificate</dsig:X509SubjectName<</dsig:X509Data<</dsig:KeyInfo<<md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#rsa-1_5\"/<<md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes128-cbc\"/<<md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes192-cbc\"/<<md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes256-cbc\"/<<md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#tripledes-cbc\"/<</md:KeyDescriptor<<md:ArtifactResolutionService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:SOAP\" Location=\"http://tenant-base-url/fed/idp/soap\" index=\"1\" isDefault=\"true\"/<<md:SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"http://tenant-base-url/fed/idp/samlv20\" ResponseLocation=\"http://tenant-base-url/fed/idp/samlv20\"/<<md:SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"http://tenant-base-url/fed/idp/samlv20\" ResponseLocation=\"http://tenant-base-url/fed/idp/samlv20\"/<<md:SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign\" Location=\"http://tenant-base-url/fed/idp/samlv20ss\" ResponseLocation=\"http://tenant-base-url/fed/idp/samlv20ss\"/<<md:ManageNameIDService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"http://tenant-base-url/fed/idp/samlv20\" ResponseLocation=\"http://tenant-base-url/fed/idp/samlv20\"/<<md:ManageNameIDService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"http://tenant-base-url/fed/idp/samlv20\" ResponseLocation=\"http://tenant-base-url/fed/idp/samlv20\"/<<md:ManageNameIDService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign\" Location=\"http://tenant-base-url/fed/idp/samlv20ss\" ResponseLocation=\"http://tenant-base-url/fed/idp/samlv20ss\"/<<md:ManageNameIDService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:SOAP\" Location=\"http://tenant-base-url/fed/idp/soap\"/<<md:NameIDFormat<urn:oasis:names:tc:SAML:2.0:nameid-format:persistent</md:NameIDFormat<<md:NameIDFormat<urn:oasis:names:tc:SAML:2.0:nameid-format:transient</md:NameIDFormat<<md:NameIDFormat<urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName</md:NameIDFormat<<md:NameIDFormat<urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</md:NameIDFormat<<md:NameIDFormat<urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified</md:NameIDFormat<<md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"http://tenant-base-url/fed/idp/samlv20\"/<<md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"http://tenant-base-url/fed/idp/samlv20\"/<<md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign\" Location=\"http://tenant-base-url/fed/idp/samlv20ss\"/<</md:IDPSSODescriptor<</md:EntityDescriptor<",
  "id": "3cc21bc604d5431fa25d56c33623823d",
  "meta": {
    "created": "2015-07-13T07:28:59.227Z",
    "lastModified": "2015-07-13T07:28:59.227Z",
    "resourceType": "IdentityProvider",
    "location": "http://tenant-base-url/admin/v1/IdentityProviders/3cc21bc604d5431fa25d56c33623823d"
  },
  "schemas": [
    "urn:ietf:params:scim:schemas:oracle:idcs:IdentityProvider"
  ],
  "idaasCreatedBy": {
    "value": "6b2cf065458d4c87a940aca8db3fa9c6",
    "display": "admin",
    "type": "OAuthClient",
    "$ref": "http://tenant-base-url/admin/v1/OAuthClient/6b2cf065458d4c87a940aca8db3fa9c6"
  },
  "idaasLastModifiedBy": {
    "value": "6b2cf065458d4c87a940aca8db3fa9c6",
    "display": "admin",
    "type": "OAuthClient",
    "$ref": "http://tenant-base-url/admin/v1/OAuthClient/6b2cf065458d4c87a940aca8db3fa9c6"
  }
}
Back to Top