Search Resource Types Using POST

post

/admin/v1/ResourceTypes/.search

Request

Supported Media Types
Header Parameters
  • The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
  • Media Type
  • An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
Body ()
Root Schema : ResourceType-SearchRequest
Type: object
Clients MAY execute queries without passing parameters on the URL by using the HTTP POST verb combined with the /.search path extension. The inclusion of /.search on the end of a valid SCIM endpoint SHALL be used to indicate the HTTP POST verb is intended to be a query operation. To create a new query result set, a SCIM client sends an HTTP POST request to the desired SCIM resource endpoint (ending in /.search). The body of the POST request MAY include any of the parameters.
Show Source
  • attributes
    A multi-valued list of strings indicating the names of resource attributes to return in the response overriding the set of attributes that would be returned by default. Attribute names MUST be in standard attribute notation (Section 3.10) form. See (additional retrieval query parameters). OPTIONAL.
  • attributeSets
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If "attributes" query parameter is also available, union of the two is fetched. Valid values : all, always, never, request, default. Values are case-insensitive. OPTIONAL.
  • Minimum Length: 1
    Maximum Length: 1000
    An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4). OPTIONAL.
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. Query requests MUST be identified using the following URI: "urn:ietf:params:scim:api:messages:2.0:SearchRequest" REQUIRED.
  • A string that indicates the attribute whose value SHALL be used to order the returned responses. The sortBy attribute MUST be in standard attribute notation (Section 3.10) form. See Sorting section. OPTIONAL.
  • Allowed Values: [ "ascending", "descending" ]
    A string that indicates the order in which the sortBy parameter is applied. Allowed values are "ascending" and "descending". See (Sorting Section). OPTIONAL.
  • An integer that indicates the 1-based index of the first query result. See Pagination Section. OPTIONAL.
Nested Schema : attributes
Type: array
A multi-valued list of strings indicating the names of resource attributes to return in the response overriding the set of attributes that would be returned by default. Attribute names MUST be in standard attribute notation (Section 3.10) form. See (additional retrieval query parameters). OPTIONAL.
Show Source
Nested Schema : attributeSets
Type: array
A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If "attributes" query parameter is also available, union of the two is fetched. Valid values : all, always, never, request, default. Values are case-insensitive. OPTIONAL.
Allowed Values: [ "all", "always", "never", "request", "default" ]
Show Source
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. Query requests MUST be identified using the following URI: "urn:ietf:params:scim:api:messages:2.0:SearchRequest" REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:SearchRequest" ]
Show Source
Back to Top

Response

Supported Media Types

200 Response

The request was successful.
Body ()
Root Schema : ResourceType-ListResponse
Type: object
The SCIM protocol defines a standard set of query parameters that can be used to filter, sort, and paginate to return zero or more resources in a query response. Queries MAY be made against a single resource or a resource type endpoint (e.g., /Users), or the service provider Base URI.
Show Source
  • The number of resources returned in a list response page. REQUIRED when partial results returned due to pagination.
  • Resources
    A multi-valued list of complex objects containing the requested resources. This MAY be a subset of the full set of resources if pagination is requested. REQUIRED if "totalResults" is non-zero.
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The 1-based index of the first result in the current set of list results. REQUIRED when partial results returned due to pagination.
  • The total number of results returned by the list or query operation. The value may be larger than the number of resources returned such as when returning a single page of results where multiple pages are available. REQUIRED.
Nested Schema : Resources
Type: array
A multi-valued list of complex objects containing the requested resources. This MAY be a subset of the full set of resources if pagination is requested. REQUIRED if "totalResults" is non-zero.
Show Source
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ]
Show Source
Nested Schema : ResourceType
Type: object
Resource Type
Show Source
  • Added In: 2104080501

    SCIM++ Properties:
    • type: boolean
    • multiValued: false
    • required: false
    • caseExact: false
    • mutability: readOnly
    • returned: default
    • uniqueness: none
    Specifies whether for a given request, IAM authorization should be called or not
  • SCIM++ Properties:
    • type: string
    • multiValued: false
    • required: false
    • caseExact: false
    • mutability: readWrite
    • returned: default
    • uniqueness: none
    Resource type description
  • SCIM++ Properties:
    • type: string
    • multiValued: false
    • required: true
    • caseExact: false
    • idcsSearchable: true
    • mutability: readWrite
    • returned: default
    • uniqueness: none
    Resource type endpoint
  • SCIM++ Properties:
    • type: string
    • multiValued: false
    • required: false
    • caseExact: false
    • mutability: readWrite
    • returned: default
    • uniqueness: none
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
  • Added In: 2012271618

    SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Indicates whether an OCID should be generated/returned for a Resource type. Default is true.
  • SCIM++ Properties:
    • type: string
    • multiValued: false
    • required: true
    • caseExact: false
    • mutability: readWrite
    • returned: always
    • uniqueness: none
    Resource type name
  • Added In: 2012271618

    SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    Entity type name used in OCID
  • SCIM++ Properties:
    • type: string
    • multiValued: false
    • required: true
    • caseExact: false
    • mutability: readWrite
    • returned: default
    • uniqueness: none
    Resource type's primary/base schema URI--for example, 'urn:ietf:params:scim:schemas:core:2.0:User'. This MUST be equal to the 'id' attribute of the associated 'Schema' resource.
  • schemaExtensions
    SCIM++ Properties:
    • type: complex
    • multiValued: true
    • required: false
    • caseExact: false
    • idcsCompositeKey: [schema]
    • mutability: readWrite
    • returned: default
    • uniqueness: none
    Resource type schema extensions
  • Added In: 2104080501

    SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    For a Resource type that has reference to user resource, this attribute indicates whether the ocid sub-attribute of the reference attribute needs to be updated or not when job AddOcidsToResources is run
  • urn:ietf:params:scim:schemas:oracle:idcs:extension:idcsResourceType:ResourceType
    Oracle Identity Cloud Service Resource Type
  • urn:ietf:params:scim:schemas:oracle:idcs:extension:jdbcDataProviderParams:ResourceType
    JDBC parameters.
Nested Schema : schemaExtensions
Type: array
SCIM++ Properties:
  • type: complex
  • multiValued: true
  • required: false
  • caseExact: false
  • idcsCompositeKey: [schema]
  • mutability: readWrite
  • returned: default
  • uniqueness: none
Resource type schema extensions
Show Source
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:idcsResourceType:ResourceType
Type: object
Oracle Identity Cloud Service Resource Type
Show Source
  • Added In: 17.3.4

    SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Added since Release number of the Resource type schema
  • Added In: 19.1.4

    SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Boolean indicating whether resources of this ResourceType can be deleted with filter. Default is false
  • Added In: 2106170416

    SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set this attribute to True if the resource is eligibal for update while system is in readonly mode.
  • Added In: 19.2.1

    SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Boolean indicating whether resources of this ResourceType can be updated with filter. Default is false
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    True if any Resources can be protected from replace, update, or delete. False by default.
  • Added In: 17.4.6

    SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Boolean indicating whether resources of this resource type will be deleted synchronously (false) or asynchronously (true). Default is false.
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Specifies whether any operation on this Resource type is auditable
  • Added In: 2011192329

    SCIM++ Properties:
    • type: string
    • multiValued: false
    • required: false
    • caseExact: false
    • mutability: readOnly
    • returned: default
    • uniqueness: none
    ResourceKind of the resource
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Full name of the builder class
  • cache
    SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: complex
    • uniqueness: none
    Cache requirements for the Resource type. Cache only provides performance improvements
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Specifies whether this resource can be exported as CSV format or not
  • csvImportOperationsSupported
    SCIM++ Properties:
    • caseExact: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Specifies what csv import operations, if any, are supported, where allowed operations includes \"create\", \"update\", \"replace\" or \"delete\".
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Specifies the job collector class for creating job reports. If this attribute is not given in resource type then default job collector class will be used.
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Full name of the data provider class
  • Added In: 17.3.4

    SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Deprecated since Release number of the Resource type schema
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Display name in UI
  • Deprecated Since: 19.3.3

    SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Earliest supported version of the Resource type schema
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Specifies whether the Resource type supports etags
  • excludedCommonAttrs
    Added In: 17.4.6

    SCIM++ Properties:
    • caseExact: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Each value of this attribute is the name of an attribute defined in Common.json, which needs to be excluded from a resource
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    True if publishing is disabled for api docs. False by default.
  • Added In: 20.1.3

    SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    external JDBC data source
  • Deprecated Since: 19.1.4

    SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The value should be the name of an external, no operation provider resource type that wraps one or more internal resource types, which should never be exposed externally. Setting this on an internal resource type will ensure that 1) internal resource type names returned in responses (i.e. meta.resourceType = TenantEmailTemplate) will be replaced with the value of externalResourceType before being returned (e.g. meta.resourceType = EmailTemplate), 2) when resources with this value set in their associated ResourceType definition are persisted, the value of externalResourceType will be used in the mapping path value instead of the internal resource type name.
  • featureSpecificSchemaExtensions
    Deprecated Since: 19.1.6

    SCIM++ Properties:
    • caseExact: false
    • idcsCompositeKey: [schemaExtension]
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Attribute which specifies whether an extension schema is associated with a set of features or not.
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Specifies whether the Resource needs to be read after create/replace/update operations
  • idcsRtsaHideExtensionSchemas
    Added In: 19.1.4

    SCIM++ Properties:
    • caseExact: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    List of extension schemas that should be processed.
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Specifies whether the Resource type is for internal use only and will not be exposed via REST. False by default
  • Added In: 2010242156

    SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Boolean indicating whether current resource supports transaction. All operation performed within the resource will be under the same transaction. Default is false
  • Deprecated Since: 19.3.3

    SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Latest supported version of the Resource type schema
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Full nume of the manager class
  • ociAuditAttrsToGetDuringUpdate
    Added In: 2201190827

    SCIM++ Properties:
    • caseExact: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    List of resource type attributes to fetch on updates, that are required for publishing OCI audit events to ensure backward compatibility is retained for existing OCI audit event clients like Cloud Guard.
  • operations
    SCIM++ Properties:
    • caseExact: false
    • idcsCompositeKey: [name]
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Specifies the list of operations supported by this Resource type
  • Added In: 2105200541

    SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Specifies whether the Resource type can publish to RQS. Default is false
  • Added In: 2101262133

    SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Indicates if the resource is replicable.
  • resourcesManaged
    SCIM++ Properties:
    • caseExact: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Specifies whether the Resource type is per tenant or global (system wide) or both
  • SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Resource attribute name values that represents the sub Resource type names
  • resourceSubTypes
    SCIM++ Properties:
    • caseExact: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Resource sub types used for authorization within this Resource type
  • Added In: 2106240046

    SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set this attribute to True if all attributes of string type in request payload will be sanitized.
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Resource service name
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    Specifies whether there can only be one instance of this Resource type
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Source Resource type
  • uniqueAttributeNameForDisplay
    SCIM++ Properties:
    • caseExact: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Specifies a uniquely identified attribute name for a Resource. For example, the uniquely identified attribute name for user.json is userName. This can only be Simple string attributes. Complex non-multi-valued simple string sub-attribute. Attributes mentioned must always be returned.
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:jdbcDataProviderParams:ResourceType
Type: object
JDBC parameters.
Show Source
  • compositeIndex
    SCIM++ Properties:
    • caseExact: false
    • idcsCompositeKey: [columns]
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    A complex multi-value attribute that contains attribute names to form composite indexed columns in a table
  • Added In: 2104300806

    SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: global
    Boolean flag used to identify if the child table is present for the resource
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: global
    Table name to store the Resource
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: string
    • uniqueness: global
    Template to be added
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: string
    • uniqueness: global
    Template to be added
Nested Schema : schemaExtensions
Type: object
Resource type schema extensions
Show Source
  • SCIM++ Properties:
    • type: boolean
    • multiValued: false
    • required: true
    • caseExact: false
    • mutability: readWrite
    • returned: default
    • uniqueness: none
    Indicates whether the extension is required for the Resource type
  • SCIM++ Properties:
    • type: string
    • multiValued: false
    • required: true
    • caseExact: false
    • mutability: readWrite
    • returned: default
    • uniqueness: none
    The URI of an extended schema
Nested Schema : cache
Type: object
SCIM++ Properties:
  • caseExact: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: always
  • type: complex
  • uniqueness: none
Cache requirements for the Resource type. Cache only provides performance improvements
Show Source
  • attributesAffectingCacheability
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    A comma-separated list of attribute names which can change the cacheability of the resource. These attributes can not be modified to make sure that the cacheability of a resource is never changed once its created.
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set this attribute to True if Resources of this type need to be cached. If this Resource type is declared cacheable, declare all other Resource types that expose the same physical resource as cacheable with a suitable sourceResourceType.
  • compositeKeys
    SCIM++ Properties:
    • caseExact: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    A comma-separated list of attribute names with which cache would save the object in the cache in addition to the ID--for example, it should be a secondary key. If only one attribute is specified, it should have a uniqueness level of global. This attribute can only be a String type and only come from the schema declared for this Resource type, not from schemasExtensions. For Example: [\"name\", \"lastName, employeeId\"]
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The DataHandler to be used to transform data being put into cache or pulled out of cache
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Set this attribute to True if Resources of this type need to be cached with an appended key that indicates the logged-in user's locale. For example, when localizeCacheKey is set to True, the Resource is cached with a countries-en-US key.
  • Allowed Values: [ "lasting", "transient", "tenant-near" ]
    SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Set to Lasting if Resources of this type seldom change and can be accessed for every REST request--for example, Tenant and Schema Definitions. Use Transient if Resources of this type match any of the following conditions: a)Can change often b)Accessed for only a few REST requests c)Can have a large number of Resources of this type (or the size is not limited or known before hand). Most Resources such as User, Group, and so on would fit this type.
Nested Schema : csvImportOperationsSupported
Type: array
SCIM++ Properties:
  • caseExact: false
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Specifies what csv import operations, if any, are supported, where allowed operations includes \"create\", \"update\", \"replace\" or \"delete\".
Allowed Values: [ "create", "update", "replace", "delete" ]
Show Source
Nested Schema : excludedCommonAttrs
Type: array
Added In: 17.4.6

SCIM++ Properties:
  • caseExact: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Each value of this attribute is the name of an attribute defined in Common.json, which needs to be excluded from a resource
Show Source
Nested Schema : featureSpecificSchemaExtensions
Type: array
Deprecated Since: 19.1.6

SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [schemaExtension]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Attribute which specifies whether an extension schema is associated with a set of features or not.
Show Source
  • featureSpecificSchemaExtensions
    Deprecated Since: 19.1.6

    SCIM++ Properties:
    • caseExact: false
    • idcsCompositeKey: [schemaExtension]
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Attribute which specifies whether an extension schema is associated with a set of features or not.
Nested Schema : idcsRtsaHideExtensionSchemas
Type: array
Added In: 19.1.4

SCIM++ Properties:
  • caseExact: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
List of extension schemas that should be processed.
Show Source
Nested Schema : ociAuditAttrsToGetDuringUpdate
Type: array
Added In: 2201190827

SCIM++ Properties:
  • caseExact: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
List of resource type attributes to fetch on updates, that are required for publishing OCI audit events to ensure backward compatibility is retained for existing OCI audit event clients like Cloud Guard.
Show Source
Nested Schema : operations
Type: array
SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [name]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Specifies the list of operations supported by this Resource type
Show Source
  • operations
    SCIM++ Properties:
    • caseExact: false
    • idcsCompositeKey: [name]
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Specifies the list of operations supported by this Resource type
Nested Schema : resourcesManaged
Type: array
SCIM++ Properties:
  • caseExact: false
  • multiValued: true
  • mutability: readWrite
  • required: true
  • returned: default
  • type: string
  • uniqueness: none
Specifies whether the Resource type is per tenant or global (system wide) or both
Allowed Values: [ "tenant", "global" ]
Show Source
Nested Schema : resourceSubTypes
Type: array
SCIM++ Properties:
  • caseExact: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Resource sub types used for authorization within this Resource type
Show Source
Nested Schema : uniqueAttributeNameForDisplay
Type: array
SCIM++ Properties:
  • caseExact: false
  • multiValued: true
  • mutability: readWrite
  • required: true
  • returned: default
  • type: string
  • uniqueness: none
Specifies a uniquely identified attribute name for a Resource. For example, the uniquely identified attribute name for user.json is userName. This can only be Simple string attributes. Complex non-multi-valued simple string sub-attribute. Attributes mentioned must always be returned.
Show Source
Nested Schema : attributesAffectingCacheability
Type: array
Added In: 20.1.3

SCIM++ Properties:
  • caseExact: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
A comma-separated list of attribute names which can change the cacheability of the resource. These attributes can not be modified to make sure that the cacheability of a resource is never changed once its created.
Show Source
Nested Schema : compositeKeys
Type: array
SCIM++ Properties:
  • caseExact: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
A comma-separated list of attribute names with which cache would save the object in the cache in addition to the ID--for example, it should be a secondary key. If only one attribute is specified, it should have a uniqueness level of global. This attribute can only be a String type and only come from the schema declared for this Resource type, not from schemasExtensions. For Example: [\"name\", \"lastName, employeeId\"]
Show Source
Nested Schema : featureSpecificSchemaExtensions
Type: object
Deprecated Since: 19.1.6

SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [schemaExtension]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Attribute which specifies whether an extension schema is associated with a set of features or not.
Show Source
  • features
    Deprecated Since: 19.1.6

    SCIM++ Properties:
    • caseExact: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The list of features the extension schema is associated with.
  • Deprecated Since: 19.1.6

    SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The name of the extension schema.
Nested Schema : features
Type: array
Deprecated Since: 19.1.6

SCIM++ Properties:
  • caseExact: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
The list of features the extension schema is associated with.
Allowed Values: [ "optionalPii", "mfa", "social", "schemaCustomization" ]
Show Source
Nested Schema : operations
Type: object
SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [name]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Specifies the list of operations supported by this Resource type
Show Source
  • Deprecated Since: 2205120021

    SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    True if operation is truly a read operation using POST/PUT with NoOp provider, e.g. POST /PasswordAuthenticator. False by default.
  • analyze
    SCIM++ Properties:
    • caseExact: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Specifies if the operation results are targeted for analysis
  • auditable
    SCIM++ Properties:
    • caseExact: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Specifies if the operation results are targeted for audit
  • authzContextVariables
    Added In: 2102181953

    SCIM++ Properties:
    • caseExact: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    contextVariables Supported for the current resource and Operation for authorization with IAM Policies.
  • Added In: 2011192329

    SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    OperationId for the current request. This value is specific for each resourceType AND Operation
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Specifies whether the cache put operation should be completed after the post callback
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Specifies whether a composite event for this operation needs to be published to the composite event handler (True), or individual events are published one by one to targeted handlers (False). False is the default.
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Operation description
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Specifies the eventId for this operation, if applicable. If not specified, the eventId is auto-generated from the ResourceTypeDef's name, operation, and so on.
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    True if publishing is disabled for api docs. False by default.
  • features
    SCIM++ Properties:
    • caseExact: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Specifies list of feature names for license toggle
  • Allowed Values: [ "localWrite", "direct", "writeToMasterOnly" ]
    Added In: 19.1.4

    SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Specifies write type for replication. GET/SEARCH calls are direct by default, CRUD calls are redirect by default.Resources can use this attribute to define localwrite/direct/writeMasterOnly or override default behaviour.
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Specifies whether this operation can be called via REST (True) or only via Java APIs (False). True is the default.
  • metric
    SCIM++ Properties:
    • caseExact: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Specifies if the operation results are targeted for metrics processing
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Health Metrics display name
  • Allowed Values: [ "get", "create", "update", "replace", "delete", "search", "postSearch", "options" ]
    SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Operation name
  • notify
    SCIM++ Properties:
    • caseExact: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Specifies if the operation results are targeted for notification
  • Added In: 2209220956

    SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    True if operation is truly using POST/PUT for multi region login, e.g. POST /PasswordAuthenticator. False by default.
  • subscribe
    SCIM++ Properties:
    • caseExact: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Specifies if the operation results are targeted for subscribers
Nested Schema : analyze
Type: array
SCIM++ Properties:
  • caseExact: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Specifies if the operation results are targeted for analysis
Allowed Values: [ "success", "failure" ]
Show Source
Nested Schema : auditable
Type: array
SCIM++ Properties:
  • caseExact: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Specifies if the operation results are targeted for audit
Allowed Values: [ "success", "failure" ]
Show Source
Nested Schema : authzContextVariables
Type: array
Added In: 2102181953

SCIM++ Properties:
  • caseExact: false
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
contextVariables Supported for the current resource and Operation for authorization with IAM Policies.
Allowed Values: [ "target.user.name", "target.user.id", "target.credential.type", "target.group.id", "target.group.name", "target.app.id", "target.app.name", "target.app.serviceType", "consumer.app.id", "consumer.app.name", "consumer.app.serviceType", "consumer.app.domain", "consumer.app.region", "producer.app.id", "producer.app.name", "producer.app.serviceType", "producer.app.domain", "producer.app.region", "target.subject.type", "target.subject.id", "target.subject.domain", "target.subject.name" ]
Show Source
Nested Schema : features
Type: array
SCIM++ Properties:
  • caseExact: false
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Specifies list of feature names for license toggle
Show Source
Nested Schema : metric
Type: array
SCIM++ Properties:
  • caseExact: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Specifies if the operation results are targeted for metrics processing
Allowed Values: [ "success", "failure" ]
Show Source
Nested Schema : notify
Type: array
SCIM++ Properties:
  • caseExact: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Specifies if the operation results are targeted for notification
Allowed Values: [ "success", "failure" ]
Show Source
Nested Schema : subscribe
Type: array
SCIM++ Properties:
  • caseExact: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Specifies if the operation results are targeted for subscribers
Allowed Values: [ "success", "failure" ]
Show Source
Nested Schema : compositeIndex
Type: array
SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [columns]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
A complex multi-value attribute that contains attribute names to form composite indexed columns in a table
Show Source
  • compositeIndex
    SCIM++ Properties:
    • caseExact: false
    • idcsCompositeKey: [columns]
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    A complex multi-value attribute that contains attribute names to form composite indexed columns in a table
Nested Schema : compositeIndex
Type: object
SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [columns]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
A complex multi-value attribute that contains attribute names to form composite indexed columns in a table
Show Source
  • columns
    SCIM++ Properties:
    • caseExact: true
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Attribute name to form composite indexed columns
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    Create unique index if true, otherwise create index
Nested Schema : columns
Type: array
SCIM++ Properties:
  • caseExact: true
  • multiValued: true
  • mutability: readWrite
  • required: true
  • returned: default
  • type: string
  • uniqueness: none
Attribute name to form composite indexed columns
Show Source

400 Response

Bad or invalid request
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. Refer the available status codes here : Status Codes.
In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

401 Response

The supplied credentials, if any, are not sufficient to access the resource.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. Refer the available status codes here : Status Codes.
In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

404 Response

The requested resource could not be found.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. Refer the available status codes here : Status Codes.
In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

500 Response

We couldn't return the representation due to an internal server error.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. Refer the available status codes here : Status Codes.
In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.
Back to Top

Examples

The following example shows how to search for a Resource Type by submitting a POST request on the REST resource using cURL. For more information about cURL, see Use cURL.

cURL Command

Note:

The command in this example uses the URL structure https://tenant-base-url/resource-path, where tenant-base-url represents the Identity Service URL, and the resource path represents the Identity Service API. See Send Requests for the appropriate URL structure to use.
curl
-X POST
-H "Content-Type:application/scim+json"
-H "Authorization: Bearer <Access Token Value>"
https://tenant-base-url/admin/v1/ResourceTypes/.search

Example of Request Body

You create searches with a POST request on a resource endpoint ending in /.search by putting the query parameters in the request body. The following shows an example of the request body in JSON format:

{
  "sortOrder": "ASCENDING",
  "count": 3,
  "startIndex": 1,
  "schemas": [
    "urn:ietf:params:scim:api:messages:2.0:SearchRequest"
  ]
}

Example of Response Body

The following example shows the contents of the response body in JSON format:

{
  "schemas": [
    "urn:ietf:params:scim:api:messages:2.0:ListResponse"
  ],
  "totalResults": 124,
  "Resources": [
    {
      "schemas": [
        "urn:ietf:params:scim:schemas:core:2.0:ResourceType",
        "urn:ietf:params:scim:schemas:oracle:idcs:extension:idcsResourceType:ResourceType",
        "urn:ietf:params:scim:schemas:oracle:idcs:extension:jdbcDataProviderParams:ResourceType"
      ],
      "id": "JobReport",
      "description": "JobReport Resource Type",
      "name": "JobReport",
      "schema": "urn:ietf:params:scim:schemas:oracle:idcs:JobReport",
      "endpoint": "/JobReports",
      "urn:ietf:params:scim:schemas:oracle:idcs:extension:idcsResourceType:ResourceType": {
        "managerClass": "oracle.idaas.job.manager.api.JobReportManager",
        "builderClass": "oracle.idaas.job.object.JobReport",
        "dataProviderClass": "oracle.idaas.provider.jdbc.JdbcProvider",
        "singleton": false,
        "internal": false,
        "resourcesManaged": [
          "tenant"
        ],
        "auditable": false,
        "etagSupported": true,
        "serviceName": "job",
        "uniqueAttributeNameForDisplay": [
          "name"
        ],
        "resourceSubTypeAttributeName": "jobType",
        "resourceSubTypes": [
          "SsoEncryptionKeyRollOverJobReport",
          "UserExportJobReport",
          "GroupExportJobReport",
          "AppRoleExportJobReport",
          "AppRoleImportJobReport",
          "UserImportJobReport",
          "GroupImportJobReport",
          "SubscriptionFailureRetryJobReport",
          "BulkUserPasswordMustChangeSetJobReport",
          "BulkUserPasswordResetJobReport",
          "DeleteSamlRuntimeDataJobReport",
          "PurgeResourcesJobReport"
        ],
        "operations": [
          {
            "name": "get"
          },
          {
            "name": "create",
            "internal": true
          },
          {
            "name": "delete",
            "internal": true
          },
          {
            "name": "search",
            "internal": false
          },
          {
            "name": "postSearch",
            "internal": false
          }
        ],
        "cache": {
          "cacheable": true,
          "type": "transient"
        }
      },
      "idcsCreatedBy": {
        "value": "SYSTEM",
        "$ref": "https://example.com/v2/Users/92b725cd-9465-4e7d-8c16-01f8e146b87a"
      },
      "idcsLastModifiedBy": {
        "value": "SYSTEM",
        "$ref": "https://example.com/v2/Users/92b725cd-9465-4e7d-8c16-01f8e146b87a"
      },
      "urn:ietf:params:scim:schemas:oracle:idcs:extension:jdbcDataProviderParams:ResourceType": {
        "table": "JB_REPORT",
        "template": "MediumIdcsTemplate"
      },
      "meta": {
        "resourceType": "ResourceType",
        "location": "http://tenant-base-url/admin/v1/ResourceTypes/JobReport",
        "created": "2015-07-13T07:28:59.227Z",
        "lastModified": "2015-07-13T07:28:59.227Z"
      }
    },
    {
      "schemas": [
        "urn:ietf:params:scim:schemas:core:2.0:ResourceType",
        "urn:ietf:params:scim:schemas:oracle:idcs:extension:idcsResourceType:ResourceType",
        "urn:ietf:params:scim:schemas:oracle:idcs:extension:jdbcDataProviderParams:ResourceType"
      ],
      "id": "UserNameGenerator",
      "description": "User Name Generator Resource Type",
      "name": "UserNameGenerator",
      "schema": "urn:ietf:params:scim:schemas:oracle:idcs:UserNameGenerator",
      "endpoint": "/UserNameGenerator",
      "urn:ietf:params:scim:schemas:oracle:idcs:extension:idcsResourceType:ResourceType": {
        "managerClass": "oracle.idaas.identity.manager.api.UserNameGeneratorManager",
        "builderClass": "oracle.idaas.identity.object.UserNameGenerator",
        "dataProviderClass": "oracle.idaas.common.provider.NoOperationProvider",
        "singleton": true,
        "internal": false,
        "resourcesManaged": [
          "tenant"
        ],
        "etagSupported": true,
        "auditable": true,
        "serviceName": "admin",
        "uniqueAttributeNameForDisplay": [
          "id"
        ],
        "operations": [
          {
            "name": "create"
          }
        ]
      },
      "meta": {
        "resourceType": "ResourceType",
        "location": "http://tenant-base-url/admin/v1/ResourceTypes/UserNameGenerator",
        "created": "2015-07-13T07:28:59.227Z",
        "lastModified": "2015-07-13T07:28:59.227Z"
      }
    },
    {
      "schemas": [
        "urn:ietf:params:scim:schemas:core:2.0:ResourceType",
        "urn:ietf:params:scim:schemas:oracle:idcs:extension:idcsResourceType:ResourceType",
        "urn:ietf:params:scim:schemas:oracle:idcs:extension:jdbcDataProviderParams:ResourceType"
      ],
      "id": "Job",
      "description": "Job Resource Type",
      "name": "Job",
      "schema": "urn:ietf:params:scim:schemas:oracle:idcs:Job",
      "endpoint": "/Jobs",
      "urn:ietf:params:scim:schemas:oracle:idcs:extension:idcsResourceType:ResourceType": {
        "managerClass": "oracle.idaas.job.manager.api.JobManager",
        "builderClass": "oracle.idaas.job.object.Job",
        "dataProviderClass": "oracle.idaas.job.provider.JobProvider",
        "singleton": true,
        "internal": false,
        "resourcesManaged": [
          "global"
        ],
        "auditable": false,
        "etagSupported": false,
        "serviceName": "job",
        "uniqueAttributeNameForDisplay": [
          "id"
        ],
        "resourceSubTypeAttributeName": "id",
        "resourceSubTypes": [
          "SsoEncryptionKeyRollOverJob",
          "UserExportJob",
          "GroupExportJob",
          "AppRoleExportJob",
          "AppRoleImportJob",
          "UserImportJob",
          "GroupImportJob",
          "SubscriptionFailureRetryJob",
          "BulkUserPasswordMustChangeSetJob",
          "BulkUserPasswordResetJob",
          "DeleteSamlRuntimeDataJob",
          "PurgeResourcesJob"
        ],
        "operations": [
          {
            "name": "get"
          },
          {
            "name": "search"
          },
          {
            "name": "postSearch"
          }
        ],
        "cache": {
          "cacheable": true,
          "type": "lasting"
        }
      },
      "idcsCreatedBy": {
        "value": "SYSTEM"
      },
      "idcsLastModifiedBy": {
        "value": "SYSTEM"
      },
      "meta": {
        "resourceType": "ResourceType",
        "location": "http://tenant-base-url/admin/v1/ResourceTypes/Job",
        "created": "2015-07-13T07:28:59.227Z",
        "lastModified": "2015-07-13T07:28:59.227Z"
      }
    }
  ],
  "startIndex": 1,
  "itemsPerPage": 3
}
Back to Top