Search User Schema Attribute Settings

get

/admin/v1/UserAttributesSettings

Request

Query Parameters
  • A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If "attributes" query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Allowed Values: [ "all", "always", "never", "request", "default" ]
  • A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
Header Parameters
  • The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
  • An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
Back to Top

Response

Supported Media Types

200 Response

The request was successful.
Body ()
Root Schema : UserAttributesSettings-ListResponse
Type: object
The SCIM protocol defines a standard set of query parameters that can be used to filter, sort, and paginate to return zero or more resources in a query response. Queries MAY be made against a single resource or a resource type endpoint (e.g., /Users), or the service provider Base URI.
Show Source
  • The number of resources returned in a list response page. REQUIRED when partial results returned due to pagination.
  • Resources
    A multi-valued list of complex objects containing the requested resources. This MAY be a subset of the full set of resources if pagination is requested. REQUIRED if "totalResults" is non-zero.
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The 1-based index of the first result in the current set of list results. REQUIRED when partial results returned due to pagination.
  • The total number of results returned by the list or query operation. The value may be larger than the number of resources returned such as when returning a single page of results where multiple pages are available. REQUIRED.
Nested Schema : Resources
Type: array
A multi-valued list of complex objects containing the requested resources. This MAY be a subset of the full set of resources if pagination is requested. REQUIRED if "totalResults" is non-zero.
Show Source
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ]
Show Source
Nested Schema : UserAttributesSettings
Type: object
Schema for End User Attribute mutability
Show Source
  • attributeSettings
    SCIM++ Properties:
    • idcsCompositeKey: [name]
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    User Schema Attribute Settings
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OCI Compartment Id (ocid) in which the resource lives.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OCI Domain Id (ocid) in which the resource lives.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: global
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
  • idcsCreatedBy
    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    The User or App who created the Resource
  • idcsLastModifiedBy
    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    The User or App who modified the Resource
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    The release number when the resource was upgraded.
  • idcsPreventedOperations
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
  • meta
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
  • Maximum Length: 255
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Unique OCI identifier for the SCIM Resource.
  • schemas
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard \"enterprise\" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
  • tags
    SCIM++ Properties:
    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of tags on this resource.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    OCI Tenant Id (ocid) in which the resource lives.
Nested Schema : attributeSettings
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [name]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
User Schema Attribute Settings
Show Source
Nested Schema : idcsCreatedBy
Type: object
SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: true
  • returned: default
  • type: complex
The User or App who created the Resource
Show Source
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the SCIM resource that represents the User or App who created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The displayName of the User or App who created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • returned: default
    • type: string
    • uniqueness: none
    The OCID of the SCIM resource that represents the User or App who created this Resource
  • Allowed Values: [ "User", "App" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The type of resource, User or App, that created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The ID of the SCIM resource that represents the User or App who created this Resource
Nested Schema : idcsLastModifiedBy
Type: object
SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: complex
The User or App who modified the Resource
Show Source
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the SCIM resource that represents the User or App who modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The displayName of the User or App who modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • returned: default
    • type: string
    • uniqueness: none
    The OCID of the SCIM resource that represents the User or App who modified this Resource
  • Allowed Values: [ "User", "App" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The type of resource, User or App, that modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The ID of the SCIM resource that represents the User or App who modified this Resource
Nested Schema : idcsPreventedOperations
Type: array
SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: string
  • uniqueness: none
Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
Allowed Values: [ "replace", "update", "delete" ]
Show Source
Nested Schema : meta
Type: object
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
  • type: complex
A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
Show Source
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    The DateTime the Resource was added to the Service Provider
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Name of the resource type of the resource--for example, Users or Groups
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
Nested Schema : schemas
Type: array
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: true
  • returned: default
  • type: string
  • uniqueness: none
REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard \"enterprise\" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
Show Source
Nested Schema : tags
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [key, value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of tags on this resource.
Show Source
Nested Schema : attributeSettings
Type: object
User Schema Attribute Settings
Show Source
  • SCIM++ Properties:
    • idcsCanonicalValueSourceFilter: attrName eq "mutabilityValues" and attrValues.value eq "$(endUserMutability)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    End User mutability
  • endUserMutabilityCanonicalValues
    Added In: 18.3.4

    SCIM++ Properties:
    • idcsCanonicalValueSourceFilter: attrName eq "mutabilityValues" and attrValues.value eq "$(endUserMutability)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • caseExact: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Specifies the list of User mutabilities allowed.
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Fully-qualified attribute or complex mapping Name
Nested Schema : endUserMutabilityCanonicalValues
Type: array
Added In: 18.3.4

SCIM++ Properties:
  • idcsCanonicalValueSourceFilter: attrName eq "mutabilityValues" and attrValues.value eq "$(endUserMutability)"
  • idcsCanonicalValueSourceResourceType: AllowedValue
  • caseExact: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Specifies the list of User mutabilities allowed.
Show Source
Nested Schema : tags
Type: object
A list of tags on this resource.
Show Source
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Key or name of the tag.
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value of the tag.

400 Response

Bad or invalid request
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. Refer the available status codes here : Status Codes.
In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

401 Response

The supplied credentials, if any, are not sufficient to access the resource.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. Refer the available status codes here : Status Codes.
In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

404 Response

The requested resource could not be found.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. Refer the available status codes here : Status Codes.
In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

500 Response

We couldn't return the representation due to an internal server error.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. Refer the available status codes here : Status Codes.
In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.
Back to Top

Examples

The following example shows how to retrieve user attribute settings by submitting a GET request on the REST resource using cURL. For more information about cURL, see Use cURL.

cURL Command

Note:

The command in this example uses the URL structure https://tenant-base-url/resource-path, where tenant-base-url represents the Identity Service URL, and the resource path represents the Identity Service API. See Send Requests for the appropriate URL structure to use.
curl
-X GET
-H "Content-Type:application/scim+json"
-H "Authorization: Bearer <Access Token Value>"
https://tenant-base-url/admin/v1/UserAttributesSettings

Example of Response Body

The following example shows the contents of the response body in JSON format:

{
    "idcsLastModifiedBy": {
        "type": "User",
        "value": "fcb85c61ead941ffaf44cf98be2746ba",
        "display": "admin opc",
        "$ref": "https://tenant-base-url/admin/v1/Users/fcb85c61ead941ffaf44cf98be2746ba"
    },
    "idcsCreatedBy": {
        "type": "App",
        "display": "idcssm",
        "value": "1be8761c8daa429bb9c83855d0f2e2e6",
        "$ref": "https://tenant-base-url/admin/v1/Apps/1be8761c8daa429bb9c83855d0f2e2e6"
    },
    "id": "UserAttributesSettings",
    "meta": {
        "created": "2018-08-20T13:42:10.229Z",
        "lastModified": "2018-08-20T18:46:12.005Z",
        "resourceType": "UserAttributesSettings",
        "location": "https://tenant-base-url/admin/v1/UserAttributesSettings/UserAttributesSettings"
    },
    "attributeSettings": [
        {
            "endUserMutability": "readWrite",
            "name": "addresses[type eq \"home\"].locality",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readOnly",
            "name": "urn:ietf:params:scim:schemas:idcs:extension:custom:User:workName",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "name.givenName",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "emails[type eq \"home\"].value",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "phoneNumbers[type eq \"pager\"].value",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "phoneNumbers[type eq \"recovery\"].value",
            "idcsEndUserMutabilityCanonicalValues": [
                "immutable",
                "readOnly",
                "readWrite",
                "hidden"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "addresses[type eq \"home\"].streetAddress",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "immutable",
            "name": "addresses[type eq \"work\"].streetAddress",
            "idcsEndUserMutabilityCanonicalValues": [
                "immutable",
                "readOnly",
                "readWrite",
                "hidden"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "addresses[type eq \"other\"].streetAddress",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "addresses[type eq \"home\"].country",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "nickName",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readOnly",
            "name": "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:organization",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "readOnly"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "addresses[type eq \"other\"].formatted",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "addresses[type eq \"work\"].region",
            "idcsEndUserMutabilityCanonicalValues": [
                "immutable",
                "readOnly",
                "readWrite",
                "hidden"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "name.familyName",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "readOnly",
                "immutable",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "photos[type eq \"thumbnail\"].display",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "addresses[type eq \"other\"].country",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readOnly",
            "name": "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:costCenter",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "readOnly"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "emails[type eq \"work\"].value",
            "idcsEndUserMutabilityCanonicalValues": [
                "readWrite",
                "hidden",
                "immutable",
                "readOnly"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "addresses[type eq \"work\"].locality",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "emails[type eq \"other\"].value",
            "idcsEndUserMutabilityCanonicalValues": [
                "immutable",
                "readOnly",
                "readWrite",
                "hidden"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "userType",
            "idcsEndUserMutabilityCanonicalValues": [
                "readWrite",
                "hidden",
                "readOnly",
                "immutable"
            ]
        },
        {
            "endUserMutability": "readOnly",
            "name": "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:employeeNumber",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "readOnly"
            ]
        },
        {
            "endUserMutability": "readOnly",
            "name": "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager.$ref",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "readOnly"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "profileUrl",
            "idcsEndUserMutabilityCanonicalValues": [
                "immutable",
                "readWrite",
                "hidden",
                "readOnly"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "preferredLanguage",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "readOnly",
                "immutable",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "addresses[type eq \"home\"].postalCode",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "addresses[type eq \"home\"].formatted",
            "idcsEndUserMutabilityCanonicalValues": [
                "readOnly",
                "readWrite",
                "hidden",
                "immutable"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "timezone",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "readOnly",
                "immutable",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "displayName",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "readOnly",
                "immutable",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "hidden",
            "name": "urn:ietf:params:scim:schemas:idcs:extension:custom:User:ims.avatar",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly"
            ]
        },
        {
            "endUserMutability": "readOnly",
            "name": "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:division",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "readOnly"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "title",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "readOnly",
                "immutable",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "locale",
            "idcsEndUserMutabilityCanonicalValues": [
                "immutable",
                "readWrite",
                "hidden",
                "readOnly"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "phoneNumbers[type eq \"home\"].value",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "phoneNumbers[type eq \"fax\"].value",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "addresses[type eq \"other\"].postalCode",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "photos[type eq \"thumbnail\"].value",
            "idcsEndUserMutabilityCanonicalValues": [
                "readOnly",
                "readWrite",
                "hidden",
                "immutable"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "name.honorificSuffix",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "readOnly",
                "immutable",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "name.honorificPrefix",
            "idcsEndUserMutabilityCanonicalValues": [
                "readOnly",
                "immutable",
                "readWrite",
                "hidden"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "addresses[type eq \"work\"].postalCode",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "addresses[type eq \"other\"].locality",
            "idcsEndUserMutabilityCanonicalValues": [
                "immutable",
                "readOnly",
                "readWrite",
                "hidden"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "name.formatted",
            "idcsEndUserMutabilityCanonicalValues": [
                "readWrite",
                "hidden",
                "readOnly",
                "immutable"
            ]
        },
        {
            "endUserMutability": "readOnly",
            "name": "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager.value",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "readOnly"
            ]
        },
        {
            "endUserMutability": "readOnly",
            "name": "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager.displayName",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "readOnly"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "addresses[type eq \"other\"].region",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "addresses[type eq \"work\"].country",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "name.middleName",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "readOnly",
                "immutable",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readOnly",
            "name": "phoneNumbers[type eq \"work\"].value",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "addresses[type eq \"work\"].formatted",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "photos[type eq \"photo\"].value",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "addresses[type eq \"home\"].region",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "immutable",
            "name": "userName",
            "idcsEndUserMutabilityCanonicalValues": [
                "immutable"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "phoneNumbers[type eq \"mobile\"].value",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "emails[type eq \"recovery\"].value",
            "idcsEndUserMutabilityCanonicalValues": [
                "readWrite",
                "hidden",
                "immutable",
                "readOnly"
            ]
        },
        {
            "endUserMutability": "readOnly",
            "name": "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "readOnly"
            ]
        },
        {
            "endUserMutability": "readWrite",
            "name": "phoneNumbers[type eq \"other\"].value",
            "idcsEndUserMutabilityCanonicalValues": [
                "hidden",
                "immutable",
                "readOnly",
                "readWrite"
            ]
        }
    ],
    "schemas": [
        "urn:ietf:params:scim:schemas:oracle:idcs:UserAttributesSettings"
    ]
}
Back to Top