Search Users Using POST

post

/admin/v1/Users/.search

Request

Supported Media Types
Header Parameters
  • The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
  • Media Type
  • An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
Body ()
Root Schema : User-SearchRequest
Type: object
Clients MAY execute queries without passing parameters on the URL by using the HTTP POST verb combined with the /.search path extension. The inclusion of /.search on the end of a valid SCIM endpoint SHALL be used to indicate the HTTP POST verb is intended to be a query operation. To create a new query result set, a SCIM client sends an HTTP POST request to the desired SCIM resource endpoint (ending in /.search). The body of the POST request MAY include any of the parameters.
Show Source
  • attributes
    A multi-valued list of strings indicating the names of resource attributes to return in the response overriding the set of attributes that would be returned by default. Attribute names MUST be in standard attribute notation (Section 3.10) form. See (additional retrieval query parameters). OPTIONAL.
  • attributeSets
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If "attributes" query parameter is also available, union of the two is fetched. Valid values : all, always, never, request, default. Values are case-insensitive. OPTIONAL.
  • Minimum Length: 1
    Maximum Length: 1000
    An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4). OPTIONAL.
  • The filter string that is used to request a subset of resources. See the Using the Filter Query Parameter section of the Query Parameters page in Getting Started. The filter string MUST be a valid filter expression. See Section 3.4.2.2. OPTIONAL.
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. Query requests MUST be identified using the following URI: "urn:ietf:params:scim:api:messages:2.0:SearchRequest" REQUIRED.
  • A string that indicates the attribute whose value SHALL be used to order the returned responses. The sortBy attribute MUST be in standard attribute notation (Section 3.10) form. See Sorting section. OPTIONAL.
  • Allowed Values: [ "ascending", "descending" ]
    A string that indicates the order in which the sortBy parameter is applied. Allowed values are "ascending" and "descending". See (Sorting Section). OPTIONAL.
  • An integer that indicates the 1-based index of the first query result. See Pagination Section. OPTIONAL.
Nested Schema : attributes
Type: array
A multi-valued list of strings indicating the names of resource attributes to return in the response overriding the set of attributes that would be returned by default. Attribute names MUST be in standard attribute notation (Section 3.10) form. See (additional retrieval query parameters). OPTIONAL.
Show Source
Nested Schema : attributeSets
Type: array
A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If "attributes" query parameter is also available, union of the two is fetched. Valid values : all, always, never, request, default. Values are case-insensitive. OPTIONAL.
Allowed Values: [ "all", "always", "never", "request", "default" ]
Show Source
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. Query requests MUST be identified using the following URI: "urn:ietf:params:scim:api:messages:2.0:SearchRequest" REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:SearchRequest" ]
Show Source
Back to Top

Response

Supported Media Types

200 Response

The request was successful.
Body ()
Root Schema : User-ListResponse
Type: object
The SCIM protocol defines a standard set of query parameters that can be used to filter, sort, and paginate to return zero or more resources in a query response. Queries MAY be made against a single resource or a resource type endpoint (e.g., /Users), or the service provider Base URI.
Show Source
  • The number of resources returned in a list response page. REQUIRED when partial results returned due to pagination.
  • Resources
    A multi-valued list of complex objects containing the requested resources. This MAY be a subset of the full set of resources if pagination is requested. REQUIRED if "totalResults" is non-zero.
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The 1-based index of the first result in the current set of list results. REQUIRED when partial results returned due to pagination.
  • The total number of results returned by the list or query operation. The value may be larger than the number of resources returned such as when returning a single page of results where multiple pages are available. REQUIRED.
Nested Schema : Resources
Type: array
A multi-valued list of complex objects containing the requested resources. This MAY be a subset of the full set of resources if pagination is requested. REQUIRED if "totalResults" is non-zero.
Show Source
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ]
Show Source
Nested Schema : User
Type: object
User Account
Show Source
Nested Schema : addresses
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [type]
  • idcsCsvAttributeNameMappings: [[columnHeaderName:Work Address Street, deprecatedColumnHeaderName:Work Street Address, mapsTo:addresses[work].streetAddress], [columnHeaderName:Work Address Locality, deprecatedColumnHeaderName:Work City, mapsTo:addresses[work].locality], [columnHeaderName:Work Address Region, deprecatedColumnHeaderName:Work State, mapsTo:addresses[work].region], [columnHeaderName:Work Address Postal Code, deprecatedColumnHeaderName:Work Postal Code, mapsTo:addresses[work].postalCode], [columnHeaderName:Work Address Country, deprecatedColumnHeaderName:Work Country, mapsTo:addresses[work].country], [columnHeaderName:Work Address Formatted, mapsTo:addresses[work].formatted], [columnHeaderName:Home Address Formatted, mapsTo:addresses[home].formatted], [columnHeaderName:Other Address Formatted, mapsTo:addresses[other].formatted], [columnHeaderName:Home Address Street, mapsTo:addresses[home].streetAddress], [columnHeaderName:Other Address Street, mapsTo:addresses[other].streetAddress], [columnHeaderName:Home Address Locality, mapsTo:addresses[home].locality], [columnHeaderName:Other Address Locality, mapsTo:addresses[other].locality], [columnHeaderName:Home Address Region, mapsTo:addresses[home].region], [columnHeaderName:Other Address Region, mapsTo:addresses[other].region], [columnHeaderName:Home Address Country, mapsTo:addresses[home].country], [columnHeaderName:Other Address Country, mapsTo:addresses[other].country], [columnHeaderName:Home Address Postal Code, mapsTo:addresses[home].postalCode], [columnHeaderName:Other Address Postal Code, mapsTo:addresses[other].postalCode], [columnHeaderName:Primary Address Type, mapsTo:addresses[$(type)].primary]]
  • idcsPii: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
A physical mailing address for this User, as described in (address Element). Canonical Type Values of work, home, and other. The value attribute is a complex type with the following sub-attributes.
Show Source
  • addresses
    A physical mailing address for this User, as described in (address Element). Canonical Type Values of work, home, and other. The value attribute is a complex type with the following sub-attributes.
Nested Schema : emails
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [value, type]
  • idcsCsvAttributeNameMappings: [[columnHeaderName:Work Email, mapsTo:emails[work].value], [columnHeaderName:Home Email, mapsTo:emails[home].value], [columnHeaderName:Primary Email Type, mapsTo:emails[$(type)].primary], [columnHeaderName:Other Email, mapsTo:emails[other].value], [columnHeaderName:Recovery Email, mapsTo:emails[recovery].value], [columnHeaderName:Work Email Verified, mapsTo:emails[work].verified], [columnHeaderName:Home Email Verified, mapsTo:emails[home].verified], [columnHeaderName:Other Email Verified, mapsTo:emails[other].verified], [columnHeaderName:Recovery Email Verified, mapsTo:emails[recovery].verified]]
  • idcsPii: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
A complex attribute representing emails
Show Source
Nested Schema : entitlements
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [value, type]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
A list of entitlements for the User that represent a thing the User has.
Show Source
Nested Schema : groups
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of groups that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated
Show Source
  • groups
    A list of groups of which the User or App is a member, either thorough direct membership, nested groups, or dynamically calculated
Nested Schema : idcsCreatedBy
Type: object
SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: true
  • returned: default
  • type: complex
The User or App who created the Resource
Show Source
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the SCIM resource that represents the User or App who created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The displayName of the User or App who created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • returned: default
    • type: string
    • uniqueness: none
    The OCID of the SCIM resource that represents the User or App who created this Resource
  • Allowed Values: [ "User", "App" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The type of resource, User or App, that created this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The ID of the SCIM resource that represents the User or App who created this Resource
Nested Schema : idcsLastModifiedBy
Type: object
SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: complex
The User or App who modified the Resource
Show Source
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the SCIM resource that represents the User or App who modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The displayName of the User or App who modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • returned: default
    • type: string
    • uniqueness: none
    The OCID of the SCIM resource that represents the User or App who modified this Resource
  • Allowed Values: [ "User", "App" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The type of resource, User or App, that modified this Resource
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The ID of the SCIM resource that represents the User or App who modified this Resource
Nested Schema : idcsPreventedOperations
Type: array
SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: string
  • uniqueness: none
Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
Allowed Values: [ "replace", "update", "delete" ]
Show Source
Nested Schema : ims
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [value, type]
  • idcsPii: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
User's instant messaging addresses
Show Source
Nested Schema : meta
Type: object
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
  • type: complex
A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
Show Source
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    The DateTime the Resource was added to the Service Provider
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Name of the resource type of the resource--for example, Users or Groups
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
Nested Schema : name
Type: object
SCIM++ Properties:
  • idcsCsvAttributeNameMappings: [[columnHeaderName:Formatted Name, mapsTo:name.formatted], [columnHeaderName:Honorific Prefix, mapsTo:name.honorificPrefix], [columnHeaderName:First Name, mapsTo:name.givenName], [columnHeaderName:Middle Name, mapsTo:name.middleName], [columnHeaderName:Last Name, mapsTo:name.familyName], [columnHeaderName:Honorific Suffix, mapsTo:name.honorificSuffix]]
  • idcsPii: true
  • multiValued: false
  • mutability: readWrite
  • required: true
  • returned: default
  • type: complex
  • uniqueness: none
A complex attribute that contains attributes representing the name
Show Source
  • Minimum Length: 1
    Maximum Length: 150
    SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeName: Last Name
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Last name
  • Minimum Length: 1
    Maximum Length: 354
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Full name
  • Minimum Length: 1
    Maximum Length: 150
    SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeName: First Name
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    First name
  • Minimum Length: 1
    Maximum Length: 25
    SCIM++ Properties:
    • idcsCsvAttributeName: Honorific Prefix
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Prefix
  • Minimum Length: 1
    Maximum Length: 25
    SCIM++ Properties:
    • idcsCsvAttributeName: Honorific Suffix
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Suffix
  • Maximum Length: 100
    SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeName: Middle Name
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Middle name
Nested Schema : phoneNumbers
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [value, type]
  • idcsCsvAttributeNameMappings: [[columnHeaderName:Work Phone, mapsTo:phoneNumbers[work].value], [columnHeaderName:Mobile No, mapsTo:phoneNumbers[mobile].value], [columnHeaderName:Home Phone, mapsTo:phoneNumbers[home].value], [columnHeaderName:Fax, mapsTo:phoneNumbers[fax].value], [columnHeaderName:Pager, mapsTo:phoneNumbers[pager].value], [columnHeaderName:Other Phone, mapsTo:phoneNumbers[other].value], [columnHeaderName:Recovery Phone, mapsTo:phoneNumbers[recovery].value], [columnHeaderName:Primary Phone Type, mapsTo:phoneNumbers[$(type)].primary]]
  • idcsPii: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Phone numbers
Show Source
Nested Schema : photos
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [value, type]
  • idcsPii: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
URLs of photos for the User
Show Source
Nested Schema : roles
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [value, type]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
A list of roles for the User that collectively represent who the User is; e.g., 'Student', 'Faculty'.
Show Source
  • roles
    A list of roles for the User that collectively represent who the User is; e.g., 'Student', 'Faculty'.
Nested Schema : schemas
Type: array
SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: true
  • returned: default
  • type: string
  • uniqueness: none
REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard \"enterprise\" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
Show Source
Nested Schema : tags
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [key, value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of tags on this resource.
Show Source
Nested Schema : urn:ietf:params:scim:schemas:extension:enterprise:2.0:User
Type: object
Enterprise User
Show Source
  • Minimum Length: 1
    Maximum Length: 50
    SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeName: Cost Center
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Cost Center]]
    • idcsPii: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Identifies the name of a cost center.
  • Minimum Length: 1
    Maximum Length: 64
    SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeName: Department
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Department]]
    • idcsPii: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Identifies the name of a department.
  • Minimum Length: 1
    Maximum Length: 50
    SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeName: Division
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Division]]
    • idcsPii: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Identifies the name of a division.
  • Minimum Length: 1
    Maximum Length: 50
    SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeName: Employee Number
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Employee Number]]
    • idcsPii: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Numeric or alphanumeric identifier assigned to a person, typically based on order of hire or association with an organization.
  • manager
    SCIM++ Properties:
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Manager, deprecatedColumnHeaderName:Manager Name, mapsTo:manager.value]]
    • idcsPii: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    The User's manager. A complex type that optionally allows Service Providers to represent organizational hierarchy by referencing the 'id' attribute of another User.
  • Minimum Length: 1
    Maximum Length: 64
    SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeName: Organization
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Organization Name, deprecatedColumnHeaderName:Organization]]
    • idcsPii: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Identifies the name of an organization.
Nested Schema : urn:ietf:params:scim:schemas:idcs:extension:custom:User
Type: object
Custom User Attributes
Show Source
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:adaptive:User
Type: object
This extension defines attributes to manage user's risk score.
Show Source
  • Allowed Values: [ "LOW", "MEDIUM", "HIGH" ]
    Added In: 18.1.6

    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Risk Level
  • riskScores
    Added In: 18.1.6

    SCIM++ Properties:
    • caseExact: false
    • idcsCompositeKey: [value]
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    The risk score pertaining to the user.
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:capabilities:User
Type: object
User's Capabilities
Show Source
  • Added In: 2012271618

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Indicates weather a user can use api keys
  • Added In: 2012271618

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Indicates weather a user can use auth tokens
  • Added In: 2206280902

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Specifies whether user can access console
  • Added In: 2012271618

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Indicates weather a user can use console password
  • Added In: 2012271618

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Indicates weather a user can use customer secret keys
  • Added In: 2012271618

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Indicates weather a user can use db credentials
  • Added In: 2012271618

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Indicates weather a user can use oauth2 client credentials
  • Added In: 2012271618

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Indicates weather a user can use smtp credentials
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:crossSso:User
Type: object
This extension defines attributes to manage User account for Cross Tenant SSO.
Show Source
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:dbCredentials:User
Type: object
Db Credentials User extension
Show Source
  • Added In: 2102181953

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: integer
    • uniqueness: none
    The number of failed login attempts. The value is reset to 0 after a successful login.
  • dbPasswordHistory
    Added In: 2102181953

    SCIM++ Properties:
    • idcsCompositeKey: [value, sequenceNumber]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: never
    • type: complex
    • uniqueness: none
    A complex attribute to represent password history
  • Minimum Length: 1
    Maximum Length: 128
    Added In: 2102181953

    SCIM++ Properties:
    • multiValued: false
    • mutability: readWrite
    • required: false
    • type: string
    • returned: request
    • caseExact: false
    • uniqueness: none
    • idcsSearchable: true
    The Database User Name
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:dbUser:User
Type: object
DB User extension
Show Source
  • dbGlobalRoles
    Added In: 18.2.2

    SCIM++ Properties:
    • idcsSearchable: false
    • idcsSensitive: none
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    DB global roles to which the user is granted access.
  • Added In: 18.2.2

    SCIM++ Properties:
    • idcsSearchable: false
    • idcsSensitive: none
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    DB domain level schema to which the user is granted access.
  • Added In: 18.2.2

    SCIM++ Properties:
    • idcsSearchable: false
    • idcsSensitive: none
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    DB instance level schema to which the user is granted access.
  • Added In: 18.2.2

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none
    If true, indicates this is a database user.
  • passwordVerifiers
    Added In: 18.2.2

    SCIM++ Properties:
    • idcsCompositeKey: [type]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    Password Verifiers for DB User.
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:kerberosUser:User
Type: object
Kerberos User extension
Show Source
  • realmUsers
    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of kerberos realm users for an Oracle Identity Cloud Service User
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:mfa:User
Type: object
This extension defines attributes used to manage Multi-Factor Authentication within a service provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use MFA.
Show Source
  • bypassCodes
    Added In: 18.3.6

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of bypass codes belongs to user
  • devices
    Added In: 18.3.6

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of devices enrolled by the user.
  • Added In: 18.3.6

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • idcsRequiresWriteForAccessFlows: true
    • idcsRequiresImmediateReadAfterWriteForAccessFlows: true
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Number of incorrect Multi Factor Authentication login attempts made by this user. The user gets locked, if this reaches the threshold specified in the maxIncorrectAttempts attribute in AuthenticationFactorSettings
  • Added In: 18.3.6

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: dateTime
    • uniqueness: none
    This represents the date when the user enrolled for multi factor authentication. This will be set to null, when the user resets his factors.
  • mfaIgnoredApps
    Added In: 19.2.1

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    User MFA Ignored Apps Identifiers
  • Allowed Values: [ "ENROLLED", "IGNORED", "UN_ENROLLED", "DISABLED" ]
    Added In: 18.3.6

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • idcsRequiresWriteForAccessFlows: true
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    User Opted for MFA
  • Minimum Length: 1
    Maximum Length: 40
    Allowed Values: [ "EMAIL", "SMS", "TOTP", "PUSH", "OFFLINETOTP", "USERNAME_PASSWORD", "SECURITY_QUESTIONS", "VOICE", "PHONE_CALL", "THIRDPARTY", "FIDO_AUTHENTICATOR", "YUBICO_OTP" ]
    Added In: 18.3.6

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Preferred Authentication Factor Type
  • Maximum Length: 80
    Added In: 2009232244

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Preferred Authentication method
  • preferredDevice
    Added In: 18.3.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    User preferred device
  • Maximum Length: 50
    Added In: 19.2.1

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Preferred Third party vendor name
  • trustedUserAgents
    Added In: 18.3.6

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of trusted User Agents owned by this user. Multi-Factored Authentication uses Trusted User Agents to authenticate users. A User Agent is software application that a user uses to issue requests. For example, a User Agent could be a particular browser (possibly one of several executing on a desktop or laptop) or a particular mobile application (again, oneof several executing on a particular mobile device). A User Agent is trusted once the Multi-Factor Authentication has verified it in some way.
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:OCITags
Type: object
OCI Tags.
Show Source
  • definedTags
    Added In: 2011192329

    SCIM++ Properties:
    • idcsCompositeKey: [namespace, key, value]
    • type: complex
    • idcsSearchable: true
    • required: false
    • mutability: readWrite
    • multiValued: true
    • returned: default
    OCI Defined Tags
  • freeformTags
    Added In: 2011192329

    SCIM++ Properties:
    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • type: complex
    • required: false
    • mutability: readWrite
    • returned: default
    • multiValued: true
    OCI Freeform Tags
  • tagSlug
    Added In: 2011192329

    SCIM++ Properties:
    • type: binary
    • mutability: readOnly
    • returned: request
    OCI Tag slug
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:passwordless:User
Type: object
This extension defines attributes used to manage Passwordless-Factor Authentication within a service provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use MFA.
Show Source
  • factorIdentifier
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Factor Identifier ID
  • Minimum Length: 1
    Maximum Length: 256
    Added In: 2009232244

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Authentication Factor Method
  • Minimum Length: 1
    Maximum Length: 40
    Allowed Values: [ "EMAIL", "SMS", "PHONE_CALL", "TOTP", "PUSH", "OFFLINETOTP", "SECURITY_QUESTIONS", "VOICE", "USERNAME_PASSWORD", "THIRDPARTY", "FIDO_AUTHENTICATOR" ]
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Authentication Factor Type
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:passwordState:User
Type: object
This extension defines attributes used to manage account passwords within a Service Provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use passwords.
Show Source
  • applicablePasswordPolicy
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    Applicable Password Policy
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none
    Indicates that the current password MAY NOT be changed and all other password expiry settings SHALL be ignored
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none
    Indicates that the password expiry policy will not be applied for the current Resource
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none
    Indicates that the password has expired
  • Added In: 2011192329

    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: dateTime
    • uniqueness: none
    A DateTime that specifies the date and time when last failed password validation was set
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: dateTime
    • uniqueness: none
    A DateTime that specifies the date and time when the current password was set
  • Added In: 2011192329

    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: dateTime
    • uniqueness: none
    A DateTime that specifies the date and time when last successful password validation was set
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none
    Indicates that the subject password value MUST change on next login. If not changed, typically the account is locked. The value may be set indirectly when the subject's current password expires or directly set by an administrator.
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:posix:User
Type: object
POSIX User extension
Show Source
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    General information about the POSIX account such as their real name and phone number
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: integer
    • uniqueness: none
    Primary Group identifier of the POSIX user
  • SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    The absolute path to the home directory of the POSIX account
  • SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    The path to the login shell of the POSIX account
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: integer
    • uniqueness: server
    Integer uniquely identifying a user in a POSIX administrative domain
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:securityQuestions:User
Type: object
This extension defines attributes used to store Security Questions of User.
Show Source
  • secQuestions
    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    Security question and answers provided by end-user for Account recovery and/or MFA. While setting up security questions, end-user can also provide hint along with answer.
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:selfChange:User
Type: object
Controls whether a user can update themselves or not via User related APIs
Show Source
  • Added In: 2205182039

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: writeOnly
    • required: false
    • returned: never
    • type: boolean
    • uniqueness: none
    If true, allows requesting user to update themselves. If false, requesting user can't update themself (default).
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:selfRegistration:User
Type: object
This extension defines attributes used to manage self registration profile linked to the user.
Show Source
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    A boolean value that indicates whether the consent is granted.
  • selfRegistrationProfile
    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: request
    • type: complex
    • uniqueness: none
    Self registration profile used when user is self registered.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    User token used for auto-login.
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:sff:User
Type: object
SFF Auth Keys User extension
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    SFF auth keys clob
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:socialAccount:User
Type: object
Social User extension
Show Source
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:termsOfUse:User
Type: object
Terms Of Use extension
Show Source
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:user:User
Type: object
Oracle Identity Cloud Service User
Show Source
  • Added In: 19.1.4

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none
    Boolean value to prompt user to setup account recovery during login.
  • accounts
    SCIM++ Properties:
    • idcsPii: true
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    Accounts assigned to this User. Each value of this attribute refers to an app-specific identity that is owned by this User. Therefore, this attribute is a convenience that allows one to see on each User the Apps to which that User has access.
  • applicableAuthenticationTargetApp
    Added In: 18.1.6

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    The app against which the user will authenticate. The value is not persisted but rather calculated. If the user's delegatedAuthenticationTargetApp is set, that value is returned. Otherwise, the app returned by evaluating the user's applicable Delegated Authentication Policy is returned.
  • appRoles
    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of all AppRoles to which this User belongs directly, indirectly or implicitly. The User could belong directly because the User is a member of the AppRole, could belong indirectly because the User is a member of a Group that is a member of the AppRole, or could belong implicitly because the AppRole is public.
  • SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeNameMappings: [[columnHeaderName:ByPass Notification]]
    • idcsSearchable: false
    • multiValued: false
    • mutability: immutable
    • idcsRequiresWriteForAccessFlows: true
    • required: false
    • returned: never
    • type: boolean
    • uniqueness: none
    A Boolean value indicating whether or not to send email notification after creating the user. This attribute is not used in update/replace operations.
  • Allowed Values: [ "bulk", "api", "adsync", "idcsui", "import", "authsync", "selfreg", "samljit" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeNameMappings: [[defaultValue:import]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • idcsRequiresWriteForAccessFlows: true
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    User creation mechanism
  • delegatedAuthenticationTargetApp
    Added In: 17.4.6

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    If set, indicates the user's preferred authentication target app. If not set and the user's \"syncedFromApp\" is set and is enabled for delegated authentication, it is used. Otherwise, the user authenticates locally to Oracle Identity Cloud Service.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    A Boolean value indicating whether or not to hide the getting started page
  • grants
    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    Grants to this User. Each value of this attribute refers to a Grant to this User of some App (and optionally of some entitlement). Therefore, this attribute is a convenience that allows one to see on each User all of the Grants to that User.
  • idcsAppRolesLimitedToGroups
    Added In: 19.2.1

    SCIM++ Properties:
    • idcsCompositeKey: [value, idcsAppRoleId]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
  • Added In: 19.1.4

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none
    A Boolean value indicating whether or not a user is enrolled for account recovery
  • Added In: 17.4.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: never
    • type: boolean
    • uniqueness: none
    A Boolean value indicating whether or not authentication request by this user should be delegated to a remote app. This value should be true only when the User was originally synced from an app which is enabled for delegated authentication
  • SCIM++ Properties:
    • caseExact: false
    • idcsCsvAttributeName: Federated
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Federated]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • idcsRequiresWriteForAccessFlows: true
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    A Boolean value indicating whether or not the user is federated.
  • Deprecated Since: 19.3.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: never
    • type: boolean
    • uniqueness: none
    A Boolean value indicating whether or not group membership is normalized for this user.
  • Added In: 19.3.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: never
    • type: boolean
    • uniqueness: none
    A Boolean value Indicates whether this User's group membership has been sync'ed from Group.members to UsersGroups.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: writeOnly
    • required: false
    • returned: never
    • type: string
    • uniqueness: none
    Specifies the EmailTemplate to be used when sending notification to the user this request is for. If specified, it overrides the default EmailTemplate for this event.
  • Allowed Values: [ "facebook", "google", "IDCS", "twitter" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Registration provider
  • Allowed Values: [ "pendingVerification", "verified" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    A supplemental status indicating the reason why a user is disabled
  • supportAccounts
    Added In: 2103141444

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of Support Accounts corresponding to user.
  • syncedFromApp
    Added In: 18.2.6

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Managed App or an Identity Source from where the user is synced. If enabled, this Managed App or Identity Source can be used for performing delegated authentication.
  • Added In: 18.4.2

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: never
    • type: boolean
    • uniqueness: none
    A Boolean value indicating whether to bypass notification and return user token to be used by an external client to control the user flow.
  • userToken
    Added In: 18.4.2

    SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    User token returned if userFlowControlledByExternalClient is true
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:userCredentials:User
Type: object
User's credentials
Show Source
  • apiKeys
    Added In: 2012271618

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of api keys corresponding to user.
  • authTokens
    Added In: 2012271618

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of auth tokens corresponding to user.
  • customerSecretKeys
    Added In: 2102181953

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of customer secret keys corresponding to user.
  • dbCredentials
    Added In: 2102181953

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of db credentials corresponding to user.
  • oAuth2ClientCredentials
    Added In: 2012271618

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of oauth2 client credentials corresponding to user.
  • smtpCredentials
    Added In: 2012271618

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of smtp credentials corresponding to user.
Nested Schema : urn:ietf:params:scim:schemas:oracle:idcs:extension:userState:User
Type: object
This extension defines attributes used to manage account passwords within a service provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use passwords.
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • idcsAllowUpdatesInReadOnlyMode: true
    • multiValued: false
    • mutability: readOnly
    • idcsRequiresWriteForAccessFlows: true
    • required: false
    • returned: request
    • type: dateTime
    • uniqueness: none
    The last failed login date
  • SCIM++ Properties:
    • idcsSearchable: true
    • idcsAllowUpdatesInReadOnlyMode: true
    • multiValued: false
    • mutability: readOnly
    • idcsRequiresWriteForAccessFlows: true
    • required: false
    • returned: request
    • type: dateTime
    • uniqueness: none
    The last successful login date
  • locked
    SCIM++ Properties:
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Locked, mapsTo:locked.on], [columnHeaderName:Locked Reason, mapsTo:locked.reason], [columnHeaderName:Locked Date, mapsTo:locked.lockDate]]
    • idcsSearchable: false
    • idcsAllowUpdatesInReadOnlyMode: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    A complex attribute that indicates an account is locked (blocking new sessions)
  • SCIM++ Properties:
    • idcsSearchable: false
    • idcsAllowUpdatesInReadOnlyMode: true
    • multiValued: false
    • mutability: readOnly
    • idcsRequiresWriteForAccessFlows: true
    • idcsRequiresImmediateReadAfterWriteForAccessFlows: true
    • required: false
    • returned: request
    • type: integer
    • uniqueness: none
    The number of failed login attempts. The value is reset to 0 after a successful login.
  • Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsMaxValue: 999
    • idcsMinValue: 1
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Maximum number of concurrent sessions for a User
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • idcsRequiresWriteForAccessFlows: true
    • required: false
    • returned: request
    • type: dateTime
    • uniqueness: none
    The previous successful login date
  • Added In: 19.1.4

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • idcsRequiresWriteForAccessFlows: true
    • required: false
    • returned: request
    • type: integer
    • uniqueness: none
    The number of failed recovery attempts. The value is reset to 0 after a successful login.
  • Added In: 19.1.4

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: integer
    • uniqueness: none
    The number of failed account recovery enrollment attempts.
  • recoveryLocked
    Added In: 19.1.4

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    A complex attribute that indicates an password recovery is locked (blocking new sessions)
Nested Schema : x509Certificates
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [value]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
A list of certificates issued to the User.
Show Source
Nested Schema : addresses
Type: object
A physical mailing address for this User, as described in (address Element). Canonical Type Values of work, home, and other. The value attribute is a complex type with the following sub-attributes.
Show Source
  • Minimum Length: 1
    Maximum Length: 100
    SCIM++ Properties:
    • caseExact: false
    • idcsCanonicalValueSourceFilter: attrName eq "countries" and attrValues.value eq "upper($(country))"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The country name component.
  • Minimum Length: 1
    Maximum Length: 4000
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The full mailing address, formatted for display or use with a mailing label. This attribute MAY contain newlines.
  • Minimum Length: 1
    Maximum Length: 128
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The city or locality component.
  • Maximum Length: 50
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The zipcode or postal code component.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
  • Minimum Length: 1
    Maximum Length: 128
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The state or region component.
  • Minimum Length: 1
    Maximum Length: 1024
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The full street address component, which may include house number, street name, PO BOX, and multi-line extended street address information. This attribute MAY contain newlines.
  • Allowed Values: [ "work", "home", "other" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    A label indicating the attribute's function; e.g., 'work' or 'home'.
Nested Schema : emails
Type: object
A complex attribute representing emails
Show Source
  • Maximum Length: 4000
    Added In: 19.1.4

    SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Pending e-mail address verification
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    A Boolean value that indicates whether the email address is the primary email address. The primary attribute value 'true' MUST appear no more than once.
  • Added In: 18.2.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    A Boolean value that indicates whether the email address is the secondary email address. The secondary attribute value 'true' MUST appear no more than once.
  • Allowed Values: [ "work", "home", "other", "recovery" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Type of email address
  • Minimum Length: 5
    Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Email address
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    A Boolean value that indicates whether or not the e-mail address is verified
Nested Schema : entitlements
Type: object
A list of entitlements for the User that represent a thing the User has.
Show Source
  • Minimum Length: 1
    Maximum Length: 100
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    A human readable name, primarily used for display purposes.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    A label indicating the attribute's function.
  • Minimum Length: 1
    Maximum Length: 100
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The value of an entitlement.
Nested Schema : groups
Type: object
A list of groups of which the User or App is a member, either thorough direct membership, nested groups, or dynamically calculated
Show Source
  • SCIM++ Properties:
    • type: reference
    • multiValued: false
    • required: false
    • mutability: readOnly
    • returned: default
    • uniqueness: none
    • idcsSearchable: false
    The URI of the corresponding Group resource to which the user belongs
  • SCIM++ Properties:
    • type: string
    • multiValued: false
    • required: false
    • mutability: readOnly
    • returned: default
    • uniqueness: none
    • idcsSearchable: false
    A human readable name, primarily used for display purposes. READ-ONLY.
  • SCIM++ Properties:
    • type: string
    • multiValued: false
    • required: false
    • mutability: readOnly
    • returned: default
    • uniqueness: none
    • idcsSearchable: false
    An identifier for Group as defined by the Service Consumer. READ-ONLY.
  • SCIM++ Properties:
    • type: string
    • multiValued: false
    • required: false
    • mutability: readOnly
    • returned: default
    • uniqueness: none
    • idcsSearchable: false
    A human readable name for Group as defined by the Service Consumer. READ-ONLY.
  • Allowed Values: [ "direct", "indirect" ]
    SCIM++ Properties:
    • type: string
    • multiValued: false
    • required: true
    • mutability: readOnly
    • returned: request
    • uniqueness: none
    • idcsSearchable: true
    A label indicating the attribute's function; e.g., 'direct' or 'indirect'.
  • SCIM++ Properties:
    • type: string
    • multiValued: false
    • required: true
    • caseExact: false
    • mutability: readOnly
    • idcsSearchable: true
    • returned: default
    • uniqueness: none
    The identifier of the User's group.
Nested Schema : ims
Type: object
User's instant messaging addresses
Show Source
  • Minimum Length: 1
    Maximum Length: 100
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    A human-readable name, primarily used for display purposes
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    A Boolean value that indicates the 'primary' or preferred attribute value for this attribute--for example, the preferred messenger or primary messenger. The primary attribute value 'true' MUST appear no more than once.
  • Allowed Values: [ "aim", "gtalk", "icq", "xmpp", "msn", "skype", "qq", "yahoo" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    A label that indicates the attribute's function--for example, 'aim', 'gtalk', or 'mobile'
  • Minimum Length: 1
    Maximum Length: 100
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    User's instant messaging address
Nested Schema : phoneNumbers
Type: object
Phone numbers
Show Source
  • Minimum Length: 1
    Maximum Length: 100
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    A human-readable name, primarily used for display purposes. READ ONLY
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    A Boolean value that indicates the 'primary' or preferred attribute value for this attribute--for example, the preferred phone number or primary phone number. The primary attribute value 'true' MUST appear no more than once.
  • Allowed Values: [ "work", "home", "mobile", "fax", "pager", "other", "recovery" ]
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    A label that indicates the attribute's function- for example, 'work', 'home', or 'mobile'
  • Minimum Length: 1
    Maximum Length: 100
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    User's phone number
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    A Boolean value that indicates if the phone number is verified.
Nested Schema : photos
Type: object
URLs of photos for the User
Show Source
  • Minimum Length: 1
    Maximum Length: 100
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    A human readable name, primarily used for display purposes.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute, e.g., the preferred photo or thumbnail. The primary attribute value 'true' MUST appear no more than once.
  • Allowed Values: [ "photo", "thumbnail" ]
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    A label indicating the attribute's function; e.g., 'photo' or 'thumbnail'.
  • Minimum Length: 1
    Maximum Length: 2000
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: reference
    • uniqueness: none
    URL of a photo for the User
Nested Schema : roles
Type: object
A list of roles for the User that collectively represent who the User is; e.g., 'Student', 'Faculty'.
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    A human readable name, primarily used for display purposes.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    A label indicating the attribute's function.
  • Maximum Length: 100
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The value of a role.
Nested Schema : tags
Type: object
A list of tags on this resource.
Show Source
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Key or name of the tag.
  • Maximum Length: 256
    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value of the tag.
Nested Schema : manager
Type: object
SCIM++ Properties:
  • idcsCsvAttributeNameMappings: [[columnHeaderName:Manager, deprecatedColumnHeaderName:Manager Name, mapsTo:manager.value]]
  • idcsPii: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
The User's manager. A complex type that optionally allows Service Providers to represent organizational hierarchy by referencing the 'id' attribute of another User.
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the SCIM resource representing the User's manager. RECOMMENDED.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The displayName of the User's manager. OPTIONAL and READ-ONLY.
  • Minimum Length: 1
    Maximum Length: 40
    SCIM++ Properties:
    • idcsCsvAttributeName: Manager Name
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The id of the SCIM resource representing the User's manager. RECOMMENDED.
Nested Schema : riskScores
Type: array
Added In: 18.1.6

SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [value]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
The risk score pertaining to the user.
Show Source
  • riskScores
    Added In: 18.1.6

    SCIM++ Properties:
    • caseExact: false
    • idcsCompositeKey: [value]
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    The risk score pertaining to the user.
Nested Schema : riskScores
Type: object
Added In: 18.1.6

SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [value]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
The risk score pertaining to the user.
Show Source
  • Added In: 18.1.6

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: reference
    • uniqueness: none
    Risk Provider Profile URI: URI that corresponds to risk source identifier.
  • Added In: 18.1.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: dateTime
    • uniqueness: none
    Last update timestamp for the risk score
  • Allowed Values: [ "LOW", "MEDIUM", "HIGH" ]
    Added In: 18.1.6

    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    Risk Level
  • Added In: 18.1.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: integer
    • uniqueness: none
    Risk Score value
  • Added In: 18.1.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    Risk Provider Profile Source
  • Added In: 18.1.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    Risk Provider Profile status
  • Maximum Length: 40
    Added In: 18.1.6

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    Risk Provider Profile: Identifier for the provider service from which the risk score was received.
Nested Schema : dbPasswordHistory
Type: array
Added In: 2102181953

SCIM++ Properties:
  • idcsCompositeKey: [value, sequenceNumber]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: never
  • type: complex
  • uniqueness: none
A complex attribute to represent password history
Show Source
  • dbPasswordHistory
    Added In: 2102181953

    SCIM++ Properties:
    • idcsCompositeKey: [value, sequenceNumber]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: never
    • type: complex
    • uniqueness: none
    A complex attribute to represent password history
Nested Schema : dbPasswordHistory
Type: object
Added In: 2102181953

SCIM++ Properties:
  • idcsCompositeKey: [value, sequenceNumber]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: never
  • type: complex
  • uniqueness: none
A complex attribute to represent password history
Show Source
Nested Schema : dbGlobalRoles
Type: array
Added In: 18.2.2

SCIM++ Properties:
  • idcsSearchable: false
  • idcsSensitive: none
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: string
  • uniqueness: none
DB global roles to which the user is granted access.
Show Source
Nested Schema : passwordVerifiers
Type: array
Added In: 18.2.2

SCIM++ Properties:
  • idcsCompositeKey: [type]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
Password Verifiers for DB User.
Show Source
  • passwordVerifiers
    Added In: 18.2.2

    SCIM++ Properties:
    • idcsCompositeKey: [type]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    Password Verifiers for DB User.
Nested Schema : passwordVerifiers
Type: object
Added In: 18.2.2

SCIM++ Properties:
  • idcsCompositeKey: [type]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
Password Verifiers for DB User.
Show Source
  • Added In: 18.2.2

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Type of database password verifier (for example, MR-SHA512 or SSHA).
  • Added In: 18.2.2

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • idcsSensitive: none
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Hash value of database password verifier.
Nested Schema : realmUsers
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [value]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of kerberos realm users for an Oracle Identity Cloud Service User
Show Source
  • realmUsers
    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of kerberos realm users for an Oracle Identity Cloud Service User
Nested Schema : realmUsers
Type: object
SCIM++ Properties:
  • idcsCompositeKey: [value]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of kerberos realm users for an Oracle Identity Cloud Service User
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the corresponding KerberosRealmUser resource associated with the Oracle Identity Cloud Service User.
  • SCIM++ Properties:
    • idcsPii: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Principal Name of the KerberosRealmUser associated with the Oracle Identity Cloud Service User.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Realm Name for the KerberosRealmUser associated with the Oracle Identity Cloud Service User.
  • Maximum Length: 100
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    id of the KerberosRealmUser associated with the Oracle Identity Cloud Service User.
Nested Schema : bypassCodes
Type: array
Added In: 18.3.6

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of bypass codes belongs to user
Show Source
  • bypassCodes
    Added In: 18.3.6

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of bypass codes belongs to user
Nested Schema : devices
Type: array
Added In: 18.3.6

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of devices enrolled by the user.
Show Source
  • devices
    Added In: 18.3.6

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of devices enrolled by the user.
Nested Schema : mfaIgnoredApps
Type: array
Minimum Length: 1
Maximum Length: 40
Added In: 19.2.1

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
User MFA Ignored Apps Identifiers
Show Source
Nested Schema : preferredDevice
Type: object
Added In: 18.3.6

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
User preferred device
Show Source
  • Added In: 18.3.6

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI that corresponds to the device resource
  • Added In: 18.3.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Device display name
  • Minimum Length: 1
    Maximum Length: 40
    Added In: 18.3.6

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The identifier of the User's preferred device
Nested Schema : trustedUserAgents
Type: array
Added In: 18.3.6

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of trusted User Agents owned by this user. Multi-Factored Authentication uses Trusted User Agents to authenticate users. A User Agent is software application that a user uses to issue requests. For example, a User Agent could be a particular browser (possibly one of several executing on a desktop or laptop) or a particular mobile application (again, oneof several executing on a particular mobile device). A User Agent is trusted once the Multi-Factor Authentication has verified it in some way.
Show Source
  • trustedUserAgents
    Added In: 18.3.6

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of trusted User Agents owned by this user. Multi-Factored Authentication uses Trusted User Agents to authenticate users. A User Agent is software application that a user uses to issue requests. For example, a User Agent could be a particular browser (possibly one of several executing on a desktop or laptop) or a particular mobile application (again, oneof several executing on a particular mobile device). A User Agent is trusted once the Multi-Factor Authentication has verified it in some way.
Nested Schema : bypassCodes
Type: object
Added In: 18.3.6

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of bypass codes belongs to user
Show Source
  • Added In: 18.3.6

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the corresponding BypassCode resource which belongs to user
  • Added In: 18.3.6

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    The identifier of the User's bypass code.
Nested Schema : devices
Type: object
Added In: 18.3.6

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of devices enrolled by the user.
Show Source
  • Added In: 18.3.6

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the corresponding Device resource which belongs to user
  • Added In: 2009232244

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Authentication method.
  • Added In: 18.3.6

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    A human readable name, primarily used for display purposes. READ-ONLY.
  • Added In: 18.4.2

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Device authentication factor status.
  • Added In: 18.4.2

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Device authentication factor type.
  • Added In: 18.4.2

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    Last Sync time for device.
  • Added In: 18.4.2

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Device status.
  • Added In: 2009232244

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Third party factor vendor name.
  • Added In: 18.3.6

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    The identifier of the User's device.
Nested Schema : trustedUserAgents
Type: object
Added In: 18.3.6

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of trusted User Agents owned by this user. Multi-Factored Authentication uses Trusted User Agents to authenticate users. A User Agent is software application that a user uses to issue requests. For example, a User Agent could be a particular browser (possibly one of several executing on a desktop or laptop) or a particular mobile application (again, oneof several executing on a particular mobile device). A User Agent is trusted once the Multi-Factor Authentication has verified it in some way.
Show Source
  • Added In: 18.3.6

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the corresponding trusted user agent resource.
  • Added In: 18.3.6

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    A human-readable identifier for this trusted user agent, used primarily for display purposes. READ-ONLY.
  • Minimum Length: 1
    Maximum Length: 40
    Added In: 18.3.6

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    The identifier of the User's trusted user agent.
Nested Schema : definedTags
Type: array
Added In: 2011192329

SCIM++ Properties:
  • idcsCompositeKey: [namespace, key, value]
  • type: complex
  • idcsSearchable: true
  • required: false
  • mutability: readWrite
  • multiValued: true
  • returned: default
OCI Defined Tags
Show Source
  • definedTags
    Added In: 2011192329

    SCIM++ Properties:
    • idcsCompositeKey: [namespace, key, value]
    • type: complex
    • idcsSearchable: true
    • required: false
    • mutability: readWrite
    • multiValued: true
    • returned: default
    OCI Defined Tags
Nested Schema : freeformTags
Type: array
Added In: 2011192329

SCIM++ Properties:
  • idcsCompositeKey: [key, value]
  • idcsSearchable: true
  • type: complex
  • required: false
  • mutability: readWrite
  • returned: default
  • multiValued: true
OCI Freeform Tags
Show Source
  • freeformTags
    Added In: 2011192329

    SCIM++ Properties:
    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • type: complex
    • required: false
    • mutability: readWrite
    • returned: default
    • multiValued: true
    OCI Freeform Tags
Nested Schema : tagSlug
Type: object
Maximum Length: 4001
Added In: 2011192329

SCIM++ Properties:
  • type: binary
  • mutability: readOnly
  • returned: request
OCI Tag slug
Nested Schema : definedTags
Type: object
Added In: 2011192329

SCIM++ Properties:
  • idcsCompositeKey: [namespace, key, value]
  • type: complex
  • idcsSearchable: true
  • required: false
  • mutability: readWrite
  • multiValued: true
  • returned: default
OCI Defined Tags
Show Source
  • Maximum Length: 100
    Added In: 2011192329

    SCIM++ Properties:
    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    OCI Tag key
  • Maximum Length: 100
    Added In: 2011192329

    SCIM++ Properties:
    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    OCI Tag namespace
  • Maximum Length: 256
    Added In: 2011192329

    SCIM++ Properties:
    • caseExact: false
    • required: true
    • mutability: readWrite
    • returned: default
    • type: string
    • idcsSearchable: true
    • uniqueness: none
    OCI Tag value
Nested Schema : freeformTags
Type: object
Added In: 2011192329

SCIM++ Properties:
  • idcsCompositeKey: [key, value]
  • idcsSearchable: true
  • type: complex
  • required: false
  • mutability: readWrite
  • returned: default
  • multiValued: true
OCI Freeform Tags
Show Source
  • Maximum Length: 100
    Added In: 2011192329

    SCIM++ Properties:
    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    OCI Tag key
  • Maximum Length: 256
    Added In: 2011192329

    SCIM++ Properties:
    • caseExact: false
    • required: true
    • mutability: readWrite
    • returned: default
    • type: string
    • idcsSearchable: true
    • uniqueness: none
    OCI Tag value
Nested Schema : factorIdentifier
Type: object
Added In: 20.1.3

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Factor Identifier ID
Show Source
  • Added In: 20.1.3

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI that corresponds to the device resource
  • Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Factor Identifier display name
  • Minimum Length: 1
    Maximum Length: 42
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The identifier of the User's preferred device
Nested Schema : applicablePasswordPolicy
Type: object
Added In: 20.1.3

SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
Applicable Password Policy
Show Source
  • Added In: 20.1.3

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the corresponding PasswordPolicy resource.
  • Added In: 20.1.3

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Password Policy Display Name
  • Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    PasswordPolicy priority
  • Maximum Length: 40
    Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    The identifier of the password policy.
Nested Schema : secQuestions
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [value]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
Security question and answers provided by end-user for Account recovery and/or MFA. While setting up security questions, end-user can also provide hint along with answer.
Show Source
  • secQuestions
    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    Security question and answers provided by end-user for Account recovery and/or MFA. While setting up security questions, end-user can also provide hint along with answer.
Nested Schema : secQuestions
Type: object
SCIM++ Properties:
  • idcsCompositeKey: [value]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
Security question and answers provided by end-user for Account recovery and/or MFA. While setting up security questions, end-user can also provide hint along with answer.
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the corresponding SecurityQuestion resource
  • Minimum Length: 1
    SCIM++ Properties:
    • idcsCsvAttributeName: Answer
    • idcsSearchable: false
    • idcsSensitive: hash
    • multiValued: false
    • mutability: writeOnly
    • required: true
    • returned: never
    • type: string
    • uniqueness: none
    • idcsPii: true
    Answer provided by an user for a security question.
  • SCIM++ Properties:
    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Hint for an answer given by user while setting up Security Question.
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    Id of the question selected by user while setting up Security Question.
Nested Schema : selfRegistrationProfile
Type: object
SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: immutable
  • required: true
  • returned: request
  • type: complex
  • uniqueness: none
Self registration profile used when user is self registered.
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    URI of the profile.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    A human readable name, primarily used for display purposes. READ-ONLY.
  • Minimum Length: 1
    Maximum Length: 40
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    Self Registration Profile Id
Nested Schema : socialAccounts
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • idcsPii: true
  • type: complex
  • uniqueness: none
Show Source
  • socialAccounts
    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • idcsPii: true
    • type: complex
    • uniqueness: none
Nested Schema : socialAccounts
Type: object
SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • idcsPii: true
  • type: complex
  • uniqueness: none
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the corresponding SocialAccount resource linked with the user
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    A human readable name, primarily used for display purposes. READ-ONLY.
Nested Schema : termsOfUseConsents
Type: array
Added In: 18.2.6

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
Show Source
  • termsOfUseConsents
    Added In: 18.2.6

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
Nested Schema : termsOfUseConsents
Type: object
Added In: 18.2.6

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
Show Source
  • Added In: 18.2.6

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the corresponding TermsOfUseConsent resource linked with the user
Nested Schema : accounts
Type: array
SCIM++ Properties:
  • idcsPii: true
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
Accounts assigned to this User. Each value of this attribute refers to an app-specific identity that is owned by this User. Therefore, this attribute is a convenience that allows one to see on each User the Apps to which that User has access.
Show Source
Nested Schema : applicableAuthenticationTargetApp
Type: object
Added In: 18.1.6

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
The app against which the user will authenticate. The value is not persisted but rather calculated. If the user's delegatedAuthenticationTargetApp is set, that value is returned. Otherwise, the app returned by evaluating the user's applicable Delegated Authentication Policy is returned.
Show Source
  • Added In: 18.1.6

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    App URI
  • Added In: 18.1.6

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    App Display Name
  • Added In: 18.2.6

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Timeout interval for Synchronization TargetAction in milliseconds
  • Added In: 18.1.6

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    A label that indicates whether this is an App or IdentitySource.
  • Added In: 18.1.6

    SCIM++ Properties:
    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • returned: default
    • type: string
    • uniqueness: none
    App identifier
Nested Schema : appRoles
Type: array
SCIM++ Properties:
  • idcsCompositeKey: [value]
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of all AppRoles to which this User belongs directly, indirectly or implicitly. The User could belong directly because the User is a member of the AppRole, could belong indirectly because the User is a member of a Group that is a member of the AppRole, or could belong implicitly because the AppRole is public.
Show Source
  • appRoles
    SCIM++ Properties:
    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of appRoles that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated
Nested Schema : delegatedAuthenticationTargetApp
Type: object
Added In: 17.4.6

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
If set, indicates the user's preferred authentication target app. If not set and the user's \"syncedFromApp\" is set and is enabled for delegated authentication, it is used. Otherwise, the user authenticates locally to Oracle Identity Cloud Service.
Show Source
  • Added In: 17.4.6

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    App URI
  • Added In: 17.4.6

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    App Display Name
  • Maximum Length: 40
    Allowed Values: [ "App", "IdentitySource" ]
    Added In: 17.4.6

    SCIM++ Properties:
    • idcsDefaultValue: IdentitySource
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    A label that indicates whether this is an App or IdentitySource.
  • Minimum Length: 1
    Maximum Length: 40
    Added In: 17.4.6

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    App identifier
Nested Schema : grants
Type: array
SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
Grants to this User. Each value of this attribute refers to a Grant to this User of some App (and optionally of some entitlement). Therefore, this attribute is a convenience that allows one to see on each User all of the Grants to that User.
Show Source
Nested Schema : idcsAppRolesLimitedToGroups
Type: array
Added In: 19.2.1

SCIM++ Properties:
  • idcsCompositeKey: [value, idcsAppRoleId]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
Show Source
Nested Schema : supportAccounts
Type: array
Added In: 2103141444

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of Support Accounts corresponding to user.
Show Source
  • supportAccounts
    Added In: 2103141444

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of Support Accounts corresponding to user.
Nested Schema : syncedFromApp
Type: object
Added In: 18.2.6

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Managed App or an Identity Source from where the user is synced. If enabled, this Managed App or Identity Source can be used for performing delegated authentication.
Show Source
  • Added In: 18.2.6

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    App URI
  • Added In: 18.2.6

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    App Display Name
  • Maximum Length: 40
    Allowed Values: [ "IdentitySource", "App", "IdentityProvider" ]
    Added In: 18.2.6

    SCIM++ Properties:
    • idcsDefaultValue: IdentitySource
    • idcsSearchable: false
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    A label that indicates whether this is an App or IdentitySource.
  • Minimum Length: 1
    Maximum Length: 40
    Added In: 18.2.6

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    App identifier
Nested Schema : userToken
Type: object
Added In: 18.4.2

SCIM++ Properties:
  • caseExact: false
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
User token returned if userFlowControlledByExternalClient is true
Show Source
  • Added In: 18.4.2

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    User Token URI
  • Added In: 18.4.2

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    User Token identifier
Nested Schema : accounts
Type: object
Accounts of App
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    AccountMgmtInfo URI
  • Added In: 17.4.6

    SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Status of the account
  • Added In: 17.4.6

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Name of the account
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Owner identifier
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    Account identifier
Nested Schema : appRoles
Type: object
SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of appRoles that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated
Show Source
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: reference
    • uniqueness: none
    The URI of the corresponding appRole resource to which the user belongs
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none
    If true, then the role provides administrative access privileges. READ-ONLY.
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    ID of parent App. READ-ONLY.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Name of parent App. READ-ONLY.
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    A human readable name, primarily used for display purposes. READ-ONLY.
  • SCIM++ Properties:
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The name of the legacy group associated with this AppRole.
  • Allowed Values: [ "direct", "indirect" ]
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    A label indicating the attribute's function; e.g., 'direct' or 'indirect'.
  • Maximum Length: 40
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    The identifier of the appRole
Nested Schema : grants
Type: object
Grants assigned to the app
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Grant URI
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Grantee identifier
  • Allowed Values: [ "User", "Group" ]
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Grantee resource type. Allowed values are User and Group.
  • Allowed Values: [ "IMPORT_APPROLE_MEMBERS", "ADMINISTRATOR_TO_USER", "ADMINISTRATOR_TO_GROUP", "SERVICE_MANAGER_TO_USER", "ADMINISTRATOR_TO_APP", "SERVICE_MANAGER_TO_APP", "OPC_INFRA_TO_APP", "GROUP_MEMBERSHIP" ]
    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none

    Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted.

    A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
  • SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Grant identifier
Nested Schema : idcsAppRolesLimitedToGroups
Type: object
Added In: 19.2.1

SCIM++ Properties:
  • idcsCompositeKey: [value, idcsAppRoleId]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
Show Source
  • Added In: 19.2.1

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the SCIM resource representing the Group manager. RECOMMENDED.
  • Added In: 19.2.1

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Group display name
  • Minimum Length: 1
    Maximum Length: 40
    Added In: 19.2.1

    SCIM++ Properties:
    • idcsCsvAttributeName: IDCS AppRole Name
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The id of the Oracle Identity Cloud Service AppRole grant limited to one or more Groups.
  • Minimum Length: 1
    Maximum Length: 255
    Added In: 2202230830

    SCIM++ Properties:
    • idcsCsvAttributeName: Group Ocid
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    The ocid of a Group the AppRole Grant is limited to
  • Minimum Length: 1
    Maximum Length: 40
    Added In: 19.2.1

    SCIM++ Properties:
    • idcsCsvAttributeName: Group Name
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    The id of a Group the AppRole Grant is limited to
Nested Schema : supportAccounts
Type: object
Added In: 2103141444

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of Support Accounts corresponding to user.
Show Source
  • Added In: 2103141444

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the corresponding Support Account resource to which the user belongs
  • Added In: 2103141444

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    Ocid of the User's Support Account.
  • Added In: 2103141444

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    User Support Account Provider
  • Added In: 2103141444

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    User Support User Id
  • Added In: 2103141444

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    The identifier of the User's support Account.
Nested Schema : apiKeys
Type: array
Added In: 2012271618

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of api keys corresponding to user.
Show Source
  • apiKeys
    Added In: 2012271618

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of api keys corresponding to user.
Nested Schema : authTokens
Type: array
Added In: 2012271618

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of auth tokens corresponding to user.
Show Source
  • authTokens
    Added In: 2012271618

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of auth tokens corresponding to user.
Nested Schema : customerSecretKeys
Type: array
Added In: 2102181953

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of customer secret keys corresponding to user.
Show Source
  • customerSecretKeys
    Added In: 2102181953

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of customer secret keys corresponding to user.
Nested Schema : dbCredentials
Type: array
Added In: 2102181953

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of db credentials corresponding to user.
Show Source
  • dbCredentials
    Added In: 2102181953

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of db credentials corresponding to user.
Nested Schema : oAuth2ClientCredentials
Type: array
Added In: 2012271618

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of oauth2 client credentials corresponding to user.
Show Source
  • oAuth2ClientCredentials
    Added In: 2012271618

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of oauth2 client credentials corresponding to user.
Nested Schema : smtpCredentials
Type: array
Added In: 2012271618

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of smtp credentials corresponding to user.
Show Source
  • smtpCredentials
    Added In: 2012271618

    SCIM++ Properties:
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    A list of smtp credentials corresponding to user.
Nested Schema : apiKeys
Type: object
Added In: 2012271618

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of api keys corresponding to user.
Show Source
  • Added In: 2012271618

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the corresponding ApiKey resource to which the user belongs
  • Added In: 2106240046

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    The value of of the User's api key.
  • Added In: 2012271618

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    Ocid of the User's api key.
  • Added In: 2012271618

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    The identifier of the User's api key.
Nested Schema : authTokens
Type: object
Added In: 2012271618

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of auth tokens corresponding to user.
Show Source
  • Added In: 2012271618

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the corresponding AuthToken resource to which the user belongs
  • Added In: 2012271618

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    Ocid of the User's auth token.
  • Added In: 2012271618

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    The identifier of the User's auth token.
Nested Schema : customerSecretKeys
Type: object
Added In: 2102181953

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of customer secret keys corresponding to user.
Show Source
  • Added In: 2102181953

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the corresponding CustomerSecretKey resource to which the user belongs
  • Added In: 2102181953

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    Ocid of the User's customer secret key.
  • Added In: 2102181953

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    The identifier of the User's customer secret key.
Nested Schema : dbCredentials
Type: object
Added In: 2102181953

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of db credentials corresponding to user.
Show Source
  • Added In: 2102181953

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the corresponding UserDbCredential resource to which the user belongs
  • Added In: 2102181953

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    Ocid of the User's db credential.
  • Added In: 2102181953

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    The identifier of the User's db credential.
Nested Schema : oAuth2ClientCredentials
Type: object
Added In: 2012271618

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of oauth2 client credentials corresponding to user.
Show Source
  • Added In: 2012271618

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the corresponding OAuth2ClientCredential resource to which the user belongs
  • Added In: 2012271618

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    Ocid of the User's oAuth2 client credential.
  • Added In: 2012271618

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    The identifier of the User's oAuth2 client credential.
Nested Schema : smtpCredentials
Type: object
Added In: 2012271618

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
A list of smtp credentials corresponding to user.
Show Source
  • Added In: 2012271618

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    The URI of the corresponding SmtpCredential resource to which the user belongs
  • Added In: 2012271618

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    Ocid of the User's auth token.
  • Added In: 2012271618

    SCIM++ Properties:
    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    The identifier of the User's smtp credential.
Nested Schema : locked
Type: object
SCIM++ Properties:
  • idcsCsvAttributeNameMappings: [[columnHeaderName:Locked, mapsTo:locked.on], [columnHeaderName:Locked Reason, mapsTo:locked.reason], [columnHeaderName:Locked Date, mapsTo:locked.lockDate]]
  • idcsSearchable: false
  • idcsAllowUpdatesInReadOnlyMode: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
A complex attribute that indicates an account is locked (blocking new sessions)
Show Source
  • Added In: 20.1.3

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none
    Indicates whether user password is expired. If this value is false, password expiry will still be evaluated during user login.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsRequiresWriteForAccessFlows: true
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    The date and time that the current resource was locked
  • SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • idcsRequiresWriteForAccessFlows: true
    • idcsRequiresImmediateReadAfterWriteForAccessFlows: true
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Indicates tat the account is locked
  • Allowed Values: [ "0", "1", "2", "3", "4", "5" ]
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsRequiresWriteForAccessFlows: true
    • idcsRequiresImmediateReadAfterWriteForAccessFlows: true
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Indicates the reason for locking. Valid values are: 0 - failed password login attempts, 1 - admin lock, 2 - failed reset password attempts, 3 - failed MFA login attempts, 4 - failed MFA login attempts for federated user, 5 - failed Database login attempts
Nested Schema : recoveryLocked
Type: object
Added In: 19.1.4

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
A complex attribute that indicates an password recovery is locked (blocking new sessions)
Show Source
  • Added In: 19.1.4

    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsRequiresWriteForAccessFlows: true
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    The date and time that the current resource was locked
  • Added In: 19.1.4

    SCIM++ Properties:
    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • idcsRequiresWriteForAccessFlows: true
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Indicates that the rev is locked
Nested Schema : x509Certificates
Type: object
A list of certificates issued to the User.
Show Source
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    A human readable name, primarily used for display purposes.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
  • SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    A label indicating the attribute's function.
  • value
    SCIM++ Properties:
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: binary
    • uniqueness: none
    The value of a X509 certificate.
Nested Schema : value
Type: object
SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: true
  • returned: default
  • type: binary
  • uniqueness: none
The value of a X509 certificate.

400 Response

Bad or invalid request
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. Refer the available status codes here : Status Codes.
In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

401 Response

The supplied credentials, if any, are not sufficient to access the resource.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. Refer the available status codes here : Status Codes.
In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

404 Response

The requested resource could not be found.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. Refer the available status codes here : Status Codes.
In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.

500 Response

We couldn't return the representation due to an internal server error.
Body ()
Root Schema : Error
Type: object
The SCIM Protocol uses the HTTP status response status codes defined in Section 6 [RFC7231] to indicate operation success or failure. Refer the available status codes here : Status Codes.
In addition to returning a HTTP response code implementers MUST return the errors in the body of the response in the client requested format containing the error response and, per the HTTP specification, human- readable explanations.
Show Source
  • A detailed, human readable message. OPTIONAL
  • schemas
    The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
  • The HTTP status code (see Section 6 [RFC7231]) expressed as a JSON String
  • urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
    Extension schema for error messages providing more details with the exception status.
    Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Nested Schema : schemas
Type: array
The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for SCIM specified Error and Extn Error Schema. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED.
Allowed Values: [ "urn:ietf:params:scim:api:messages:2.0:Error", "urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error" ]
Show Source
Nested Schema : urn:ietf:params:scim:api:oracle:idcs:extension:messages:Error
Type: object
Extension schema for error messages providing more details with the exception status.
Returns messageId corresponding to the detailed error message and optionally additional data related to the error condition - for example reason for authentication failure such as user is disabled or locked.
Show Source
Nested Schema : additionalData
Type: object
Contains Map based additional data for the exception message (as key-value pair). All keys and values are in string format.
Back to Top

Examples

The following example shows how to search for a user by submitting a POST request on the REST resource using cURL. For more information about cURL, see Use cURL.

cURL Command

Note:

The command in this example uses the URL structure https://tenant-base-url/resource-path, where tenant-base-url represents the Identity Service URL, and the resource path represents the Identity Service API. See Send Requests for the appropriate URL structure to use.

For more information on managing user membership, see Oracle Identity Cloud Service: Managing Users Using REST API Calls.

curl
-X POST
-H "Content-Type:application/scim+json"
-H "Authorization: Bearer <Access Token Value>"
https://tenant-base-url/admin/v1/Users/.search

Example of Request Body

You create searches with a POST request on a resource endpoint ending in /.search by putting the query parameters in the request body. The following shows an example of the request body in JSON format:

{
  "schemas": ["urn:ietf:params:scim:api:messages:2.0:SearchRequest"],
  "attributes": ["displayName", "userName"],
  "filter":
          "userName sw \"a\"",
  "startIndex": 1,
  "count": 10
}

Example of Response Body

The following example shows the contents of the response body in JSON format:

{
  "schemas": [
    "urn:ietf:params:scim:api:messages:2.0:ListResponse"
  ],
  "totalResults": 2,
  "Resources": [
    {
      "displayName": "admin opc",
      "name": {
        "givenName": "admin",
        "formatted": "admin opc",
        "familyName": "opc"
      },
      "urn:ietf:params:scim:schemas:oracle:idcs:extension:userState:User": {
        "locked": {
          "on": false
        }
      },
      "userName": "admin@example.com",
      "id": "a8a51997c1594920930f532155340ad3",
      "urn:ietf:params:scim:schemas:oracle:idcs:extension:user:User": {
        "isFederatedUser": false
      },
      "active": true,
      "nickName": "TAS_TENANT_ADMIN_USER",
      "emails": [
        {
          "verified": true,
          "value": "admin@example.com",
          "type": "work",
          "primary": true
        },
        {
          "value": "admin@example.com",
          "type": "recovery"
        }
      ],
      "schemas": [
        "urn:ietf:params:scim:schemas:oracle:idcs:extension:user:User",
        "urn:ietf:params:scim:schemas:oracle:idcs:extension:userState:User",
        "urn:ietf:params:scim:schemas:core:2.0:User"
      ],
      "meta": {
        "resourceType": "User",
        "created": "2015-07-13T07:28:59.227Z",
        "lastModified": "2015-07-13T07:28:59.227Z",
        "location": "http://tenant-base-url/admin/v1/Users/a8a51997c1594920930f532155340ad3"
      }
    },
    {
      "displayName": "Adam Jensen",
      "name": {
        "givenName": "Adam",
        "formatted": "Adam Joe Jensen",
        "middleName": "Joe",
        "familyName": "Jensen"
      },
      "userName": "ajensen@example.com",
      "id": "743bd28e1e7044cfbf9ef2b38cd0e68f",
      "urn:ietf:params:scim:schemas:oracle:idcs:extension:user:User": {
        "isFederatedUser": true
      },
      "active": true,
      "emails": [
        {
          "value": "ajensen@example.com",
          "verified": true,
          "type": "recovery",
          "primary": false
        },
        {
          "verified": true,
          "primary": true,
          "value": "ajensen@example.com",
          "type": "work"
        }
      ],
      "schemas": [
        "urn:ietf:params:scim:schemas:oracle:idcs:extension:user:User",
        "urn:ietf:params:scim:schemas:core:2.0:User"
      ],
      "meta": {
        "resourceType": "User",
        "created": "2015-07-13T07:28:59.227Z",
        "lastModified": "2015-07-13T07:28:59.227Z",
        "location": "http://tenant-base-url/admin/v1/Users/743bd28e1e7044cfbf9ef2b38cd0e68f"
      },
      "idaasCreatedBy": {
        "value": "f8fa30db0f5f41f98de00bc07c05a73d",
        "$ref": "/Apps/f8fa30db0f5f41f98de00bc07c05a73d",
        "type": "App",
        "display": "admin"
      },
      "idaasLastModifiedBy": {
        "value": "f8fa30db0f5f41f98de00bc07c05a73d",
        "$ref": "/Apps/f8fa30db0f5f41f98de00bc07c05a73d",
        "type": "App",
        "display": "admin"
      }
    }
  ],
  "startIndex": 1,
  "itemsPerPage": 50
}
Back to Top