6 Manage Token Issuer Trust Configurations

Before using the REST API to view and manage token issuer trust configurations, you need to understand how to access the REST resources and other important concepts.

For more information, see "About the REST API".

For more information about token issuer trust management, see "Defining Trusted Issuers and a Trusted DN List for Signing Certificates" in Administering Web Services.

This chapter includes the following sections:

View and Manage Token Issuer Trust Configurations Using REST Resources

You can view and manage token issuer trust configurations using a set of representational state transfer (REST) resources, as summarized below.

Section Method Resource Path

POST TrustDocument Name Method

POST

/idaas/webservice/admin/v1/trustdocument

POST Domain Trusted Issuers and Distinguished Name Lists Method

POST

/idaas/webservice/admin/v1/trust/issuers

POST Document Trusted Issuers and Distinguished Name Lists Method

POST

/idaas/webservice/admin/v1/trust/issuers

GET All Trusted Issuer and Distinguished Name Lists Method

GET

/idaas/webservice/admin/v1/trust/issuers

GET Specified Document Trusted Issuer and Distinguished Name Lists Method

GET

/idaas/webservice/admin/v1/trust/issuers

POST Token Attribute Rule Distinguished Name Method (Domain Context)

POST

/idaas/webservice/admin/v1/trust/token

POST Token Attribute Rule Distinguished Name Method (Document Context)

POST

/idaas/webservice/admin/v1/trust/token

GET All Token Attribute Rules Method

GET

/idaas/webservice/admin/v1/trust/token

GET Specified Document Token Attribute Rules Method

GET

/idaas/webservice/admin/v1/trust/token

Import TrustDocument Name Configurations Method

POST

/idaas/webservice/admin/v1/trustdocument/import

Export TrustDocument Name Configurations Method

GET
/idaas/webservice/admin/v1/trustdocument/export

Import Global Discovery Configuration

POST
/idaas/webservice/admin/v1/trustdocument/import

GET TrustDocument Method

GET

/idaas/webservice/admin/v1/trustdocument

DELETE Trust Document Method

DELETE

/idaas/webservice/admin/v1/trustdocument

Import Federation Metadata Document Method

POST

/idaas/webservice/admin/v1/federation/import

Export Federation Metadata Document Method

POST

/idaas/webservice/admin/v1/federation/export

Revoke Federation Metadata Document Method

POST

/idaas/webservice/admin/v1/federation/revoke

POST Virtual User for a DN

POST

/idaas/webservice/admin/v1/trust/token

GET Virtual User for a DN

GET

/idaas/webservice/admin/v1/trust/token

One Paas — One Token Trust POST /idaas/webservice/admin/v1/trust/token
Enabling and Disabling Token Issuer Trust POST  /idaas/webservice/admin/v1/trust/issuers
Import JWK Document Trust Configurations PUT /idaas/webservice/admin/v1/federation/jwk/import
Revoke JWK Trust Configurations PUT /idaas/webservice/admin/v1/federation/jwk/revoke

Import WSM Discovery Metadata Trust Configurations

PUT
/idaas/webservice/admin/v1/federation/discoverymetadata/import

Revoke WSM Discovery Metadata Trust Configurations

PUT
/idaas/webservice/admin/v1/federation/discoverymetadata/revoke

POST TrustDocument Name Method

Use the Post method to create a trusted issuer document.

REST Request

POST /idaas/webservice/admin/v1/trustdocument

Parameters

The following table summarizes the POST request parameters.

Name Description Type

"displayName"

Display name for the document.

Query

"documentName"

Name of the document.

Query

Response Body

Media types for the request or response body: application/json

The response body returns the status of the import operation, including:

Attribute Description

"ERROR_CODE"

If "STATUS" is set to "Failed", provides the error code.

"ERROR_MSG"

If "STATUS" is set to "Failed", provides the contents of the error message.

"Result"

Details of the operation results.

"STATUS"

Status of operation. For example, "Succeeded" or "Failed".

cURL Example

TESTED

The following example shows how to create a trusted issuer document by submitting a POST request on the REST resource using cURL.

curl -i -X POST -u username:password  http://myhost:7001/idaas/webservice/admin/v1/trustdocument?"documentName=myTrustDocument&displayName=myTrustDocument"

Example of Response Header

The following shows an example of the response header. For more about the HTTP status codes, see HTTP Status Codes for HTTP Methods

HTTP/1.1 200 OK

Example of Response Body

The following shows an example of the response body in JSON format.

{
    "STATUS": "Succeeded",
    "Result": "New Token Issuer Trust document named "myTrustDocument" created."
}

POST Domain Trusted Issuers and Distinguished Name Lists Method

Use the POST method to create trusted issuers and distinguished name (DN) lists for signing certificates in a domain context (that is, it applies to the entire domain).

REST Request

POST /idaas/webservice/admin/v1/trust/issuers

Request Body

Media types for the request body: application/json

The request body contains the details of the add request:

Attribute Description Required

"dn"

List of DN values to be added to the trusted issuer. For each DN, use a string that conforms to RFC 2253, as described at the following URL: http://www.ietf.org/rfc/rfc2253.txt

Yes

"issuer"

Groups information about a trusted issuer.

Yes

"-name"

Name of the trusted issuer. For example, www.example.com. The default value for the predefined SAML client policies is www.oracle.com.

Yes

"jwt-trusted-dns"

Groups information about JSON Web Token (JWT) trusted issuers.

No

"saml-hok-trusted-dns"

Groups information about SAML holder-of-key trusted issuers.

No

"saml-sv-trusted-dns"

Groups information about SAML sender vouches trusted issuers.

No

"saml-trusted-dns"

Groups the trusted issuers and DN lists.

Yes

Response Body

Media types for the response body: application/json

The response body returns the status of the import operation, including:

Attribute Description

"ERROR_CODE"

If "STATUS" is set to "Failed", provides the error code.

"ERROR_MSG"

If "STATUS" is set to "Failed", provides the contents of the error message.

"STATUS"

Status of operation. For example, "Succeeded" or "Failed".

cURL Example

TESTED

The following example shows how to create a trusted issuers and DN lists by submitting a POST request on the REST resource using cURL.

curl -i -X POST -u username:password --data @createtrust.json -H Content-Type:application/json http://myhost:7001/idaas/webservice/admin/v1/trust/issuers

Example of Request Body

The following shows an example of the request body in JSON format.

{ 
    "saml-trusted-dns": 
    { 
         "saml-hok-trusted-dns": 
         { 
             "issuer": [ 
             { 
                 "-name": "www.oracle.com", 
                 "dn": [ "wls1", ]
             } 
             ] 
         }, 
        "saml-sv-trusted-dns": 
        { 
            "issuer": [ 
                { 
                    "-name": "www.oracle.com", 
                    "dn": [ "wls2", ] 
                } 
           ] 
        }, 
        "jwt-trusted-issuers": 
        { 
            "issuer": [ 
            { 
                "-name": "www.oracle.com", 
                "dn": [ "CN=orakey, OU=Orakey,O=Oracle, C=US", ] 
            }
            ] 
        } 
    } 
}

Example of Response Header

The following shows an example of the response header.

HTTP/1.1 200 OK

Example of Response Body

The following shows an example of the response body in JSON format.

{
    "STATUS": "Succeeded",
}

POST Document Trusted Issuers and Distinguished Name Lists Method

Use the POST method to create trusted issuers and distinguished name (DN) lists for signing certificates in a document context (that is, it applies to a specified document). The trusted issuers will be stored in the specified trusted issuers document.

REST Request

POST /idaas/webservice/admin/v1/trust/issuers/{documentName}

Parameters

The following table summarizes the POST request parameters.

Name Description Type

documentName

Name of trusted issuer document. For information about creating a trusted issuer document, see "POST TrustDocument Name Method".

Query

Request Body

Media types for the request body: application/json

The request body contains the details of the add request:

Attribute Description Required

"dn"

List of DN values to be added to the trusted issuer. For each DN, use a string that conforms to RFC 2253, as described at the following URL: http://www.ietf.org/rfc/rfc2253.txt

Yes

"issuer"

Groups information about a trusted issuer.

Yes

"-name"

Name of the trusted issuer. For example, www.example.com. The default value for the predefined SAML client policies is www.oracle.com.

Yes

"jwt-trusted-dns"

Groups information about JSON Web Token (JWT) trusted issuers.

No

"saml-hok-trusted-dns"

Groups information about SAML holder-of-key trusted issuers.

No

"saml-sv-trusted-dns"

Groups information about SAML sender vouches trusted issuers.

No

"saml-trusted-dns"

Groups the trusted issuers and DN lists.

Yes

Response Body

Media types for the response body: application/json

The response body returns the status of the import operation, including:

Attribute Description

"ERROR_CODE"

If "STATUS" is set to "Failed", provides the error code.

"ERROR_MSG"

If "STATUS" is set to "Failed", provides the contents of the error message.

"STATUS"

Status of operation. For example, "Succeeded" or "Failed".

cURL Example

TESTED

The following example shows how to create trusted issuers and DN lists by submitting a POST request on the REST resource using cURL

curl -i -X POST -u username:password --data @createtrust.json -H Content-Type:application/json http://myhost:7001/idaas/webservice/admin/v1/trust/issuers/mydocument

Example of Request Body

The following shows an example of the request body in JSON format.

{ 
    "saml-trusted-dns": 
    { 
         "saml-hok-trusted-dns": 
         { 
             "issuer": [ 
             { 
                 "-name": "www.oracle.com", 
                 "dn": [ "wls1", ]
             } 
             ] 
         }, 
        "saml-sv-trusted-dns": 
        { 
            "issuer": [ 
                { 
                    "-name": "www.oracle.com", 
                    "dn": [ "wls2", ] 
                } 
           ] 
        }, 
        "jwt-trusted-issuers": 
        { 
            "issuer": [ 
            { 
                "-name": "www.oracle.com", 
                "dn": [ "CN=orakey, OU=Orakey,O=Oracle, C=US", ] 
            }
            ] 
        } 
    } 
}

Example of Response Header

The following shows an example of the response header.

HTTP/1.1 200 OK

Example of Response Body

The following shows an example of the response body in JSON format.

{
    "STATUS": "Succeeded",
}

GET All Trusted Issuer and Distinguished Name Lists Method

Use the GET method to view a trusted issuer and its distinguished name (DN) lists for all domain documents.

REST Request

GET /idaas/webservice/admin/v1/trust/issuers

Response Body

Media types for the request or response body: application/json

The response body contains information about the trusted issuer and DN lists, including:

Attribute Description

"dn"

List of DN values to be added to the trusted issuer.

"issuer"

Groups information about a trusted issuer.

"-name"

Name of the trusted issuer.

"jwt-trusted-dns"

Groups information about JSON Web Token (JWT) trusted issuers.

"saml-hok-trusted-dns"

Groups information about SAML holder-of-key trusted issuers.

"saml-sv-trusted-dns"

Groups information about SAML sender vouches trusted issuers.

"saml-trusted-dns"

Groups the DN lists.

cURL Example

TESTED

The following example shows how to view a trusted issuer and its DN lists by submitting a GET request on the REST resource using cURL.

curl -i -X GET -u username:password http://myhost:7001/idaas/platform/admin/v1/trust/issuers

Example of Response Header

The following shows an example of the response header.

HTTP/1.1 200 OK

Example of Response Body

The following shows an example of the response body in JSON format.

{ 
    "saml-trusted-dns": 
    { 
         "saml-hok-trusted-dns": 
         { 
             "issuer": [ 
             { 
                 "-name": "www.oracle.com", 
                 "dn": [ "wls1", ]
             } 
             ] 
         }, 
        "saml-sv-trusted-dns": 
        { 
            "issuer": [ 
                { 
                    "-name": "www.oracle.com", 
                    "dn": [ "wls2", ] 
                } 
           ] 
        }, 
        "jwt-trusted-issuers": 
        { 
            "issuer": [ 
            { 
                "-name": "www.oracle.com", 
                "dn": [ "CN=orakey, OU=Orakey,O=Oracle, C=US", ] 
            }
            ] 
        } 
    } 
}

GET Specified Document Trusted Issuer and Distinguished Name Lists Method

Use the GET method to view a trusted issuer and its distinguished name (DN) lists based on the document name provided.

REST Request

GET /idaas/webservice/admin/v1/trust/issuers/{documentName}

Parameters

The following table summarizes the GET request parameters.

Name Description Type

documentName

Name of document for which you want to view issuer and DN lists.

Path

Response Body

Media types for the request or response body: application/json

The response body contains information about the trusted issuer and DN lists, including:

Attribute Description

"dn"

List of DN values to be added to the trusted issuer.

"issuer"

Groups information about a trusted issuer.

"-name"

Name of the trusted issuer.

"jwt-trusted-dns"

Groups information about JSON Web Token (JWT) trusted issuers.

"saml-hok-trusted-dns"

Groups information about SAML holder-of-key trusted issuers.

"saml-sv-trusted-dns"

Groups information about SAML sender vouches trusted issuers.

"saml-trusted-dns"

Groups the DN lists.

cURL Example

TESTED

The following example shows how to view a trusted issuer and its DN lists by submitting a GET request on the REST resource using cURL.

curl -i -X GET -u username:password http://myhost:7001/idaas/platform/admin/v1/trust/issuers/mydocument

Example of Response Header

The following shows an example of the response header.

HTTP/1.1 200 OK

Example of Response Body

The following shows an example of the response body in JSON format.

{ 
    "saml-trusted-dns": 
    { 
         "saml-hok-trusted-dns": 
         { 
             "issuer": [ 
             { 
                 "-name": "www.oracle.com", 
                 "dn": [ "wls1", ]
             } 
             ] 
         }, 
        "saml-sv-trusted-dns": 
        { 
            "issuer": [ 
                { 
                    "-name": "www.oracle.com", 
                    "dn": [ "wls2", ] 
                } 
           ] 
        }, 
        "jwt-trusted-issuers": 
        { 
            "issuer": [ 
            { 
                "-name": "www.oracle.com", 
                "dn": [ "CN=orakey, OU=Orakey,O=Oracle, C=US", ] 
            }
            ] 
        } 
    } 
}

POST Token Attribute Rule Distinguished Name Method (Domain Context)

Use the POST method to create a token attribute rule for a trusted distinguished name (DN) for a domain context (that is, it applies to the entire domain). This operation can be performed by the REST service or client. Only token attribute mapping is supported on the client side.

REST Request

POST /idaas/webservice/admin/v1/trust/token

Request Body

Media types for the request body: application/json

The request body contains the details of the add request:

Attribute Description

"attributes"

Groups the constraints filter and mapping attributes for trusted users.

Note: This attribute is not required on the client side.

"-dn"

On the service side, set this value to a trusted DN for which you are configuring an attribute rule. Use a string that conforms to RFC 2253, as described at the following URL: http://www.ietf.org/rfc/rfc2253.txt

On the client side, set this value to a URL of the domain hosting the targeted services using the following format: http(s)://host or http(s)://host/root. For example, if you set this value to https://example.com/, then the attribute rule applies to all service invocations with the service URL of the form https://example.com/<path>

"filter"

Defines the constraint values for trusted users and attributes.

Note: This attribute is not applicable on the client side.

"mapping"

Defines the mapping attributes for trusted users.

"-name"

Name of the attribute rule.

Note: This attribute is not applicable on the client side.

"name-id"

Defines the users that are accepted for the trusted DN.

"token-attribute-rule"

Groups information about a single token attribute rule.

"tokn-attribute-rules"

Groups information about all token attribute rules.

"user-attribute"

Defines the user attribute that the trusted DN can assert.

Note: This attribute is not applicable on the client side.

"user-mapping-attribute"

Defines the user mapping attribute that the trusted DN can assert.

"value"

Defines values for the constraint filter attribute. This value can be a full name or name pattern with a wildcard character (*), such as "yourTrusted*". Multiple values must be separated by a comma.

Note: This attribute is not applicable on the client side.

Response Body

Media types for the response body: application/json

The response body returns the status of the import operation, including:

Attribute Description

"ERROR_CODE"

If "STATUS" is set to "Failed", provides the error code.

"ERROR_MSG"

If "STATUS" is set to "Failed", provides the contents of the error message.

"STATUS"

Status of operation. For example, "Succeeded" or "Failed".

cURL Example

TESTED

The following example shows how to create a token attribute rule for a trusted DN by submitting a POST request on the REST resource using cURL.

curl -i -X POST -u username:password --data @createrule.json http://myhost:7001/idaas/webservice/admin/v1/trust/token

Example of Request Body - Service Side

The following shows an example of the request body in JSON format for creating a token attribute rule for a trusted DN on the service side.

{
    "token-attribute-rules":
    {
        "token-attribute-rule": 
        [
            {
                "-dn": "cn=orcladmin,o=oracle",
                "name-id":{
                    "filter": 
                    {
                        "value":[ "filter1" ]
                    },
                    "mapping":
                    {
                        "user-attribute": "val3",
                        "user-mapping-attribute":"val4"
                    }
                },
                "attributes":
                [
                    {
                        "-name": "tenant1",
                        "attribute":
                        {
                            "filter":
                            {
                                "value": [
                                    "filter1",
                                    "filter2"
                                ]
                            },
                            "mapping":{
                                "user-attribute": "val1",
                                "user-mapping-attribute":"val2"
                            }
                        }
                    }
                ]
            }
        ]
    }
}

Example of Request Body - Client Side

The following shows an example of the request body in JSON format for creating a token attribute rule on the client side.

{
    "token-attribute-rules":
    {
        "token-attribute-rule": 
        [
            {
                "-dn": "https://example.com/",
                "name-id":{
                    "mapping":
                    {
                        "user-mapping-attribute":"mail"
                    }
                },
            }
        ]
        "token-attribute-rule": 
        [
            {
                "-dn": "https://example.com/mysvcInstance1-acme/",
                "name-id":{
                    "mapping":
                    {
                        "user-mapping-attribute":"uid"
                    }
                },
            }
        ]
    }
}

Example of Response Header

The following shows an example of the response header.

HTTP/1.1 200 OK

Example of Response Body

The following shows an example of the response body in JSON format.

{
    "STATUS": "Succeeded"
}

POST Token Attribute Rule Distinguished Name Method (Document Context)

Use the POST method to create a token attribute rule for a trusted distinguished name (DN) for a document context (that is, it applies to a specified document). This operation can be performed by the REST service or client. Only token attribute mapping is supported on the client side.

REST Request

POST /idaas/webservice/admin/v1/trust/token/{documentName}

Parameters

The following table summarizes the POST request parameters.

Name Description Type

documentName

Name of document for which you want to create a token attribute rule.

Path

Request Body

Media types for the request body: application/json

The request body contains the details of the add request:

Attribute Description

"attributes"

Groups the constraints filter and mapping attributes for trusted users.

Note: This attribute is not required on the client side.

"-dn"

On the service side, set this value to a trusted DN for which you are configuring an attribute rule. Use a string that conforms to RFC 2253, as described at the following URL: http://www.ietf.org/rfc/rfc2253.txt

On the client side, set this value to a URL of the domain hosting the targeted services using the following format: http(s)://host or http(s)://host/root. For example, if you set this value to https://example.com/, then the attribute rule applies to all service invocations with the service URL of the form https://example.com/<path>

"filter"

Defines the constraint values for trusted users and attributes.

Note: This attribute is not applicable on the client side.

"mapping"

Defines the mapping attributes for trusted users.

"-name"

Name of the attribute rule.

Note: This attribute is not applicable on the client side.

"name-id"

Defines the users that are accepted for the trusted DN.

"token-attribute-rule"

Groups information about a single token attribute rule.

"tokn-attribute-rules"

Groups information about all token attribute rules.

"user-attribute"

Defines the user attribute that the trusted DN can assert.

Note: This attribute is not applicable on the client side.

"user-mapping-attribute"

Defines the user mapping attribute that the trusted DN can assert.

"value"

Defines values for the constraint filter attribute. This value can be a full name or name pattern with a wildcard character (*), such as "yourTrusted*". Multiple values must be separated by a comma.

Note: This attribute is not applicable on the client side.

Response Body

Media types for the response body: application/json

The response body returns the status of the import operation, including:

Attribute Description

"ERROR_CODE"

If "STATUS" is set to "Failed", provides the error code.

"ERROR_MSG"

If "STATUS" is set to "Failed", provides the contents of the error message.

"STATUS"

Status of operation. For example, "Succeeded" or "Failed".

cURL Example

TESTED

The following example shows how to create a token attribute rule for a trusted DN by submitting a POST request on the REST resource using cURL.

curl -i -X POST -u username:password --data @createrule.json http://myhost:7001/idaas/webservice/admin/v1/trust/token/mydocument

Example of Request Body - Service Side

The following shows an example of the request body in JSON format for creating a token attribute rule for a trusted DN on the service side.

{
    "token-attribute-rules":
    {
        "token-attribute-rule": 
        [
            {
                "-dn": "cn=orcladmin,o=oracle",
                "name-id":{
                    "filter": 
                    {
                        "value":[ "filter1" ]
                    },
                    "mapping":
                    {
                        "user-attribute": "val3",
                        "user-mapping-attribute":"val4"
                    }
                },
                "attributes":
                [
                    {
                        "-name": "tenant1",
                        "attribute":
                        {
                            "filter":
                            {
                                "value": [
                                    "filter1",
                                    "filter2"
                                ]
                            },
                            "mapping":{
                                "user-attribute": "val1",
                                "user-mapping-attribute":"val2"
                            }
                        }
                    }
                ]
            }
        ]
    }
}

Example of Request Body - Client Side

The following shows an example of the request body in JSON format for creating a token attribute rule on the client side.

{
    "token-attribute-rules":
    {
        "token-attribute-rule": 
        [
            {
                "-dn": "https://example.com/",
                "name-id":{
                    "mapping":
                    {
                        "user-mapping-attribute":"mail"
                    }
                },
            }
        ]
        "token-attribute-rule": 
        [
            {
                "-dn": "https://example.com/mysvcInstance1-acme/",
                "name-id":{
                    "mapping":
                    {
                        "user-mapping-attribute":"uid"
                    }
                },
            }
        ]
    }
}

Example of Response Header

The following shows an example of the response header.

HTTP/1.1 200 OK

Example of Response Body

The following shows an example of the response body in JSON format.

{
    "STATUS": "Succeeded"
}

GET All Token Attribute Rules Method

Use the GET method to view all token attribute rules for a domain context (applies to entire domain). This operation can be performed by the REST service or client. Only token attribute mapping is supported on the client side.

REST Request

GET /idaas/webservice/admin/v1/trust/token

Response Body

Media types for the request or response body: application/json

The response body contains information about all token attribute rules, including:

Attribute Description

"attributes"

Groups the constraints filter and mapping attributes for trusted users.

Note: This attribute is not required on the client side.

"-dn"

On the service side, trusted DN for which you are configuring an attribute rule. The string conforms to RFC 2253, as described at the following URL: http://www.ietf.org/rfc/rfc2253.txt

On the client side, URL specified using the following format: http(s)://host or http(s)://host/root

"filter"

Defines the filter values for trusted users and attributes.

You can enter a complete name or a name pattern with a wildcard character (*), such as yourTrusted*. If you specify multiple attribute filters, each filter should be separated by a comma.

"mapping"

Defines the mapping attributes for trusted users.

Note: This attribute is not applicable on the client side.

"-name"

Name of the attribute rule.

Note: This attribute is not applicable on the client side.

"name-id"

Defines the users that are accepted for the trusted DN.

"token-attribute-rule"

Groups information about a single token attribute rule.

"tokn-attribute-rules"

Groups information about all token attribute rules.

"user-attribute"

Defines the user attribute that the trusted DN can assert.

Note: This attribute is not applicable on the client side.

"user-mapping-attribute"

Defines the user mapping attribute that the trusted DN can assert.

"value"

Defines values for the constraint filter attribute. This value can be a full name or name pattern with a wildcard character (*), such as "yourTrusted*". Multiple values must be separated by a comma.

cURL Example

TESTED against MAIN -- was asked to remove trust document name for URL in review.

The following example shows how to view all token attribute rules by submitting a GET request on the REST resource using cURL.

curl -i -X GET -u username:password http://myhost:7001/idaas/platform/admin/v1/trust/token

Example of Response Header

The following shows an example of the response header.

HTTP/1.1 200 OK

Example of Response Body—Service Side

The following shows an example of the response body in JSON format for viewing a token attribute rule on the service side.

{
    "token-attribute-rules":
    {
        "token-attribute-rule": 
        [
            {
                "-dn": "cn=orcladmin,o=oracle",
                "attributes":
                [
                    {
                        "-name": "tenant1",
                        "attribute":
                        {
                            "filter":
                            {
                                "value": [
                                    "filter1",
                                    "filter2"
                                ]
                            },
                            "mapping":{
                                "user-attribute": "val1",
                                "user-mapping-attribute":"val2"
                            }
                        }
                    }
                ],
                "name-id":{
                    "filter": 
                    {
                        "value":[ "filter1" ]
                    },
                    "mapping":
                    {
                        "user-attribute": "val3",
                        "user-mapping-attribute":"val4"
                    }
                }
            }
        ]
    }
}

Example of Response Body - Client Side

The following shows an example of the response body in JSON format for viewing a token attribute rule on the client side.

{
    "token-attribute-rules":
    {
        "token-attribute-rule": 
        [
            {
                "-dn": "https://example.com/",
                "name-id":{
                    "mapping":
                    {
                        "user-mapping-attribute":"mail"
                    }
                },
            }
        ]
        "token-attribute-rule": 
        [
            {
                "-dn": "https://example.com/mysvcInstance1-acme/",
                "name-id":{
                    "mapping":
                    {
                        "user-mapping-attribute":"uid"
                    }
                },
            }
        ]
    }
}

GET Specified Document Token Attribute Rules Method

Use the GET method to view token attribute rules for a specified document. This operation can be performed by the REST service or client. Only token attribute mapping is supported on the client side.

REST Request

GET /idaas/webservice/admin/v1/trust/token/{documentName}

Parameters

The following table summarizes the GET request parameters.

Name Description Type

documentName

Name of document for which you want to view token attribute rules.

Path

Response Body

Media types for the request or response body: application/json

The response body contains information about all token attribute rules for the document, including:

Attribute Description

"attributes"

Groups the constraints filter and mapping attributes for trusted users.

Note: This attribute is not required on the client side.

"-dn"

On the service side, trusted DN for which you are configuring an attribute rule. The string conforms to RFC 2253, as described at the following URL: http://www.ietf.org/rfc/rfc2253.txt

On the client side, URL specified using the following format: http(s)://host or http(s)://host/root

"filter"

Defines the filter values for trusted users and attributes.

You can enter a complete name or a name pattern with a wildcard character (*), such as yourTrusted*. If you specify multiple attribute filters, each filter should be separated by a comma.

"mapping"

Defines the mapping attributes for trusted users.

Note: This attribute is not applicable on the client side.

"-name"

Name of the attribute rule.

Note: This attribute is not applicable on the client side.

"name-id"

Defines the users that are accepted for the trusted DN.

"token-attribute-rule"

Groups information about a single token attribute rule.

"tokn-attribute-rules"

Groups information about all token attribute rules.

"user-attribute"

Defines the user attribute that the trusted DN can assert.

Note: This attribute is not applicable on the client side.

"user-mapping-attribute"

Defines the user mapping attribute that the trusted DN can assert.

"value"

Defines values for the constraint filter attribute. This value can be a full name or name pattern with a wildcard character (*), such as "yourTrusted*". Multiple values must be separated by a comma.

cURL Example

TESTED against MAIN -- was asked to remove trust document name for URL in review.

The following example shows how to view all token attribute rules by submitting a GET request on the REST resource using cURL.

curl -i -X GET -u username:password http://myhost:7001/idaas/platform/admin/v1/trust/token/mydocument

Example of Response Header

The following shows an example of the response header.

HTTP/1.1 200 OK

Example of Response Body—Service Side

The following shows an example of the response body in JSON format for viewing a token attribute rule on the service side.

{
    "token-attribute-rules":
    {
        "token-attribute-rule": 
        [
            {
                "-dn": "cn=orcladmin,o=oracle",
                "attributes":
                [
                    {
                        "-name": "tenant1",
                        "attribute":
                        {
                            "filter":
                            {
                                "value": [
                                    "filter1",
                                    "filter2"
                                ]
                            },
                            "mapping":{
                                "user-attribute": "val1",
                                "user-mapping-attribute":"val2"
                            }
                        }
                    }
                ],
                "name-id":{
                    "filter": 
                    {
                        "value":[ "filter1" ]
                    },
                    "mapping":
                    {
                        "user-attribute": "val3",
                        "user-mapping-attribute":"val4"
                    }
                }
            }
        ]
    }
}

Example of Response Body - Client Side

The following shows an example of the response body in JSON format for viewing a token attribute rule on the client side.

{
    "token-attribute-rules":
    {
        "token-attribute-rule": 
        [
            {
                "-dn": "https://example.com/",
                "name-id":{
                    "mapping":
                    {
                        "user-mapping-attribute":"mail"
                    }
                },
            }
        ]
        "token-attribute-rule": 
        [
            {
                "-dn": "https://example.com/mysvcInstance1-acme/",
                "name-id":{
                    "mapping":
                    {
                        "user-mapping-attribute":"uid"
                    }
                },
            }
        ]
    }
}

Import TrustDocument Name Configurations Method

Use the POST method to import trusted issuer configurations, including issuer names, distinguished name (DN) lists, and token attribute rules.

REST Request

POST /idaas/webservice/admin/v1/trustdocument/import

Request Body

Media types for the request body: application/xml and application/JSON

The request body contains the details of the import request. You must create a trusted issuers document, as described in "POST TrustDocument Name Method", and pass it using the oratrust:name element.

Request body in xml format:

<?xml version="1.0" encoding="UTF-8"?>
<ns0:TokenIssuerTrust xmlns:ns0="http://xmlns.oracle.com/wsm/security/trust" ns0:name="owsm" ns0:displayName="owsm">
    <ns0:Issuers>
        <ns0:Issuer ns0:name="www.oracle.com" ns0:tokentype="saml.sv" ns0:enabled="true">
            <ns0:TrustedKeys>
                <ns0:KeyIdentifier ns0:keytype="x509certificate" ns0:valuetype="dn" ns0:enabled="true">alice2</ns0:KeyIdentifier>
            </ns0:TrustedKeys>
        </ns0:Issuer>
        <ns0:Issuer ns0:name="www.example.com" ns0:tokentype="saml.hok" ns0:enabled="true">
            <ns0:TrustedKeys>
                <ns0:KeyIdentifier ns0:keytype="x509certificate" ns0:valuetype="dn" ns0:enabled="true">bob</ns0:KeyIdentifier>
            </ns0:TrustedKeys>
        </ns0:Issuer>
        <ns0:Issuer ns0:name="https://identity.oraclecloud.com/" ns0:tokentype="jwt" ns0:enabled="true">
            <ns0:TrustedKeys>
                <ns0:KeyIdentifier ns0:keytype="publickey" ns0:valuetype="kid" ns0:enabled="true">orakey_jwk</ns0:KeyIdentifier>
                <ns0:KeyIdentifier ns0:keytype="publickey" ns0:valuetype="kid" ns0:enabled="true">orakey</ns0:KeyIdentifier>
                <ns0:Keys ns0:type="jwk" ns0:trust="idcs.jwk.jwt"></ns0:Keys>
            </ns0:TrustedKeys>
            <ns0:TrustedRP>
                <ns0:RP ns0:type="literal">client</ns0:RP>
            </ns0:TrustedRP>
            <ns0:DiscoveryInfo>
                <ns0:DiscoveryURL>https://www.example.com/.well-known/openid-configuration</ns0:DiscoveryURL>
                <ns0:IdcsClientCsfKey>idcs-orakey</ns0:IdcsClientCsfKey>
            </ns0:DiscoveryInfo>
        </ns0:Issuer>
        <ns0:Issuer ns0:name="https://accounts.example.com" ns0:tokentype="jwt" ns0:enabled="true">
            <ns0:TrustedKeys>
                <ns0:KeyIdentifier ns0:keytype="publickey" ns0:valuetype="kid" ns0:enabled="true">3b0fc11962ad16e49d55a26816c5ad0d3f6b8a83</ns0:KeyIdentifier>
                <ns0:KeyIdentifier ns0:keytype="publickey" ns0:valuetype="kid" ns0:enabled="true">19e8b40cf03c4cf1ec545f01ec8c51a6f46ab455</ns0:KeyIdentifier>
                <ns0:mdURL>https://www.exampleapis.com/oauth2/v3/certs</ns0:mdURL>
                <ns0:Keys ns0:type="jwk" ns0:trust="jwk.jwt" ns0:refreshInterval="2000"></ns0:Keys>
            </ns0:TrustedKeys>
            <ns0:TrustedRP>
                <ns0:RP ns0:type="literal">client</ns0:RP>
            </ns0:TrustedRP>
        </ns0:Issuer>
    </ns0:Issuers>
    <ns0:TokenAttributeRules>
        <ns0:TokenAttributeRule ns0:issuer="https://accounts.example.com">
            <ns0:NameId ns0:name="name-id">
                <ns0:Filter>
                    <ns0:value>filter1</ns0:value>
                    <ns0:value>filter2</ns0:value>
                </ns0:Filter>
                <ns0:Mapping>
                    <ns0:user-attribute>val3</ns0:user-attribute>
                    <ns0:user-mapping-attribute>val4</ns0:user-mapping-attribute>
                </ns0:Mapping>
            </ns0:NameId>
            <ns0:Proxy>
                <ns0:ProxyHost>www-proxy.us.oracle.com</ns0:ProxyHost>
                <ns0:ProxyPort>80</ns0:ProxyPort>
            </ns0:Proxy>
        </ns0:TokenAttributeRule>
        <ns0:TokenAttributeRule ns0:identifier="cn=user,o=oracle" ns0:issuer="https://identity.oraclecloud.com/">
            <ns0:NameId ns0:name="name-id">
                <ns0:Filter>
                    <ns0:value>filter1</ns0:value>
                    <ns0:value>filter2</ns0:value>
                </ns0:Filter>
                <ns0:Mapping>
                    <ns0:user-attribute>val3</ns0:user-attribute>
                    <ns0:user-mapping-attribute>val4</ns0:user-mapping-attribute>
                </ns0:Mapping>
            </ns0:NameId>
            <ns0:Attributes>
                <ns0:Attribute ns0:name="user.tenant.name">
                    <ns0:Filter>
                        <ns0:value>filter1</ns0:value>
                        <ns0:value>filter2</ns0:value>
                    </ns0:Filter>
                    <ns0:Mapping>
                        <ns0:user-attribute>val1</ns0:user-attribute>
                        <ns0:user-mapping-attribute>val2</ns0:user-mapping-attribute>
                    </ns0:Mapping>
                </ns0:Attribute>
            </ns0:Attributes>
            <ns0:VirtualUser ns0:enabled="true">
                <ns0:DefaultRoles>
                    <ns0:Role>defRole1</ns0:Role>
                    <ns0:Role>defRole2</ns0:Role>
                </ns0:DefaultRoles>
                <ns0:TokenRoleAttributes>
                    <ns0:AttributeName>displayname</ns0:AttributeName>
                </ns0:TokenRoleAttributes>
                <ns0:TokenRoleMapping>
                    <ns0:RoleMapping>
                        <ns0:TokenRole>TestUser</ns0:TokenRole>
                        <ns0:MappingRole>manager</ns0:MappingRole>
                        <ns0:MappingRole>executer</ns0:MappingRole>
                    </ns0:RoleMapping>
                </ns0:TokenRoleMapping>
            </ns0:VirtualUser>
        </ns0:TokenAttributeRule>
    </ns0:TokenAttributeRules>
</ns0:TokenIssuerTrust>

Request body in JSON format:

{
    "name": "test",
    "displayname": "test",
    "issuers":
    [
        {
            "issuer": "www.oracle.com",
            "enabled": "true",
            "tokentype": "saml.sv",
            "trustedkeys":
            {
                "keyidentifiers":
                [
                    {
                        "keytype": "x509certificate",
                        "valuetype": "dn",
                        "enabled": "true",
                        "value": "alice2"
                    }
                ]
            }
        },
        {
            "issuer": "www.example.com",
            "enabled": "true",
            "tokentype": "saml.hok",
            "trustedkeys":
            {
                "keyidentifiers":
                [
                    {
                        "keytype": "x509certificate",
                        "valuetype": "dn",
                        "enabled": "true",
                        "value": "bob"
                    }
                ]
            }
        },
        {
            "issuer": "https://identity.oraclecloud.com/",
            "enabled": "true",
            "tokentype": "jwt",
            "trustedkeys":
            {
                "trust": "idcs.jwk.jwt",
                "keyidentifiers":
                [
                    {
                        "keytype": "publickey",
                        "valuetype": "kid",
                        "enabled": "true",
                        "value": "orakey_jwk"
                    },
                    {
                        "keytype": "publickey",
                        "valuetype": "kid",
                        "enabled": "true",
                        "value": "orakey"
                    }
                ]
            },
            "relyingparty":
            [
                {
                    "type": "literal",
                    "value": "client"
                }
            ],
            "discovery":
            {
                "discovery_uri": "https://www.example.com/.well-known/openid-configuration",
                "idcs-client-csf-key": "idcs-orakey"
            }
        },
        {
            "issuer": "https://accounts.example.com",
            "enabled": "true",
            "tokentype": "jwt",
            "trustedkeys":
            {
                "jwk_uri": "https://www.exampleapis.com/oauth2/v3/certs",
                "trust": "jwk.jwt",
                "refreshinterval": "2000",
                "keyidentifiers":
                [
                    {
                        "keytype": "publickey",
                        "valuetype": "kid",
                        "enabled": "true",
                        "value": "3b0fc11962ad16e49d55a26816c5ad0d3f6b8a83"
                    },
                    {
                        "keytype": "publickey",
                        "valuetype": "kid",
                        "enabled": "true",
                        "value": "19e8b40cf03c4cf1ec545f01ec8c51a6f46ab455"
                    }
                ]
            },
            "relyingparty":
            [
                {
                    "type": "literal",
                    "value": "client"
                }
            ]
        }
    ],
    "token-attribute-rules":
    {
        "token-attribute-rule":
        [
            {
                "issuer": "https://accounts.example.com",
                "name-id":
                {
                    "filter":
                    {
                        "value":
                        [
                            "filter1",
                            "filter2"
                        ]
                    },
                    "mapping":
                    {
                        "user-mapping-attribute": "val4",
                        "user-attribute": "val3"
                    }
                },
                 "proxy" : {
                    "host": "www-proxy.us.oracle.com",
                    "port" : "80"      
                 }
           },
           {
                "-dn": "cn=user,o=oracle",
                "issuer": "https://identity.oraclecloud.com/",
                "name-id":
                {
                    "filter":
                    {
                        "value":
                        [
                            "filter1",
                            "filter2"
                        ]
                    },
                    "mapping":
                    {
                        "user-mapping-attribute": "val4",
                        "user-attribute": "val3"
                    }
                },
                "attributes":
                [
                    {
                        "-name": "user.tenant.name",
                        "attribute":
                        {
                            "filter":
                            {
                                "value":
                                [
                                    "filter1",
                                    "filter2"
                                ]
                            },
                            "mapping":
                            {
                                "user-mapping-attribute": "val2",
                                "user-attribute": "val1"
                            }
                        }
                    }
                ],
                "virtual-user":
                {
                    "enabled": "true",
                    "default-roles":
                    {
                        "role":
                        [
                            "defRole1",
                            "defRole2"
                        ]
                    },
                    "token-role-attributes":
                    {
                        "attribute-name":
                        [
                            "displayname"
                        ]
                    },
                    "token-role-mapping":
                    {
                        "role-mapping":
                        [
                            {
                                "token-role": "TestUser",
                                "mapping-role":
                                [
                                    "manager",
                                    "executer"
                                ]
                            }
                        ]
                    }
                }
            }
        ]
    }
}

Response Body

Media types for the response body: application/json

The response body returns the status of the import operation, including:

Element Description

"ERROR_CODE"

If "STATUS" is set to "Failed", provides the error code.

"ERROR_MSG"

If "STATUS" is set to "Failed", provides the contents of the error message.

"Result"

Details of the operation results.

"STATUS"

Status of operation. For example, "Succeeded" or "Failed".

cURL Example

The following example shows how to view all certificates for an alias by submitting a POST request on the REST resource using cURL.

curl -i -X POST -u username:password --data @import.xml -H Content-Type:application/xml -H Accept:application/json http://myhost:7001/idaas/platform/admin/v1/trustdocument/import

Export TrustDocument Name Configurations Method

Use the GET method to export trusted issuer configurations, including issuer names, distinguished name (DN) lists, and token attribute rules.

REST Request

GET/idaas/webservice/admin/v1/trustdocument/export

Request Body

Media types for the request body: application/xml and application/JSON

The request body contains the details of the export request. You must create a trusted issuers document, as described in "POST TrustDocument Name Method", and pass it using the oratrust:name element.

Request body in JSON format:

{
     "name": "owsm",
     "displayname": "owsm",
     "issuers": [
            {
                "issuer": "https://identity.oraclecloud.com/",
                "enabled": "true",
                "tokentype": "jwt",
                "trustedkeys":
                {
                    "trust": "idcs.jwk.jwt" ,
                    "refreshinterval" : "2000"  
                },
                "discovery":
                {
                    "base_uri":"https://identity.c9dev0.oc9qadev.com/",
                    "idcs-client-csf-key": "idcs-orakey",
                    "idcs-client-tenant":"owsm"
                }
            },
            {
                "issuer": "https://identity.oraclecloud.com/",
                "tenant": "owsm", 
                "enabled": "true", 
                "tokentype": "jwt",
                "trustedkeys":
                {
                    "trust": "idcs.jwk.jwt",
                    "refreshinterval" : "2000",  
                    "keyidentifiers":
                    [                        
                        {
                            "keytype": "publickey",
                            "valuetype": "kid",
                            "enabled": "true",
                            "value": "SIGNING_KEY"
                        }
                    ]
                },
                "discovery":
                {
                "discovery_uri":"https://owsm.identity.c9dev0.oc9qadev.com/.well-known/openid-configuration",                                   "idcs-client-csf-key": "idcs-orakey",
                "idcs-client-tenant":"owsm"}
            } 
   ]
   ,
    "token-attribute-rules":
    {
        "token-attribute-rule":
        [          
           {
                "issuer": "https://identity.oraclecloud.com/",
                "tenant": "owsm",
                "name-id":
                {
                    "filter":
                    {
                       "value":
                        [
                            "filter1",
                            "filter2"
                        ]
                    },
                    "mapping":
                    {
                        "user-mapping-attribute": "val4",
                        "user-attribute": "val3"
                    }
                }                 
            }
        ]
    } 
}

Note:

  • The base_uri is defined as https://identity.c9dev0.oc9qadev.com/

  • The idcs-client-csf-key is the csf key of the client with cross tenant role.

  • The idcs-client-tenant is the tenant of the above client.

Response Body

Media types for the response body: application/xml and application/JSON

The response body returns the status of the export operation, including:

Element Description

"ERROR_CODE"

If "STATUS" is set to "Failed", provides the error code.

"ERROR_MSG"

If "STATUS" is set to "Failed", provides the contents of the error message.

"Result"

Details of the operation results.

"STATUS"

Status of operation. For example, "Succeeded" or "Failed".

Import Global Discovery Configuration

The Global Discovery Configuration uses the POST method to configure discovery settings globally instead of doing it for individual tenants. At runtime these global settings are used to fetch JWK keys for tenants.

REST Request

POST/idaas/webservice/admin/v1/trustdocument/import

Request Body

Media types for the request body: application/xml and application/JSON

The request body contains the details of the import request. You must create a trusted issuers document, as described in "POST TrustDocument Name Method", and pass it using the oratrust:name element.

Request body in JSON format:

{
     "name": "owsm",
     "displayname": "owsm",
     "issuers": [
            {
                "issuer": "https://identity.oraclecloud.com/",
                "enabled": "true",
                "tokentype": "jwt",
                "trustedkeys":
                {
                    "trust": "idcs.jwk.jwt",
                    "refreshinterval" : "2000"    
                },
                "discovery":
                {
                 "base_uri": "https://identity.c9dev0.oc9qadev.com/",
                 "idcs-client-csf-key": "idcs-orakey",
                 "idcs-client-tenant":"owsm"
                }
            }
     ]
}

Note:

  • The base_uri is defined as https://identity.c9dev0.oc9qadev.com/

  • The idcs-client-csf-key is the csf key of the client with cross tenant role.

  • The idcs-client-tenant is the tenant of the above client.

Response Body

Media types for the response body: application/xml and application/JSON

The response body returns the status of the import operation, including:

Element Description

"ERROR_CODE"

If "STATUS" is set to "Failed", provides the error code.

"ERROR_MSG"

If "STATUS" is set to "Failed", provides the contents of the error message.

"Result"

Details of the operation results.

"STATUS"

Status of operation. For example, "Succeeded" or "Failed".

GET TrustDocument Method

Use the GET method to view configuration details for the trusted issuer document.

REST Request

GET /idaas/webservice/admin/v1/trustdocument

Parameters

The following table summarizes the POST request parameters.

Name Description Type

"documentName"

Name of the document.

Query

Response Body

Media types for the request or response body: application/json

The response body returns the status of the import operation, including:

Attribute Description

"ERROR_CODE"

If "STATUS" is set to "Failed", provides the error code.

"ERROR_MSG"

If "STATUS" is set to "Failed", provides the contents of the error message.

"Result"

Details of the operation results.

"STATUS"

Status of operation. For example, "Succeeded" or "Failed".

cURL Example

The following example shows how to view all token attribute rules by submitting a GET request on the REST resource using cURL.

curl -i -X GET -u username:password http://myhost:7001/idaas/platform/admin/v1/trustdocument?"documentName=myTrustDocument"

Example of Response Header

The following shows an example of the response header.

HTTP/1.1 200 OK

Example of Response Body

The following shows an example of the response body in JSON format.

{
    "STATUS":"Succeeded",
    "Result":"List of token issuer trust documents in the Repository:\nDetails of the document matching your request:\nName         : myTrustDocument\tDisplay Name : myTrustDocument\tStatus       : DOCUMENT_STATUS_COMMITED \nList of trusted issuers for this type:\tNone\nList of Token Attribute Rules\tNone"
}

DELETE Trust Document Method

Use the Delete method to delete a trusted issuer document.

REST Request

DELETE /idaas/webservice/admin/v1/trustdocument

Parameters

The following table summarizes the DELETE request parameters.

Name Description Type

"displayName"

Display name for the document.

Query

"documentName"

Name of trusted issuer document.

Query

Response Body

Media types for the request or response body: application/json

The response body returns the status of the import operation, including:

Attribute Description

"ERROR_CODE"

If "STATUS" is set to "Failed", provides the error code.

"ERROR_MSG"

If "STATUS" is set to "Failed", provides the contents of the error message.

"Result"

Details of the operation results.

"STATUS"

Status of operation. For example, "Succeeded" or "Failed".

cURL Example

TESTED

The following example shows how to delete a SAML issuer trust document by submitting a DELETE request on the REST resource using cURL.

curl -i -X DELETE -u username:password http://myhost:7001/idaas/webservice/admin/v1/trustdocument?"documentName=myTrustDocument&displayName=myTrustDocument"

Example of Response Header

The following shows an example of the response header. For more about the HTTP status codes, see HTTP Status Codes for HTTP Methods

HTTP/1.1 200 OK

Example of Response Body

The following shows an example of the response body in JSON format.

{
    "STATUS": "Succeeded",
    "Result": "Token Issuer Trust document named "myTrustDocument" deleted from the repository."
}

Import Federation Metadata Document Method

Use the POST method to import the signing certificate (federation metadata document) and configure the WS-Trust for the Relying Party (RP-STS) in OWSM.

REST Request

POST /idaas/webservice/admin/v1/federation/import

Request Body

Method: POST

Content Type: multipart/form-data

Parameters

The following table summarizes the POST request parameters.

Name Description Required?

name-id-attribute

The name of the attribute to assert in case the name ID maps to non standard attribute.

Optional

user-attribute

The name of the local user attribute to the value of the corresponding attribute.

Optional

user-mapping-attribute

The name of the local user attribute to be mapped.

Optional

filter

List of filter values to be set for the attribute. Each value can be an exact value.

Optional

metadata-file

Location of the federation metadata file. This can be an Web URL or file system path.

Example: https://<host:port>/FederationMetadata/2007-06/FederationMetadata.xml

Required

Response Body

Content Type: application/json

The response body returns the status of the import operation:

Attribute Description

"ERROR_MSG"

If "STATUS" is set to "Failed", provides the contents of the error message.

"Result"

Details of the operation results.

"STATUS"

Status of operation. For example, "Succeeded" or "Failed".

Export Federation Metadata Document Method

Use the POST method to generate the signed or unsigned federation document for the Identity Provider STS (IP-STS) or Service Provider (SP).

Rest Request

POST /idaas/webservice/admin/v1/federation/export

Request Body

Method: POST

Content Type: application/json

Parameters

The following table summarizes the export request parameters.

Name Description Required?

metadata-type

Type of metadata document to create. For example, IDP (Identify Provider) or SP (Service Provider).

Required

issuer

Name of the issuer.

For IDP, you must specify the host name. For example: www.example.com

For SP, you must specify the service URL. For example:https:http://localhost:7001/JaxWsWssStsIssuedBearerTokenWithADFSWssUNOverSsl/JaxWsWssStsIssuedBearerTokenWithADFSWssUNOverSslService

Required

sign-metadata

Specify whether to sign the metadata document.

Optional

sign-keys

List of aliases or csf key (in case of KSS).

The certificate is exported and used in the metadata document. It is required in case of creating IDP metdata. If this parameter is not provided, the sign key will not be included. In case of empty values ("sign-keys": [ ]), the domain configured sign key is used.

Optional

encryption-keys

List of aliases or csf key (in case of KSS).

The certificate is exported and used in the metadata document. It is required in case of creating SP metdata. If this parameter is not provided, the encryption key will not be included. In case of empty values ("encryption-keys": [ ]) , the domain configured encryption key is used.

Optional

Response Body

Content Type: application/xml

Revoke Federation Metadata Document Method

Use the revoke method to remove the signing certificates from OWSM and the WS-Trust configuration from the federation metadata document.

REST Request

POST /idaas/webservice/admin/v1/federation/revoke

Request Body

Method: POST

Content Type: multipart/form-data

Parameters

The following table summarizes the revoke request parameters.

Name Description Required?

"metadata-file"

Location of the federation metadata file. This can be an Web URL or file system path.

Example: https://<host:port>/FederationMetadata/2007-06/FederationMetadata.xml

Required

Response Body

Content Type: application/json

The response body returns the status of the import operation, including:

Attribute Description

"ERROR_MSG"

It provides the contents of the error message, if "STATUS" is "Failed".

"Result"

Details of the operation results.

"STATUS"

Status of operation. For example, "Succeeded" or "Failed".

POST Virtual User for a DN

Use the POST method to create virtual users for a DN.

REST Request

POST /idaas/webservice/admin/v1/trust/token

Request Body

Media types for the request body: application/json

The request body contains the details of the add request:

Attribute Description Required

virtual-user

List of virtual user properties.

Yes

token-role-attributes

List of token role attributes applicable for a virtual user.

No

token-role-mapping

Mapping values for token-role-attributes.

No

issuer Name of the issuer. No

Example of Request Body

The following shows an example of the request body in JSON format.

  { 
                "token-attribute-rules":
    {
        "token-attribute-rule":
        [
            {
                "issuer": "https://accounts.example.com",
                "name-id":
                {
                    "filter":
                    {
                        "value":
                        [
                            "filter1",
                            "filter2"
                        ]
                    },
                    "mapping":
                    {
                        "user-mapping-attribute": "val4",
                        "user-attribute": "val3"
                    }
                },
                 "proxy" : {
                    "host": "www-proxy.us.oracle.com",
                    "port" : "80"      
                 }
           },
           {
                "-dn": "cn=user,o=oracle",
                "issuer": "https://identity.oraclecloud.com/",
                "name-id":
                {
                    "filter":
                    {
                        "value":
                        [
                            "filter1",
                            "filter2"
                        ]
                    },
                    "mapping":
                    {
                        "user-mapping-attribute": "val4",
                        "user-attribute": "val3"
                    }
                },
                "attributes":
                [
                    {
                        "-name": "user.tenant.name",
                        "attribute":
                        {
                            "filter":
                            {
                                "value":
                                [
                                    "filter1",
                                    "filter2"
                                ]
                            },
                            "mapping":
                            {
                                "user-mapping-attribute": "val2",
                                "user-attribute": "val1"
                            }
                        }
                    }
                ],
                "virtual-user":
                {
                    "enabled": "true",
                    "default-roles":
                    {
                        "role":
                        [
                            "defRole1",
                            "defRole2"
                        ]
                    },
                    "token-role-attributes":
                    {
                        "attribute-name":
                        [
                            "displayname"
                        ]
                    },
                    "token-role-mapping":
                    {
                        "role-mapping":
                        [
                            {
                                "token-role": "TestUser",
                                "mapping-role":
                                [
                                    "manager",
                                    "executer"
                                ]
                            }
                        ]
                    }
                }
            }
        ]
    }
 }

Response Body

Media types for the response body: application/json

The response body returns the status of the add operation, including:

Attribute Description

"ERROR_CODE"

If "STATUS" is set to "Failed", provides the error code.

"ERROR_MSG"

If "STATUS" is set to "Failed", provides the contents of the error message.

"STATUS"

Status of operation. For example, "Succeeded" or "Failed".

Example of Response Header

The following shows an example of the response header.

HTTP/1.1 200 OK

Example of Response Body

The following shows an example of the response body in JSON format.

{
    "STATUS": "Succeeded",
}

Get Virtual User for a DN

Use the GET method to view the virtual users for a DN configured in a token issuer trust document.

REST Request

GET /idaas/webservice/admin/v1/trust/token

Request Body

Media types for the request body: application/json

The request body contains the details of the view request:

Attribute Description Required

virtual-user

List of virtual user properties.

Yes

token-role-attributes

List of token role attributes applicable for a virtual user.

No

token-role-mapping

Mapping values for token-role-attributes.

No

issuer Name of the issuer. No

Response Body

Media types for the response body: application/json

The response body returns the information for the specified virtual user.

Example of Response Body

The following shows an example of the response body in JSON format.

  { 
                "token-attribute-rules":
    {
        "token-attribute-rule":
        [
            {
                "issuer": "https://accounts.example.com",
                "name-id":
                {
                    "filter":
                    {
                        "value":
                        [
                            "filter1",
                            "filter2"
                        ]
                    },
                    "mapping":
                    {
                        "user-mapping-attribute": "val4",
                        "user-attribute": "val3"
                    }
                },
                 "proxy" : {
                    "host": "www-proxy.us.oracle.com",
                    "port" : "80"      
                 }
           },
           {
                "-dn": "cn=user,o=oracle",
                "issuer": "https://identity.oraclecloud.com/",
                "name-id":
                {
                    "filter":
                    {
                        "value":
                        [
                            "filter1",
                            "filter2"
                        ]
                    },
                    "mapping":
                    {
                        "user-mapping-attribute": "val4",
                        "user-attribute": "val3"
                    }
                },
                "attributes":
                [
                    {
                        "-name": "user.tenant.name",
                        "attribute":
                        {
                            "filter":
                            {
                                "value":
                                [
                                    "filter1",
                                    "filter2"
                                ]
                            },
                            "mapping":
                            {
                                "user-mapping-attribute": "val2",
                                "user-attribute": "val1"
                            }
                        }
                    }
                ],
                "virtual-user":
                {
                    "enabled": "true",
                    "default-roles":
                    {
                        "role":
                        [
                            "defRole1",
                            "defRole2"
                        ]
                    },
                    "token-role-attributes":
                    {
                        "attribute-name":
                        [
                            "displayname"
                        ]
                    },
                    "token-role-mapping":
                    {
                        "role-mapping":
                        [
                            {
                                "token-role": "TestUser",
                                "mapping-role":
                                [
                                    "manager",
                                    "executer"
                                ]
                            }
                        ]
                    }
                }
            }
        ]
    }
 }

One Paas — One Token Trust

Use the POST method to create tags for trusted issuer.

REST Request POST Method

curl -i -X POST -u username:password --data @createtokentags.json -H Content-Type:application/json http://myhost:7001/idaas/webservice/admin/v1/trust/token

Media types for the request body: JSON

Example:

{  
  "token-attribute-rules":  
  {    
    "token-attribute-rule":      
    [    
      "issuer": https://www.example.com,    
      "one-token-trust":         
      {                          
        "enabled": "true",          
        "service-instance":            
        [              
          {              
            "app-name": "App1",              
            "refreshinterval": "444",
            "tags":
            {
              "tag":
              [
                {
                  "key": "color",
                  "value":"blue"
                },
                {
                  "key": "env",
                  "value":"prod"
                }
              ]
            }
          },
          {
            "app-name": "App2",
            "refreshinterval": "555"
          }
        ]
      },      
    ]
   }
 }

Enabling and Disabling Token Issuer Trust

Use the POST and PUT method to enable and disable Token Issuer Trust.

REST Request POST Method

curl -i -X POST -u username:password --data @createtrust.json -H Content-Type:application/json http://myhost:7001/idaas/webservice/admin/v1/trust/issuers

Media types for the request body: JSON

Example:

{
    "saml-trusted-dns":
    {
         "saml-hok-trusted-dns":
         {
             "issuer": [
             {
                 "-name": "www.oracle.com",
                 "dn": [ "CN=Alice"],
                 "disabled-dn": [ "CN=Bob" ],
             }
             ]
         },
        "saml-sv-trusted-dns":
        {
            "issuer": [
                {
                    "-name": "www.oracle.com",
                    "enabled": "true"
                    "dn": [ ],
                }
           ]
        },
        "jwt-trusted-issuers":
        {
            "issuer": [
            {
                "-name": "www.oracle.com",
                "enabled": "false"
                "dn": [ "CN=orakey, OU=Orakey,O=Oracle, C=US", "CN=Alice" ],
            }
            ]
        }
    }
}

REST Request PUT Method

curl -i -X PUT -u username:password --data @updatetrust.json -H Content-Type:application/json http://myhost:7001/idaas/webservice/admin/v1/trust/issuers

Media types for the request body: JSON

Example:

{
    "saml-trusted-dns":
    {
         "saml-hok-trusted-dns":
         {
             "issuer": [
             {
                 "-name": "www.oracle.com",
                 "disabled-dn": [ "CN=Alice" ],
             }
             ]
         },
        "saml-sv-trusted-dns":
        {
            "issuer": [
                {
                    "-name": "www.oracle.com",
                    "enabled": "false"
                }
           ]
        }
    }
}

Response Body

Media types for the response body: application/json

{
    "saml-trusted-dns":
    {
         "saml-hok-trusted-dns":
         {
             "issuer": [
             {
                "-name": "www.oracle.com",
                "enabled": "true"
                 "dn": [ ],
                 "disabled-dn": ["CN=Alice", "CN=Bob"]
             }
             ]
         },
        "saml-sv-trusted-dns":
        {
            "issuer": [
                {
                    "-name": "www.oracle.com",
                    "enabled": "false"
                    "dn": [  ],
                    "disabled-dn": [ ]
                }
           ]
        },
        "jwt-trusted-issuers":
        {
            "issuer": [
            {
                "-name": "www.oracle.com",
                "enabled": true,
                "dn": [ "CN=orakey, OU=Orakey,O=Oracle, C=US", "CN=Alice" ],
                 "disabled-dn": [ ]
            }
            ]
        }
    }
}

Import TrustDocument Name Configurations Method

Use the POST method to import trusted issuer configurations, including issuer names, distinguished name (DN) lists, and token attribute rules.

REST Request

POST /idaas/webservice/admin/v1/trustdocument/import

Request Body

Media types for the request body: application/xml and application/JSON

The request body contains the details of the import request. You must create a trusted issuers document, as described in "POST TrustDocument Name Method", and pass it using the oratrust:name element.

Request body in xml format:

<?xml version="1.0" encoding="UTF-8"?>
<ns0:TokenIssuerTrust xmlns:ns0="http://xmlns.oracle.com/wsm/security/trust" ns0:name="owsm" ns0:displayName="owsm">
    <ns0:Issuers>
        <ns0:Issuer ns0:name="www.oracle.com" ns0:tokentype="saml.sv" ns0:enabled="true">
            <ns0:TrustedKeys>
                <ns0:KeyIdentifier ns0:keytype="x509certificate" ns0:valuetype="dn" ns0:enabled="true">alice2</ns0:KeyIdentifier>
            </ns0:TrustedKeys>
        </ns0:Issuer>
        <ns0:Issuer ns0:name="www.example.com" ns0:tokentype="saml.hok" ns0:enabled="true">
            <ns0:TrustedKeys>
                <ns0:KeyIdentifier ns0:keytype="x509certificate" ns0:valuetype="dn" ns0:enabled="true">bob</ns0:KeyIdentifier>
            </ns0:TrustedKeys>
        </ns0:Issuer>
        <ns0:Issuer ns0:name="https://identity.oraclecloud.com/" ns0:tokentype="jwt" ns0:enabled="true">
            <ns0:TrustedKeys>
                <ns0:KeyIdentifier ns0:keytype="publickey" ns0:valuetype="kid" ns0:enabled="true">orakey_jwk</ns0:KeyIdentifier>
                <ns0:KeyIdentifier ns0:keytype="publickey" ns0:valuetype="kid" ns0:enabled="true">orakey</ns0:KeyIdentifier>
                <ns0:Keys ns0:type="jwk" ns0:trust="idcs.jwk.jwt"></ns0:Keys>
            </ns0:TrustedKeys>
            <ns0:TrustedRP>
                <ns0:RP ns0:type="literal">client</ns0:RP>
            </ns0:TrustedRP>
            <ns0:DiscoveryInfo>
                <ns0:DiscoveryURL>https://www.example.com/.well-known/openid-configuration</ns0:DiscoveryURL>
                <ns0:IdcsClientCsfKey>idcs-orakey</ns0:IdcsClientCsfKey>
            </ns0:DiscoveryInfo>
        </ns0:Issuer>
        <ns0:Issuer ns0:name="https://accounts.example.com" ns0:tokentype="jwt" ns0:enabled="true">
            <ns0:TrustedKeys>
                <ns0:KeyIdentifier ns0:keytype="publickey" ns0:valuetype="kid" ns0:enabled="true">3b0fc11962ad16e49d55a26816c5ad0d3f6b8a83</ns0:KeyIdentifier>
                <ns0:KeyIdentifier ns0:keytype="publickey" ns0:valuetype="kid" ns0:enabled="true">19e8b40cf03c4cf1ec545f01ec8c51a6f46ab455</ns0:KeyIdentifier>
                <ns0:mdURL>https://www.exampleapis.com/oauth2/v3/certs</ns0:mdURL>
                <ns0:Keys ns0:type="jwk" ns0:trust="jwk.jwt" ns0:refreshInterval="2000"></ns0:Keys>
            </ns0:TrustedKeys>
            <ns0:TrustedRP>
                <ns0:RP ns0:type="literal">client</ns0:RP>
            </ns0:TrustedRP>
        </ns0:Issuer>
    </ns0:Issuers>
    <ns0:TokenAttributeRules>
        <ns0:TokenAttributeRule ns0:issuer="https://accounts.example.com">
            <ns0:NameId ns0:name="name-id">
                <ns0:Filter>
                    <ns0:value>filter1</ns0:value>
                    <ns0:value>filter2</ns0:value>
                </ns0:Filter>
                <ns0:Mapping>
                    <ns0:user-attribute>val3</ns0:user-attribute>
                    <ns0:user-mapping-attribute>val4</ns0:user-mapping-attribute>
                </ns0:Mapping>
            </ns0:NameId>
            <ns0:Proxy>
                <ns0:ProxyHost>www-proxy.us.oracle.com</ns0:ProxyHost>
                <ns0:ProxyPort>80</ns0:ProxyPort>
            </ns0:Proxy>
        </ns0:TokenAttributeRule>
        <ns0:TokenAttributeRule ns0:identifier="cn=user,o=oracle" ns0:issuer="https://identity.oraclecloud.com/">
            <ns0:NameId ns0:name="name-id">
                <ns0:Filter>
                    <ns0:value>filter1</ns0:value>
                    <ns0:value>filter2</ns0:value>
                </ns0:Filter>
                <ns0:Mapping>
                    <ns0:user-attribute>val3</ns0:user-attribute>
                    <ns0:user-mapping-attribute>val4</ns0:user-mapping-attribute>
                </ns0:Mapping>
            </ns0:NameId>
            <ns0:Attributes>
                <ns0:Attribute ns0:name="user.tenant.name">
                    <ns0:Filter>
                        <ns0:value>filter1</ns0:value>
                        <ns0:value>filter2</ns0:value>
                    </ns0:Filter>
                    <ns0:Mapping>
                        <ns0:user-attribute>val1</ns0:user-attribute>
                        <ns0:user-mapping-attribute>val2</ns0:user-mapping-attribute>
                    </ns0:Mapping>
                </ns0:Attribute>
            </ns0:Attributes>
            <ns0:VirtualUser ns0:enabled="true">
                <ns0:DefaultRoles>
                    <ns0:Role>defRole1</ns0:Role>
                    <ns0:Role>defRole2</ns0:Role>
                </ns0:DefaultRoles>
                <ns0:TokenRoleAttributes>
                    <ns0:AttributeName>displayname</ns0:AttributeName>
                </ns0:TokenRoleAttributes>
                <ns0:TokenRoleMapping>
                    <ns0:RoleMapping>
                        <ns0:TokenRole>TestUser</ns0:TokenRole>
                        <ns0:MappingRole>manager</ns0:MappingRole>
                        <ns0:MappingRole>executer</ns0:MappingRole>
                    </ns0:RoleMapping>
                </ns0:TokenRoleMapping>
            </ns0:VirtualUser>
        </ns0:TokenAttributeRule>
    </ns0:TokenAttributeRules>
</ns0:TokenIssuerTrust>

Request body in JSON format:

{
    "name": "test",
    "displayname": "test",
    "issuers":
    [
        {
            "issuer": "www.oracle.com",
            "enabled": "true",
            "tokentype": "saml.sv",
            "trustedkeys":
            {
                "keyidentifiers":
                [
                    {
                        "keytype": "x509certificate",
                        "valuetype": "dn",
                        "enabled": "true",
                        "value": "alice2"
                    }
                ]
            }
        },
        {
            "issuer": "www.example.com",
            "enabled": "true",
            "tokentype": "saml.hok",
            "trustedkeys":
            {
                "keyidentifiers":
                [
                    {
                        "keytype": "x509certificate",
                        "valuetype": "dn",
                        "enabled": "true",
                        "value": "bob"
                    }
                ]
            }
        },
        {
            "issuer": "https://identity.oraclecloud.com/",
            "enabled": "true",
            "tokentype": "jwt",
            "trustedkeys":
            {
                "trust": "idcs.jwk.jwt",
                "keyidentifiers":
                [
                    {
                        "keytype": "publickey",
                        "valuetype": "kid",
                        "enabled": "true",
                        "value": "orakey_jwk"
                    },
                    {
                        "keytype": "publickey",
                        "valuetype": "kid",
                        "enabled": "true",
                        "value": "orakey"
                    }
                ]
            },
            "relyingparty":
            [
                {
                    "type": "literal",
                    "value": "client"
                }
            ],
            "discovery":
            {
                "discovery_uri": "https://www.example.com/.well-known/openid-configuration",
                "idcs-client-csf-key": "idcs-orakey"
            }
        },
        {
            "issuer": "https://accounts.example.com",
            "enabled": "true",
            "tokentype": "jwt",
            "trustedkeys":
            {
                "jwk_uri": "https://www.exampleapis.com/oauth2/v3/certs",
                "trust": "jwk.jwt",
                "refreshinterval": "2000",
                "keyidentifiers":
                [
                    {
                        "keytype": "publickey",
                        "valuetype": "kid",
                        "enabled": "true",
                        "value": "3b0fc11962ad16e49d55a26816c5ad0d3f6b8a83"
                    },
                    {
                        "keytype": "publickey",
                        "valuetype": "kid",
                        "enabled": "true",
                        "value": "19e8b40cf03c4cf1ec545f01ec8c51a6f46ab455"
                    }
                ]
            },
            "relyingparty":
            [
                {
                    "type": "literal",
                    "value": "client"
                }
            ]
        }
    ],
    "token-attribute-rules":
    {
        "token-attribute-rule":
        [
            {
                "issuer": "https://accounts.example.com",
                "name-id":
                {
                    "filter":
                    {
                        "value":
                        [
                            "filter1",
                            "filter2"
                        ]
                    },
                    "mapping":
                    {
                        "user-mapping-attribute": "val4",
                        "user-attribute": "val3"
                    }
                },
                 "proxy" : {
                    "host": "www-proxy.us.oracle.com",
                    "port" : "80"      
                 }
           },
           {
                "-dn": "cn=user,o=oracle",
                "issuer": "https://identity.oraclecloud.com/",
                "name-id":
                {
                    "filter":
                    {
                        "value":
                        [
                            "filter1",
                            "filter2"
                        ]
                    },
                    "mapping":
                    {
                        "user-mapping-attribute": "val4",
                        "user-attribute": "val3"
                    }
                },
                "attributes":
                [
                    {
                        "-name": "user.tenant.name",
                        "attribute":
                        {
                            "filter":
                            {
                                "value":
                                [
                                    "filter1",
                                    "filter2"
                                ]
                            },
                            "mapping":
                            {
                                "user-mapping-attribute": "val2",
                                "user-attribute": "val1"
                            }
                        }
                    }
                ],
                "virtual-user":
                {
                    "enabled": "true",
                    "default-roles":
                    {
                        "role":
                        [
                            "defRole1",
                            "defRole2"
                        ]
                    },
                    "token-role-attributes":
                    {
                        "attribute-name":
                        [
                            "displayname"
                        ]
                    },
                    "token-role-mapping":
                    {
                        "role-mapping":
                        [
                            {
                                "token-role": "TestUser",
                                "mapping-role":
                                [
                                    "manager",
                                    "executer"
                                ]
                            }
                        ]
                    }
                }
            }
        ]
    }
}

Response Body

Media types for the response body: application/json

The response body returns the status of the import operation, including:

Element Description

"ERROR_CODE"

If "STATUS" is set to "Failed", provides the error code.

"ERROR_MSG"

If "STATUS" is set to "Failed", provides the contents of the error message.

"Result"

Details of the operation results.

"STATUS"

Status of operation. For example, "Succeeded" or "Failed".

cURL Example

The following example shows how to view all certificates for an alias by submitting a POST request on the REST resource using cURL.

curl -i -X POST -u username:password --data @import.xml -H Content-Type:application/xml -H Accept:application/json http://myhost:7001/idaas/platform/admin/v1/trustdocument/import

Import JWK Document Trust Configurations

Use the PUT method to import configurations from JWK Document of trusted issuer.

REST Request

PUT /idaas/webservice/admin/v1/federation/jwk/import

Request Body

Media types for the request body: multipart/form-data

The request body contains the input parameters of the import request.

Input Parameter Description Data Type
issuer Name of the JWK issuer, for example www.example.com. String

type

The type of trust. It can be dns.jwt and jwk.jwt.

String
name-id-attribute The name of the attribute to assert in case name-id maps to non standard attribute. String
user-attribute The name of the local user attribute the value of the attribute corresponds to. String
user-mapping-attribute The name of the local user attribute to map to. String
filter Comma separated list of filter values to be set for the attribute. Each value can be an exact value. Comma separated string
metadata-file Path of the JWK document. It could be local system file, file path on server, or web URL. For example /home/example.jwk or http://www.example.com/common/discovery/v2.0/keys File/file path/web URL
refreshInterval Time interval in milliseconds after which JWK keys will be checked for any update. String
trust-document-name Token issuer trust document to configure trust. If not provided, then the domain configured document will be used.  String

Response Body

The response body returns the status of the import operation. Media types for the response body: application/json

Revoke JWK Trust Configurations

Use the PUT method to revoke JWK configurations of a trusted issuer.

REST Request

PUT /idaas/webservice/admin/v1/federation/jwk/revoke

Request Body

Media types for the request body: multipart/form-data

The request body contains the input parameters of the request.

Input Parameter Description Data Type
issuer Name of the JWK issuer, for example www.example.com. String

type

The type of trust. It can be dns.jwt and jwk.jwt.

String
trust-document-name Token issuer trust document to revoke trust. If not provided, then the domain configured document will be used.  String

Response Body

The response body returns the status of the revoke operation. Media types for the response body: application/json

Import WSM Discovery Metadata Trust Configurations

Use the PUT method to import configurations from WSM Discovery Metadata of trusted issuer.

REST Request

PUT/idaas/webservice/admin/v1/federation/discoverymetadata/import

Request Body

Media types for the request body: multipart/form-data

The request body contains the input parameters of the import request.

Input Parameter Description Data Type

type

The type of trust. It can be dns.jwt ,jwk.jwt, idcs.dns.jwt

or idcs.jwk.jwt

String
issuer Open id discovery metadata provider String
idcs-client-csf-key Optional . CSF key containing IDCS registered clientid and secret to fetch JWK document. String
jwk-access-token Optional . Access token containing IDCS registered clientid and secret to fetch JWK document. String
name-id-attribute Optional. The name of the attribute to assert in case name-id maps to non standard attribute. String
filter Optional. Comma separated list of filter values to be set for the attribute. Each value can be an exact value. Comma separated string
user-attribute Optional. The name of the local user attribute the value of the attribute corresponds to. String
user-mapping-attribute Optional. The name of the local user attribute to map to. String
metadata-file Optional. Path of the JWK document. It could be local file, path on the server, and web URL. File/file path/web URL
refreshInterval Optional. The time interval after which keys will be refreshed. String
trust-document-name Optional. Name of the trust-document String

Response Body

The response body returns the status of the import operation. Media types for the response body: application/json

Revoke WSM Discovery Metadata Trust Configurations

Use the PUT method to revoke WSM Discovery Metadata configurations of a trusted issuer.

REST Request

PUT/idaas/webservice/admin/v1/federation/discoverymetadata/revoke

Request Body

Media types for the request body: multipart/form-data

The request body contains the input parameters of the revoke request.

Input Parameter Description Data Type
issuer Open id discovery metadata provider. String

type

The type of trust. It can be dns.jwt, idcs.dns.jwt, idcs.jwt.jwt and jwk.jwt.

String
metadata-file Optional. Metadata file in case issuer is not provided. This could be system path or file. File/file path/web URL
trust-document-name Optional. Name of the trust-document String

Response Body

The response body returns the status of the revoke operation. Media types for the response body: application/json

See Also: