Skip to main content

OidcIdentityProviderParms

An OidcIdentityProviderParms defines the information passed to Identity as a Service when creating or modifying an external OpenID Connect identity provider for use with user authentication or user verification.

Properties

NameTypeDescriptionNotes
AcrValuesstringThe space separated list of authentication context request values to request as part of the external OIDC identity provider user authentication or user verification request.[optional]
AmrValuesstringThe space separated list of authentication method request values to request as part of the external OIDC identity provider user authentication or user verification request. This is required when creating an IDV IDP.[optional]
AuthenticationEnabledbool?A flag indicating if the external OIDC identity provider can be used for user authentication. If enabled, userAttributeId and userClaim are required.[optional] [default to false]
AuthorizationEndpointstringThe authorization endpoint for the external OIDC identity provider. This value is required when creating an IDP.[optional]
ButtonImagestringThe URI of the logo to display on the login button for this external OIDC identity provider.[optional]
ButtonTextstringThe unique text to display on the login button for this external OIDC identity provider. This value is required when creating an IDP.[optional]
ClientAuthenticationMethodstringThe client authentication method to use with the external OIDC identity provider. The default value is ClientAuthenticationMethod.CLIENT_SECRET_BASIC.[optional]
ClientIdstringThe client identifier provided by the external OIDC identity provider. This value is required when creating an IDP.[optional]
ClientSecretstringThe client secret provided by the external OIDC identity provider. This value is required when creating an IDP.[optional]
CreateUserbool?A flag indicating if the user should be created after authenticating to the external OIDC identity provider if it doesn't exist. The user attributes specified by the userAttributeMappings attribute are used to populate the user in IDaaS. This value can only be set if authenticationEnabled is true.[optional] [default to false]
DomainsstringThe space separated list of domains associated with the external OIDC identity provider for use with user authentication.[optional]
FieldsstringThe value of user fields that need to be set the external OIDC identity provider when acquiring user information. This value is required when creating a TWITTER IDP.[optional]
GroupIdsList<string>The UUIDs of groups that will be assigned to users created after an external OIDC identity provider user authentication. An empty list means the user will be assigned to All Groups. If configured, the full set of groups must be configured. This value can only be set if createUser is true.[optional]
GroupMappingstringThe association between a specified claim returned from the external OIDC identity provider and IDaaS groups. This mapping is used to associated IDaaS groups when a user is created or modified based on an external OIDC identity provider user authentication or when it is modified based on an external OIDC identity provider user verification. This value can only be set if createUser, updateUser, or updateVerificationUser is true.[optional]
IdTokenClaimsstringThe space separated list of id token claims to request as part of the external OIDC identity provider user authentication or user verification request.[optional]
IssuerstringThe issuer URI for the external OIDC identity provider. This value is required when creating an IDP.[optional]
JwksUristringThe JWKS URI endpoint for the external OIDC identity provider used to verify a token signature. This value is required when creating an IDP except for TWITTER.[optional]
MaxAgeint?The max age to request as part of the external OIDC identity provider user authentication or user verification request. If -1, the value will not be included in the request.[optional] [default to -1]
NamestringThe unique name of the external OIDC identity provider. This value is required when creating an IDP.[optional]
OrganizationIdsList<string>The UUIDs of organizations that will be assigned to users created after an external OIDC identity provider user authentication. If configured, the full set of organizations must be configured. This value can only be set if createUser is true.[optional]
RequireUserinfoSignaturebool?A flag indicating if the user information endpoint of the external OIDC identity provider should be signed and verified.[optional] [default to false]
RevocationEndpointstringThe revocation endpoint for the external OIDC identity provider.[optional]
RoleMappingstringThe association between a specified claim returned from the external OIDC identity provider and an IDaaS role. This mapping is used to associated an IDaaS role when a user is created or modified based on an external OIDC identity provider user authentication or when it is modified based on an external OIDC identity provider user verification. This value can only be set if createUser, updateUser, or updateVerificationUser is true.[optional]
ScopesstringThe space separated list of scopes to request as part of the external OIDC identity provider user authentication or user verification request. This value is required when creating an IDP except for TWITTER.[optional]
TokenEndpointstringThe token endpoint for the external OIDC identity provider. This value is required when creating an IDP.[optional]
TypestringThe type of the external OIDC identity provider. Once created, this value cannot be updated. This value is required when creating an IDP.[optional]
UpdateUserbool?A flag indicating if the user should be updated after authenticating to the external OIDC identity provider if it exists. The user attributes specified by the userAttributeMappings attribute are used to populate the user in IDaaS. This value can only be set if authenticationEnabled is true.[optional] [default to false]
UpdateUserVerificationbool?A flag indicating if the user should be updated after user verification to the external OIDC identity provider if it exists. The user attributes specified by the userAttributeMappings attribute are used to populate the user in IDaaS. This value can only be set if verificationEnabled is true.[optional] [default to false]
UserAttributeIdstringThe IDaaS user attribute ID used to find IDaaS users associated with an external OIDC identity provider user authentication. This value can only be set if authenticationEnabled is true.[optional]
UserAttributeMappingsList<OidcIdentityProviderAttributeMapping>The association between the claims returned from the external OIDC identity provider and IDaaS user attributes. These attributes are used to populate user attributes when it is created or modified based on an external OIDC identity provider user authentication or when it is modified based on an external OIDC identity provider user verification. If configured, the full set of mappings must be configured. This value can only be set if createUser, updateUser, or updateVerificationUser is true.[optional]
UserAuthMatchMappingsList<OidcIdentityProviderUserAuthMatchMapping>The association between the claims returned from the external OIDC identity provider and IDaaS user attributes. These attributes are used to match an existing IDaaS user based on an external OIDC identity provider user authentication. If configured, the full set of mappings must be configured. This value can only be set if authenticationEnabled is true.[optional]
UserClaimstringThe external OIDC identity provider claim used to find IDaaS users associated with an external OIDC identity provider user authentication. This value can only be set if authenticationEnabled is true.[optional]
UserVerMatchMappingsList<OidcIdentityProviderUserVerMatchMapping>The association between the claims returned from the external OIDC identity provider and IDaaS user attributes. These attributes are used to match an existing IDaaS user based on an external OIDC identity provider user verification. If configured, the full set of mappings must be configured. This value can only be set if verificationEnabled is true.[optional]
UserinfoClaimsstringThe space separated list of user information claims to request as part of the external OIDC identity provider user authentication or user verification request.[optional]
UserinfoEndpointstringThe user information endpoint for the external OIDC identity provider.[optional]
VerificationEnabledbool?A flag indicating if the external OIDC identity provider can be used for user verification. If enabled, userVerMatchMappings is required.[optional] [default to false]