FederatedIdentityProviderInfo

FederatedIdentityProviderInfo
FederatedIdentityProviderInfo

The identity management info when the provider is via broker federation

JSON Example
{
    "name": "string",
    "source": "One among: OKTA, MICROSOFT_ENTRA_ID, PING_FEDERATE",
    "directoryList": {
        "directoryId": "string",
        "name": "string",
        "defaultDomain": "string",
        "domains": [
            "string"
        ],
        "federatedIdpSourceType": "One among: OKTA, MICROSOFT_ENTRA_ID, PING_FEDERATE"
    },
    "oidcInfo": {
        "clientId": "string",
        "discoveryEndpoint": "string",
        "authEndpoint": "string",
        "authMethod": "One among: CLIENT_SECRET_BASIC, CLIENT_SECRET_POST, CLIENT_SECRET_JWT, PRIVATE_KEY_JWT",
        "logoutEndpoint": "string",
        "issuer": "string",
        "publicKeyUri": "string",
        "tokenEndpoint": "string"
    },
    "syncClientTokenTTL": 0,
    "syncClientTokenInfo": {
        "expireIn": 0,
        "expireAt": "string",
        "token": "string",
        "scimUrl": "string"
    }
}
string
name
Optional

The user-friendly name for the Identity Provider

string
source
Optional

The source of the Identity Provider

directoryList
Optional

The directory configuration when the provider is via broker federation

oidcInfo
Optional

Represents Identity management configuration when the provider is based on OIDC

integer As int64 As int64
syncClientTokenTTL
Optional

The lifetime in seconds of the sync client bear token

syncClientTokenInfo
Optional

Represents the information about sync client token

Property Of