All Products
Search
Document Center

Resource Access Management:UpdateOIDCProvider

Last Updated:Mar 03, 2024

Modifies the description and client IDs of an OpenID Connect (OIDC) identity provider (IdP).

Operation description

This topic provides an example on how to change the description of the OIDC IdP named TestOIDCProvider to This is a new OIDC Provider.

Debugging

OpenAPI Explorer automatically calculates the signature value. For your convenience, we recommend that you call this operation in OpenAPI Explorer.

Authorization information

The following table shows the authorization information corresponding to the API. The authorization information can be used in the Action policy element to grant a RAM user or RAM role the permissions to call this API operation. Description:

  • Operation: the value that you can use in the Action element to specify the operation on a resource.
  • Access level: the access level of each operation. The levels are read, write, and list.
  • Resource type: the type of the resource on which you can authorize the RAM user or the RAM role to perform the operation. Take note of the following items:
    • The required resource types are displayed in bold characters.
    • If the permissions cannot be granted at the resource level, All Resources is used in the Resource type column of the operation.
  • Condition Key: the condition key that is defined by the cloud service.
  • Associated operation: other operations that the RAM user or the RAM role must have permissions to perform to complete the operation. To complete the operation, the RAM user or the RAM role must have the permissions to perform the associated operations.
OperationAccess levelResource typeCondition keyAssociated operation
ram:UpdateOIDCProviderWrite
  • OIDCProvider
    acs:ram::{#accountId}:oidc-provider/{#OIDCProviderName}
  • ram:OidcIssuerUrl
none

Request parameters

ParameterTypeRequiredDescriptionExample
OIDCProviderNamestringYes

The name of the OIDC IdP.

TestOIDCProvider
ClientIdsstringNo

The ID of the client. If you want to specify multiple client IDs, separate the client IDs with commas (,).

The client ID can contain letters, digits, and special characters and cannot start with the special characters. The special characters are periods, (.), hyphens (-), underscores (_), colons (:), and forward slashes (/).``

The client ID can be up to 64 characters in length.

Note If you specify this parameter, all the client IDs of the OIDC IdP are replaced. If you need to only add or remove a client ID, call the AddClientIdToOIDCProvider or RemoveClientIdFromOIDCProvider operation. For more information, see AddClientIdToOIDCProvider or RemoveClientIdFromOIDCProvider .
498469743454717****
NewDescriptionstringNo

The description of the OIDC IdP.

The description can be up to 256 characters in length.

This is a new OIDC Provider.
IssuanceLimitTimelongNo

The earliest time when an external IdP can issue an ID token. If the value of the iat field in the ID token is later than the current time, the request is rejected. Unit: hours. Valid values: 1 to 168.

6

For more information about common request parameters, see API Reference.

Response parameters

ParameterTypeDescriptionExample
object

The response parameters.

RequestIdstring

The request ID.

E4C4D1BD-2558-5BD1-8C26-A5D7FB174A55
OIDCProviderobject

The information about the OIDC IdP.

UpdateDatestring

The time when the OIDC IdP was modified. The time is displayed in UTC.

2021-11-12T08:38:29Z
Descriptionstring

The description of the OIDC IdP.

This is a new OIDC Provider.
OIDCProviderNamestring

The name of the OIDC IdP.

TestOIDCProvider
CreateDatestring

The time when the OIDC IdP was created. The time is displayed in UTC.

2021-11-11T06:56:03Z
Arnstring

The Alibaba Cloud Resource Name (ARN) of the OIDC IdP.

acs:ram::177242285274****:oidc-provider/TestOIDCProvider
IssuerUrlstring

The URL of the issuer.

https://dev-xxxxxx.okta.com
Fingerprintsstring

The fingerprint of the HTTPS certificate. If multiple fingerprints are returned, the fingerprints are separated by commas (,).

902ef2deeb3c5b13ea4c3d5193629309e231****
ClientIdsstring

The ID of the client. If multiple client IDs are returned, the client IDs are separated by commas (,).

498469743454717****
GmtCreatestring

The timestamp when the OIDC IdP was created.

1636613763000
GmtModifiedstring

The timestamp when the OIDC IdP was modified.

1636706309000
IssuanceLimitTimelong

The earliest time when an external IdP can issue an ID token. If the value of the iat field in the ID token is later than the current time, the request is rejected. Unit: hours. Valid values: 1 to 168.

6

Examples

Sample success responses

JSONformat

{
  "RequestId": "E4C4D1BD-2558-5BD1-8C26-A5D7FB174A55",
  "OIDCProvider": {
    "UpdateDate": "2021-11-12T08:38:29Z",
    "Description": "This is a new OIDC Provider.",
    "OIDCProviderName": "TestOIDCProvider",
    "CreateDate": "2021-11-11T06:56:03Z",
    "Arn": "acs:ram::177242285274****:oidc-provider/TestOIDCProvider",
    "IssuerUrl": "https://dev-xxxxxx.okta.com",
    "Fingerprints": "902ef2deeb3c5b13ea4c3d5193629309e231****",
    "ClientIds": "498469743454717****",
    "GmtCreate": "1636613763000",
    "GmtModified": "1636706309000",
    "IssuanceLimitTime": 6
  }
}

Error codes

For a list of error codes, visit the Service error codes.

Change history

Change timeSummary of changesOperation
2023-07-20The request parameters of the API has changed. The response structure of the API has changedsee changesets
Change itemChange content
Input ParametersThe request parameters of the API has changed.
    Added Input Parameters: IssuanceLimitTime
Output ParametersThe response structure of the API has changed.