All Products
Search
Document Center

CloudSSO:ListSCIMServerCredentials

Last Updated:Mar 29, 2024

Queries Cross-domain Identity Management (SCIM) credentials.

Operation description

This topic provides an example on how to query the SCIM credentials within the d-00fc2p61**** directory.

Debugging

OpenAPI Explorer automatically calculates the signature value. For your convenience, we recommend that you call this operation in OpenAPI Explorer.

Authorization information

The following table shows the authorization information corresponding to the API. The authorization information can be used in the Action policy element to grant a RAM user or RAM role the permissions to call this API operation. Description:

  • Operation: the value that you can use in the Action element to specify the operation on a resource.
  • Access level: the access level of each operation. The levels are read, write, and list.
  • Resource type: the type of the resource on which you can authorize the RAM user or the RAM role to perform the operation. Take note of the following items:
    • The required resource types are displayed in bold characters.
    • If the permissions cannot be granted at the resource level, All Resources is used in the Resource type column of the operation.
  • Condition Key: the condition key that is defined by the cloud service.
  • Associated operation: other operations that the RAM user or the RAM role must have permissions to perform to complete the operation. To complete the operation, the RAM user or the RAM role must have the permissions to perform the associated operations.
OperationAccess levelResource typeCondition keyAssociated operation
cloudsso:ListSCIMServerCredentialsList
  • SCIMServerCredential
    acs:cloudsso:{#regionId}:{#accountId}:directory/{#DirectoryId}/scim-credential/*
    none
none

Request parameters

ParameterTypeRequiredDescriptionExample
DirectoryIdstringYes

The ID of the directory.

d-00fc2p61****

Response parameters

ParameterTypeDescriptionExample
object
RequestIdstring

The ID of the request.

FE4B7037-C315-5DD5-826E-57A87950BCD1
TotalCountsinteger

The total number of entries returned.

1
SCIMServerCredentialsobject []

The SCIM credentials.

Statusstring

The status of the SCIM credential. Valid values:

  • Enabled: The SCIM credential is enabled.
  • Disabled: The SCIM credential is disabled.
Enabled
DirectoryIdstring

The ID of the directory.

d-00fc2p61****
CredentialIdstring

The ID of the SCIM credential.

scimcred-004whl0kvfwcypbi****
CreateTimestring

The time when the SCIM credential was created.

2021-11-09T08:12:52Z
CredentialTypestring

The type of the SCIM credential.

BearerToken
ExpireTimestring

The time when the SCIM credential expires.

2022-11-09T08:12:52Z

Examples

Sample success responses

JSONformat

{
  "RequestId": "FE4B7037-C315-5DD5-826E-57A87950BCD1",
  "TotalCounts": 1,
  "SCIMServerCredentials": [
    {
      "Status": "Enabled",
      "DirectoryId": "d-00fc2p61****",
      "CredentialId": "scimcred-004whl0kvfwcypbi****",
      "CreateTime": "2021-11-09T08:12:52Z",
      "CredentialType": "BearerToken",
      "ExpireTime": "2022-11-09T08:12:52Z"
    }
  ]
}

Error codes

For a list of error codes, visit the Service error codes.