All Products
Search
Document Center

Identity as a Service:GetApplicationProvisioningConfig

Last Updated:Aug 26, 2025

Retrieves the account synchronization configuration for an Entity Identity and Access Management (EIAM) application.

Try it now

Try this API in OpenAPI Explorer, no manual signing needed. Successful calls auto-generate SDK code matching your parameters. Download it with built-in credential security for local usage.

Test

RAM authorization

The table below describes the authorization required to call this API. You can define it in a Resource Access Management (RAM) policy. The table's columns are detailed below:

  • Action: The actions can be used in the Action element of RAM permission policy statements to grant permissions to perform the operation.

  • API: The API that you can call to perform the action.

  • Access level: The predefined level of access granted for each API. Valid values: create, list, get, update, and delete.

  • Resource type: The type of the resource that supports authorization to perform the action. It indicates if the action supports resource-level permission. The specified resource must be compatible with the action. Otherwise, the policy will be ineffective.

    • For APIs with resource-level permissions, required resource types are marked with an asterisk (*). Specify the corresponding Alibaba Cloud Resource Name (ARN) in the Resource element of the policy.

    • For APIs without resource-level permissions, it is shown as All Resources. Use an asterisk (*) in the Resource element of the policy.

  • Condition key: The condition keys defined by the service. The key allows for granular control, applying to either actions alone or actions associated with specific resources. In addition to service-specific condition keys, Alibaba Cloud provides a set of common condition keys applicable across all RAM-supported services.

  • Dependent action: The dependent actions required to run the action. To complete the action, the RAM user or the RAM role must have the permissions to perform all dependent actions.

Action

Access level

Resource type

Condition key

Dependent action

eiam:GetApplicationProvisioningConfig

get

*Application

acs:eiam:{#regionId}:{#accountId}:instance/{#InstanceId}/application/{#ApplicationId}

None None

Request parameters

Parameter

Type

Required

Description

Example

InstanceId

string

Yes

The instance ID.

idaas_ue2jvisn35ea5lmthk267xxxxx

ApplicationId

string

Yes

The application ID.

app_mkv7rgt4d7i4u7zqtzev2mxxxx

Response elements

Element

Type

Description

Example

object

RequestId

string

The request ID.

0441BD79-92F3-53AA-8657-F8CE4A2B912A

ApplicationProvisioningConfig

object

The account synchronization configuration of the application.

InstanceId

string

The instance ID.

idaas_ue2jvisn35ea5lmthk267xxxxx

ApplicationId

string

The application ID.

app_mkv7rgt4d7i4u7zqtzev2mxxxx

ProvisionProtocolType

string

The protocol type for application synchronization. Valid values:

  • idaas_callback: the custom event callback protocol of IDaaS.

  • scim2: the System for Cross-domain Identity Management (SCIM) protocol.

idaas_callback

ProvisionJwksEndpoint

string

The public key endpoint for signature verification of application synchronization callback messages.

https://eiam-api-cn-hangzhou.aliyuncs.com/v2/idaas_ue2jvisn35ea5lmthk267xxxxx/app_mkv7rgt4d7i4u7zqtzev2mxxxx/provisioning/jwks

CallbackProvisioningConfig

object

The configuration parameters for the custom event callback protocol of IDaaS.

CallbackUrl

string

The destination address where the application receives IDaaS event callbacks.

https://example.sp.com/event/callback

EncryptKey

string

The symmetric key for encrypting and decrypting IDaaS event callbacks. This key uses the AES-256 algorithm and is in hexadecimal format.

1adfdfdfd******111

EncryptRequired

boolean

Indicates whether to encrypt IDaaS event callback messages. Valid values:

  • true: The messages are encrypted.

  • false: The messages are not encrypted and are transmitted in plaintext.

true

ListenEventScopes

array

The list of message types for the IDaaS event callback listener.

string

Message type for the IDaaS event callback listener. For a list of valid values, see Address Book Events.

urn:alibaba:idaas:app:event:ud:user:create

ProvisionPassword

boolean

Indicates whether to synchronize passwords in IDaaS user event callbacks. Valid values:

  • true: Passwords are synchronized.

  • false: Passwords are not synchronized.

true

ScimProvisioningConfig

object

The configuration parameters for IDaaS SCIM protocol synchronization.

ScimBaseUrl

string

The base URL where the application receives IDaaS SCIM protocol synchronization.

https://example.com/scim

AuthnConfiguration

object

The configuration parameters for SCIM protocol synchronization.

AuthnMode

string

The authorization mode for the SCIM protocol interface. Valid values:

  • oauth2: OAuth2 mode.

oauth2

GrantType

string

The authorization mode for the SCIM protocol. Valid values:

  • client_credentials: client credentials mode.

  • bearer_token: bearer token mode.

bearer_token

AuthnParam

object

The authorization configuration parameters. Usage:

  • If GrantType is set to client_credentials, you must specify ClientId, ClientSecret, and AuthnMethod.

  • If GrantType is set to bearer_token, you must specify AccessToken.

AccessToken

string

The access token. This parameter is required when GrantType is set to bearer_token.

k52x2ru63rlkflina5utgkxxxx

TokenEndpoint

string

The token endpoint.

https://www.example.com/oauth/token

ClientId

string

The client ID of the application.

mkv7rgt4d7i4u7zqtzev2mxxxx

ClientSecret

string

The client secret of the application.

CSEHDcHcrUKHw1CuxkJEHPveWRXBGqVqRsxxxx

AuthnMethod

string

The authentication mode for the SCIM protocol. Valid values:

  • client_secret_basic: The key is passed in the request header.

  • client_secret_post: The key is passed in the request body.

client_secret_basic

ProvisioningActions

array

The operations on the target resource for the SCIM protocol. Valid values:

  • urn:alibaba:idaas:app:scim:User:CREATE: creates an account.

  • urn:alibaba:idaas:app:scim:User:UPDATE: updates an account.

  • urn:alibaba:idaas:app:scim:User:DELETE: deletes an account.

string

The operation on the target resource for the SCIM protocol.

urn:alibaba:idaas:app:scim:User:CREATE

FullPushScopes

array

The scope of a full push for the SCIM protocol. Valid values:

  • urn:alibaba:idaas:app:scim:User:PUSH: performs a full synchronization of users.

string

The scope of a full push for the SCIM protocol.

urn:alibaba:idaas:app:scim:User:PUSH

Status

string

The status of the IDaaS account synchronization feature. Valid values:

  • enabled: The feature is enabled.

  • disabled: The feature is disabled.

enabled

ConfigOperateMode

string

The rendering mode of the account synchronization page. Valid values:

  • standard: standard mode.

  • template: template mode.

standard

NetworkAccessEndpointId

string

The network endpoint ID.

nae_examplexxxx

Examples

Success response

JSON format

{
  "RequestId": "0441BD79-92F3-53AA-8657-F8CE4A2B912A",
  "ApplicationProvisioningConfig": {
    "InstanceId": "idaas_ue2jvisn35ea5lmthk267xxxxx",
    "ApplicationId": "app_mkv7rgt4d7i4u7zqtzev2mxxxx",
    "ProvisionProtocolType": "idaas_callback",
    "ProvisionJwksEndpoint": "https://eiam-api-cn-hangzhou.aliyuncs.com/v2/idaas_ue2jvisn35ea5lmthk267xxxxx/app_mkv7rgt4d7i4u7zqtzev2mxxxx/provisioning/jwks",
    "CallbackProvisioningConfig": {
      "CallbackUrl": "https://example.sp.com/event/callback",
      "EncryptKey": "1adfdfdfd******111",
      "EncryptRequired": true,
      "ListenEventScopes": [
        "urn:alibaba:idaas:app:event:ud:user:create"
      ]
    },
    "ProvisionPassword": true,
    "ScimProvisioningConfig": {
      "ScimBaseUrl": "https://example.com/scim",
      "AuthnConfiguration": {
        "AuthnMode": "oauth2",
        "GrantType": "bearer_token",
        "AuthnParam": {
          "AccessToken": "k52x2ru63rlkflina5utgkxxxx",
          "TokenEndpoint": "https://www.example.com/oauth/token",
          "ClientId": "mkv7rgt4d7i4u7zqtzev2mxxxx",
          "ClientSecret": "CSEHDcHcrUKHw1CuxkJEHPveWRXBGqVqRsxxxx\n",
          "AuthnMethod": "client_secret_basic"
        }
      },
      "ProvisioningActions": [
        "urn:alibaba:idaas:app:scim:User:CREATE"
      ],
      "FullPushScopes": [
        "urn:alibaba:idaas:app:scim:User:PUSH"
      ]
    },
    "Status": "enabled",
    "ConfigOperateMode": "standard",
    "NetworkAccessEndpointId": "nae_examplexxxx"
  }
}

Error codes

See Error Codes for a complete list.

Release notes

See Release Notes for a complete list.