All Products
Search
Document Center

Identity as a Service:UpdateIdentityProvider

Last Updated:Dec 05, 2025

Updates the basic configuration of an identity provider.

Try it now

Try this API in OpenAPI Explorer, no manual signing needed. Successful calls auto-generate SDK code matching your parameters. Download it with built-in credential security for local usage.

Test

RAM authorization

The table below describes the authorization required to call this API. You can define it in a Resource Access Management (RAM) policy. The table's columns are detailed below:

  • Action: The actions can be used in the Action element of RAM permission policy statements to grant permissions to perform the operation.

  • API: The API that you can call to perform the action.

  • Access level: The predefined level of access granted for each API. Valid values: create, list, get, update, and delete.

  • Resource type: The type of the resource that supports authorization to perform the action. It indicates if the action supports resource-level permission. The specified resource must be compatible with the action. Otherwise, the policy will be ineffective.

    • For APIs with resource-level permissions, required resource types are marked with an asterisk (*). Specify the corresponding Alibaba Cloud Resource Name (ARN) in the Resource element of the policy.

    • For APIs without resource-level permissions, it is shown as All Resources. Use an asterisk (*) in the Resource element of the policy.

  • Condition key: The condition keys defined by the service. The key allows for granular control, applying to either actions alone or actions associated with specific resources. In addition to service-specific condition keys, Alibaba Cloud provides a set of common condition keys applicable across all RAM-supported services.

  • Dependent action: The dependent actions required to run the action. To complete the action, the RAM user or the RAM role must have the permissions to perform all dependent actions.

Action

Access level

Resource type

Condition key

Dependent action

eiam:UpdateIdentityProvider

update

*IdentityProvider

acs:eiam:{#regionId}:{#accountId}:instance/{#InstanceId}/identityprovider/{#IdentityProviderId}

None None

Request parameters

Parameter

Type

Required

Description

Example

InstanceId

string

Yes

The instance ID.

idaas_ue2jvisn35ea5lmthk267xxxxx

IdentityProviderId

string

Yes

The ID of the identity provider.

idp_my664lwkhpicbyzirog3xxxxx

IdentityProviderName

string

No

The name of the identity provider.

test

LdapConfig

object

No

The basic information about the Active Directory (AD)/Lightweight Directory Access Protocol (LDAP) identity provider.

AdministratorPassword

string

No

The password of the administrator.

xxxxxx

AdministratorUsername

string

No

The administrator account.

DC=example,DC=com

CertificateFingerprintStatus

string

No

Specifies whether to enable certificate fingerprint verification. Valid values:

  • disabled: disables certificate fingerprint verification.

  • enabled: enables certificate fingerprint verification.

enabled

CertificateFingerprints

array

No

The list of certificate fingerprints.

string

No

The certificate fingerprint in the SHA-256 format.

ahshssakjdhaksjdhasjdha

LdapProtocol

string

No

The communication protocol.

ldap

LdapServerHost

string

No

The server address.

123.xx.xx.89

LdapServerPort

integer

No

The port number.

636

StartTlsStatus

string

No

Specifies whether to enable StartTLS. Valid values:

  • disabled: disables StartTLS.

  • enabled: enables StartTLS.

enabled

DingtalkAppConfig

object

No

The basic information about the DingTalk configuration.

AppKey

string

No

The AppKey of the first-party application in DingTalk.

49nyeaqumk7f

AppSecret

string

No

The AppSecret of the first-party application in DingTalk.

86nozWFL2CxgwnhKiXaG8dN4keLPkUNc5xxxx

EncryptKey

string

No

The EncryptKey of the DingTalk application.

VkdWw91mdkrjVFr3ObNwefap21dfxxxx

VerificationToken

string

No

The verification token of the DingTalk application.

myDingApp_VerifyTokenxxxxx

DingtalkLoginVersion

string

No

dingtalk

WeComConfig

object

No

The basic information about WeCom.

AgentId

string

No

The agent ID of the custom application in WeCom.

1237403

AuthorizeCallbackDomain

string

No

The authorized callback domain.

https://xxx.aliyunidaas.com/xxxxx

CorpSecret

string

No

The CorpSecret of the custom application in WeCom.

CSEHDddddddxxxxuxkJEHPveWRXBGqVqRsxxxx

TrustableDomain

string

No

The trusted domain name.

https://xxx.aliyunidaas.com

OidcConfig

object

No

The configurations of OpenID Connect (OIDC).

AuthnParam

object

No

The OIDC client authentication configurations.

AuthnMethod

string

No

The OIDC authentication method. Valid values:

  • client_secret_basic

  • client_secret_post

client_secret_post

ClientSecret

string

No

The OIDC client secret.

CSEHDddddddxxxxuxkJEHPveWRXBGqVqRsxxxx

EndpointConfig

object

No

The OIDC endpoint configurations.

AuthorizationEndpoint

string

No

The OIDC authorization endpoint.

https://example.com/oauth/authorize

Issuer

string

No

The OIDC issuer.

https://example.com/oauth

JwksUri

string

No

The OIDC JSON Web Key Set (JWKS) URI.

https://example.com/oauth/jwks

TokenEndpoint

string

No

The OIDC token endpoint.

https://example.com/oauth/token

UserinfoEndpoint

string

No

The OIDC userinfo endpoint.

https://example.com/oauth/userinfo

GrantScopes

array

No

The list of OIDC authorization scopes.

openid

string

No

The OIDC authorization scope.

ou_asdaq1addsxzdq1xxxx

GrantType

string

No

The OIDC grant type.

authorization_code

PkceChallengeMethod

string

No

The Proof Key for Code Exchange (PKCE) algorithm.

  • S256: SHA-256

  • plain: plaintext

S256

PkceRequired

boolean

No

Specifies whether to use PKCE in the authorization code grant type.

true

NetworkAccessEndpointId

string

No

The ID of the network access endpoint.

nae_examplexxxx

LarkConfig

object

No

The configurations of Lark.

AppId

string

No

The AppId of the Lark application.

cli_xxxx

AppSecret

string

No

The AppSecret of the Lark application.

KiiLzh5Dueh4wbLxxxx

EncryptKey

string

No

The EncryptKey of the custom application in Lark

VkdWw91mdkrjVFr3ObNwefap21dfbZbKxxxx

VerificationToken

string

No

The verification token of the custom application in Lark

feishuVerifyTokenxxxxx

LogoUrl

string

No

The URL of the application logo.

idaas-image://idaas_23aqr2ye554csg33dqpch5exxxx/tmp/d17d9adc-a943-45e7-ba0c-2838dddea678xxxx

ClientToken

string

No

A client token that is used to ensure the idempotence of the request. You can use the client to generate the value, but you must make sure that the value is unique among different requests.

client-examplexxx

Response elements

Element

Type

Description

Example

object

RequestId

string

The request ID.

0441BD79-92F3-53AA-8657-F8CE4A2B912A

Examples

Success response

JSON format

{
  "RequestId": "0441BD79-92F3-53AA-8657-F8CE4A2B912A"
}

Error codes

HTTP status code

Error code

Error message

Description

400 InvalidParameter.OidcIssuer OidcIssuer format check failed, it must be an address that starts with http or https. OidcIssuer format check failed, it must be an address that starts with http or https.

See Error Codes for a complete list.

Release notes

See Release Notes for a complete list.