Skip to main content

Update Service Provider Configuration

PATCH 

https://sailpoint.api.identitynow.com/v2025/auth-org/service-provider-config

This API updates an existing service provider configuration for an org using PATCH.

Request

Body arrayrequired

A list of auth org service provider configuration update operations according to the JSON Patch standard. Note: /federationProtocolDetails/0 is IdpDetails /federationProtocolDetails/1 is SpDetails Ensures that the patched ServiceProviderConfig conforms to certain logical guidelines, which are:

  1. Do not add or remove any elements in the federation protocol details in the service provider configuration.
  2. Do not modify, add, or delete the service provider details element in the federation protocol details.
  3. If this is the first time the patched ServiceProviderConfig enables Remote IDP sign-in, it must also include IDPDetails.
  4. If the patch enables Remote IDP sign in, the entityID in the IDPDetails cannot be null. IDPDetails must include an entityID.
  5. Any JIT configuration update must be valid.

Just in time configuration update must be valid when enabled. This includes:

  • A Source ID
  • Source attribute mappings
  • Source attribute maps have all the required key values (firstName, lastName, email)
  • Array [
  • opstringrequired

    The operation to be performed

    Possible values: [add, remove, replace, move, copy, test]

    Example: replace
    pathstringrequired

    A string JSON Pointer representing the target path to an element to be affected by the operation

    Example: /description
    value object

    The value to be used for the operation, required for "add" and "replace" operations

    oneOf
    string
    Example: New description
  • ]

Responses

Auth Org Service Provider configuration updated.

Schema
    enabledboolean

    This determines whether or not the SAML authentication flow is enabled for an org

    Default value: false
    Example: true
    bypassIdpboolean

    This allows basic login with the parameter prompt=true. This is often toggled on when debugging SAML authentication setup. When false, only org admins with MFA-enabled can bypass the IDP.

    Default value: false
    Example: true
    samlConfigurationValidboolean

    This indicates whether or not the SAML configuration is valid.

    Default value: false
    Example: true
    federationProtocolDetails object[]

    A list of the abstract implementations of the Federation Protocol details. Typically, this will include on SpDetails object and one IdpDetails object used in tandem to define a SAML integration between a customer's identity provider and a customer's SailPoint instance (i.e., the service provider).

  • Array [
  • anyOf
    rolestring

    Federation protocol role

    Possible values: [SAML_IDP, SAML_SP]

    Example: SAML_IDP
    entityIdstring

    An entity ID is a globally unique name for a SAML entity, either an Identity Provider (IDP) or a Service Provider (SP).

    Example: http://www.okta.com/exkdaruy8Ln5Ry7C54x6
    bindingstring

    Defines the binding used for the SAML flow. Used with IDP configurations.

    Example: urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST
    authnContextstring

    Specifies the SAML authentication method to use. Used with IDP configurations.

    Example: urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport
    logoutUrlstring

    The IDP logout URL. Used with IDP configurations.

    Example: https://dev-206445.oktapreview.com/login/signout
    includeAuthnContextboolean

    Determines if the configured AuthnContext should be used or the default. Used with IDP configurations.

    Default value: false
    Example: false
    nameIdstring

    The name id format to use. Used with IDP configurations.

    Example: urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
    jitConfiguration object
    enabledboolean

    The indicator for just-in-time provisioning enabled

    Default value: false
    Example: false
    sourceIdstring

    the sourceId that mapped to just-in-time provisioning configuration

    Example: 2c9180857377ed2901739c12a2da5ac8
    sourceAttributeMappings object

    A mapping of identity profile attribute names to SAML assertion attribute names

    property name*string

    a mapping of JIT source attributes to the SAML assertion attribute

    certstring

    The Base64-encoded certificate used by the IDP. Used with IDP configurations.

    Example: -----BEGIN CERTIFICATE-----****-----END CERTIFICATE-----
    loginUrlPoststring

    The IDP POST URL, used with IDP HTTP-POST bindings for IDP-initiated logins. Used with IDP configurations.

    Example: https://dev-157216.okta.com/app/sailpointdev157216_cdovsaml_1/exkdaruy8Ln5Ry7C54x6/sso/saml
    loginUrlRedirectstring

    The IDP Redirect URL. Used with IDP configurations.

    Example: https://dev-157216.okta.com/app/sailpointdev157216_cdovsaml_1/exkdaruy8Ln5Ry7C54x6/sso/saml
    mappingAttributestringrequired

    Return the saml Id for the given user, based on the IDN as SP settings of the org. Used with IDP configurations.

    Example: email
    certificateExpirationDatestring

    The expiration date extracted from the certificate.

    Example: Fri Mar 08 08:54:24 UTC 2013
    certificateNamestring

    The name extracted from the certificate.

    Example: OU=Conext, O=Surfnet, L=Utrecht, ST=Utrecht, C=NL
  • ]

Authorization: oauth2

package main

import (
"fmt"
"strings"
"net/http"
"io"
)

func main() {

url := "https://sailpoint.api.identitynow.com/v2025/auth-org/service-provider-config"
method := "PATCH"

payload := strings.NewReader(`[
{
"op": "replace",
"path": "/description",
"value": "New description"
}
]`)

client := &http.Client {
}
req, err := http.NewRequest(method, url, payload)

if err != nil {
fmt.Println(err)
return
}
req.Header.Add("Content-Type", "application/json-patch+json")
req.Header.Add("Accept", "application/json")
req.Header.Add("Authorization", "Bearer <TOKEN>")

res, err := client.Do(req)
if err != nil {
fmt.Println(err)
return
}
defer res.Body.Close()

body, err := io.ReadAll(res.Body)
if err != nil {
fmt.Println(err)
return
}
fmt.Println(string(body))
}
Request Collapse all
Base URL
https://sailpoint.api.identitynow.com/v2025
Auth
Body required
[
  {
    "op": "replace",
    "path": "/description",
    "value": "New description"
  }
]
ResponseClear

Click the Send API Request button above and see the response here!