Update identityProvider

Namespace: microsoft.graph

Important

APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the Version selector.

Update the properties of the specified identity provider configured in the tenant.

Among the types of providers derived from identityProviderBase, you can currently update a socialIdentityProvider resource in Microsoft Entra ID. In Azure AD B2C, this operation can currently update a socialIdentityProvider, openIdConnectIdentityProvider, or an appleManagedIdentityProvider resource.

This API is available in the following national cloud deployments.

Global service US Government L4 US Government L5 (DOD) China operated by 21Vianet

Permissions

Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions only if your app requires it. For details about delegated and application permissions, see Permission types. To learn more about these permissions, see the permissions reference.

Permission type Least privileged permissions Higher privileged permissions
Delegated (work or school account) IdentityProvider.ReadWrite.All Not available.
Delegated (personal Microsoft account) Not supported. Not supported.
Application IdentityProvider.ReadWrite.All Not available.

The work or school account needs to belong to at least the External Identity Provider Administrator Microsoft Entra role.

HTTP request

PATCH /identity/identityProviders/{id}

Request headers

Name Description
Authorization Bearer {token}. Required. Learn more about authentication and authorization.
Content-Type application/json. Required.

Request body

In the request body, provide a JSON object with one or more properties that need to be updated for a socialIdentityProvider object in Microsoft Entra tenant.

In Azure AD B2C, provide a JSON object with one or more properties that need to be updated for a socialIdentityProvider, openIdConnectIdentityProvider, or an appleManagedIdentityProvider object.

socialIdentityProvider object

Property Type Description
clientId String The client identifier for the application obtained when registering the application with the identity provider.
clientSecret String The client secret for the application that is obtained when the application is registered with the identity provider. This is write-only. A read operation returns ****.
displayName String The display name of the identity provider.

openIdConnectIdentityProvider object

Property Type Description
clientId String The client identifier for the application obtained when registering the application with the identity provider.
clientSecret String The client secret for the application obtained when registering the application with the identity provider. The clientSecret has a dependency on responseType.
  • When responseType is code, a secret is required for the auth code exchange.
  • When responseType is id_token the secret is not required because there is no code exchange. The id_token is returned directly from the authorization response.
displayName String The display name of the identity provider.
domainHint String The domain hint can be used to skip directly to the sign in page of the specified identity provider, instead of having the user make a selection among the list of available identity providers.
claimsMapping claimsMapping After the OIDC provider sends an ID token back to Microsoft Entra ID, Microsoft Entra ID needs to be able to map the claims from the received token to the claims that Microsoft Entra ID recognizes and uses. This complex type captures that mapping.
metadataUrl String The URL for the metadata document of the OpenID Connect identity provider. Every OpenID Connect identity provider describes a metadata document that contains most of the information required to perform sign-in. This includes information such as the URLs to use and the location of the service's public signing keys. The OpenID Connect metadata document is always located at an endpoint that ends in .well-known/openid-configuration. Provide the metadata URL for the OpenID Connect identity provider you add.
responseMode String The response mode defines the method used to send data back from the custom identity provider to Azure AD B2C. Possible values: form_post, query.
responseType String The response type describes the type of information sent back in the initial call to the authorization_endpoint of the custom identity provider. Possible values: code , id_token , token.
scope String Scope defines the information and permissions you are looking to gather from your custom identity provider.

appleManagedIdentityProvider object

Property Type Description
displayName String The display name of the identity provider.
developerId String The Apple developer identifier.
serviceId String The Apple service identifier.
keyId String The Apple key identifier.
certificateData String The certificate data which is a long string of text from the certificate, can be null.

Response

If successful, this method returns a 204 No Content response code. If unsuccessful, a 4xx error will be returned with specific details.

Examples

Example 1: Update a specific social identity provider (Microsoft Entra ID or Azure AD B2C)

Request

The following example shows a request.

PATCH https://graph.microsoft.com/beta/identity/identityProviders/Amazon-OAUTH
Content-type: application/json

{
  "@odata.type": "#microsoft.graph.socialIdentityProvider",
  "clientSecret": "1111111111111"
}

Response

The following example shows the response.

HTTP/1.1 204 No Content

Example 2: Update a specific OpenID Connect identity provider (only for Azure AD B2C)

Request

The following example shows a request.

PATCH https://graph.microsoft.com/beta/identity/identityProviders/OIDC-V1-Nam_AD_Test-3e393390-ed2d-4794-97f6-5c999ccc61f7
Content-type: application/json

{
  "@odata.type": "#microsoft.graph.socialIdentityProvider",
  "responseType": "id_token"
}

Response

The following example shows the response.

HTTP/1.1 204 No Content

Example 3: Update a specific Apple identity provider (only for Azure AD B2C)

Request

The following example shows a request.

PATCH https://graph.microsoft.com/beta/identity/identityProviders/Apple-Managed-OIDC
Content-type: application/json

{
  "@odata.type": "#microsoft.graph.socialIdentityProvider",
  "displayName": "Apple"
}

Response

The following example shows the response.

HTTP/1.1 204 No Content