1. Packages
  2. Oracle Cloud Infrastructure
  3. API Docs
  4. Identity
  5. DomainsAppRole
Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi

oci.Identity.DomainsAppRole

Explore with Pulumi AI

oci logo
Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi

    This resource provides the App Role resource in Oracle Cloud Infrastructure Identity Domains service.

    Create an AppRole

    Example Usage

    Coming soon!
    
    Coming soon!
    
    Coming soon!
    
    Coming soon!
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.oci.Identity.DomainsAppRole;
    import com.pulumi.oci.Identity.DomainsAppRoleArgs;
    import com.pulumi.oci.Identity.inputs.DomainsAppRoleAppArgs;
    import com.pulumi.oci.Identity.inputs.DomainsAppRoleTagArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var testAppRole = new DomainsAppRole("testAppRole", DomainsAppRoleArgs.builder()        
                .app(DomainsAppRoleAppArgs.builder()
                    .value(testApp.id())
                    .build())
                .displayName(appRoleDisplayName)
                .idcsEndpoint(testDomain.url())
                .schemas("urn:ietf:params:scim:schemas:oracle:idcs:AppRole")
                .adminRole(appRoleAdminRole)
                .attributeSets("all")
                .attributes("")
                .authorization(appRoleAuthorization)
                .availableToClients(appRoleAvailableToClients)
                .availableToGroups(appRoleAvailableToGroups)
                .availableToUsers(appRoleAvailableToUsers)
                .description(appRoleDescription)
                .id(appRoleId)
                .legacyGroupName("legacyGroupName")
                .ocid(appRoleOcid)
                .public_(appRolePublic)
                .resourceTypeSchemaVersion(appRoleResourceTypeSchemaVersion)
                .tags(DomainsAppRoleTagArgs.builder()
                    .key(appRoleTagsKey)
                    .value(appRoleTagsValue)
                    .build())
                .build());
    
        }
    }
    
    resources:
      testAppRole:
        type: oci:Identity:DomainsAppRole
        name: test_app_role
        properties:
          app:
            value: ${testApp.id}
          displayName: ${appRoleDisplayName}
          idcsEndpoint: ${testDomain.url}
          schemas:
            - urn:ietf:params:scim:schemas:oracle:idcs:AppRole
          adminRole: ${appRoleAdminRole}
          attributeSets:
            - all
          attributes:
          authorization: ${appRoleAuthorization}
          availableToClients: ${appRoleAvailableToClients}
          availableToGroups: ${appRoleAvailableToGroups}
          availableToUsers: ${appRoleAvailableToUsers}
          description: ${appRoleDescription}
          id: ${appRoleId}
          legacyGroupName: legacyGroupName
          ocid: ${appRoleOcid}
          public: ${appRolePublic}
          resourceTypeSchemaVersion: ${appRoleResourceTypeSchemaVersion}
          tags:
            - key: ${appRoleTagsKey}
              value: ${appRoleTagsValue}
    

    Create DomainsAppRole Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new DomainsAppRole(name: string, args: DomainsAppRoleArgs, opts?: CustomResourceOptions);
    @overload
    def DomainsAppRole(resource_name: str,
                       args: DomainsAppRoleArgs,
                       opts: Optional[ResourceOptions] = None)
    
    @overload
    def DomainsAppRole(resource_name: str,
                       opts: Optional[ResourceOptions] = None,
                       display_name: Optional[str] = None,
                       app: Optional[_identity.DomainsAppRoleAppArgs] = None,
                       schemas: Optional[Sequence[str]] = None,
                       idcs_endpoint: Optional[str] = None,
                       description: Optional[str] = None,
                       available_to_clients: Optional[bool] = None,
                       available_to_groups: Optional[bool] = None,
                       available_to_users: Optional[bool] = None,
                       admin_role: Optional[bool] = None,
                       authorization: Optional[str] = None,
                       attributes: Optional[str] = None,
                       legacy_group_name: Optional[str] = None,
                       ocid: Optional[str] = None,
                       public: Optional[bool] = None,
                       resource_type_schema_version: Optional[str] = None,
                       attribute_sets: Optional[Sequence[str]] = None,
                       tags: Optional[Sequence[_identity.DomainsAppRoleTagArgs]] = None)
    func NewDomainsAppRole(ctx *Context, name string, args DomainsAppRoleArgs, opts ...ResourceOption) (*DomainsAppRole, error)
    public DomainsAppRole(string name, DomainsAppRoleArgs args, CustomResourceOptions? opts = null)
    public DomainsAppRole(String name, DomainsAppRoleArgs args)
    public DomainsAppRole(String name, DomainsAppRoleArgs args, CustomResourceOptions options)
    
    type: oci:Identity:DomainsAppRole
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args DomainsAppRoleArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args DomainsAppRoleArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args DomainsAppRoleArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args DomainsAppRoleArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args DomainsAppRoleArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var domainsAppRoleResource = new Oci.Identity.DomainsAppRole("domainsAppRoleResource", new()
    {
        DisplayName = "string",
        App = new Oci.Identity.Inputs.DomainsAppRoleAppArgs
        {
            Value = "string",
            Display = "string",
            Name = "string",
            Ref = "string",
            ServiceInstanceIdentifier = "string",
        },
        Schemas = new[]
        {
            "string",
        },
        IdcsEndpoint = "string",
        Description = "string",
        AvailableToClients = false,
        AvailableToGroups = false,
        AvailableToUsers = false,
        AdminRole = false,
        Authorization = "string",
        Attributes = "string",
        LegacyGroupName = "string",
        Ocid = "string",
        Public = false,
        ResourceTypeSchemaVersion = "string",
        AttributeSets = new[]
        {
            "string",
        },
        Tags = new[]
        {
            new Oci.Identity.Inputs.DomainsAppRoleTagArgs
            {
                Key = "string",
                Value = "string",
            },
        },
    });
    
    example, err := Identity.NewDomainsAppRole(ctx, "domainsAppRoleResource", &Identity.DomainsAppRoleArgs{
    	DisplayName: pulumi.String("string"),
    	App: &identity.DomainsAppRoleAppArgs{
    		Value:                     pulumi.String("string"),
    		Display:                   pulumi.String("string"),
    		Name:                      pulumi.String("string"),
    		Ref:                       pulumi.String("string"),
    		ServiceInstanceIdentifier: pulumi.String("string"),
    	},
    	Schemas: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	IdcsEndpoint:              pulumi.String("string"),
    	Description:               pulumi.String("string"),
    	AvailableToClients:        pulumi.Bool(false),
    	AvailableToGroups:         pulumi.Bool(false),
    	AvailableToUsers:          pulumi.Bool(false),
    	AdminRole:                 pulumi.Bool(false),
    	Authorization:             pulumi.String("string"),
    	Attributes:                pulumi.String("string"),
    	LegacyGroupName:           pulumi.String("string"),
    	Ocid:                      pulumi.String("string"),
    	Public:                    pulumi.Bool(false),
    	ResourceTypeSchemaVersion: pulumi.String("string"),
    	AttributeSets: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	Tags: identity.DomainsAppRoleTagArray{
    		&identity.DomainsAppRoleTagArgs{
    			Key:   pulumi.String("string"),
    			Value: pulumi.String("string"),
    		},
    	},
    })
    
    var domainsAppRoleResource = new DomainsAppRole("domainsAppRoleResource", DomainsAppRoleArgs.builder()        
        .displayName("string")
        .app(DomainsAppRoleAppArgs.builder()
            .value("string")
            .display("string")
            .name("string")
            .ref("string")
            .serviceInstanceIdentifier("string")
            .build())
        .schemas("string")
        .idcsEndpoint("string")
        .description("string")
        .availableToClients(false)
        .availableToGroups(false)
        .availableToUsers(false)
        .adminRole(false)
        .authorization("string")
        .attributes("string")
        .legacyGroupName("string")
        .ocid("string")
        .public_(false)
        .resourceTypeSchemaVersion("string")
        .attributeSets("string")
        .tags(DomainsAppRoleTagArgs.builder()
            .key("string")
            .value("string")
            .build())
        .build());
    
    domains_app_role_resource = oci.identity.DomainsAppRole("domainsAppRoleResource",
        display_name="string",
        app=oci.identity.DomainsAppRoleAppArgs(
            value="string",
            display="string",
            name="string",
            ref="string",
            service_instance_identifier="string",
        ),
        schemas=["string"],
        idcs_endpoint="string",
        description="string",
        available_to_clients=False,
        available_to_groups=False,
        available_to_users=False,
        admin_role=False,
        authorization="string",
        attributes="string",
        legacy_group_name="string",
        ocid="string",
        public=False,
        resource_type_schema_version="string",
        attribute_sets=["string"],
        tags=[oci.identity.DomainsAppRoleTagArgs(
            key="string",
            value="string",
        )])
    
    const domainsAppRoleResource = new oci.identity.DomainsAppRole("domainsAppRoleResource", {
        displayName: "string",
        app: {
            value: "string",
            display: "string",
            name: "string",
            ref: "string",
            serviceInstanceIdentifier: "string",
        },
        schemas: ["string"],
        idcsEndpoint: "string",
        description: "string",
        availableToClients: false,
        availableToGroups: false,
        availableToUsers: false,
        adminRole: false,
        authorization: "string",
        attributes: "string",
        legacyGroupName: "string",
        ocid: "string",
        "public": false,
        resourceTypeSchemaVersion: "string",
        attributeSets: ["string"],
        tags: [{
            key: "string",
            value: "string",
        }],
    });
    
    type: oci:Identity:DomainsAppRole
    properties:
        adminRole: false
        app:
            display: string
            name: string
            ref: string
            serviceInstanceIdentifier: string
            value: string
        attributeSets:
            - string
        attributes: string
        authorization: string
        availableToClients: false
        availableToGroups: false
        availableToUsers: false
        description: string
        displayName: string
        idcsEndpoint: string
        legacyGroupName: string
        ocid: string
        public: false
        resourceTypeSchemaVersion: string
        schemas:
            - string
        tags:
            - key: string
              value: string
    

    DomainsAppRole Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The DomainsAppRole resource accepts the following input properties:

    App DomainsAppRoleApp

    A unique identifier for the application that references this role.

    SCIM++ Properties:

    • idcsSearchable: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:App Name, mapsTo:app.display]]
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    DisplayName string

    AppRole name

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Entitlement Value]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    IdcsEndpoint string
    The basic endpoint for the identity domain
    Schemas List<string>

    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    AdminRole bool

    If true, the role provides administrative access privileges.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    AttributeSets List<string>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    AvailableToClients bool

    If true, this AppRole can be granted to Apps.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    AvailableToGroups bool

    If true, this AppRole can be granted to Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    AvailableToUsers bool

    If true, this AppRole can be granted to Users.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Description string

    AppRole description

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    LegacyGroupName string

    The name of the legacy group associated with this AppRole.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: server
    Ocid string

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Public bool

    If true, this AppRole is available automatically to every Oracle Identity Cloud Service User in this tenancy. There is no need to grant it to individual Users or Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    Tags List<DomainsAppRoleTag>

    A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    App DomainsAppRoleAppArgs

    A unique identifier for the application that references this role.

    SCIM++ Properties:

    • idcsSearchable: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:App Name, mapsTo:app.display]]
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    DisplayName string

    AppRole name

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Entitlement Value]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    IdcsEndpoint string
    The basic endpoint for the identity domain
    Schemas []string

    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    AdminRole bool

    If true, the role provides administrative access privileges.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    AttributeSets []string
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    AvailableToClients bool

    If true, this AppRole can be granted to Apps.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    AvailableToGroups bool

    If true, this AppRole can be granted to Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    AvailableToUsers bool

    If true, this AppRole can be granted to Users.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Description string

    AppRole description

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    LegacyGroupName string

    The name of the legacy group associated with this AppRole.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: server
    Ocid string

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Public bool

    If true, this AppRole is available automatically to every Oracle Identity Cloud Service User in this tenancy. There is no need to grant it to individual Users or Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    Tags []DomainsAppRoleTagArgs

    A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    app DomainsAppRoleApp

    A unique identifier for the application that references this role.

    SCIM++ Properties:

    • idcsSearchable: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:App Name, mapsTo:app.display]]
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    displayName String

    AppRole name

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Entitlement Value]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    idcsEndpoint String
    The basic endpoint for the identity domain
    schemas List<String>

    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    adminRole Boolean

    If true, the role provides administrative access privileges.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    availableToClients Boolean

    If true, this AppRole can be granted to Apps.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    availableToGroups Boolean

    If true, this AppRole can be granted to Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    availableToUsers Boolean

    If true, this AppRole can be granted to Users.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    description String

    AppRole description

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    legacyGroupName String

    The name of the legacy group associated with this AppRole.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: server
    ocid String

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    public_ Boolean

    If true, this AppRole is available automatically to every Oracle Identity Cloud Service User in this tenancy. There is no need to grant it to individual Users or Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    tags List<DomainsAppRoleTag>

    A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    app DomainsAppRoleApp

    A unique identifier for the application that references this role.

    SCIM++ Properties:

    • idcsSearchable: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:App Name, mapsTo:app.display]]
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    displayName string

    AppRole name

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Entitlement Value]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    idcsEndpoint string
    The basic endpoint for the identity domain
    schemas string[]

    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    adminRole boolean

    If true, the role provides administrative access privileges.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    attributeSets string[]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    availableToClients boolean

    If true, this AppRole can be granted to Apps.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    availableToGroups boolean

    If true, this AppRole can be granted to Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    availableToUsers boolean

    If true, this AppRole can be granted to Users.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    description string

    AppRole description

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    legacyGroupName string

    The name of the legacy group associated with this AppRole.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: server
    ocid string

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    public boolean

    If true, this AppRole is available automatically to every Oracle Identity Cloud Service User in this tenancy. There is no need to grant it to individual Users or Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    resourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    tags DomainsAppRoleTag[]

    A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    app identity.DomainsAppRoleAppArgs

    A unique identifier for the application that references this role.

    SCIM++ Properties:

    • idcsSearchable: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:App Name, mapsTo:app.display]]
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    display_name str

    AppRole name

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Entitlement Value]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    idcs_endpoint str
    The basic endpoint for the identity domain
    schemas Sequence[str]

    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    admin_role bool

    If true, the role provides administrative access privileges.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    attribute_sets Sequence[str]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization str
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    available_to_clients bool

    If true, this AppRole can be granted to Apps.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    available_to_groups bool

    If true, this AppRole can be granted to Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    available_to_users bool

    If true, this AppRole can be granted to Users.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    description str

    AppRole description

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    legacy_group_name str

    The name of the legacy group associated with this AppRole.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: server
    ocid str

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    public bool

    If true, this AppRole is available automatically to every Oracle Identity Cloud Service User in this tenancy. There is no need to grant it to individual Users or Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    resource_type_schema_version str
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    tags Sequence[identity.DomainsAppRoleTagArgs]

    A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    app Property Map

    A unique identifier for the application that references this role.

    SCIM++ Properties:

    • idcsSearchable: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:App Name, mapsTo:app.display]]
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    displayName String

    AppRole name

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Entitlement Value]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    idcsEndpoint String
    The basic endpoint for the identity domain
    schemas List<String>

    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    adminRole Boolean

    If true, the role provides administrative access privileges.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    availableToClients Boolean

    If true, this AppRole can be granted to Apps.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    availableToGroups Boolean

    If true, this AppRole can be granted to Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    availableToUsers Boolean

    If true, this AppRole can be granted to Users.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    description String

    AppRole description

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    legacyGroupName String

    The name of the legacy group associated with this AppRole.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: server
    ocid String

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    public Boolean

    If true, this AppRole is available automatically to every Oracle Identity Cloud Service User in this tenancy. There is no need to grant it to individual Users or Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    tags List<Property Map>

    A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none

    Outputs

    All input properties are implicitly available as output properties. Additionally, the DomainsAppRole resource produces the following output properties:

    CompartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    DeleteInProgress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    DomainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsCreatedBies List<DomainsAppRoleIdcsCreatedBy>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    IdcsLastModifiedBies List<DomainsAppRoleIdcsLastModifiedBy>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    IdcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    IdcsPreventedOperations List<string>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    LimitedToOneOrMoreGroups bool

    (Updatable) If true, indicates that this Oracle Identity Cloud Service AppRole can be granted to a delegated administrator whose scope is limited to users that are members of one or more groups.

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    LocalizedDisplayName string

    (Updatable) AppRole localization name

    Added In: 2109090424

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Members List<DomainsAppRoleMember>

    (Updatable) AppRole members - when requesting members attribute, it is recommended to use startIndex and count to return members in pages instead of in a single response, eg : #attributes=members[startIndex=1%26count=10]

    SCIM++ Properties:

    • idcsCompositeKey: [value, type]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Grantee Name, mapsTo:members.value], [columnHeaderName:Grantee Type, mapsTo:members.type]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    Metas List<DomainsAppRoleMeta>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    TenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    UniqueName string

    (Updatable) AppRole unique name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: server

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    CompartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    DeleteInProgress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    DomainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsCreatedBies []DomainsAppRoleIdcsCreatedBy

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    IdcsLastModifiedBies []DomainsAppRoleIdcsLastModifiedBy

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    IdcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    IdcsPreventedOperations []string

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    LimitedToOneOrMoreGroups bool

    (Updatable) If true, indicates that this Oracle Identity Cloud Service AppRole can be granted to a delegated administrator whose scope is limited to users that are members of one or more groups.

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    LocalizedDisplayName string

    (Updatable) AppRole localization name

    Added In: 2109090424

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Members []DomainsAppRoleMember

    (Updatable) AppRole members - when requesting members attribute, it is recommended to use startIndex and count to return members in pages instead of in a single response, eg : #attributes=members[startIndex=1%26count=10]

    SCIM++ Properties:

    • idcsCompositeKey: [value, type]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Grantee Name, mapsTo:members.value], [columnHeaderName:Grantee Type, mapsTo:members.type]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    Metas []DomainsAppRoleMeta

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    TenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    UniqueName string

    (Updatable) AppRole unique name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: server

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    compartmentOcid String

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    deleteInProgress Boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domainOcid String

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    id String
    The provider-assigned unique ID for this managed resource.
    idcsCreatedBies List<DomainsAppRoleIdcsCreatedBy>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsLastModifiedBies List<DomainsAppRoleIdcsLastModifiedBy>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease String

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations List<String>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    limitedToOneOrMoreGroups Boolean

    (Updatable) If true, indicates that this Oracle Identity Cloud Service AppRole can be granted to a delegated administrator whose scope is limited to users that are members of one or more groups.

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    localizedDisplayName String

    (Updatable) AppRole localization name

    Added In: 2109090424

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    members List<DomainsAppRoleMember>

    (Updatable) AppRole members - when requesting members attribute, it is recommended to use startIndex and count to return members in pages instead of in a single response, eg : #attributes=members[startIndex=1%26count=10]

    SCIM++ Properties:

    • idcsCompositeKey: [value, type]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Grantee Name, mapsTo:members.value], [columnHeaderName:Grantee Type, mapsTo:members.type]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    metas List<DomainsAppRoleMeta>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    tenancyOcid String

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    uniqueName String

    (Updatable) AppRole unique name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: server

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    compartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    deleteInProgress boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    id string
    The provider-assigned unique ID for this managed resource.
    idcsCreatedBies DomainsAppRoleIdcsCreatedBy[]

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsLastModifiedBies DomainsAppRoleIdcsLastModifiedBy[]

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations string[]

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    limitedToOneOrMoreGroups boolean

    (Updatable) If true, indicates that this Oracle Identity Cloud Service AppRole can be granted to a delegated administrator whose scope is limited to users that are members of one or more groups.

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    localizedDisplayName string

    (Updatable) AppRole localization name

    Added In: 2109090424

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    members DomainsAppRoleMember[]

    (Updatable) AppRole members - when requesting members attribute, it is recommended to use startIndex and count to return members in pages instead of in a single response, eg : #attributes=members[startIndex=1%26count=10]

    SCIM++ Properties:

    • idcsCompositeKey: [value, type]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Grantee Name, mapsTo:members.value], [columnHeaderName:Grantee Type, mapsTo:members.type]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    metas DomainsAppRoleMeta[]

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    tenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    uniqueName string

    (Updatable) AppRole unique name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: server

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    compartment_ocid str

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    delete_in_progress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domain_ocid str

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    id str
    The provider-assigned unique ID for this managed resource.
    idcs_created_bies Sequence[identity.DomainsAppRoleIdcsCreatedBy]

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcs_last_modified_bies Sequence[identity.DomainsAppRoleIdcsLastModifiedBy]

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcs_last_upgraded_in_release str

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcs_prevented_operations Sequence[str]

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    limited_to_one_or_more_groups bool

    (Updatable) If true, indicates that this Oracle Identity Cloud Service AppRole can be granted to a delegated administrator whose scope is limited to users that are members of one or more groups.

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    localized_display_name str

    (Updatable) AppRole localization name

    Added In: 2109090424

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    members Sequence[identity.DomainsAppRoleMember]

    (Updatable) AppRole members - when requesting members attribute, it is recommended to use startIndex and count to return members in pages instead of in a single response, eg : #attributes=members[startIndex=1%26count=10]

    SCIM++ Properties:

    • idcsCompositeKey: [value, type]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Grantee Name, mapsTo:members.value], [columnHeaderName:Grantee Type, mapsTo:members.type]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    metas Sequence[identity.DomainsAppRoleMeta]

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    tenancy_ocid str

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    unique_name str

    (Updatable) AppRole unique name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: server

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    compartmentOcid String

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    deleteInProgress Boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domainOcid String

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    id String
    The provider-assigned unique ID for this managed resource.
    idcsCreatedBies List<Property Map>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsLastModifiedBies List<Property Map>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease String

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations List<String>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    limitedToOneOrMoreGroups Boolean

    (Updatable) If true, indicates that this Oracle Identity Cloud Service AppRole can be granted to a delegated administrator whose scope is limited to users that are members of one or more groups.

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    localizedDisplayName String

    (Updatable) AppRole localization name

    Added In: 2109090424

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    members List<Property Map>

    (Updatable) AppRole members - when requesting members attribute, it is recommended to use startIndex and count to return members in pages instead of in a single response, eg : #attributes=members[startIndex=1%26count=10]

    SCIM++ Properties:

    • idcsCompositeKey: [value, type]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Grantee Name, mapsTo:members.value], [columnHeaderName:Grantee Type, mapsTo:members.type]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    metas List<Property Map>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    tenancyOcid String

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    uniqueName String

    (Updatable) AppRole unique name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: server

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    Look up Existing DomainsAppRole Resource

    Get an existing DomainsAppRole resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: DomainsAppRoleState, opts?: CustomResourceOptions): DomainsAppRole
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            admin_role: Optional[bool] = None,
            app: Optional[_identity.DomainsAppRoleAppArgs] = None,
            attribute_sets: Optional[Sequence[str]] = None,
            attributes: Optional[str] = None,
            authorization: Optional[str] = None,
            available_to_clients: Optional[bool] = None,
            available_to_groups: Optional[bool] = None,
            available_to_users: Optional[bool] = None,
            compartment_ocid: Optional[str] = None,
            delete_in_progress: Optional[bool] = None,
            description: Optional[str] = None,
            display_name: Optional[str] = None,
            domain_ocid: Optional[str] = None,
            idcs_created_bies: Optional[Sequence[_identity.DomainsAppRoleIdcsCreatedByArgs]] = None,
            idcs_endpoint: Optional[str] = None,
            idcs_last_modified_bies: Optional[Sequence[_identity.DomainsAppRoleIdcsLastModifiedByArgs]] = None,
            idcs_last_upgraded_in_release: Optional[str] = None,
            idcs_prevented_operations: Optional[Sequence[str]] = None,
            legacy_group_name: Optional[str] = None,
            limited_to_one_or_more_groups: Optional[bool] = None,
            localized_display_name: Optional[str] = None,
            members: Optional[Sequence[_identity.DomainsAppRoleMemberArgs]] = None,
            metas: Optional[Sequence[_identity.DomainsAppRoleMetaArgs]] = None,
            ocid: Optional[str] = None,
            public: Optional[bool] = None,
            resource_type_schema_version: Optional[str] = None,
            schemas: Optional[Sequence[str]] = None,
            tags: Optional[Sequence[_identity.DomainsAppRoleTagArgs]] = None,
            tenancy_ocid: Optional[str] = None,
            unique_name: Optional[str] = None) -> DomainsAppRole
    func GetDomainsAppRole(ctx *Context, name string, id IDInput, state *DomainsAppRoleState, opts ...ResourceOption) (*DomainsAppRole, error)
    public static DomainsAppRole Get(string name, Input<string> id, DomainsAppRoleState? state, CustomResourceOptions? opts = null)
    public static DomainsAppRole get(String name, Output<String> id, DomainsAppRoleState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AdminRole bool

    If true, the role provides administrative access privileges.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    App DomainsAppRoleApp

    A unique identifier for the application that references this role.

    SCIM++ Properties:

    • idcsSearchable: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:App Name, mapsTo:app.display]]
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    AttributeSets List<string>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    AvailableToClients bool

    If true, this AppRole can be granted to Apps.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    AvailableToGroups bool

    If true, this AppRole can be granted to Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    AvailableToUsers bool

    If true, this AppRole can be granted to Users.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    CompartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    DeleteInProgress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Description string

    AppRole description

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    DisplayName string

    AppRole name

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Entitlement Value]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    DomainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    IdcsCreatedBies List<DomainsAppRoleIdcsCreatedBy>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdcsLastModifiedBies List<DomainsAppRoleIdcsLastModifiedBy>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    IdcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    IdcsPreventedOperations List<string>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    LegacyGroupName string

    The name of the legacy group associated with this AppRole.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: server
    LimitedToOneOrMoreGroups bool

    (Updatable) If true, indicates that this Oracle Identity Cloud Service AppRole can be granted to a delegated administrator whose scope is limited to users that are members of one or more groups.

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    LocalizedDisplayName string

    (Updatable) AppRole localization name

    Added In: 2109090424

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Members List<DomainsAppRoleMember>

    (Updatable) AppRole members - when requesting members attribute, it is recommended to use startIndex and count to return members in pages instead of in a single response, eg : #attributes=members[startIndex=1%26count=10]

    SCIM++ Properties:

    • idcsCompositeKey: [value, type]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Grantee Name, mapsTo:members.value], [columnHeaderName:Grantee Type, mapsTo:members.type]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    Metas List<DomainsAppRoleMeta>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    Ocid string

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Public bool

    If true, this AppRole is available automatically to every Oracle Identity Cloud Service User in this tenancy. There is no need to grant it to individual Users or Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    Schemas List<string>

    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Tags List<DomainsAppRoleTag>

    A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    TenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    UniqueName string

    (Updatable) AppRole unique name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: server

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    AdminRole bool

    If true, the role provides administrative access privileges.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    App DomainsAppRoleAppArgs

    A unique identifier for the application that references this role.

    SCIM++ Properties:

    • idcsSearchable: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:App Name, mapsTo:app.display]]
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    AttributeSets []string
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    AvailableToClients bool

    If true, this AppRole can be granted to Apps.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    AvailableToGroups bool

    If true, this AppRole can be granted to Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    AvailableToUsers bool

    If true, this AppRole can be granted to Users.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    CompartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    DeleteInProgress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    Description string

    AppRole description

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    DisplayName string

    AppRole name

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Entitlement Value]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    DomainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    IdcsCreatedBies []DomainsAppRoleIdcsCreatedByArgs

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdcsLastModifiedBies []DomainsAppRoleIdcsLastModifiedByArgs

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    IdcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    IdcsPreventedOperations []string

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    LegacyGroupName string

    The name of the legacy group associated with this AppRole.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: server
    LimitedToOneOrMoreGroups bool

    (Updatable) If true, indicates that this Oracle Identity Cloud Service AppRole can be granted to a delegated administrator whose scope is limited to users that are members of one or more groups.

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    LocalizedDisplayName string

    (Updatable) AppRole localization name

    Added In: 2109090424

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Members []DomainsAppRoleMemberArgs

    (Updatable) AppRole members - when requesting members attribute, it is recommended to use startIndex and count to return members in pages instead of in a single response, eg : #attributes=members[startIndex=1%26count=10]

    SCIM++ Properties:

    • idcsCompositeKey: [value, type]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Grantee Name, mapsTo:members.value], [columnHeaderName:Grantee Type, mapsTo:members.type]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    Metas []DomainsAppRoleMetaArgs

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    Ocid string

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Public bool

    If true, this AppRole is available automatically to every Oracle Identity Cloud Service User in this tenancy. There is no need to grant it to individual Users or Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    Schemas []string

    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Tags []DomainsAppRoleTagArgs

    A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    TenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    UniqueName string

    (Updatable) AppRole unique name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: server

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    adminRole Boolean

    If true, the role provides administrative access privileges.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    app DomainsAppRoleApp

    A unique identifier for the application that references this role.

    SCIM++ Properties:

    • idcsSearchable: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:App Name, mapsTo:app.display]]
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    availableToClients Boolean

    If true, this AppRole can be granted to Apps.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    availableToGroups Boolean

    If true, this AppRole can be granted to Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    availableToUsers Boolean

    If true, this AppRole can be granted to Users.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    compartmentOcid String

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    deleteInProgress Boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    description String

    AppRole description

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    displayName String

    AppRole name

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Entitlement Value]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    domainOcid String

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    idcsCreatedBies List<DomainsAppRoleIdcsCreatedBy>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsEndpoint String
    The basic endpoint for the identity domain
    idcsLastModifiedBies List<DomainsAppRoleIdcsLastModifiedBy>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease String

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations List<String>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    legacyGroupName String

    The name of the legacy group associated with this AppRole.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: server
    limitedToOneOrMoreGroups Boolean

    (Updatable) If true, indicates that this Oracle Identity Cloud Service AppRole can be granted to a delegated administrator whose scope is limited to users that are members of one or more groups.

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    localizedDisplayName String

    (Updatable) AppRole localization name

    Added In: 2109090424

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    members List<DomainsAppRoleMember>

    (Updatable) AppRole members - when requesting members attribute, it is recommended to use startIndex and count to return members in pages instead of in a single response, eg : #attributes=members[startIndex=1%26count=10]

    SCIM++ Properties:

    • idcsCompositeKey: [value, type]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Grantee Name, mapsTo:members.value], [columnHeaderName:Grantee Type, mapsTo:members.type]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    metas List<DomainsAppRoleMeta>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    ocid String

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    public_ Boolean

    If true, this AppRole is available automatically to every Oracle Identity Cloud Service User in this tenancy. There is no need to grant it to individual Users or Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas List<String>

    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    tags List<DomainsAppRoleTag>

    A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    tenancyOcid String

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    uniqueName String

    (Updatable) AppRole unique name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: server

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    adminRole boolean

    If true, the role provides administrative access privileges.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    app DomainsAppRoleApp

    A unique identifier for the application that references this role.

    SCIM++ Properties:

    • idcsSearchable: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:App Name, mapsTo:app.display]]
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    attributeSets string[]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    availableToClients boolean

    If true, this AppRole can be granted to Apps.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    availableToGroups boolean

    If true, this AppRole can be granted to Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    availableToUsers boolean

    If true, this AppRole can be granted to Users.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    compartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    deleteInProgress boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    description string

    AppRole description

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    displayName string

    AppRole name

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Entitlement Value]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    domainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    idcsCreatedBies DomainsAppRoleIdcsCreatedBy[]

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsEndpoint string
    The basic endpoint for the identity domain
    idcsLastModifiedBies DomainsAppRoleIdcsLastModifiedBy[]

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations string[]

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    legacyGroupName string

    The name of the legacy group associated with this AppRole.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: server
    limitedToOneOrMoreGroups boolean

    (Updatable) If true, indicates that this Oracle Identity Cloud Service AppRole can be granted to a delegated administrator whose scope is limited to users that are members of one or more groups.

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    localizedDisplayName string

    (Updatable) AppRole localization name

    Added In: 2109090424

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    members DomainsAppRoleMember[]

    (Updatable) AppRole members - when requesting members attribute, it is recommended to use startIndex and count to return members in pages instead of in a single response, eg : #attributes=members[startIndex=1%26count=10]

    SCIM++ Properties:

    • idcsCompositeKey: [value, type]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Grantee Name, mapsTo:members.value], [columnHeaderName:Grantee Type, mapsTo:members.type]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    metas DomainsAppRoleMeta[]

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    ocid string

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    public boolean

    If true, this AppRole is available automatically to every Oracle Identity Cloud Service User in this tenancy. There is no need to grant it to individual Users or Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    resourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas string[]

    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    tags DomainsAppRoleTag[]

    A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    tenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    uniqueName string

    (Updatable) AppRole unique name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: server

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    admin_role bool

    If true, the role provides administrative access privileges.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    app identity.DomainsAppRoleAppArgs

    A unique identifier for the application that references this role.

    SCIM++ Properties:

    • idcsSearchable: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:App Name, mapsTo:app.display]]
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    attribute_sets Sequence[str]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization str
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    available_to_clients bool

    If true, this AppRole can be granted to Apps.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    available_to_groups bool

    If true, this AppRole can be granted to Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    available_to_users bool

    If true, this AppRole can be granted to Users.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    compartment_ocid str

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    delete_in_progress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    description str

    AppRole description

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    display_name str

    AppRole name

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Entitlement Value]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    domain_ocid str

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    idcs_created_bies Sequence[identity.DomainsAppRoleIdcsCreatedByArgs]

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcs_endpoint str
    The basic endpoint for the identity domain
    idcs_last_modified_bies Sequence[identity.DomainsAppRoleIdcsLastModifiedByArgs]

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcs_last_upgraded_in_release str

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcs_prevented_operations Sequence[str]

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    legacy_group_name str

    The name of the legacy group associated with this AppRole.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: server
    limited_to_one_or_more_groups bool

    (Updatable) If true, indicates that this Oracle Identity Cloud Service AppRole can be granted to a delegated administrator whose scope is limited to users that are members of one or more groups.

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    localized_display_name str

    (Updatable) AppRole localization name

    Added In: 2109090424

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    members Sequence[identity.DomainsAppRoleMemberArgs]

    (Updatable) AppRole members - when requesting members attribute, it is recommended to use startIndex and count to return members in pages instead of in a single response, eg : #attributes=members[startIndex=1%26count=10]

    SCIM++ Properties:

    • idcsCompositeKey: [value, type]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Grantee Name, mapsTo:members.value], [columnHeaderName:Grantee Type, mapsTo:members.type]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    metas Sequence[identity.DomainsAppRoleMetaArgs]

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    ocid str

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    public bool

    If true, this AppRole is available automatically to every Oracle Identity Cloud Service User in this tenancy. There is no need to grant it to individual Users or Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    resource_type_schema_version str
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas Sequence[str]

    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    tags Sequence[identity.DomainsAppRoleTagArgs]

    A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    tenancy_ocid str

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    unique_name str

    (Updatable) AppRole unique name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: server

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    adminRole Boolean

    If true, the role provides administrative access privileges.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    app Property Map

    A unique identifier for the application that references this role.

    SCIM++ Properties:

    • idcsSearchable: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:App Name, mapsTo:app.display]]
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    availableToClients Boolean

    If true, this AppRole can be granted to Apps.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    availableToGroups Boolean

    If true, this AppRole can be granted to Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    availableToUsers Boolean

    If true, this AppRole can be granted to Users.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    compartmentOcid String

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    deleteInProgress Boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    description String

    AppRole description

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    displayName String

    AppRole name

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Entitlement Value]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: true
    • returned: always
    • type: string
    • uniqueness: none
    domainOcid String

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    idcsCreatedBies List<Property Map>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsEndpoint String
    The basic endpoint for the identity domain
    idcsLastModifiedBies List<Property Map>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease String

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations List<String>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    legacyGroupName String

    The name of the legacy group associated with this AppRole.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: server
    limitedToOneOrMoreGroups Boolean

    (Updatable) If true, indicates that this Oracle Identity Cloud Service AppRole can be granted to a delegated administrator whose scope is limited to users that are members of one or more groups.

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    localizedDisplayName String

    (Updatable) AppRole localization name

    Added In: 2109090424

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    members List<Property Map>

    (Updatable) AppRole members - when requesting members attribute, it is recommended to use startIndex and count to return members in pages instead of in a single response, eg : #attributes=members[startIndex=1%26count=10]

    SCIM++ Properties:

    • idcsCompositeKey: [value, type]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Grantee Name, mapsTo:members.value], [columnHeaderName:Grantee Type, mapsTo:members.type]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    metas List<Property Map>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    ocid String

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    public Boolean

    If true, this AppRole is available automatically to every Oracle Identity Cloud Service User in this tenancy. There is no need to grant it to individual Users or Groups.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas List<String>

    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    tags List<Property Map>

    A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    tenancyOcid String

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    uniqueName String

    (Updatable) AppRole unique name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: always
    • type: string
    • uniqueness: server

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    Supporting Types

    DomainsAppRoleApp, DomainsAppRoleAppArgs

    Value string

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Name string

    (Updatable) Application name

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ref string

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    ServiceInstanceIdentifier string

    (Updatable) The serviceInstanceIdentifier of the App that defines this AppRole. This value will match the opcServiceInstanceGUID of any service-instance that the App represents.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Name string

    (Updatable) Application name

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ref string

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    ServiceInstanceIdentifier string

    (Updatable) The serviceInstanceIdentifier of the App that defines this AppRole. This value will match the opcServiceInstanceGUID of any service-instance that the App represents.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    value String

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    name String

    (Updatable) Application name

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref String

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    serviceInstanceIdentifier String

    (Updatable) The serviceInstanceIdentifier of the App that defines this AppRole. This value will match the opcServiceInstanceGUID of any service-instance that the App represents.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    value string

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display string

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    name string

    (Updatable) Application name

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref string

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    serviceInstanceIdentifier string

    (Updatable) The serviceInstanceIdentifier of the App that defines this AppRole. This value will match the opcServiceInstanceGUID of any service-instance that the App represents.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    value str

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display str

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    name str

    (Updatable) Application name

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref str

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    service_instance_identifier str

    (Updatable) The serviceInstanceIdentifier of the App that defines this AppRole. This value will match the opcServiceInstanceGUID of any service-instance that the App represents.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    value String

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    name String

    (Updatable) Application name

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref String

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    serviceInstanceIdentifier String

    (Updatable) The serviceInstanceIdentifier of the App that defines this AppRole. This value will match the opcServiceInstanceGUID of any service-instance that the App represents.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none

    DomainsAppRoleIdcsCreatedBy, DomainsAppRoleIdcsCreatedByArgs

    Value string

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ocid string

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Ref string

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Type string

    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup

    SCIM++ Properties:

    • caseExact: true
    • idcsCsvAttributeName: Member Type
    • idcsDefaultValue: User
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ocid string

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Ref string

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Type string

    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup

    SCIM++ Properties:

    • caseExact: true
    • idcsCsvAttributeName: Member Type
    • idcsDefaultValue: User
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid String

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref String

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup

    SCIM++ Properties:

    • caseExact: true
    • idcsCsvAttributeName: Member Type
    • idcsDefaultValue: User
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value string

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display string

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid string

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref string

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type string

    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup

    SCIM++ Properties:

    • caseExact: true
    • idcsCsvAttributeName: Member Type
    • idcsDefaultValue: User
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value str

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display str

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid str

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref str

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type str

    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup

    SCIM++ Properties:

    • caseExact: true
    • idcsCsvAttributeName: Member Type
    • idcsDefaultValue: User
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid String

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref String

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup

    SCIM++ Properties:

    • caseExact: true
    • idcsCsvAttributeName: Member Type
    • idcsDefaultValue: User
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none

    DomainsAppRoleIdcsLastModifiedBy, DomainsAppRoleIdcsLastModifiedByArgs

    Value string

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ocid string

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Ref string

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Type string

    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup

    SCIM++ Properties:

    • caseExact: true
    • idcsCsvAttributeName: Member Type
    • idcsDefaultValue: User
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ocid string

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Ref string

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Type string

    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup

    SCIM++ Properties:

    • caseExact: true
    • idcsCsvAttributeName: Member Type
    • idcsDefaultValue: User
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid String

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref String

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup

    SCIM++ Properties:

    • caseExact: true
    • idcsCsvAttributeName: Member Type
    • idcsDefaultValue: User
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value string

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display string

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid string

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref string

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type string

    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup

    SCIM++ Properties:

    • caseExact: true
    • idcsCsvAttributeName: Member Type
    • idcsDefaultValue: User
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value str

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display str

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid str

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref str

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type str

    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup

    SCIM++ Properties:

    • caseExact: true
    • idcsCsvAttributeName: Member Type
    • idcsDefaultValue: User
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid String

    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref String

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup

    SCIM++ Properties:

    • caseExact: true
    • idcsCsvAttributeName: Member Type
    • idcsDefaultValue: User
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none

    DomainsAppRoleMember, DomainsAppRoleMemberArgs

    Type string

    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup

    SCIM++ Properties:

    • caseExact: true
    • idcsCsvAttributeName: Member Type
    • idcsDefaultValue: User
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ref string

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Type string

    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup

    SCIM++ Properties:

    • caseExact: true
    • idcsCsvAttributeName: Member Type
    • idcsDefaultValue: User
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ref string

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup

    SCIM++ Properties:

    • caseExact: true
    • idcsCsvAttributeName: Member Type
    • idcsDefaultValue: User
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref String

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type string

    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup

    SCIM++ Properties:

    • caseExact: true
    • idcsCsvAttributeName: Member Type
    • idcsDefaultValue: User
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value string

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display string

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref string

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type str

    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup

    SCIM++ Properties:

    • caseExact: true
    • idcsCsvAttributeName: Member Type
    • idcsDefaultValue: User
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value str

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display str

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref str

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup

    SCIM++ Properties:

    • caseExact: true
    • idcsCsvAttributeName: Member Type
    • idcsDefaultValue: User
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    Member display name

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref String

    (Updatable) The URI corresponding to the member Resource of this Group

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none

    DomainsAppRoleMeta, DomainsAppRoleMetaArgs

    Created string

    The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    LastModified string

    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    Location string

    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ResourceType string

    Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Version string

    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Created string

    The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    LastModified string

    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    Location string

    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ResourceType string

    Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Version string

    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    created String

    The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    lastModified String

    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    location String

    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    resourceType String

    Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    version String

    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    created string

    The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    lastModified string

    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    location string

    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    resourceType string

    Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    version string

    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    created str

    The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    last_modified str

    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    location str

    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    resource_type str

    Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    version str

    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    created String

    The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    lastModified String

    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    location String

    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    resourceType String

    Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    version String

    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none

    DomainsAppRoleTag, DomainsAppRoleTagArgs

    Key string

    Key or name of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Key string

    Key or name of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key String

    Key or name of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key string

    Key or name of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value string

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key str

    Key or name of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value str

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key String

    Key or name of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none

    Import

    AppRoles can be imported using the id, e.g.

    $ pulumi import oci:Identity/domainsAppRole:DomainsAppRole test_app_role "idcsEndpoint/{idcsEndpoint}/appRoles/{appRoleId}"
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    oci pulumi/pulumi-oci
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the oci Terraform Provider.
    oci logo
    Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi