1. Packages
  2. Oracle Cloud Infrastructure
  3. API Docs
  4. Identity
  5. DomainsGroup
Oracle Cloud Infrastructure v1.31.0 published on Wednesday, Apr 10, 2024 by Pulumi

oci.Identity.DomainsGroup

Explore with Pulumi AI

oci logo
Oracle Cloud Infrastructure v1.31.0 published on Wednesday, Apr 10, 2024 by Pulumi

    This resource provides the Group resource in Oracle Cloud Infrastructure Identity Domains service.

    Create a group.

    Example Usage

    Coming soon!
    
    Coming soon!
    
    Coming soon!
    
    Coming soon!
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.oci.Identity.DomainsGroup;
    import com.pulumi.oci.Identity.DomainsGroupArgs;
    import com.pulumi.oci.Identity.inputs.DomainsGroupMemberArgs;
    import com.pulumi.oci.Identity.inputs.DomainsGroupTagArgs;
    import com.pulumi.oci.Identity.inputs.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs;
    import com.pulumi.oci.Identity.inputs.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroupArgs;
    import com.pulumi.oci.Identity.inputs.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupArgs;
    import com.pulumi.oci.Identity.inputs.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroupArgs;
    import com.pulumi.oci.Identity.inputs.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroupArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var testGroup = new DomainsGroup("testGroup", DomainsGroupArgs.builder()        
                .displayName(var_.group_display_name())
                .idcsEndpoint(data.oci_identity_domain().test_domain().url())
                .schemas("urn:ietf:params:scim:schemas:core:2.0:Group")
                .attributeSets()
                .attributes("")
                .authorization(var_.group_authorization())
                .externalId("externalId")
                .id(var_.group_id())
                .members(DomainsGroupMemberArgs.builder()
                    .type(var_.group_members_type())
                    .value(var_.group_members_value())
                    .ocid(var_.group_members_ocid())
                    .build())
                .nonUniqueDisplayName(var_.group_non_unique_display_name())
                .ocid(var_.group_ocid())
                .resourceTypeSchemaVersion(var_.group_resource_type_schema_version())
                .tags(DomainsGroupTagArgs.builder()
                    .key(var_.group_tags_key())
                    .value(var_.group_tags_value())
                    .build())
                .urnietfparamsscimschemasoracleidcsextensionOciTags(DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs.builder()
                    .definedTags(DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagArgs.builder()
                        .key(var_.group_urnietfparamsscimschemasoracleidcsextension_oci_tags_defined_tags_key())
                        .namespace(var_.group_urnietfparamsscimschemasoracleidcsextension_oci_tags_defined_tags_namespace())
                        .value(var_.group_urnietfparamsscimschemasoracleidcsextension_oci_tags_defined_tags_value())
                        .build())
                    .freeformTags(DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTagArgs.builder()
                        .key(var_.group_urnietfparamsscimschemasoracleidcsextension_oci_tags_freeform_tags_key())
                        .value(var_.group_urnietfparamsscimschemasoracleidcsextension_oci_tags_freeform_tags_value())
                        .build())
                    .build())
                .urnietfparamsscimschemasoracleidcsextensiondynamicGroup(DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroupArgs.builder()
                    .membershipRule(var_.group_urnietfparamsscimschemasoracleidcsextensiondynamic_group_membership_rule())
                    .membershipType(var_.group_urnietfparamsscimschemasoracleidcsextensiondynamic_group_membership_type())
                    .build())
                .urnietfparamsscimschemasoracleidcsextensiongroupGroup(DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupArgs.builder()
                    .creationMechanism(var_.group_urnietfparamsscimschemasoracleidcsextensiongroup_group_creation_mechanism())
                    .description(var_.group_urnietfparamsscimschemasoracleidcsextensiongroup_group_description())
                    .owners(DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupOwnerArgs.builder()
                        .type(var_.group_urnietfparamsscimschemasoracleidcsextensiongroup_group_owners_type())
                        .value(var_.group_urnietfparamsscimschemasoracleidcsextensiongroup_group_owners_value())
                        .build())
                    .build())
                .urnietfparamsscimschemasoracleidcsextensionposixGroup(DomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroupArgs.builder()
                    .gidNumber(var_.group_urnietfparamsscimschemasoracleidcsextensionposix_group_gid_number())
                    .build())
                .urnietfparamsscimschemasoracleidcsextensionrequestableGroup(DomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroupArgs.builder()
                    .requestable(var_.group_urnietfparamsscimschemasoracleidcsextensionrequestable_group_requestable())
                    .build())
                .build());
    
        }
    }
    
    resources:
      testGroup:
        type: oci:Identity:DomainsGroup
        properties:
          #Required
          displayName: ${var.group_display_name}
          idcsEndpoint: ${data.oci_identity_domain.test_domain.url}
          schemas:
            - urn:ietf:params:scim:schemas:core:2.0:Group
          #Optional
          attributeSets: []
          attributes:
          authorization: ${var.group_authorization}
          externalId: externalId
          id: ${var.group_id}
          members:
            - type: ${var.group_members_type}
              value: ${var.group_members_value}
              ocid: ${var.group_members_ocid}
          nonUniqueDisplayName: ${var.group_non_unique_display_name}
          ocid: ${var.group_ocid}
          resourceTypeSchemaVersion: ${var.group_resource_type_schema_version}
          tags:
            - key: ${var.group_tags_key}
              value: ${var.group_tags_value}
          urnietfparamsscimschemasoracleidcsextensionOciTags:
            definedTags:
              - key: ${var.group_urnietfparamsscimschemasoracleidcsextension_oci_tags_defined_tags_key}
                namespace: ${var.group_urnietfparamsscimschemasoracleidcsextension_oci_tags_defined_tags_namespace}
                value: ${var.group_urnietfparamsscimschemasoracleidcsextension_oci_tags_defined_tags_value}
            freeformTags:
              - key: ${var.group_urnietfparamsscimschemasoracleidcsextension_oci_tags_freeform_tags_key}
                value: ${var.group_urnietfparamsscimschemasoracleidcsextension_oci_tags_freeform_tags_value}
          urnietfparamsscimschemasoracleidcsextensiondynamicGroup:
            membershipRule: ${var.group_urnietfparamsscimschemasoracleidcsextensiondynamic_group_membership_rule}
            membershipType: ${var.group_urnietfparamsscimschemasoracleidcsextensiondynamic_group_membership_type}
          urnietfparamsscimschemasoracleidcsextensiongroupGroup:
            creationMechanism: ${var.group_urnietfparamsscimschemasoracleidcsextensiongroup_group_creation_mechanism}
            description: ${var.group_urnietfparamsscimschemasoracleidcsextensiongroup_group_description}
            owners:
              - type: ${var.group_urnietfparamsscimschemasoracleidcsextensiongroup_group_owners_type}
                value: ${var.group_urnietfparamsscimschemasoracleidcsextensiongroup_group_owners_value}
          urnietfparamsscimschemasoracleidcsextensionposixGroup:
            gidNumber: ${var.group_urnietfparamsscimschemasoracleidcsextensionposix_group_gid_number}
          urnietfparamsscimschemasoracleidcsextensionrequestableGroup:
            requestable: ${var.group_urnietfparamsscimschemasoracleidcsextensionrequestable_group_requestable}
    

    Create DomainsGroup Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new DomainsGroup(name: string, args: DomainsGroupArgs, opts?: CustomResourceOptions);
    @overload
    def DomainsGroup(resource_name: str,
                     args: DomainsGroupArgs,
                     opts: Optional[ResourceOptions] = None)
    
    @overload
    def DomainsGroup(resource_name: str,
                     opts: Optional[ResourceOptions] = None,
                     display_name: Optional[str] = None,
                     schemas: Optional[Sequence[str]] = None,
                     idcs_endpoint: Optional[str] = None,
                     ocid: Optional[str] = None,
                     attributes: Optional[str] = None,
                     authorization: Optional[str] = None,
                     members: Optional[Sequence[_identity.DomainsGroupMemberArgs]] = None,
                     non_unique_display_name: Optional[str] = None,
                     attribute_sets: Optional[Sequence[str]] = None,
                     resource_type_schema_version: Optional[str] = None,
                     external_id: Optional[str] = None,
                     tags: Optional[Sequence[_identity.DomainsGroupTagArgs]] = None,
                     urnietfparamsscimschemasoracleidcsextension_oci_tags: Optional[_identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs] = None,
                     urnietfparamsscimschemasoracleidcsextensiondynamic_group: Optional[_identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroupArgs] = None,
                     urnietfparamsscimschemasoracleidcsextensiongroup_group: Optional[_identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupArgs] = None,
                     urnietfparamsscimschemasoracleidcsextensionposix_group: Optional[_identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroupArgs] = None,
                     urnietfparamsscimschemasoracleidcsextensionrequestable_group: Optional[_identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroupArgs] = None)
    func NewDomainsGroup(ctx *Context, name string, args DomainsGroupArgs, opts ...ResourceOption) (*DomainsGroup, error)
    public DomainsGroup(string name, DomainsGroupArgs args, CustomResourceOptions? opts = null)
    public DomainsGroup(String name, DomainsGroupArgs args)
    public DomainsGroup(String name, DomainsGroupArgs args, CustomResourceOptions options)
    
    type: oci:Identity:DomainsGroup
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args DomainsGroupArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args DomainsGroupArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args DomainsGroupArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args DomainsGroupArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args DomainsGroupArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var domainsGroupResource = new Oci.Identity.DomainsGroup("domainsGroupResource", new()
    {
        DisplayName = "string",
        Schemas = new[]
        {
            "string",
        },
        IdcsEndpoint = "string",
        Ocid = "string",
        Attributes = "string",
        Authorization = "string",
        Members = new[]
        {
            new Oci.Identity.Inputs.DomainsGroupMemberArgs
            {
                Type = "string",
                Value = "string",
                DateAdded = "string",
                Display = "string",
                MembershipOcid = "string",
                Name = "string",
                Ocid = "string",
                Ref = "string",
            },
        },
        NonUniqueDisplayName = "string",
        AttributeSets = new[]
        {
            "string",
        },
        ResourceTypeSchemaVersion = "string",
        ExternalId = "string",
        Tags = new[]
        {
            new Oci.Identity.Inputs.DomainsGroupTagArgs
            {
                Key = "string",
                Value = "string",
            },
        },
        UrnietfparamsscimschemasoracleidcsextensionOciTags = new Oci.Identity.Inputs.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs
        {
            DefinedTags = new[]
            {
                new Oci.Identity.Inputs.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagArgs
                {
                    Key = "string",
                    Namespace = "string",
                    Value = "string",
                },
            },
            FreeformTags = new[]
            {
                new Oci.Identity.Inputs.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTagArgs
                {
                    Key = "string",
                    Value = "string",
                },
            },
            TagSlug = "string",
        },
        UrnietfparamsscimschemasoracleidcsextensiondynamicGroup = new Oci.Identity.Inputs.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroupArgs
        {
            MembershipRule = "string",
            MembershipType = "string",
        },
        UrnietfparamsscimschemasoracleidcsextensiongroupGroup = new Oci.Identity.Inputs.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupArgs
        {
            AppRoles = new[]
            {
                new Oci.Identity.Inputs.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupAppRoleArgs
                {
                    Value = "string",
                    AdminRole = false,
                    AppId = "string",
                    AppName = "string",
                    Display = "string",
                    LegacyGroupName = "string",
                    Ref = "string",
                    Type = "string",
                },
            },
            CreationMechanism = "string",
            Description = "string",
            Grants = new[]
            {
                new Oci.Identity.Inputs.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupGrantArgs
                {
                    AppId = "string",
                    GrantMechanism = "string",
                    Ref = "string",
                    Value = "string",
                },
            },
            Owners = new[]
            {
                new Oci.Identity.Inputs.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupOwnerArgs
                {
                    Type = "string",
                    Value = "string",
                    Display = "string",
                    Ref = "string",
                },
            },
            PasswordPolicies = new[]
            {
                new Oci.Identity.Inputs.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupPasswordPolicyArgs
                {
                    Value = "string",
                    Name = "string",
                    Priority = 0,
                    Ref = "string",
                },
            },
            SyncedFromApps = new[]
            {
                new Oci.Identity.Inputs.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupSyncedFromAppArgs
                {
                    Type = "string",
                    Value = "string",
                    Display = "string",
                    Ref = "string",
                },
            },
        },
        UrnietfparamsscimschemasoracleidcsextensionposixGroup = new Oci.Identity.Inputs.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroupArgs
        {
            GidNumber = 0,
        },
        UrnietfparamsscimschemasoracleidcsextensionrequestableGroup = new Oci.Identity.Inputs.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroupArgs
        {
            Requestable = false,
        },
    });
    
    example, err := Identity.NewDomainsGroup(ctx, "domainsGroupResource", &Identity.DomainsGroupArgs{
    	DisplayName: pulumi.String("string"),
    	Schemas: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	IdcsEndpoint:  pulumi.String("string"),
    	Ocid:          pulumi.String("string"),
    	Attributes:    pulumi.String("string"),
    	Authorization: pulumi.String("string"),
    	Members: identity.DomainsGroupMemberArray{
    		&identity.DomainsGroupMemberArgs{
    			Type:           pulumi.String("string"),
    			Value:          pulumi.String("string"),
    			DateAdded:      pulumi.String("string"),
    			Display:        pulumi.String("string"),
    			MembershipOcid: pulumi.String("string"),
    			Name:           pulumi.String("string"),
    			Ocid:           pulumi.String("string"),
    			Ref:            pulumi.String("string"),
    		},
    	},
    	NonUniqueDisplayName: pulumi.String("string"),
    	AttributeSets: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	ResourceTypeSchemaVersion: pulumi.String("string"),
    	ExternalId:                pulumi.String("string"),
    	Tags: identity.DomainsGroupTagArray{
    		&identity.DomainsGroupTagArgs{
    			Key:   pulumi.String("string"),
    			Value: pulumi.String("string"),
    		},
    	},
    	UrnietfparamsscimschemasoracleidcsextensionOciTags: &identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs{
    		DefinedTags: identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagArray{
    			&identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagArgs{
    				Key:       pulumi.String("string"),
    				Namespace: pulumi.String("string"),
    				Value:     pulumi.String("string"),
    			},
    		},
    		FreeformTags: identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTagArray{
    			&identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTagArgs{
    				Key:   pulumi.String("string"),
    				Value: pulumi.String("string"),
    			},
    		},
    		TagSlug: pulumi.String("string"),
    	},
    	UrnietfparamsscimschemasoracleidcsextensiondynamicGroup: &identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroupArgs{
    		MembershipRule: pulumi.String("string"),
    		MembershipType: pulumi.String("string"),
    	},
    	UrnietfparamsscimschemasoracleidcsextensiongroupGroup: &identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupArgs{
    		AppRoles: identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupAppRoleArray{
    			&identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupAppRoleArgs{
    				Value:           pulumi.String("string"),
    				AdminRole:       pulumi.Bool(false),
    				AppId:           pulumi.String("string"),
    				AppName:         pulumi.String("string"),
    				Display:         pulumi.String("string"),
    				LegacyGroupName: pulumi.String("string"),
    				Ref:             pulumi.String("string"),
    				Type:            pulumi.String("string"),
    			},
    		},
    		CreationMechanism: pulumi.String("string"),
    		Description:       pulumi.String("string"),
    		Grants: identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupGrantArray{
    			&identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupGrantArgs{
    				AppId:          pulumi.String("string"),
    				GrantMechanism: pulumi.String("string"),
    				Ref:            pulumi.String("string"),
    				Value:          pulumi.String("string"),
    			},
    		},
    		Owners: identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupOwnerArray{
    			&identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupOwnerArgs{
    				Type:    pulumi.String("string"),
    				Value:   pulumi.String("string"),
    				Display: pulumi.String("string"),
    				Ref:     pulumi.String("string"),
    			},
    		},
    		PasswordPolicies: identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupPasswordPolicyArray{
    			&identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupPasswordPolicyArgs{
    				Value:    pulumi.String("string"),
    				Name:     pulumi.String("string"),
    				Priority: pulumi.Int(0),
    				Ref:      pulumi.String("string"),
    			},
    		},
    		SyncedFromApps: identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupSyncedFromAppArray{
    			&identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupSyncedFromAppArgs{
    				Type:    pulumi.String("string"),
    				Value:   pulumi.String("string"),
    				Display: pulumi.String("string"),
    				Ref:     pulumi.String("string"),
    			},
    		},
    	},
    	UrnietfparamsscimschemasoracleidcsextensionposixGroup: &identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroupArgs{
    		GidNumber: pulumi.Int(0),
    	},
    	UrnietfparamsscimschemasoracleidcsextensionrequestableGroup: &identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroupArgs{
    		Requestable: pulumi.Bool(false),
    	},
    })
    
    var domainsGroupResource = new DomainsGroup("domainsGroupResource", DomainsGroupArgs.builder()        
        .displayName("string")
        .schemas("string")
        .idcsEndpoint("string")
        .ocid("string")
        .attributes("string")
        .authorization("string")
        .members(DomainsGroupMemberArgs.builder()
            .type("string")
            .value("string")
            .dateAdded("string")
            .display("string")
            .membershipOcid("string")
            .name("string")
            .ocid("string")
            .ref("string")
            .build())
        .nonUniqueDisplayName("string")
        .attributeSets("string")
        .resourceTypeSchemaVersion("string")
        .externalId("string")
        .tags(DomainsGroupTagArgs.builder()
            .key("string")
            .value("string")
            .build())
        .urnietfparamsscimschemasoracleidcsextensionOciTags(DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs.builder()
            .definedTags(DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagArgs.builder()
                .key("string")
                .namespace("string")
                .value("string")
                .build())
            .freeformTags(DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTagArgs.builder()
                .key("string")
                .value("string")
                .build())
            .tagSlug("string")
            .build())
        .urnietfparamsscimschemasoracleidcsextensiondynamicGroup(DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroupArgs.builder()
            .membershipRule("string")
            .membershipType("string")
            .build())
        .urnietfparamsscimschemasoracleidcsextensiongroupGroup(DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupArgs.builder()
            .appRoles(DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupAppRoleArgs.builder()
                .value("string")
                .adminRole(false)
                .appId("string")
                .appName("string")
                .display("string")
                .legacyGroupName("string")
                .ref("string")
                .type("string")
                .build())
            .creationMechanism("string")
            .description("string")
            .grants(DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupGrantArgs.builder()
                .appId("string")
                .grantMechanism("string")
                .ref("string")
                .value("string")
                .build())
            .owners(DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupOwnerArgs.builder()
                .type("string")
                .value("string")
                .display("string")
                .ref("string")
                .build())
            .passwordPolicies(DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupPasswordPolicyArgs.builder()
                .value("string")
                .name("string")
                .priority(0)
                .ref("string")
                .build())
            .syncedFromApps(DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupSyncedFromAppArgs.builder()
                .type("string")
                .value("string")
                .display("string")
                .ref("string")
                .build())
            .build())
        .urnietfparamsscimschemasoracleidcsextensionposixGroup(DomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroupArgs.builder()
            .gidNumber(0)
            .build())
        .urnietfparamsscimschemasoracleidcsextensionrequestableGroup(DomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroupArgs.builder()
            .requestable(false)
            .build())
        .build());
    
    domains_group_resource = oci.identity.DomainsGroup("domainsGroupResource",
        display_name="string",
        schemas=["string"],
        idcs_endpoint="string",
        ocid="string",
        attributes="string",
        authorization="string",
        members=[oci.identity.DomainsGroupMemberArgs(
            type="string",
            value="string",
            date_added="string",
            display="string",
            membership_ocid="string",
            name="string",
            ocid="string",
            ref="string",
        )],
        non_unique_display_name="string",
        attribute_sets=["string"],
        resource_type_schema_version="string",
        external_id="string",
        tags=[oci.identity.DomainsGroupTagArgs(
            key="string",
            value="string",
        )],
        urnietfparamsscimschemasoracleidcsextension_oci_tags=oci.identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs(
            defined_tags=[oci.identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagArgs(
                key="string",
                namespace="string",
                value="string",
            )],
            freeform_tags=[oci.identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTagArgs(
                key="string",
                value="string",
            )],
            tag_slug="string",
        ),
        urnietfparamsscimschemasoracleidcsextensiondynamic_group=oci.identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroupArgs(
            membership_rule="string",
            membership_type="string",
        ),
        urnietfparamsscimschemasoracleidcsextensiongroup_group=oci.identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupArgs(
            app_roles=[oci.identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupAppRoleArgs(
                value="string",
                admin_role=False,
                app_id="string",
                app_name="string",
                display="string",
                legacy_group_name="string",
                ref="string",
                type="string",
            )],
            creation_mechanism="string",
            description="string",
            grants=[oci.identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupGrantArgs(
                app_id="string",
                grant_mechanism="string",
                ref="string",
                value="string",
            )],
            owners=[oci.identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupOwnerArgs(
                type="string",
                value="string",
                display="string",
                ref="string",
            )],
            password_policies=[oci.identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupPasswordPolicyArgs(
                value="string",
                name="string",
                priority=0,
                ref="string",
            )],
            synced_from_apps=[oci.identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupSyncedFromAppArgs(
                type="string",
                value="string",
                display="string",
                ref="string",
            )],
        ),
        urnietfparamsscimschemasoracleidcsextensionposix_group=oci.identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroupArgs(
            gid_number=0,
        ),
        urnietfparamsscimschemasoracleidcsextensionrequestable_group=oci.identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroupArgs(
            requestable=False,
        ))
    
    const domainsGroupResource = new oci.identity.DomainsGroup("domainsGroupResource", {
        displayName: "string",
        schemas: ["string"],
        idcsEndpoint: "string",
        ocid: "string",
        attributes: "string",
        authorization: "string",
        members: [{
            type: "string",
            value: "string",
            dateAdded: "string",
            display: "string",
            membershipOcid: "string",
            name: "string",
            ocid: "string",
            ref: "string",
        }],
        nonUniqueDisplayName: "string",
        attributeSets: ["string"],
        resourceTypeSchemaVersion: "string",
        externalId: "string",
        tags: [{
            key: "string",
            value: "string",
        }],
        urnietfparamsscimschemasoracleidcsextensionOciTags: {
            definedTags: [{
                key: "string",
                namespace: "string",
                value: "string",
            }],
            freeformTags: [{
                key: "string",
                value: "string",
            }],
            tagSlug: "string",
        },
        urnietfparamsscimschemasoracleidcsextensiondynamicGroup: {
            membershipRule: "string",
            membershipType: "string",
        },
        urnietfparamsscimschemasoracleidcsextensiongroupGroup: {
            appRoles: [{
                value: "string",
                adminRole: false,
                appId: "string",
                appName: "string",
                display: "string",
                legacyGroupName: "string",
                ref: "string",
                type: "string",
            }],
            creationMechanism: "string",
            description: "string",
            grants: [{
                appId: "string",
                grantMechanism: "string",
                ref: "string",
                value: "string",
            }],
            owners: [{
                type: "string",
                value: "string",
                display: "string",
                ref: "string",
            }],
            passwordPolicies: [{
                value: "string",
                name: "string",
                priority: 0,
                ref: "string",
            }],
            syncedFromApps: [{
                type: "string",
                value: "string",
                display: "string",
                ref: "string",
            }],
        },
        urnietfparamsscimschemasoracleidcsextensionposixGroup: {
            gidNumber: 0,
        },
        urnietfparamsscimschemasoracleidcsextensionrequestableGroup: {
            requestable: false,
        },
    });
    
    type: oci:Identity:DomainsGroup
    properties:
        attributeSets:
            - string
        attributes: string
        authorization: string
        displayName: string
        externalId: string
        idcsEndpoint: string
        members:
            - dateAdded: string
              display: string
              membershipOcid: string
              name: string
              ocid: string
              ref: string
              type: string
              value: string
        nonUniqueDisplayName: string
        ocid: string
        resourceTypeSchemaVersion: string
        schemas:
            - string
        tags:
            - key: string
              value: string
        urnietfparamsscimschemasoracleidcsextensionOciTags:
            definedTags:
                - key: string
                  namespace: string
                  value: string
            freeformTags:
                - key: string
                  value: string
            tagSlug: string
        urnietfparamsscimschemasoracleidcsextensiondynamicGroup:
            membershipRule: string
            membershipType: string
        urnietfparamsscimschemasoracleidcsextensiongroupGroup:
            appRoles:
                - adminRole: false
                  appId: string
                  appName: string
                  display: string
                  legacyGroupName: string
                  ref: string
                  type: string
                  value: string
            creationMechanism: string
            description: string
            grants:
                - appId: string
                  grantMechanism: string
                  ref: string
                  value: string
            owners:
                - display: string
                  ref: string
                  type: string
                  value: string
            passwordPolicies:
                - name: string
                  priority: 0
                  ref: string
                  value: string
            syncedFromApps:
                - display: string
                  ref: string
                  type: string
                  value: string
        urnietfparamsscimschemasoracleidcsextensionposixGroup:
            gidNumber: 0
        urnietfparamsscimschemasoracleidcsextensionrequestableGroup:
            requestable: false
    

    DomainsGroup Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The DomainsGroup resource accepts the following input properties:

    DisplayName string

    (Updatable) The Group display name.

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Name, deprecatedColumnHeaderName:Display Name]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: global
    IdcsEndpoint string
    The basic endpoint for the identity domain
    Schemas List<string>

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    AttributeSets List<string>
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    ExternalId string

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Members List<DomainsGroupMember>

    (Updatable) The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%26count=10]. This REST API is SCIM compliant.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:User Members, mapsTo:members[User].value, multiValueDelimiter:;]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    NonUniqueDisplayName string

    (Updatable) A human readable name for the group as defined by the Service Consumer.

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Non-Unique Display Name
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: string
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ResourceTypeSchemaVersion string
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    Tags List<DomainsGroupTag>

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    UrnietfparamsscimschemasoracleidcsextensionOciTags DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTags
    (Updatable) Oracle Cloud Infrastructure Tags.
    UrnietfparamsscimschemasoracleidcsextensiondynamicGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroup
    (Updatable) Dynamic Group
    UrnietfparamsscimschemasoracleidcsextensiongroupGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroup
    (Updatable) Oracle Identity Cloud Service Group
    UrnietfparamsscimschemasoracleidcsextensionposixGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroup
    (Updatable) POSIX Group extension
    UrnietfparamsscimschemasoracleidcsextensionrequestableGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroup
    (Updatable) Requestable Group
    DisplayName string

    (Updatable) The Group display name.

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Name, deprecatedColumnHeaderName:Display Name]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: global
    IdcsEndpoint string
    The basic endpoint for the identity domain
    Schemas []string

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    AttributeSets []string
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    ExternalId string

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Members []DomainsGroupMemberArgs

    (Updatable) The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%26count=10]. This REST API is SCIM compliant.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:User Members, mapsTo:members[User].value, multiValueDelimiter:;]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    NonUniqueDisplayName string

    (Updatable) A human readable name for the group as defined by the Service Consumer.

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Non-Unique Display Name
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: string
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ResourceTypeSchemaVersion string
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    Tags []DomainsGroupTagArgs

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    UrnietfparamsscimschemasoracleidcsextensionOciTags DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs
    (Updatable) Oracle Cloud Infrastructure Tags.
    UrnietfparamsscimschemasoracleidcsextensiondynamicGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroupArgs
    (Updatable) Dynamic Group
    UrnietfparamsscimschemasoracleidcsextensiongroupGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupArgs
    (Updatable) Oracle Identity Cloud Service Group
    UrnietfparamsscimschemasoracleidcsextensionposixGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroupArgs
    (Updatable) POSIX Group extension
    UrnietfparamsscimschemasoracleidcsextensionrequestableGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroupArgs
    (Updatable) Requestable Group
    displayName String

    (Updatable) The Group display name.

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Name, deprecatedColumnHeaderName:Display Name]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: global
    idcsEndpoint String
    The basic endpoint for the identity domain
    schemas List<String>

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    attributeSets List<String>
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    externalId String

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    members List<DomainsGroupMember>

    (Updatable) The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%26count=10]. This REST API is SCIM compliant.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:User Members, mapsTo:members[User].value, multiValueDelimiter:;]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    nonUniqueDisplayName String

    (Updatable) A human readable name for the group as defined by the Service Consumer.

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Non-Unique Display Name
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: string
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    resourceTypeSchemaVersion String
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    tags List<DomainsGroupTag>

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    urnietfparamsscimschemasoracleidcsextensionOciTags DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTags
    (Updatable) Oracle Cloud Infrastructure Tags.
    urnietfparamsscimschemasoracleidcsextensiondynamicGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroup
    (Updatable) Dynamic Group
    urnietfparamsscimschemasoracleidcsextensiongroupGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroup
    (Updatable) Oracle Identity Cloud Service Group
    urnietfparamsscimschemasoracleidcsextensionposixGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroup
    (Updatable) POSIX Group extension
    urnietfparamsscimschemasoracleidcsextensionrequestableGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroup
    (Updatable) Requestable Group
    displayName string

    (Updatable) The Group display name.

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Name, deprecatedColumnHeaderName:Display Name]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: global
    idcsEndpoint string
    The basic endpoint for the identity domain
    schemas string[]

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    attributeSets string[]
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization string
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    externalId string

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    members DomainsGroupMember[]

    (Updatable) The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%26count=10]. This REST API is SCIM compliant.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:User Members, mapsTo:members[User].value, multiValueDelimiter:;]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    nonUniqueDisplayName string

    (Updatable) A human readable name for the group as defined by the Service Consumer.

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Non-Unique Display Name
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: string
    ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    resourceTypeSchemaVersion string
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    tags DomainsGroupTag[]

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    urnietfparamsscimschemasoracleidcsextensionOciTags DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTags
    (Updatable) Oracle Cloud Infrastructure Tags.
    urnietfparamsscimschemasoracleidcsextensiondynamicGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroup
    (Updatable) Dynamic Group
    urnietfparamsscimschemasoracleidcsextensiongroupGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroup
    (Updatable) Oracle Identity Cloud Service Group
    urnietfparamsscimschemasoracleidcsextensionposixGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroup
    (Updatable) POSIX Group extension
    urnietfparamsscimschemasoracleidcsextensionrequestableGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroup
    (Updatable) Requestable Group
    display_name str

    (Updatable) The Group display name.

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Name, deprecatedColumnHeaderName:Display Name]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: global
    idcs_endpoint str
    The basic endpoint for the identity domain
    schemas Sequence[str]

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    attribute_sets Sequence[str]
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization str
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    external_id str

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    members Sequence[identity.DomainsGroupMemberArgs]

    (Updatable) The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%26count=10]. This REST API is SCIM compliant.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:User Members, mapsTo:members[User].value, multiValueDelimiter:;]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    non_unique_display_name str

    (Updatable) A human readable name for the group as defined by the Service Consumer.

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Non-Unique Display Name
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: string
    ocid str

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    resource_type_schema_version str
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    tags Sequence[identity.DomainsGroupTagArgs]

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    urnietfparamsscimschemasoracleidcsextension_oci_tags identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs
    (Updatable) Oracle Cloud Infrastructure Tags.
    urnietfparamsscimschemasoracleidcsextensiondynamic_group identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroupArgs
    (Updatable) Dynamic Group
    urnietfparamsscimschemasoracleidcsextensiongroup_group identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupArgs
    (Updatable) Oracle Identity Cloud Service Group
    urnietfparamsscimschemasoracleidcsextensionposix_group identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroupArgs
    (Updatable) POSIX Group extension
    urnietfparamsscimschemasoracleidcsextensionrequestable_group identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroupArgs
    (Updatable) Requestable Group
    displayName String

    (Updatable) The Group display name.

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Name, deprecatedColumnHeaderName:Display Name]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: global
    idcsEndpoint String
    The basic endpoint for the identity domain
    schemas List<String>

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    attributeSets List<String>
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    externalId String

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    members List<Property Map>

    (Updatable) The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%26count=10]. This REST API is SCIM compliant.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:User Members, mapsTo:members[User].value, multiValueDelimiter:;]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    nonUniqueDisplayName String

    (Updatable) A human readable name for the group as defined by the Service Consumer.

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Non-Unique Display Name
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: string
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    resourceTypeSchemaVersion String
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    tags List<Property Map>

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    urnietfparamsscimschemasoracleidcsextensionOciTags Property Map
    (Updatable) Oracle Cloud Infrastructure Tags.
    urnietfparamsscimschemasoracleidcsextensiondynamicGroup Property Map
    (Updatable) Dynamic Group
    urnietfparamsscimschemasoracleidcsextensiongroupGroup Property Map
    (Updatable) Oracle Identity Cloud Service Group
    urnietfparamsscimschemasoracleidcsextensionposixGroup Property Map
    (Updatable) POSIX Group extension
    urnietfparamsscimschemasoracleidcsextensionrequestableGroup Property Map
    (Updatable) Requestable Group

    Outputs

    All input properties are implicitly available as output properties. Additionally, the DomainsGroup resource produces the following output properties:

    CompartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    DeleteInProgress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    DomainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsCreatedBies List<DomainsGroupIdcsCreatedBy>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    IdcsLastModifiedBies List<DomainsGroupIdcsLastModifiedBy>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    IdcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    IdcsPreventedOperations List<string>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Metas List<DomainsGroupMeta>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    TenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    UrnietfparamsscimschemasoracleidcsextensiondbcsGroups List<DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroup>
    (Updatable) Schema for Database Service Resource
    CompartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    DeleteInProgress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    DomainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsCreatedBies []DomainsGroupIdcsCreatedBy

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    IdcsLastModifiedBies []DomainsGroupIdcsLastModifiedBy

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    IdcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    IdcsPreventedOperations []string

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Metas []DomainsGroupMeta

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    TenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    UrnietfparamsscimschemasoracleidcsextensiondbcsGroups []DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroup
    (Updatable) Schema for Database Service Resource
    compartmentOcid String

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    deleteInProgress Boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domainOcid String

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    id String
    The provider-assigned unique ID for this managed resource.
    idcsCreatedBies List<DomainsGroupIdcsCreatedBy>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsLastModifiedBies List<DomainsGroupIdcsLastModifiedBy>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease String

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations List<String>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    metas List<DomainsGroupMeta>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    tenancyOcid String

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    urnietfparamsscimschemasoracleidcsextensiondbcsGroups List<DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroup>
    (Updatable) Schema for Database Service Resource
    compartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    deleteInProgress boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    id string
    The provider-assigned unique ID for this managed resource.
    idcsCreatedBies DomainsGroupIdcsCreatedBy[]

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsLastModifiedBies DomainsGroupIdcsLastModifiedBy[]

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations string[]

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    metas DomainsGroupMeta[]

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    tenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    urnietfparamsscimschemasoracleidcsextensiondbcsGroups DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroup[]
    (Updatable) Schema for Database Service Resource
    compartment_ocid str

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    delete_in_progress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domain_ocid str

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    id str
    The provider-assigned unique ID for this managed resource.
    idcs_created_bies Sequence[identity.DomainsGroupIdcsCreatedBy]

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcs_last_modified_bies Sequence[identity.DomainsGroupIdcsLastModifiedBy]

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcs_last_upgraded_in_release str

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcs_prevented_operations Sequence[str]

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    metas Sequence[identity.DomainsGroupMeta]

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    tenancy_ocid str

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    urnietfparamsscimschemasoracleidcsextensiondbcs_groups Sequence[identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroup]
    (Updatable) Schema for Database Service Resource
    compartmentOcid String

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    deleteInProgress Boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domainOcid String

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    id String
    The provider-assigned unique ID for this managed resource.
    idcsCreatedBies List<Property Map>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsLastModifiedBies List<Property Map>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease String

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations List<String>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    metas List<Property Map>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    tenancyOcid String

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    urnietfparamsscimschemasoracleidcsextensiondbcsGroups List<Property Map>
    (Updatable) Schema for Database Service Resource

    Look up Existing DomainsGroup Resource

    Get an existing DomainsGroup resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: DomainsGroupState, opts?: CustomResourceOptions): DomainsGroup
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            attribute_sets: Optional[Sequence[str]] = None,
            attributes: Optional[str] = None,
            authorization: Optional[str] = None,
            compartment_ocid: Optional[str] = None,
            delete_in_progress: Optional[bool] = None,
            display_name: Optional[str] = None,
            domain_ocid: Optional[str] = None,
            external_id: Optional[str] = None,
            idcs_created_bies: Optional[Sequence[_identity.DomainsGroupIdcsCreatedByArgs]] = None,
            idcs_endpoint: Optional[str] = None,
            idcs_last_modified_bies: Optional[Sequence[_identity.DomainsGroupIdcsLastModifiedByArgs]] = None,
            idcs_last_upgraded_in_release: Optional[str] = None,
            idcs_prevented_operations: Optional[Sequence[str]] = None,
            members: Optional[Sequence[_identity.DomainsGroupMemberArgs]] = None,
            metas: Optional[Sequence[_identity.DomainsGroupMetaArgs]] = None,
            non_unique_display_name: Optional[str] = None,
            ocid: Optional[str] = None,
            resource_type_schema_version: Optional[str] = None,
            schemas: Optional[Sequence[str]] = None,
            tags: Optional[Sequence[_identity.DomainsGroupTagArgs]] = None,
            tenancy_ocid: Optional[str] = None,
            urnietfparamsscimschemasoracleidcsextension_oci_tags: Optional[_identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs] = None,
            urnietfparamsscimschemasoracleidcsextensiondbcs_groups: Optional[Sequence[_identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupArgs]] = None,
            urnietfparamsscimschemasoracleidcsextensiondynamic_group: Optional[_identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroupArgs] = None,
            urnietfparamsscimschemasoracleidcsextensiongroup_group: Optional[_identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupArgs] = None,
            urnietfparamsscimschemasoracleidcsextensionposix_group: Optional[_identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroupArgs] = None,
            urnietfparamsscimschemasoracleidcsextensionrequestable_group: Optional[_identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroupArgs] = None) -> DomainsGroup
    func GetDomainsGroup(ctx *Context, name string, id IDInput, state *DomainsGroupState, opts ...ResourceOption) (*DomainsGroup, error)
    public static DomainsGroup Get(string name, Input<string> id, DomainsGroupState? state, CustomResourceOptions? opts = null)
    public static DomainsGroup get(String name, Output<String> id, DomainsGroupState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AttributeSets List<string>
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    DeleteInProgress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    DisplayName string

    (Updatable) The Group display name.

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Name, deprecatedColumnHeaderName:Display Name]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: global
    DomainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ExternalId string

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    IdcsCreatedBies List<DomainsGroupIdcsCreatedBy>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdcsLastModifiedBies List<DomainsGroupIdcsLastModifiedBy>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    IdcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    IdcsPreventedOperations List<string>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Members List<DomainsGroupMember>

    (Updatable) The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%26count=10]. This REST API is SCIM compliant.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:User Members, mapsTo:members[User].value, multiValueDelimiter:;]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    Metas List<DomainsGroupMeta>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    NonUniqueDisplayName string

    (Updatable) A human readable name for the group as defined by the Service Consumer.

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Non-Unique Display Name
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: string
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ResourceTypeSchemaVersion string
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    Schemas List<string>

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Tags List<DomainsGroupTag>

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    TenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    UrnietfparamsscimschemasoracleidcsextensionOciTags DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTags
    (Updatable) Oracle Cloud Infrastructure Tags.
    UrnietfparamsscimschemasoracleidcsextensiondbcsGroups List<DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroup>
    (Updatable) Schema for Database Service Resource
    UrnietfparamsscimschemasoracleidcsextensiondynamicGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroup
    (Updatable) Dynamic Group
    UrnietfparamsscimschemasoracleidcsextensiongroupGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroup
    (Updatable) Oracle Identity Cloud Service Group
    UrnietfparamsscimschemasoracleidcsextensionposixGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroup
    (Updatable) POSIX Group extension
    UrnietfparamsscimschemasoracleidcsextensionrequestableGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroup
    (Updatable) Requestable Group
    AttributeSets []string
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    DeleteInProgress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    DisplayName string

    (Updatable) The Group display name.

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Name, deprecatedColumnHeaderName:Display Name]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: global
    DomainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ExternalId string

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    IdcsCreatedBies []DomainsGroupIdcsCreatedByArgs

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdcsLastModifiedBies []DomainsGroupIdcsLastModifiedByArgs

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    IdcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    IdcsPreventedOperations []string

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Members []DomainsGroupMemberArgs

    (Updatable) The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%26count=10]. This REST API is SCIM compliant.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:User Members, mapsTo:members[User].value, multiValueDelimiter:;]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    Metas []DomainsGroupMetaArgs

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    NonUniqueDisplayName string

    (Updatable) A human readable name for the group as defined by the Service Consumer.

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Non-Unique Display Name
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: string
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ResourceTypeSchemaVersion string
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    Schemas []string

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Tags []DomainsGroupTagArgs

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    TenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    UrnietfparamsscimschemasoracleidcsextensionOciTags DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs
    (Updatable) Oracle Cloud Infrastructure Tags.
    UrnietfparamsscimschemasoracleidcsextensiondbcsGroups []DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupArgs
    (Updatable) Schema for Database Service Resource
    UrnietfparamsscimschemasoracleidcsextensiondynamicGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroupArgs
    (Updatable) Dynamic Group
    UrnietfparamsscimschemasoracleidcsextensiongroupGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupArgs
    (Updatable) Oracle Identity Cloud Service Group
    UrnietfparamsscimschemasoracleidcsextensionposixGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroupArgs
    (Updatable) POSIX Group extension
    UrnietfparamsscimschemasoracleidcsextensionrequestableGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroupArgs
    (Updatable) Requestable Group
    attributeSets List<String>
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid String

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    deleteInProgress Boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    displayName String

    (Updatable) The Group display name.

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Name, deprecatedColumnHeaderName:Display Name]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: global
    domainOcid String

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    externalId String

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    idcsCreatedBies List<DomainsGroupIdcsCreatedBy>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsEndpoint String
    The basic endpoint for the identity domain
    idcsLastModifiedBies List<DomainsGroupIdcsLastModifiedBy>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease String

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations List<String>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    members List<DomainsGroupMember>

    (Updatable) The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%26count=10]. This REST API is SCIM compliant.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:User Members, mapsTo:members[User].value, multiValueDelimiter:;]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    metas List<DomainsGroupMeta>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    nonUniqueDisplayName String

    (Updatable) A human readable name for the group as defined by the Service Consumer.

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Non-Unique Display Name
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: string
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    resourceTypeSchemaVersion String
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas List<String>

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    tags List<DomainsGroupTag>

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    tenancyOcid String

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    urnietfparamsscimschemasoracleidcsextensionOciTags DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTags
    (Updatable) Oracle Cloud Infrastructure Tags.
    urnietfparamsscimschemasoracleidcsextensiondbcsGroups List<DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroup>
    (Updatable) Schema for Database Service Resource
    urnietfparamsscimschemasoracleidcsextensiondynamicGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroup
    (Updatable) Dynamic Group
    urnietfparamsscimschemasoracleidcsextensiongroupGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroup
    (Updatable) Oracle Identity Cloud Service Group
    urnietfparamsscimschemasoracleidcsextensionposixGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroup
    (Updatable) POSIX Group extension
    urnietfparamsscimschemasoracleidcsextensionrequestableGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroup
    (Updatable) Requestable Group
    attributeSets string[]
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization string
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    deleteInProgress boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    displayName string

    (Updatable) The Group display name.

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Name, deprecatedColumnHeaderName:Display Name]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: global
    domainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    externalId string

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    idcsCreatedBies DomainsGroupIdcsCreatedBy[]

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsEndpoint string
    The basic endpoint for the identity domain
    idcsLastModifiedBies DomainsGroupIdcsLastModifiedBy[]

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations string[]

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    members DomainsGroupMember[]

    (Updatable) The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%26count=10]. This REST API is SCIM compliant.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:User Members, mapsTo:members[User].value, multiValueDelimiter:;]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    metas DomainsGroupMeta[]

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    nonUniqueDisplayName string

    (Updatable) A human readable name for the group as defined by the Service Consumer.

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Non-Unique Display Name
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: string
    ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    resourceTypeSchemaVersion string
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas string[]

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    tags DomainsGroupTag[]

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    tenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    urnietfparamsscimschemasoracleidcsextensionOciTags DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTags
    (Updatable) Oracle Cloud Infrastructure Tags.
    urnietfparamsscimschemasoracleidcsextensiondbcsGroups DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroup[]
    (Updatable) Schema for Database Service Resource
    urnietfparamsscimschemasoracleidcsextensiondynamicGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroup
    (Updatable) Dynamic Group
    urnietfparamsscimschemasoracleidcsextensiongroupGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroup
    (Updatable) Oracle Identity Cloud Service Group
    urnietfparamsscimschemasoracleidcsextensionposixGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroup
    (Updatable) POSIX Group extension
    urnietfparamsscimschemasoracleidcsextensionrequestableGroup DomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroup
    (Updatable) Requestable Group
    attribute_sets Sequence[str]
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization str
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartment_ocid str

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    delete_in_progress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    display_name str

    (Updatable) The Group display name.

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Name, deprecatedColumnHeaderName:Display Name]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: global
    domain_ocid str

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    external_id str

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    idcs_created_bies Sequence[identity.DomainsGroupIdcsCreatedByArgs]

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcs_endpoint str
    The basic endpoint for the identity domain
    idcs_last_modified_bies Sequence[identity.DomainsGroupIdcsLastModifiedByArgs]

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcs_last_upgraded_in_release str

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcs_prevented_operations Sequence[str]

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    members Sequence[identity.DomainsGroupMemberArgs]

    (Updatable) The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%26count=10]. This REST API is SCIM compliant.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:User Members, mapsTo:members[User].value, multiValueDelimiter:;]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    metas Sequence[identity.DomainsGroupMetaArgs]

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    non_unique_display_name str

    (Updatable) A human readable name for the group as defined by the Service Consumer.

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Non-Unique Display Name
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: string
    ocid str

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    resource_type_schema_version str
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas Sequence[str]

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    tags Sequence[identity.DomainsGroupTagArgs]

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    tenancy_ocid str

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    urnietfparamsscimschemasoracleidcsextension_oci_tags identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs
    (Updatable) Oracle Cloud Infrastructure Tags.
    urnietfparamsscimschemasoracleidcsextensiondbcs_groups Sequence[identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupArgs]
    (Updatable) Schema for Database Service Resource
    urnietfparamsscimschemasoracleidcsextensiondynamic_group identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroupArgs
    (Updatable) Dynamic Group
    urnietfparamsscimschemasoracleidcsextensiongroup_group identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupArgs
    (Updatable) Oracle Identity Cloud Service Group
    urnietfparamsscimschemasoracleidcsextensionposix_group identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroupArgs
    (Updatable) POSIX Group extension
    urnietfparamsscimschemasoracleidcsextensionrequestable_group identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroupArgs
    (Updatable) Requestable Group
    attributeSets List<String>
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid String

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    deleteInProgress Boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    displayName String

    (Updatable) The Group display name.

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Display Name
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Name, deprecatedColumnHeaderName:Display Name]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: always
    • type: string
    • uniqueness: global
    domainOcid String

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    externalId String

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    idcsCreatedBies List<Property Map>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsEndpoint String
    The basic endpoint for the identity domain
    idcsLastModifiedBies List<Property Map>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease String

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations List<String>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    members List<Property Map>

    (Updatable) The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%26count=10]. This REST API is SCIM compliant.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsCsvAttributeNameMappings: [[columnHeaderName:User Members, mapsTo:members[User].value, multiValueDelimiter:;]]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • idcsPaginateResponse: true
    • type: complex
    • uniqueness: none
    metas List<Property Map>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    nonUniqueDisplayName String

    (Updatable) A human readable name for the group as defined by the Service Consumer.

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Non-Unique Display Name
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: string
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    resourceTypeSchemaVersion String
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas List<String>

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    tags List<Property Map>

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    tenancyOcid String

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    urnietfparamsscimschemasoracleidcsextensionOciTags Property Map
    (Updatable) Oracle Cloud Infrastructure Tags.
    urnietfparamsscimschemasoracleidcsextensiondbcsGroups List<Property Map>
    (Updatable) Schema for Database Service Resource
    urnietfparamsscimschemasoracleidcsextensiondynamicGroup Property Map
    (Updatable) Dynamic Group
    urnietfparamsscimschemasoracleidcsextensiongroupGroup Property Map
    (Updatable) Oracle Identity Cloud Service Group
    urnietfparamsscimschemasoracleidcsextensionposixGroup Property Map
    (Updatable) POSIX Group extension
    urnietfparamsscimschemasoracleidcsextensionrequestableGroup Property Map
    (Updatable) Requestable Group

    Supporting Types

    DomainsGroupIdcsCreatedBy, DomainsGroupIdcsCreatedByArgs

    Value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Type string

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Type string

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref String

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display string

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type string

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value str

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display str

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid str

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref str

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type str

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref String

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none

    DomainsGroupIdcsLastModifiedBy, DomainsGroupIdcsLastModifiedByArgs

    Value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Type string

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Type string

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref String

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display string

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type string

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value str

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display str

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid str

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref str

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type str

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref String

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none

    DomainsGroupMember, DomainsGroupMemberArgs

    Type string

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    DateAdded string

    (Updatable) The date and time that the member was added to the group.

    Added In: 2012271618

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • returned: default
    • type: dateTime
    • uniqueness: none
    Display string

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    MembershipOcid string

    (Updatable) The membership OCID.

    Added In: 2102181953

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Name string

    (Updatable) PasswordPolicy Name

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Type string

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    DateAdded string

    (Updatable) The date and time that the member was added to the group.

    Added In: 2012271618

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • returned: default
    • type: dateTime
    • uniqueness: none
    Display string

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    MembershipOcid string

    (Updatable) The membership OCID.

    Added In: 2102181953

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Name string

    (Updatable) PasswordPolicy Name

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    dateAdded String

    (Updatable) The date and time that the member was added to the group.

    Added In: 2012271618

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • returned: default
    • type: dateTime
    • uniqueness: none
    display String

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    membershipOcid String

    (Updatable) The membership OCID.

    Added In: 2102181953

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    name String

    (Updatable) PasswordPolicy Name

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref String

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type string

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    dateAdded string

    (Updatable) The date and time that the member was added to the group.

    Added In: 2012271618

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • returned: default
    • type: dateTime
    • uniqueness: none
    display string

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    membershipOcid string

    (Updatable) The membership OCID.

    Added In: 2102181953

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    name string

    (Updatable) PasswordPolicy Name

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type str

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value str

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    date_added str

    (Updatable) The date and time that the member was added to the group.

    Added In: 2012271618

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • returned: default
    • type: dateTime
    • uniqueness: none
    display str

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    membership_ocid str

    (Updatable) The membership OCID.

    Added In: 2102181953

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    name str

    (Updatable) PasswordPolicy Name

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid str

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref str

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    dateAdded String

    (Updatable) The date and time that the member was added to the group.

    Added In: 2012271618

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • returned: default
    • type: dateTime
    • uniqueness: none
    display String

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    membershipOcid String

    (Updatable) The membership OCID.

    Added In: 2102181953

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    name String

    (Updatable) PasswordPolicy Name

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref String

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none

    DomainsGroupMeta, DomainsGroupMetaArgs

    Created string

    (Updatable) The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    LastModified string

    (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    Location string

    (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ResourceType string

    (Updatable) Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Version string

    (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Created string

    (Updatable) The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    LastModified string

    (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    Location string

    (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ResourceType string

    (Updatable) Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Version string

    (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    created String

    (Updatable) The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    lastModified String

    (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    location String

    (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    resourceType String

    (Updatable) Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    version String

    (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    created string

    (Updatable) The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    lastModified string

    (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    location string

    (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    resourceType string

    (Updatable) Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    version string

    (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    created str

    (Updatable) The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    last_modified str

    (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    location str

    (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    resource_type str

    (Updatable) Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    version str

    (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    created String

    (Updatable) The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    lastModified String

    (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    location String

    (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    resourceType String

    (Updatable) Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    version String

    (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none

    DomainsGroupTag, DomainsGroupTagArgs

    Key string

    (Updatable) Oracle Cloud Infrastructure Tag key

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    Value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Key string

    (Updatable) Oracle Cloud Infrastructure Tag key

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    Value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key String

    (Updatable) Oracle Cloud Infrastructure Tag key

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    value String

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key string

    (Updatable) Oracle Cloud Infrastructure Tag key

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key str

    (Updatable) Oracle Cloud Infrastructure Tag key

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    value str

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key String

    (Updatable) Oracle Cloud Infrastructure Tag key

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    value String

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none

    DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTags, DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs

    DefinedTags List<DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTag>

    (Updatable) Oracle Cloud Infrastructure Defined Tags

    Added In: 2011192329

    SCIM++ Properties:

    • idcsCompositeKey: [namespace, key, value]
    • type: complex
    • idcsSearchable: true
    • required: false
    • mutability: readWrite
    • multiValued: true
    • returned: default
    FreeformTags List<DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTag>

    (Updatable) Oracle Cloud Infrastructure Freeform Tags

    Added In: 2011192329

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • type: complex
    • required: false
    • mutability: readWrite
    • returned: default
    • multiValued: true
    TagSlug string

    (Updatable) Oracle Cloud Infrastructure Tag slug

    Added In: 2011192329

    SCIM++ Properties:

    • type: binary
    • mutability: readOnly
    • returned: request
    DefinedTags []DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTag

    (Updatable) Oracle Cloud Infrastructure Defined Tags

    Added In: 2011192329

    SCIM++ Properties:

    • idcsCompositeKey: [namespace, key, value]
    • type: complex
    • idcsSearchable: true
    • required: false
    • mutability: readWrite
    • multiValued: true
    • returned: default
    FreeformTags []DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTag

    (Updatable) Oracle Cloud Infrastructure Freeform Tags

    Added In: 2011192329

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • type: complex
    • required: false
    • mutability: readWrite
    • returned: default
    • multiValued: true
    TagSlug string

    (Updatable) Oracle Cloud Infrastructure Tag slug

    Added In: 2011192329

    SCIM++ Properties:

    • type: binary
    • mutability: readOnly
    • returned: request
    definedTags List<DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTag>

    (Updatable) Oracle Cloud Infrastructure Defined Tags

    Added In: 2011192329

    SCIM++ Properties:

    • idcsCompositeKey: [namespace, key, value]
    • type: complex
    • idcsSearchable: true
    • required: false
    • mutability: readWrite
    • multiValued: true
    • returned: default
    freeformTags List<DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTag>

    (Updatable) Oracle Cloud Infrastructure Freeform Tags

    Added In: 2011192329

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • type: complex
    • required: false
    • mutability: readWrite
    • returned: default
    • multiValued: true
    tagSlug String

    (Updatable) Oracle Cloud Infrastructure Tag slug

    Added In: 2011192329

    SCIM++ Properties:

    • type: binary
    • mutability: readOnly
    • returned: request
    definedTags DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTag[]

    (Updatable) Oracle Cloud Infrastructure Defined Tags

    Added In: 2011192329

    SCIM++ Properties:

    • idcsCompositeKey: [namespace, key, value]
    • type: complex
    • idcsSearchable: true
    • required: false
    • mutability: readWrite
    • multiValued: true
    • returned: default
    freeformTags DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTag[]

    (Updatable) Oracle Cloud Infrastructure Freeform Tags

    Added In: 2011192329

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • type: complex
    • required: false
    • mutability: readWrite
    • returned: default
    • multiValued: true
    tagSlug string

    (Updatable) Oracle Cloud Infrastructure Tag slug

    Added In: 2011192329

    SCIM++ Properties:

    • type: binary
    • mutability: readOnly
    • returned: request
    defined_tags Sequence[identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTag]

    (Updatable) Oracle Cloud Infrastructure Defined Tags

    Added In: 2011192329

    SCIM++ Properties:

    • idcsCompositeKey: [namespace, key, value]
    • type: complex
    • idcsSearchable: true
    • required: false
    • mutability: readWrite
    • multiValued: true
    • returned: default
    freeform_tags Sequence[identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTag]

    (Updatable) Oracle Cloud Infrastructure Freeform Tags

    Added In: 2011192329

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • type: complex
    • required: false
    • mutability: readWrite
    • returned: default
    • multiValued: true
    tag_slug str

    (Updatable) Oracle Cloud Infrastructure Tag slug

    Added In: 2011192329

    SCIM++ Properties:

    • type: binary
    • mutability: readOnly
    • returned: request
    definedTags List<Property Map>

    (Updatable) Oracle Cloud Infrastructure Defined Tags

    Added In: 2011192329

    SCIM++ Properties:

    • idcsCompositeKey: [namespace, key, value]
    • type: complex
    • idcsSearchable: true
    • required: false
    • mutability: readWrite
    • multiValued: true
    • returned: default
    freeformTags List<Property Map>

    (Updatable) Oracle Cloud Infrastructure Freeform Tags

    Added In: 2011192329

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • type: complex
    • required: false
    • mutability: readWrite
    • returned: default
    • multiValued: true
    tagSlug String

    (Updatable) Oracle Cloud Infrastructure Tag slug

    Added In: 2011192329

    SCIM++ Properties:

    • type: binary
    • mutability: readOnly
    • returned: request

    DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTag, DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagArgs

    Key string

    (Updatable) Oracle Cloud Infrastructure Tag key

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    Namespace string

    (Updatable) Oracle Cloud Infrastructure Tag namespace

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    Value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Key string

    (Updatable) Oracle Cloud Infrastructure Tag key

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    Namespace string

    (Updatable) Oracle Cloud Infrastructure Tag namespace

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    Value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key String

    (Updatable) Oracle Cloud Infrastructure Tag key

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    namespace String

    (Updatable) Oracle Cloud Infrastructure Tag namespace

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    value String

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key string

    (Updatable) Oracle Cloud Infrastructure Tag key

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    namespace string

    (Updatable) Oracle Cloud Infrastructure Tag namespace

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key str

    (Updatable) Oracle Cloud Infrastructure Tag key

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    namespace str

    (Updatable) Oracle Cloud Infrastructure Tag namespace

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    value str

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key String

    (Updatable) Oracle Cloud Infrastructure Tag key

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    namespace String

    (Updatable) Oracle Cloud Infrastructure Tag namespace

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    value String

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none

    DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTag, DomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTagArgs

    Key string

    (Updatable) Oracle Cloud Infrastructure Tag key

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    Value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Key string

    (Updatable) Oracle Cloud Infrastructure Tag key

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    Value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key String

    (Updatable) Oracle Cloud Infrastructure Tag key

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    value String

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key string

    (Updatable) Oracle Cloud Infrastructure Tag key

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key str

    (Updatable) Oracle Cloud Infrastructure Tag key

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    value str

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key String

    (Updatable) Oracle Cloud Infrastructure Tag key

    Added In: 2011192329

    SCIM++ Properties:

    • caseExact: false
    • type: string
    • required: true
    • mutability: readWrite
    • returned: default
    • idcsSearchable: true
    • uniqueness: none
    value String

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none

    DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroup, DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupArgs

    DomainLevelSchema string

    (Updatable) DBCS Domain-level schema-name. This attribute refers implicitly to a value of 'domainLevelSchemaNames' for a particular DB Domain.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsSearchable: false
    • idcsSensitive: none
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    DomainLevelSchemaNames List<DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupDomainLevelSchemaName>

    (Updatable) DBCS Domain-level schema-names. Each value is specific to a DB Domain.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsCompositeKey: [domainName, schemaName]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    InstanceLevelSchema string

    (Updatable) DBCS instance-level schema-name. This attribute refers implicitly to a value of 'instanceLevelSchemaNames' for a particular DB Instance.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsSearchable: false
    • idcsSensitive: none
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    InstanceLevelSchemaNames List<DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupInstanceLevelSchemaName>

    (Updatable) DBCS instance-level schema-names. Each schema-name is specific to a DB Instance.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsCompositeKey: [dbInstanceId, schemaName]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    DomainLevelSchema string

    (Updatable) DBCS Domain-level schema-name. This attribute refers implicitly to a value of 'domainLevelSchemaNames' for a particular DB Domain.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsSearchable: false
    • idcsSensitive: none
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    DomainLevelSchemaNames []DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupDomainLevelSchemaName

    (Updatable) DBCS Domain-level schema-names. Each value is specific to a DB Domain.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsCompositeKey: [domainName, schemaName]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    InstanceLevelSchema string

    (Updatable) DBCS instance-level schema-name. This attribute refers implicitly to a value of 'instanceLevelSchemaNames' for a particular DB Instance.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsSearchable: false
    • idcsSensitive: none
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    InstanceLevelSchemaNames []DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupInstanceLevelSchemaName

    (Updatable) DBCS instance-level schema-names. Each schema-name is specific to a DB Instance.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsCompositeKey: [dbInstanceId, schemaName]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    domainLevelSchema String

    (Updatable) DBCS Domain-level schema-name. This attribute refers implicitly to a value of 'domainLevelSchemaNames' for a particular DB Domain.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsSearchable: false
    • idcsSensitive: none
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    domainLevelSchemaNames List<DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupDomainLevelSchemaName>

    (Updatable) DBCS Domain-level schema-names. Each value is specific to a DB Domain.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsCompositeKey: [domainName, schemaName]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    instanceLevelSchema String

    (Updatable) DBCS instance-level schema-name. This attribute refers implicitly to a value of 'instanceLevelSchemaNames' for a particular DB Instance.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsSearchable: false
    • idcsSensitive: none
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    instanceLevelSchemaNames List<DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupInstanceLevelSchemaName>

    (Updatable) DBCS instance-level schema-names. Each schema-name is specific to a DB Instance.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsCompositeKey: [dbInstanceId, schemaName]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    domainLevelSchema string

    (Updatable) DBCS Domain-level schema-name. This attribute refers implicitly to a value of 'domainLevelSchemaNames' for a particular DB Domain.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsSearchable: false
    • idcsSensitive: none
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    domainLevelSchemaNames DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupDomainLevelSchemaName[]

    (Updatable) DBCS Domain-level schema-names. Each value is specific to a DB Domain.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsCompositeKey: [domainName, schemaName]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    instanceLevelSchema string

    (Updatable) DBCS instance-level schema-name. This attribute refers implicitly to a value of 'instanceLevelSchemaNames' for a particular DB Instance.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsSearchable: false
    • idcsSensitive: none
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    instanceLevelSchemaNames DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupInstanceLevelSchemaName[]

    (Updatable) DBCS instance-level schema-names. Each schema-name is specific to a DB Instance.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsCompositeKey: [dbInstanceId, schemaName]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    domain_level_schema str

    (Updatable) DBCS Domain-level schema-name. This attribute refers implicitly to a value of 'domainLevelSchemaNames' for a particular DB Domain.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsSearchable: false
    • idcsSensitive: none
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    domain_level_schema_names Sequence[identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupDomainLevelSchemaName]

    (Updatable) DBCS Domain-level schema-names. Each value is specific to a DB Domain.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsCompositeKey: [domainName, schemaName]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    instance_level_schema str

    (Updatable) DBCS instance-level schema-name. This attribute refers implicitly to a value of 'instanceLevelSchemaNames' for a particular DB Instance.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsSearchable: false
    • idcsSensitive: none
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    instance_level_schema_names Sequence[identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupInstanceLevelSchemaName]

    (Updatable) DBCS instance-level schema-names. Each schema-name is specific to a DB Instance.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsCompositeKey: [dbInstanceId, schemaName]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    domainLevelSchema String

    (Updatable) DBCS Domain-level schema-name. This attribute refers implicitly to a value of 'domainLevelSchemaNames' for a particular DB Domain.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsSearchable: false
    • idcsSensitive: none
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    domainLevelSchemaNames List<Property Map>

    (Updatable) DBCS Domain-level schema-names. Each value is specific to a DB Domain.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsCompositeKey: [domainName, schemaName]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    instanceLevelSchema String

    (Updatable) DBCS instance-level schema-name. This attribute refers implicitly to a value of 'instanceLevelSchemaNames' for a particular DB Instance.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsSearchable: false
    • idcsSensitive: none
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    instanceLevelSchemaNames List<Property Map>

    (Updatable) DBCS instance-level schema-names. Each schema-name is specific to a DB Instance.

    Added In: 18.2.4

    SCIM++ Properties:

    • idcsCompositeKey: [dbInstanceId, schemaName]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex

    DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupDomainLevelSchemaName, DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupDomainLevelSchemaNameArgs

    DomainName string

    (Updatable) DBCS Domain Name

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    SchemaName string

    (Updatable) The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    DomainName string

    (Updatable) DBCS Domain Name

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    SchemaName string

    (Updatable) The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    domainName String

    (Updatable) DBCS Domain Name

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    schemaName String

    (Updatable) The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    domainName string

    (Updatable) DBCS Domain Name

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    schemaName string

    (Updatable) The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    domain_name str

    (Updatable) DBCS Domain Name

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    schema_name str

    (Updatable) The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    domainName String

    (Updatable) DBCS Domain Name

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    schemaName String

    (Updatable) The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none

    DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupInstanceLevelSchemaName, DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupInstanceLevelSchemaNameArgs

    DbInstanceId string

    (Updatable) App Id of DBCS App instance

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    SchemaName string

    (Updatable) The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    DbInstanceId string

    (Updatable) App Id of DBCS App instance

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    SchemaName string

    (Updatable) The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    dbInstanceId String

    (Updatable) App Id of DBCS App instance

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    schemaName String

    (Updatable) The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    dbInstanceId string

    (Updatable) App Id of DBCS App instance

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    schemaName string

    (Updatable) The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    db_instance_id str

    (Updatable) App Id of DBCS App instance

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    schema_name str

    (Updatable) The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    dbInstanceId String

    (Updatable) App Id of DBCS App instance

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    schemaName String

    (Updatable) The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.

    Added In: 18.2.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none

    DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroup, DomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroupArgs

    MembershipRule string

    (Updatable) Membership rule

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    MembershipType string

    (Updatable) Membership type

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    MembershipRule string

    (Updatable) Membership rule

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    MembershipType string

    (Updatable) Membership type

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    membershipRule String

    (Updatable) Membership rule

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    membershipType String

    (Updatable) Membership type

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    membershipRule string

    (Updatable) Membership rule

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    membershipType string

    (Updatable) Membership type

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    membership_rule str

    (Updatable) Membership rule

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    membership_type str

    (Updatable) Membership type

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: string
    • uniqueness: none
    membershipRule String

    (Updatable) Membership rule

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    membershipType String

    (Updatable) Membership type

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: always
    • type: string
    • uniqueness: none

    DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroup, DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupArgs

    AppRoles List<DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupAppRole>

    (Updatable) A list of appRoles that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    CreationMechanism string

    (Updatable) Source from which this group got created.

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeNameMappings: [[defaultValue:import]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Description string

    (Updatable) Group description

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Description
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Description]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Grants List<DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupGrant>

    (Updatable) Grants assigned to group

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    Owners List<DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupOwner>

    (Updatable) Group owners

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value, type]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    PasswordPolicies List<DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupPasswordPolicy>

    (Updatable) Password Policy associated with this Group.

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    SyncedFromApps List<DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupSyncedFromApp>

    (Updatable) The entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    AppRoles []DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupAppRole

    (Updatable) A list of appRoles that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    CreationMechanism string

    (Updatable) Source from which this group got created.

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeNameMappings: [[defaultValue:import]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Description string

    (Updatable) Group description

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Description
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Description]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Grants []DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupGrant

    (Updatable) Grants assigned to group

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    Owners []DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupOwner

    (Updatable) Group owners

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value, type]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    PasswordPolicies []DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupPasswordPolicy

    (Updatable) Password Policy associated with this Group.

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    SyncedFromApps []DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupSyncedFromApp

    (Updatable) The entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    appRoles List<DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupAppRole>

    (Updatable) A list of appRoles that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    creationMechanism String

    (Updatable) Source from which this group got created.

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeNameMappings: [[defaultValue:import]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    description String

    (Updatable) Group description

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Description
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Description]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    grants List<DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupGrant>

    (Updatable) Grants assigned to group

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    owners List<DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupOwner>

    (Updatable) Group owners

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value, type]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    passwordPolicies List<DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupPasswordPolicy>

    (Updatable) Password Policy associated with this Group.

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    syncedFromApps List<DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupSyncedFromApp>

    (Updatable) The entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    appRoles DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupAppRole[]

    (Updatable) A list of appRoles that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    creationMechanism string

    (Updatable) Source from which this group got created.

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeNameMappings: [[defaultValue:import]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    description string

    (Updatable) Group description

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Description
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Description]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    grants DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupGrant[]

    (Updatable) Grants assigned to group

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    owners DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupOwner[]

    (Updatable) Group owners

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value, type]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    passwordPolicies DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupPasswordPolicy[]

    (Updatable) Password Policy associated with this Group.

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    syncedFromApps DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupSyncedFromApp[]

    (Updatable) The entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    app_roles Sequence[identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupAppRole]

    (Updatable) A list of appRoles that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    creation_mechanism str

    (Updatable) Source from which this group got created.

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeNameMappings: [[defaultValue:import]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    description str

    (Updatable) Group description

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Description
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Description]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    grants Sequence[identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupGrant]

    (Updatable) Grants assigned to group

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    owners Sequence[identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupOwner]

    (Updatable) Group owners

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value, type]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    password_policies Sequence[identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupPasswordPolicy]

    (Updatable) Password Policy associated with this Group.

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    synced_from_apps Sequence[identity.DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupSyncedFromApp]

    (Updatable) The entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    appRoles List<Property Map>

    (Updatable) A list of appRoles that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    creationMechanism String

    (Updatable) Source from which this group got created.

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeNameMappings: [[defaultValue:import]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    description String

    (Updatable) Group description

    SCIM++ Properties:

    • caseExact: false
    • idcsCsvAttributeName: Description
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Description]]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    grants List<Property Map>

    (Updatable) Grants assigned to group

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    owners List<Property Map>

    (Updatable) Group owners

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value, type]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    passwordPolicies List<Property Map>

    (Updatable) Password Policy associated with this Group.

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    syncedFromApps List<Property Map>

    (Updatable) The entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsCompositeKey: [value]
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none

    DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupAppRole, DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupAppRoleArgs

    Value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    AdminRole bool

    (Updatable) If true, then the role provides administrative access privileges. READ-ONLY.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none
    AppId string

    (Updatable) App identifier

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    AppName string

    (Updatable) Name of parent App. READ-ONLY.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Display string

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    LegacyGroupName string

    (Updatable) The name of the legacy group associated with this AppRole.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Type string

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    AdminRole bool

    (Updatable) If true, then the role provides administrative access privileges. READ-ONLY.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none
    AppId string

    (Updatable) App identifier

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    AppName string

    (Updatable) Name of parent App. READ-ONLY.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Display string

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    LegacyGroupName string

    (Updatable) The name of the legacy group associated with this AppRole.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Type string

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    adminRole Boolean

    (Updatable) If true, then the role provides administrative access privileges. READ-ONLY.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none
    appId String

    (Updatable) App identifier

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    appName String

    (Updatable) Name of parent App. READ-ONLY.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    display String

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    legacyGroupName String

    (Updatable) The name of the legacy group associated with this AppRole.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref String

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    adminRole boolean

    (Updatable) If true, then the role provides administrative access privileges. READ-ONLY.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none
    appId string

    (Updatable) App identifier

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    appName string

    (Updatable) Name of parent App. READ-ONLY.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    display string

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    legacyGroupName string

    (Updatable) The name of the legacy group associated with this AppRole.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type string

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value str

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    admin_role bool

    (Updatable) If true, then the role provides administrative access privileges. READ-ONLY.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none
    app_id str

    (Updatable) App identifier

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    app_name str

    (Updatable) Name of parent App. READ-ONLY.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    display str

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    legacy_group_name str

    (Updatable) The name of the legacy group associated with this AppRole.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref str

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type str

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    adminRole Boolean

    (Updatable) If true, then the role provides administrative access privileges. READ-ONLY.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none
    appId String

    (Updatable) App identifier

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    appName String

    (Updatable) Name of parent App. READ-ONLY.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    display String

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    legacyGroupName String

    (Updatable) The name of the legacy group associated with this AppRole.

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref String

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none

    DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupGrant, DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupGrantArgs

    AppId string

    (Updatable) App identifier

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    GrantMechanism string

    (Updatable) Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    AppId string

    (Updatable) App identifier

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    GrantMechanism string

    (Updatable) Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    appId String

    (Updatable) App identifier

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    grantMechanism String

    (Updatable) Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref String

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    value String

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    appId string

    (Updatable) App identifier

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    grantMechanism string

    (Updatable) Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    app_id str

    (Updatable) App identifier

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    grant_mechanism str

    (Updatable) Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref str

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    value str

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    appId String

    (Updatable) App identifier

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    grantMechanism String

    (Updatable) Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref String

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    value String

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none

    DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupOwner, DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupOwnerArgs

    Type string

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Type string

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref String

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type string

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display string

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type str

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value str

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display str

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref str

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref String

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none

    DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupPasswordPolicy, DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupPasswordPolicyArgs

    Value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Name string

    (Updatable) PasswordPolicy Name

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Priority int

    (Updatable) PasswordPolicy priority

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Name string

    (Updatable) PasswordPolicy Name

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Priority int

    (Updatable) PasswordPolicy priority

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    value String

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    name String

    (Updatable) PasswordPolicy Name

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    priority Integer

    (Updatable) PasswordPolicy priority

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    ref String

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    name string

    (Updatable) PasswordPolicy Name

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    priority number

    (Updatable) PasswordPolicy priority

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    value str

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    name str

    (Updatable) PasswordPolicy Name

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    priority int

    (Updatable) PasswordPolicy priority

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    ref str

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    value String

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    name String

    (Updatable) PasswordPolicy Name

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    priority Number

    (Updatable) PasswordPolicy priority

    Added In: 20.1.3

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    ref String

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none

    DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupSyncedFromApp, DomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupSyncedFromAppArgs

    Type string

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Type string

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref String

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type string

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value string

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display string

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref string

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type str

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value str

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display str

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref str

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    (Updatable) The type of the entity that created this Group.

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsDefaultValue: App
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) The ID of the App.

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    (Updatable) App Display Name

    Added In: 18.4.2

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ref String

    (Updatable) App URI

    Added In: 18.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none

    DomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroup, DomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroupArgs

    GidNumber int

    (Updatable) Integer uniquely identifying a group in a POSIX administrative domain

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: integer
    • uniqueness: server
    GidNumber int

    (Updatable) Integer uniquely identifying a group in a POSIX administrative domain

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: integer
    • uniqueness: server
    gidNumber Integer

    (Updatable) Integer uniquely identifying a group in a POSIX administrative domain

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: integer
    • uniqueness: server
    gidNumber number

    (Updatable) Integer uniquely identifying a group in a POSIX administrative domain

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: integer
    • uniqueness: server
    gid_number int

    (Updatable) Integer uniquely identifying a group in a POSIX administrative domain

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: integer
    • uniqueness: server
    gidNumber Number

    (Updatable) Integer uniquely identifying a group in a POSIX administrative domain

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: integer
    • uniqueness: server

    DomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroup, DomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroupArgs

    Requestable bool

    (Updatable) Flag controlling whether group membership can be request by user through self service console.

    Added In: 17.3.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Requestable, mapsTo:requestable]]
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    Requestable bool

    (Updatable) Flag controlling whether group membership can be request by user through self service console.

    Added In: 17.3.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Requestable, mapsTo:requestable]]
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    requestable Boolean

    (Updatable) Flag controlling whether group membership can be request by user through self service console.

    Added In: 17.3.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Requestable, mapsTo:requestable]]
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    requestable boolean

    (Updatable) Flag controlling whether group membership can be request by user through self service console.

    Added In: 17.3.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Requestable, mapsTo:requestable]]
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    requestable bool

    (Updatable) Flag controlling whether group membership can be request by user through self service console.

    Added In: 17.3.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Requestable, mapsTo:requestable]]
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    requestable Boolean

    (Updatable) Flag controlling whether group membership can be request by user through self service console.

    Added In: 17.3.4

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Requestable, mapsTo:requestable]]
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: request
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    Import

    Groups can be imported using the id, e.g.

    $ pulumi import oci:Identity/domainsGroup:DomainsGroup test_group "idcsEndpoint/{idcsEndpoint}/groups/{groupId}"
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    oci pulumi/pulumi-oci
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the oci Terraform Provider.
    oci logo
    Oracle Cloud Infrastructure v1.31.0 published on Wednesday, Apr 10, 2024 by Pulumi